Jan 14 12:48:12.084879 kernel: Booting Linux on physical CPU 0x0000000000 [0x410fd490] Jan 14 12:48:12.084897 kernel: Linux version 6.12.65-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Wed Jan 14 11:08:56 -00 2026 Jan 14 12:48:12.084904 kernel: KASLR enabled Jan 14 12:48:12.084908 kernel: earlycon: pl11 at MMIO 0x00000000effec000 (options '') Jan 14 12:48:12.084913 kernel: printk: legacy bootconsole [pl11] enabled Jan 14 12:48:12.084917 kernel: efi: EFI v2.7 by EDK II Jan 14 12:48:12.084922 kernel: efi: ACPI 2.0=0x3f979018 SMBIOS=0x3f8a0000 SMBIOS 3.0=0x3f880000 MEMATTR=0x3e89d018 RNG=0x3f979998 MEMRESERVE=0x3db83598 Jan 14 12:48:12.084927 kernel: random: crng init done Jan 14 12:48:12.084931 kernel: secureboot: Secure boot disabled Jan 14 12:48:12.084935 kernel: ACPI: Early table checksum verification disabled Jan 14 12:48:12.084939 kernel: ACPI: RSDP 0x000000003F979018 000024 (v02 VRTUAL) Jan 14 12:48:12.084944 kernel: ACPI: XSDT 0x000000003F979F18 00006C (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Jan 14 12:48:12.084948 kernel: ACPI: FACP 0x000000003F979C18 000114 (v06 VRTUAL MICROSFT 00000001 MSFT 00000001) Jan 14 12:48:12.084953 kernel: ACPI: DSDT 0x000000003F95A018 01E046 (v02 MSFTVM DSDT01 00000001 INTL 20230628) Jan 14 12:48:12.084959 kernel: ACPI: DBG2 0x000000003F979B18 000072 (v00 VRTUAL MICROSFT 00000001 MSFT 00000001) Jan 14 12:48:12.084963 kernel: ACPI: GTDT 0x000000003F979D98 000060 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Jan 14 12:48:12.084968 kernel: ACPI: OEM0 0x000000003F979098 000064 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Jan 14 12:48:12.084973 kernel: ACPI: SPCR 0x000000003F979A98 000050 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Jan 14 12:48:12.084978 kernel: ACPI: APIC 0x000000003F979818 0000FC (v04 VRTUAL MICROSFT 00000001 MSFT 00000001) Jan 14 12:48:12.084982 kernel: ACPI: SRAT 0x000000003F979198 000234 (v03 VRTUAL MICROSFT 00000001 MSFT 00000001) Jan 14 12:48:12.084987 kernel: ACPI: PPTT 0x000000003F979418 000120 (v01 VRTUAL MICROSFT 00000000 MSFT 00000000) Jan 14 12:48:12.084991 kernel: ACPI: BGRT 0x000000003F979E98 000038 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Jan 14 12:48:12.084995 kernel: ACPI: SPCR: console: pl011,mmio32,0xeffec000,115200 Jan 14 12:48:12.085000 kernel: ACPI: Use ACPI SPCR as default console: Yes Jan 14 12:48:12.085004 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x3fffffff] hotplug Jan 14 12:48:12.085009 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x1bfffffff] hotplug Jan 14 12:48:12.085013 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1c0000000-0xfbfffffff] hotplug Jan 14 12:48:12.085018 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1000000000-0xffffffffff] hotplug Jan 14 12:48:12.085023 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x10000000000-0x1ffffffffff] hotplug Jan 14 12:48:12.085027 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x20000000000-0x3ffffffffff] hotplug Jan 14 12:48:12.085032 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x40000000000-0x7ffffffffff] hotplug Jan 14 12:48:12.085036 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x80000000000-0xfffffffffff] hotplug Jan 14 12:48:12.085041 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000000-0x1fffffffffff] hotplug Jan 14 12:48:12.085045 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x200000000000-0x3fffffffffff] hotplug Jan 14 12:48:12.085049 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x400000000000-0x7fffffffffff] hotplug Jan 14 12:48:12.085054 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x800000000000-0xffffffffffff] hotplug Jan 14 12:48:12.085058 kernel: NUMA: Node 0 [mem 0x00000000-0x3fffffff] + [mem 0x100000000-0x1bfffffff] -> [mem 0x00000000-0x1bfffffff] Jan 14 12:48:12.085063 kernel: NODE_DATA(0) allocated [mem 0x1bf7ffa00-0x1bf806fff] Jan 14 12:48:12.085068 kernel: Zone ranges: Jan 14 12:48:12.085073 kernel: DMA [mem 0x0000000000000000-0x00000000ffffffff] Jan 14 12:48:12.085079 kernel: DMA32 empty Jan 14 12:48:12.085084 kernel: Normal [mem 0x0000000100000000-0x00000001bfffffff] Jan 14 12:48:12.085089 kernel: Device empty Jan 14 12:48:12.085094 kernel: Movable zone start for each node Jan 14 12:48:12.085099 kernel: Early memory node ranges Jan 14 12:48:12.085103 kernel: node 0: [mem 0x0000000000000000-0x00000000007fffff] Jan 14 12:48:12.085108 kernel: node 0: [mem 0x0000000000824000-0x000000003f38ffff] Jan 14 12:48:12.085113 kernel: node 0: [mem 0x000000003f390000-0x000000003f93ffff] Jan 14 12:48:12.085117 kernel: node 0: [mem 0x000000003f940000-0x000000003f9effff] Jan 14 12:48:12.085122 kernel: node 0: [mem 0x000000003f9f0000-0x000000003fdeffff] Jan 14 12:48:12.085127 kernel: node 0: [mem 0x000000003fdf0000-0x000000003fffffff] Jan 14 12:48:12.085132 kernel: node 0: [mem 0x0000000100000000-0x00000001bfffffff] Jan 14 12:48:12.085137 kernel: Initmem setup node 0 [mem 0x0000000000000000-0x00000001bfffffff] Jan 14 12:48:12.085142 kernel: On node 0, zone DMA: 36 pages in unavailable ranges Jan 14 12:48:12.085147 kernel: cma: Reserved 16 MiB at 0x000000003ca00000 on node -1 Jan 14 12:48:12.085151 kernel: psci: probing for conduit method from ACPI. Jan 14 12:48:12.085156 kernel: psci: PSCIv1.3 detected in firmware. Jan 14 12:48:12.085161 kernel: psci: Using standard PSCI v0.2 function IDs Jan 14 12:48:12.085165 kernel: psci: MIGRATE_INFO_TYPE not supported. Jan 14 12:48:12.085170 kernel: psci: SMC Calling Convention v1.4 Jan 14 12:48:12.085175 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x0 -> Node 0 Jan 14 12:48:12.085179 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x1 -> Node 0 Jan 14 12:48:12.085184 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Jan 14 12:48:12.085189 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Jan 14 12:48:12.085194 kernel: pcpu-alloc: [0] 0 [0] 1 Jan 14 12:48:12.085199 kernel: Detected PIPT I-cache on CPU0 Jan 14 12:48:12.085204 kernel: CPU features: detected: Address authentication (architected QARMA5 algorithm) Jan 14 12:48:12.085208 kernel: CPU features: detected: GIC system register CPU interface Jan 14 12:48:12.085213 kernel: CPU features: detected: Spectre-v4 Jan 14 12:48:12.085218 kernel: CPU features: detected: Spectre-BHB Jan 14 12:48:12.085222 kernel: CPU features: kernel page table isolation forced ON by KASLR Jan 14 12:48:12.085227 kernel: CPU features: detected: Kernel page table isolation (KPTI) Jan 14 12:48:12.085232 kernel: CPU features: detected: ARM erratum 2067961 or 2054223 Jan 14 12:48:12.085236 kernel: CPU features: detected: SSBS not fully self-synchronizing Jan 14 12:48:12.085242 kernel: alternatives: applying boot alternatives Jan 14 12:48:12.085247 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 flatcar.first_boot=detected acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=1dedcd0c8f90788dd4ff9f03bd5edbbefb870f2867ccb757e0dd1b822d3840c0 Jan 14 12:48:12.085252 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Jan 14 12:48:12.085257 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Jan 14 12:48:12.085262 kernel: Fallback order for Node 0: 0 Jan 14 12:48:12.085267 kernel: Built 1 zonelists, mobility grouping on. Total pages: 1048540 Jan 14 12:48:12.085271 kernel: Policy zone: Normal Jan 14 12:48:12.085276 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Jan 14 12:48:12.085280 kernel: software IO TLB: area num 2. Jan 14 12:48:12.085285 kernel: software IO TLB: mapped [mem 0x0000000037360000-0x000000003b360000] (64MB) Jan 14 12:48:12.085290 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 Jan 14 12:48:12.085295 kernel: rcu: Preemptible hierarchical RCU implementation. Jan 14 12:48:12.085301 kernel: rcu: RCU event tracing is enabled. Jan 14 12:48:12.085305 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. Jan 14 12:48:12.085310 kernel: Trampoline variant of Tasks RCU enabled. Jan 14 12:48:12.085315 kernel: Tracing variant of Tasks RCU enabled. Jan 14 12:48:12.085320 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jan 14 12:48:12.085324 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 Jan 14 12:48:12.085329 kernel: RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Jan 14 12:48:12.085345 kernel: RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Jan 14 12:48:12.085350 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Jan 14 12:48:12.085355 kernel: GICv3: 960 SPIs implemented Jan 14 12:48:12.085360 kernel: GICv3: 0 Extended SPIs implemented Jan 14 12:48:12.085365 kernel: Root IRQ handler: gic_handle_irq Jan 14 12:48:12.085370 kernel: GICv3: GICv3 features: 16 PPIs, RSS Jan 14 12:48:12.085374 kernel: GICv3: GICD_CTRL.DS=0, SCR_EL3.FIQ=0 Jan 14 12:48:12.085379 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000effee000 Jan 14 12:48:12.085384 kernel: ITS: No ITS available, not enabling LPIs Jan 14 12:48:12.085389 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Jan 14 12:48:12.085394 kernel: arch_timer: cp15 timer(s) running at 1000.00MHz (virt). Jan 14 12:48:12.085398 kernel: clocksource: arch_sys_counter: mask: 0x1fffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Jan 14 12:48:12.085403 kernel: sched_clock: 61 bits at 1000MHz, resolution 1ns, wraps every 4398046511103ns Jan 14 12:48:12.085408 kernel: Console: colour dummy device 80x25 Jan 14 12:48:12.085414 kernel: printk: legacy console [tty1] enabled Jan 14 12:48:12.085419 kernel: ACPI: Core revision 20240827 Jan 14 12:48:12.085424 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 2000.00 BogoMIPS (lpj=1000000) Jan 14 12:48:12.085429 kernel: pid_max: default: 32768 minimum: 301 Jan 14 12:48:12.085434 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Jan 14 12:48:12.085439 kernel: landlock: Up and running. Jan 14 12:48:12.085444 kernel: SELinux: Initializing. Jan 14 12:48:12.085450 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jan 14 12:48:12.085455 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jan 14 12:48:12.085460 kernel: Hyper-V: privilege flags low 0x2e7f, high 0x3b8030, hints 0xa0000e, misc 0x31e1 Jan 14 12:48:12.085465 kernel: Hyper-V: Host Build 10.0.26102.1172-1-0 Jan 14 12:48:12.085473 kernel: Hyper-V: enabling crash_kexec_post_notifiers Jan 14 12:48:12.085479 kernel: rcu: Hierarchical SRCU implementation. Jan 14 12:48:12.085484 kernel: rcu: Max phase no-delay instances is 400. Jan 14 12:48:12.085489 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Jan 14 12:48:12.085494 kernel: Remapping and enabling EFI services. Jan 14 12:48:12.085500 kernel: smp: Bringing up secondary CPUs ... Jan 14 12:48:12.085506 kernel: Detected PIPT I-cache on CPU1 Jan 14 12:48:12.085511 kernel: GICv3: CPU1: found redistributor 1 region 1:0x00000000f000e000 Jan 14 12:48:12.085516 kernel: CPU1: Booted secondary processor 0x0000000001 [0x410fd490] Jan 14 12:48:12.085522 kernel: smp: Brought up 1 node, 2 CPUs Jan 14 12:48:12.085527 kernel: SMP: Total of 2 processors activated. Jan 14 12:48:12.085532 kernel: CPU: All CPU(s) started at EL1 Jan 14 12:48:12.085537 kernel: CPU features: detected: 32-bit EL0 Support Jan 14 12:48:12.085542 kernel: CPU features: detected: Instruction cache invalidation not required for I/D coherence Jan 14 12:48:12.085548 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Jan 14 12:48:12.085553 kernel: CPU features: detected: Common not Private translations Jan 14 12:48:12.085559 kernel: CPU features: detected: CRC32 instructions Jan 14 12:48:12.085564 kernel: CPU features: detected: Generic authentication (architected QARMA5 algorithm) Jan 14 12:48:12.085569 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Jan 14 12:48:12.085575 kernel: CPU features: detected: LSE atomic instructions Jan 14 12:48:12.085580 kernel: CPU features: detected: Privileged Access Never Jan 14 12:48:12.085585 kernel: CPU features: detected: Speculation barrier (SB) Jan 14 12:48:12.085590 kernel: CPU features: detected: TLB range maintenance instructions Jan 14 12:48:12.085596 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Jan 14 12:48:12.085602 kernel: CPU features: detected: Scalable Vector Extension Jan 14 12:48:12.085607 kernel: alternatives: applying system-wide alternatives Jan 14 12:48:12.085612 kernel: CPU features: detected: Hardware dirty bit management on CPU0-1 Jan 14 12:48:12.085617 kernel: SVE: maximum available vector length 16 bytes per vector Jan 14 12:48:12.085622 kernel: SVE: default vector length 16 bytes per vector Jan 14 12:48:12.085628 kernel: Memory: 3979836K/4194160K available (11200K kernel code, 2458K rwdata, 9092K rodata, 12480K init, 1038K bss, 193136K reserved, 16384K cma-reserved) Jan 14 12:48:12.085634 kernel: devtmpfs: initialized Jan 14 12:48:12.085639 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jan 14 12:48:12.085644 kernel: futex hash table entries: 512 (order: 3, 32768 bytes, linear) Jan 14 12:48:12.085649 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Jan 14 12:48:12.085654 kernel: 0 pages in range for non-PLT usage Jan 14 12:48:12.085660 kernel: 515152 pages in range for PLT usage Jan 14 12:48:12.085665 kernel: pinctrl core: initialized pinctrl subsystem Jan 14 12:48:12.085670 kernel: SMBIOS 3.1.0 present. Jan 14 12:48:12.085676 kernel: DMI: Microsoft Corporation Virtual Machine/Virtual Machine, BIOS Hyper-V UEFI Release v4.1 06/10/2025 Jan 14 12:48:12.085681 kernel: DMI: Memory slots populated: 2/2 Jan 14 12:48:12.085686 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Jan 14 12:48:12.085691 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Jan 14 12:48:12.085697 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jan 14 12:48:12.085702 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jan 14 12:48:12.085707 kernel: audit: initializing netlink subsys (disabled) Jan 14 12:48:12.085713 kernel: audit: type=2000 audit(0.059:1): state=initialized audit_enabled=0 res=1 Jan 14 12:48:12.085719 kernel: thermal_sys: Registered thermal governor 'step_wise' Jan 14 12:48:12.085724 kernel: cpuidle: using governor menu Jan 14 12:48:12.085729 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Jan 14 12:48:12.085734 kernel: ASID allocator initialised with 32768 entries Jan 14 12:48:12.085739 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jan 14 12:48:12.085744 kernel: Serial: AMBA PL011 UART driver Jan 14 12:48:12.085750 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jan 14 12:48:12.085756 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Jan 14 12:48:12.085761 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Jan 14 12:48:12.085766 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Jan 14 12:48:12.085771 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jan 14 12:48:12.085776 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Jan 14 12:48:12.085782 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Jan 14 12:48:12.085787 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Jan 14 12:48:12.085793 kernel: ACPI: Added _OSI(Module Device) Jan 14 12:48:12.085798 kernel: ACPI: Added _OSI(Processor Device) Jan 14 12:48:12.085803 kernel: ACPI: Added _OSI(Processor Aggregator Device) Jan 14 12:48:12.085808 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Jan 14 12:48:12.085813 kernel: ACPI: Interpreter enabled Jan 14 12:48:12.085818 kernel: ACPI: Using GIC for interrupt routing Jan 14 12:48:12.085825 kernel: ARMH0011:00: ttyAMA0 at MMIO 0xeffec000 (irq = 12, base_baud = 0) is a SBSA Jan 14 12:48:12.085830 kernel: printk: legacy console [ttyAMA0] enabled Jan 14 12:48:12.085835 kernel: printk: legacy bootconsole [pl11] disabled Jan 14 12:48:12.085840 kernel: ARMH0011:01: ttyAMA1 at MMIO 0xeffeb000 (irq = 13, base_baud = 0) is a SBSA Jan 14 12:48:12.085845 kernel: ACPI: CPU0 has been hot-added Jan 14 12:48:12.085850 kernel: ACPI: CPU1 has been hot-added Jan 14 12:48:12.085856 kernel: iommu: Default domain type: Translated Jan 14 12:48:12.085862 kernel: iommu: DMA domain TLB invalidation policy: strict mode Jan 14 12:48:12.085867 kernel: efivars: Registered efivars operations Jan 14 12:48:12.085872 kernel: vgaarb: loaded Jan 14 12:48:12.085877 kernel: clocksource: Switched to clocksource arch_sys_counter Jan 14 12:48:12.085882 kernel: VFS: Disk quotas dquot_6.6.0 Jan 14 12:48:12.085888 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jan 14 12:48:12.085893 kernel: pnp: PnP ACPI init Jan 14 12:48:12.085898 kernel: pnp: PnP ACPI: found 0 devices Jan 14 12:48:12.085904 kernel: NET: Registered PF_INET protocol family Jan 14 12:48:12.085909 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Jan 14 12:48:12.085914 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Jan 14 12:48:12.085920 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Jan 14 12:48:12.085925 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Jan 14 12:48:12.085930 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Jan 14 12:48:12.085935 kernel: TCP: Hash tables configured (established 32768 bind 32768) Jan 14 12:48:12.085942 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Jan 14 12:48:12.085947 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Jan 14 12:48:12.085952 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Jan 14 12:48:12.085957 kernel: PCI: CLS 0 bytes, default 64 Jan 14 12:48:12.085962 kernel: kvm [1]: HYP mode not available Jan 14 12:48:12.085967 kernel: Initialise system trusted keyrings Jan 14 12:48:12.085972 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Jan 14 12:48:12.085978 kernel: Key type asymmetric registered Jan 14 12:48:12.085983 kernel: Asymmetric key parser 'x509' registered Jan 14 12:48:12.085989 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Jan 14 12:48:12.085994 kernel: io scheduler mq-deadline registered Jan 14 12:48:12.085999 kernel: io scheduler kyber registered Jan 14 12:48:12.086004 kernel: io scheduler bfq registered Jan 14 12:48:12.086009 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jan 14 12:48:12.086015 kernel: thunder_xcv, ver 1.0 Jan 14 12:48:12.086020 kernel: thunder_bgx, ver 1.0 Jan 14 12:48:12.086025 kernel: nicpf, ver 1.0 Jan 14 12:48:12.086031 kernel: nicvf, ver 1.0 Jan 14 12:48:12.086159 kernel: rtc-efi rtc-efi.0: registered as rtc0 Jan 14 12:48:12.086226 kernel: rtc-efi rtc-efi.0: setting system clock to 2026-01-14T12:48:08 UTC (1768394888) Jan 14 12:48:12.086235 kernel: efifb: probing for efifb Jan 14 12:48:12.086240 kernel: efifb: framebuffer at 0x40000000, using 3072k, total 3072k Jan 14 12:48:12.086245 kernel: efifb: mode is 1024x768x32, linelength=4096, pages=1 Jan 14 12:48:12.086250 kernel: efifb: scrolling: redraw Jan 14 12:48:12.086255 kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Jan 14 12:48:12.086261 kernel: Console: switching to colour frame buffer device 128x48 Jan 14 12:48:12.086266 kernel: fb0: EFI VGA frame buffer device Jan 14 12:48:12.086272 kernel: SMCCC: SOC_ID: ARCH_SOC_ID not implemented, skipping .... Jan 14 12:48:12.086277 kernel: hid: raw HID events driver (C) Jiri Kosina Jan 14 12:48:12.086282 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Jan 14 12:48:12.086287 kernel: NET: Registered PF_INET6 protocol family Jan 14 12:48:12.086293 kernel: watchdog: NMI not fully supported Jan 14 12:48:12.086298 kernel: watchdog: Hard watchdog permanently disabled Jan 14 12:48:12.086303 kernel: Segment Routing with IPv6 Jan 14 12:48:12.086309 kernel: In-situ OAM (IOAM) with IPv6 Jan 14 12:48:12.086314 kernel: NET: Registered PF_PACKET protocol family Jan 14 12:48:12.086319 kernel: Key type dns_resolver registered Jan 14 12:48:12.086324 kernel: registered taskstats version 1 Jan 14 12:48:12.086330 kernel: Loading compiled-in X.509 certificates Jan 14 12:48:12.086344 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.65-flatcar: 12406c739cb28ddb62de9ffc3fd72bb37739af44' Jan 14 12:48:12.086350 kernel: Demotion targets for Node 0: null Jan 14 12:48:12.086355 kernel: Key type .fscrypt registered Jan 14 12:48:12.086361 kernel: Key type fscrypt-provisioning registered Jan 14 12:48:12.086366 kernel: ima: No TPM chip found, activating TPM-bypass! Jan 14 12:48:12.086371 kernel: ima: Allocated hash algorithm: sha1 Jan 14 12:48:12.086377 kernel: ima: No architecture policies found Jan 14 12:48:12.086382 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Jan 14 12:48:12.086387 kernel: clk: Disabling unused clocks Jan 14 12:48:12.086392 kernel: PM: genpd: Disabling unused power domains Jan 14 12:48:12.086398 kernel: Freeing unused kernel memory: 12480K Jan 14 12:48:12.086403 kernel: Run /init as init process Jan 14 12:48:12.086409 kernel: with arguments: Jan 14 12:48:12.086414 kernel: /init Jan 14 12:48:12.086419 kernel: with environment: Jan 14 12:48:12.086424 kernel: HOME=/ Jan 14 12:48:12.086429 kernel: TERM=linux Jan 14 12:48:12.086435 kernel: hv_vmbus: Vmbus version:5.3 Jan 14 12:48:12.086440 kernel: hv_vmbus: registering driver hid_hyperv Jan 14 12:48:12.086445 kernel: SCSI subsystem initialized Jan 14 12:48:12.086450 kernel: input: Microsoft Vmbus HID-compliant Mouse as /devices/0006:045E:0621.0001/input/input0 Jan 14 12:48:12.086536 kernel: hid-hyperv 0006:045E:0621.0001: input: VIRTUAL HID v0.01 Mouse [Microsoft Vmbus HID-compliant Mouse] on Jan 14 12:48:12.086543 kernel: hv_vmbus: registering driver hyperv_keyboard Jan 14 12:48:12.086549 kernel: input: AT Translated Set 2 keyboard as /devices/LNXSYSTM:00/LNXSYBUS:00/ACPI0004:00/MSFT1000:00/d34b2567-b9b6-42b9-8778-0a4ec0b955bf/serio0/input/input1 Jan 14 12:48:12.086556 kernel: pps_core: LinuxPPS API ver. 1 registered Jan 14 12:48:12.086561 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Jan 14 12:48:12.086566 kernel: PTP clock support registered Jan 14 12:48:12.086571 kernel: hv_utils: Registering HyperV Utility Driver Jan 14 12:48:12.086577 kernel: hv_vmbus: registering driver hv_utils Jan 14 12:48:12.086582 kernel: hv_utils: Heartbeat IC version 3.0 Jan 14 12:48:12.086587 kernel: hv_utils: Shutdown IC version 3.2 Jan 14 12:48:12.086593 kernel: hv_utils: TimeSync IC version 4.0 Jan 14 12:48:12.086598 kernel: hv_vmbus: registering driver hv_storvsc Jan 14 12:48:12.086689 kernel: scsi host0: storvsc_host_t Jan 14 12:48:12.086772 kernel: scsi 0:0:0:0: Direct-Access Msft Virtual Disk 1.0 PQ: 0 ANSI: 5 Jan 14 12:48:12.086850 kernel: scsi host1: storvsc_host_t Jan 14 12:48:12.086931 kernel: scsi 0:0:0:2: CD-ROM Msft Virtual DVD-ROM 1.0 PQ: 0 ANSI: 5 Jan 14 12:48:12.087004 kernel: sd 0:0:0:0: [sda] 63737856 512-byte logical blocks: (32.6 GB/30.4 GiB) Jan 14 12:48:12.087076 kernel: sd 0:0:0:0: [sda] 4096-byte physical blocks Jan 14 12:48:12.087147 kernel: sd 0:0:0:0: [sda] Write Protect is off Jan 14 12:48:12.087219 kernel: sd 0:0:0:0: [sda] Mode Sense: 0f 00 10 00 Jan 14 12:48:12.087290 kernel: sd 0:0:0:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Jan 14 12:48:12.087380 kernel: hv_storvsc f8b3781a-1e82-4818-a1c3-63d806ec15bb: tag#257 cmd 0x5a status: scsi 0x2 srb 0x86 hv 0xc0000001 Jan 14 12:48:12.087457 kernel: hv_storvsc f8b3781a-1e82-4818-a1c3-63d806ec15bb: tag#264 cmd 0x5a status: scsi 0x2 srb 0x86 hv 0xc0000001 Jan 14 12:48:12.087464 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Jan 14 12:48:12.087536 kernel: sd 0:0:0:0: [sda] Attached SCSI disk Jan 14 12:48:12.087610 kernel: sr 0:0:0:2: [sr0] scsi-1 drive Jan 14 12:48:12.087619 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Jan 14 12:48:12.087690 kernel: sr 0:0:0:2: Attached scsi CD-ROM sr0 Jan 14 12:48:12.087696 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jan 14 12:48:12.087701 kernel: device-mapper: uevent: version 1.0.3 Jan 14 12:48:12.087707 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Jan 14 12:48:12.087712 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Jan 14 12:48:12.087717 kernel: raid6: neonx8 gen() 18555 MB/s Jan 14 12:48:12.087724 kernel: raid6: neonx4 gen() 18575 MB/s Jan 14 12:48:12.087729 kernel: raid6: neonx2 gen() 17077 MB/s Jan 14 12:48:12.087734 kernel: raid6: neonx1 gen() 15045 MB/s Jan 14 12:48:12.087740 kernel: raid6: int64x8 gen() 10541 MB/s Jan 14 12:48:12.087745 kernel: raid6: int64x4 gen() 10602 MB/s Jan 14 12:48:12.087750 kernel: raid6: int64x2 gen() 8980 MB/s Jan 14 12:48:12.087755 kernel: raid6: int64x1 gen() 7023 MB/s Jan 14 12:48:12.087760 kernel: raid6: using algorithm neonx4 gen() 18575 MB/s Jan 14 12:48:12.087766 kernel: raid6: .... xor() 15129 MB/s, rmw enabled Jan 14 12:48:12.087771 kernel: raid6: using neon recovery algorithm Jan 14 12:48:12.087777 kernel: xor: measuring software checksum speed Jan 14 12:48:12.087782 kernel: 8regs : 28733 MB/sec Jan 14 12:48:12.087787 kernel: 32regs : 28761 MB/sec Jan 14 12:48:12.087792 kernel: arm64_neon : 35921 MB/sec Jan 14 12:48:12.087797 kernel: xor: using function: arm64_neon (35921 MB/sec) Jan 14 12:48:12.087804 kernel: Btrfs loaded, zoned=no, fsverity=no Jan 14 12:48:12.087809 kernel: BTRFS: device fsid 6abd1e62-df57-4793-948e-c8338acabd70 devid 1 transid 35 /dev/mapper/usr (254:0) scanned by mount (408) Jan 14 12:48:12.087814 kernel: BTRFS info (device dm-0): first mount of filesystem 6abd1e62-df57-4793-948e-c8338acabd70 Jan 14 12:48:12.087820 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Jan 14 12:48:12.087825 kernel: BTRFS info (device dm-0): disabling log replay at mount time Jan 14 12:48:12.087830 kernel: BTRFS info (device dm-0): enabling free space tree Jan 14 12:48:12.087835 kernel: loop: module loaded Jan 14 12:48:12.087841 kernel: loop0: detected capacity change from 0 to 91824 Jan 14 12:48:12.087847 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Jan 14 12:48:12.087853 systemd[1]: Successfully made /usr/ read-only. Jan 14 12:48:12.087860 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jan 14 12:48:12.087866 systemd[1]: Detected virtualization microsoft. Jan 14 12:48:12.087872 systemd[1]: Detected architecture arm64. Jan 14 12:48:12.087878 systemd[1]: Running in initrd. Jan 14 12:48:12.087883 systemd[1]: No hostname configured, using default hostname. Jan 14 12:48:12.087889 systemd[1]: Hostname set to . Jan 14 12:48:12.087895 systemd[1]: Initializing machine ID from random generator. Jan 14 12:48:12.087900 systemd[1]: Queued start job for default target initrd.target. Jan 14 12:48:12.087906 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Jan 14 12:48:12.087912 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jan 14 12:48:12.087918 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jan 14 12:48:12.087924 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Jan 14 12:48:12.087930 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jan 14 12:48:12.087936 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Jan 14 12:48:12.087942 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Jan 14 12:48:12.087949 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jan 14 12:48:12.087954 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jan 14 12:48:12.087960 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Jan 14 12:48:12.087966 systemd[1]: Reached target paths.target - Path Units. Jan 14 12:48:12.087971 systemd[1]: Reached target slices.target - Slice Units. Jan 14 12:48:12.087977 systemd[1]: Reached target swap.target - Swaps. Jan 14 12:48:12.087982 systemd[1]: Reached target timers.target - Timer Units. Jan 14 12:48:12.087989 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Jan 14 12:48:12.087994 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jan 14 12:48:12.088000 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Jan 14 12:48:12.088006 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Jan 14 12:48:12.088011 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Jan 14 12:48:12.088017 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jan 14 12:48:12.088027 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jan 14 12:48:12.088034 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jan 14 12:48:12.088040 systemd[1]: Reached target sockets.target - Socket Units. Jan 14 12:48:12.088046 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Jan 14 12:48:12.088052 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Jan 14 12:48:12.088058 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jan 14 12:48:12.088064 systemd[1]: Finished network-cleanup.service - Network Cleanup. Jan 14 12:48:12.088070 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Jan 14 12:48:12.088076 systemd[1]: Starting systemd-fsck-usr.service... Jan 14 12:48:12.088082 systemd[1]: Starting systemd-journald.service - Journal Service... Jan 14 12:48:12.088088 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jan 14 12:48:12.088095 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jan 14 12:48:12.088112 systemd-journald[545]: Collecting audit messages is enabled. Jan 14 12:48:12.088127 systemd-journald[545]: Journal started Jan 14 12:48:12.088141 systemd-journald[545]: Runtime Journal (/run/log/journal/226ee99c887a4f5782cec7c38b0ce912) is 8M, max 78.3M, 70.3M free. Jan 14 12:48:12.108735 systemd[1]: Started systemd-journald.service - Journal Service. Jan 14 12:48:12.108000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:12.109264 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Jan 14 12:48:12.146617 kernel: audit: type=1130 audit(1768394892.108:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:12.146638 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Jan 14 12:48:12.146646 kernel: audit: type=1130 audit(1768394892.141:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:12.141000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:12.141578 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jan 14 12:48:12.166587 kernel: Bridge firewalling registered Jan 14 12:48:12.158180 systemd[1]: Finished systemd-fsck-usr.service. Jan 14 12:48:12.198496 kernel: audit: type=1130 audit(1768394892.157:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:12.198512 kernel: audit: type=1130 audit(1768394892.169:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:12.157000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:12.169000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:12.170292 systemd-modules-load[548]: Inserted module 'br_netfilter' Jan 14 12:48:12.181494 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jan 14 12:48:12.216365 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jan 14 12:48:12.237437 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jan 14 12:48:12.246000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:12.258586 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jan 14 12:48:12.273181 kernel: audit: type=1130 audit(1768394892.246:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:12.270273 systemd-tmpfiles[558]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Jan 14 12:48:12.284748 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jan 14 12:48:12.311397 kernel: audit: type=1130 audit(1768394892.289:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:12.289000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:12.294161 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jan 14 12:48:12.311000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:12.317610 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jan 14 12:48:12.337545 kernel: audit: type=1130 audit(1768394892.311:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:12.342000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:12.356381 kernel: audit: type=1130 audit(1768394892.342:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:12.356165 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jan 14 12:48:12.361000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:12.363609 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Jan 14 12:48:12.388681 kernel: audit: type=1130 audit(1768394892.361:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:12.395000 audit: BPF prog-id=6 op=LOAD Jan 14 12:48:12.397477 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jan 14 12:48:12.406470 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jan 14 12:48:12.432526 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jan 14 12:48:12.444000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:12.450161 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jan 14 12:48:12.455000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:12.480186 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Jan 14 12:48:12.524094 systemd-resolved[569]: Positive Trust Anchors: Jan 14 12:48:12.524107 systemd-resolved[569]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jan 14 12:48:12.524110 systemd-resolved[569]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Jan 14 12:48:12.524129 systemd-resolved[569]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jan 14 12:48:12.564762 systemd-resolved[569]: Defaulting to hostname 'linux'. Jan 14 12:48:12.576000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:12.580443 dracut-cmdline[585]: dracut-109 Jan 14 12:48:12.565432 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jan 14 12:48:12.576802 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jan 14 12:48:12.598107 dracut-cmdline[585]: Using kernel command line parameters: SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 flatcar.first_boot=detected acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=1dedcd0c8f90788dd4ff9f03bd5edbbefb870f2867ccb757e0dd1b822d3840c0 Jan 14 12:48:12.713438 kernel: Loading iSCSI transport class v2.0-870. Jan 14 12:48:12.754364 kernel: iscsi: registered transport (tcp) Jan 14 12:48:12.785633 kernel: iscsi: registered transport (qla4xxx) Jan 14 12:48:12.785679 kernel: QLogic iSCSI HBA Driver Jan 14 12:48:12.833384 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jan 14 12:48:12.858059 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jan 14 12:48:12.872107 kernel: kauditd_printk_skb: 4 callbacks suppressed Jan 14 12:48:12.872124 kernel: audit: type=1130 audit(1768394892.863:15): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:12.863000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:12.877121 systemd[1]: Reached target network-pre.target - Preparation for Network. Jan 14 12:48:12.923597 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Jan 14 12:48:12.928000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:12.929613 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Jan 14 12:48:12.954732 kernel: audit: type=1130 audit(1768394892.928:16): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:12.958104 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Jan 14 12:48:12.978263 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Jan 14 12:48:12.988000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:12.993806 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jan 14 12:48:13.022234 kernel: audit: type=1130 audit(1768394892.988:17): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:13.022253 kernel: audit: type=1334 audit(1768394892.988:18): prog-id=7 op=LOAD Jan 14 12:48:13.022261 kernel: audit: type=1334 audit(1768394892.988:19): prog-id=8 op=LOAD Jan 14 12:48:12.988000 audit: BPF prog-id=7 op=LOAD Jan 14 12:48:12.988000 audit: BPF prog-id=8 op=LOAD Jan 14 12:48:13.095284 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jan 14 12:48:13.109191 systemd-udevd[806]: Using default interface naming scheme 'v257'. Jan 14 12:48:13.109000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:13.127779 kernel: audit: type=1130 audit(1768394893.109:20): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:13.131407 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jan 14 12:48:13.143000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:13.160997 kernel: audit: type=1130 audit(1768394893.143:21): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:13.156258 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Jan 14 12:48:13.172222 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jan 14 12:48:13.185812 kernel: audit: type=1334 audit(1768394893.171:22): prog-id=9 op=LOAD Jan 14 12:48:13.171000 audit: BPF prog-id=9 op=LOAD Jan 14 12:48:13.190383 dracut-pre-trigger[918]: rd.md=0: removing MD RAID activation Jan 14 12:48:13.213472 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Jan 14 12:48:13.222000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:13.229470 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jan 14 12:48:13.244384 kernel: audit: type=1130 audit(1768394893.222:23): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:13.239838 systemd-networkd[919]: lo: Link UP Jan 14 12:48:13.239841 systemd-networkd[919]: lo: Gained carrier Jan 14 12:48:13.254000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:13.247090 systemd[1]: Started systemd-networkd.service - Network Configuration. Jan 14 12:48:13.278136 kernel: audit: type=1130 audit(1768394893.254:24): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:13.254841 systemd[1]: Reached target network.target - Network. Jan 14 12:48:13.308095 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jan 14 12:48:13.320000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:13.322601 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Jan 14 12:48:13.399639 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jan 14 12:48:13.413406 kernel: hv_storvsc f8b3781a-1e82-4818-a1c3-63d806ec15bb: tag#269 cmd 0x85 status: scsi 0x2 srb 0x6 hv 0xc0000001 Jan 14 12:48:13.399864 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jan 14 12:48:13.426044 kernel: hv_vmbus: registering driver hv_netvsc Jan 14 12:48:13.420000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:13.421186 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Jan 14 12:48:13.432983 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jan 14 12:48:13.452096 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jan 14 12:48:13.454228 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jan 14 12:48:13.462000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:13.462000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:13.468884 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jan 14 12:48:13.490982 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jan 14 12:48:13.495000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:13.507740 kernel: hv_netvsc 002248b7-e7ba-0022-48b7-e7ba002248b7 eth0: VF slot 1 added Jan 14 12:48:13.525551 systemd-networkd[919]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Jan 14 12:48:13.535127 systemd-networkd[919]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jan 14 12:48:13.550709 kernel: hv_vmbus: registering driver hv_pci Jan 14 12:48:13.551124 kernel: hv_pci 5edc7934-4b0d-4bad-bae7-5a6bd23646f0: PCI VMBus probing: Using version 0x10004 Jan 14 12:48:13.538359 systemd-networkd[919]: eth0: Link UP Jan 14 12:48:13.568479 kernel: hv_pci 5edc7934-4b0d-4bad-bae7-5a6bd23646f0: PCI host bridge to bus 4b0d:00 Jan 14 12:48:13.568635 kernel: pci_bus 4b0d:00: root bus resource [mem 0xfc0000000-0xfc00fffff window] Jan 14 12:48:13.568828 kernel: pci_bus 4b0d:00: No busn resource found for root bus, will use [bus 00-ff] Jan 14 12:48:13.538479 systemd-networkd[919]: eth0: Gained carrier Jan 14 12:48:13.538488 systemd-networkd[919]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Jan 14 12:48:13.591146 kernel: pci 4b0d:00:02.0: [15b3:101a] type 00 class 0x020000 PCIe Endpoint Jan 14 12:48:13.591234 kernel: pci 4b0d:00:02.0: BAR 0 [mem 0xfc0000000-0xfc00fffff 64bit pref] Jan 14 12:48:13.593388 systemd-networkd[919]: eth0: DHCPv4 address 10.200.20.32/24, gateway 10.200.20.1 acquired from 168.63.129.16 Jan 14 12:48:13.609274 kernel: pci 4b0d:00:02.0: enabling Extended Tags Jan 14 12:48:13.625403 kernel: pci 4b0d:00:02.0: 0.000 Gb/s available PCIe bandwidth, limited by Unknown x0 link at 4b0d:00:02.0 (capable of 252.048 Gb/s with 16.0 GT/s PCIe x16 link) Jan 14 12:48:13.636867 kernel: pci_bus 4b0d:00: busn_res: [bus 00-ff] end is updated to 00 Jan 14 12:48:13.637037 kernel: pci 4b0d:00:02.0: BAR 0 [mem 0xfc0000000-0xfc00fffff 64bit pref]: assigned Jan 14 12:48:13.819672 kernel: mlx5_core 4b0d:00:02.0: enabling device (0000 -> 0002) Jan 14 12:48:13.824483 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - Virtual_Disk USR-A. Jan 14 12:48:13.849417 kernel: mlx5_core 4b0d:00:02.0: PTM is not supported by PCIe Jan 14 12:48:13.849587 kernel: mlx5_core 4b0d:00:02.0: firmware version: 16.30.5026 Jan 14 12:48:13.844476 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Jan 14 12:48:13.985158 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Virtual_Disk OEM. Jan 14 12:48:14.018241 kernel: hv_netvsc 002248b7-e7ba-0022-48b7-e7ba002248b7 eth0: VF registering: eth1 Jan 14 12:48:14.018430 kernel: mlx5_core 4b0d:00:02.0 eth1: joined to eth0 Jan 14 12:48:14.025486 kernel: mlx5_core 4b0d:00:02.0: MLX5E: StrdRq(1) RqSz(8) StrdSz(2048) RxCqeCmprss(0 basic) Jan 14 12:48:14.032500 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - Virtual_Disk ROOT. Jan 14 12:48:14.048145 kernel: mlx5_core 4b0d:00:02.0 enP19213s1: renamed from eth1 Jan 14 12:48:14.037256 systemd-networkd[919]: eth1: Interface name change detected, renamed to enP19213s1. Jan 14 12:48:14.131069 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - Virtual_Disk EFI-SYSTEM. Jan 14 12:48:14.181438 kernel: mlx5_core 4b0d:00:02.0 enP19213s1: Link up Jan 14 12:48:14.216818 systemd-networkd[919]: enP19213s1: Link UP Jan 14 12:48:14.221828 kernel: hv_netvsc 002248b7-e7ba-0022-48b7-e7ba002248b7 eth0: Data path switched to VF: enP19213s1 Jan 14 12:48:14.279380 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Jan 14 12:48:14.284000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:14.284749 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Jan 14 12:48:14.294043 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jan 14 12:48:14.304177 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jan 14 12:48:14.314461 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Jan 14 12:48:14.344369 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Jan 14 12:48:14.348000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:14.542654 systemd-networkd[919]: enP19213s1: Gained carrier Jan 14 12:48:14.646687 systemd-networkd[919]: eth0: Gained IPv6LL Jan 14 12:48:15.094000 disk-uuid[1033]: Warning: The kernel is still using the old partition table. Jan 14 12:48:15.094000 disk-uuid[1033]: The new table will be used at the next reboot or after you Jan 14 12:48:15.094000 disk-uuid[1033]: run partprobe(8) or kpartx(8) Jan 14 12:48:15.094000 disk-uuid[1033]: The operation has completed successfully. Jan 14 12:48:15.108000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:15.108000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:15.103112 systemd[1]: disk-uuid.service: Deactivated successfully. Jan 14 12:48:15.103222 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Jan 14 12:48:15.109961 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Jan 14 12:48:15.169346 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/sda6 (8:6) scanned by mount (1193) Jan 14 12:48:15.180070 kernel: BTRFS info (device sda6): first mount of filesystem bc3e58dd-8906-4efc-a68a-251364a94cde Jan 14 12:48:15.180104 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Jan 14 12:48:15.205561 kernel: BTRFS info (device sda6): turning on async discard Jan 14 12:48:15.205574 kernel: BTRFS info (device sda6): enabling free space tree Jan 14 12:48:15.215351 kernel: BTRFS info (device sda6): last unmount of filesystem bc3e58dd-8906-4efc-a68a-251364a94cde Jan 14 12:48:15.215624 systemd[1]: Finished ignition-setup.service - Ignition (setup). Jan 14 12:48:15.219000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:15.220701 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Jan 14 12:48:16.288038 ignition[1212]: Ignition 2.24.0 Jan 14 12:48:16.290703 ignition[1212]: Stage: fetch-offline Jan 14 12:48:16.291101 ignition[1212]: no configs at "/usr/lib/ignition/base.d" Jan 14 12:48:16.303000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:16.294516 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Jan 14 12:48:16.291115 ignition[1212]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Jan 14 12:48:16.306495 systemd[1]: Starting ignition-fetch.service - Ignition (fetch)... Jan 14 12:48:16.291376 ignition[1212]: parsed url from cmdline: "" Jan 14 12:48:16.291380 ignition[1212]: no config URL provided Jan 14 12:48:16.291386 ignition[1212]: reading system config file "/usr/lib/ignition/user.ign" Jan 14 12:48:16.291397 ignition[1212]: no config at "/usr/lib/ignition/user.ign" Jan 14 12:48:16.291402 ignition[1212]: failed to fetch config: resource requires networking Jan 14 12:48:16.291823 ignition[1212]: Ignition finished successfully Jan 14 12:48:16.336905 ignition[1218]: Ignition 2.24.0 Jan 14 12:48:16.336910 ignition[1218]: Stage: fetch Jan 14 12:48:16.337084 ignition[1218]: no configs at "/usr/lib/ignition/base.d" Jan 14 12:48:16.337090 ignition[1218]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Jan 14 12:48:16.337174 ignition[1218]: parsed url from cmdline: "" Jan 14 12:48:16.337177 ignition[1218]: no config URL provided Jan 14 12:48:16.337180 ignition[1218]: reading system config file "/usr/lib/ignition/user.ign" Jan 14 12:48:16.337185 ignition[1218]: no config at "/usr/lib/ignition/user.ign" Jan 14 12:48:16.337200 ignition[1218]: GET http://169.254.169.254/metadata/instance/compute/userData?api-version=2021-01-01&format=text: attempt #1 Jan 14 12:48:16.414689 ignition[1218]: GET result: OK Jan 14 12:48:16.414736 ignition[1218]: config has been read from IMDS userdata Jan 14 12:48:16.414744 ignition[1218]: parsing config with SHA512: 6f378bfea77a939bb256f7159a7a1c441413602ee4e0f53d8130ebb7e3d53aca6fe311af0026dc0335ba858583cf1b51e5352bed8d2274fc10a14b6b37d5a808 Jan 14 12:48:16.421625 unknown[1218]: fetched base config from "system" Jan 14 12:48:16.421792 ignition[1218]: fetch: fetch complete Jan 14 12:48:16.431000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:16.421639 unknown[1218]: fetched base config from "system" Jan 14 12:48:16.421796 ignition[1218]: fetch: fetch passed Jan 14 12:48:16.421645 unknown[1218]: fetched user config from "azure" Jan 14 12:48:16.421836 ignition[1218]: Ignition finished successfully Jan 14 12:48:16.423608 systemd[1]: Finished ignition-fetch.service - Ignition (fetch). Jan 14 12:48:16.432192 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Jan 14 12:48:16.462102 ignition[1224]: Ignition 2.24.0 Jan 14 12:48:16.462114 ignition[1224]: Stage: kargs Jan 14 12:48:16.465990 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Jan 14 12:48:16.471000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:16.462321 ignition[1224]: no configs at "/usr/lib/ignition/base.d" Jan 14 12:48:16.472622 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Jan 14 12:48:16.462328 ignition[1224]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Jan 14 12:48:16.462829 ignition[1224]: kargs: kargs passed Jan 14 12:48:16.462871 ignition[1224]: Ignition finished successfully Jan 14 12:48:16.506853 ignition[1230]: Ignition 2.24.0 Jan 14 12:48:16.506867 ignition[1230]: Stage: disks Jan 14 12:48:16.507053 ignition[1230]: no configs at "/usr/lib/ignition/base.d" Jan 14 12:48:16.507060 ignition[1230]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Jan 14 12:48:16.507539 ignition[1230]: disks: createFilesystems: op(1): [started] waiting for devices [/dev/disk/by-partlabel/ROOT] Jan 14 12:48:16.513157 ignition[1230]: disks: createFilesystems: op(1): [finished] waiting for devices [/dev/disk/by-partlabel/ROOT] Jan 14 12:48:16.513237 ignition[1230]: disks: createFilesystems: created device alias for "/dev/disk/by-partlabel/ROOT": "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" -> "/dev/sda9" Jan 14 12:48:16.540000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:16.536141 systemd[1]: Finished ignition-disks.service - Ignition (disks). Jan 14 12:48:16.513260 ignition[1230]: disks: createFilesystems: op(2): [started] determining filesystem type of "/dev/disk/by-partlabel/ROOT" Jan 14 12:48:16.542323 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Jan 14 12:48:16.531966 ignition[1230]: disks: createFilesystems: op(2): [finished] determining filesystem type of "/dev/disk/by-partlabel/ROOT" Jan 14 12:48:16.553919 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Jan 14 12:48:16.531973 ignition[1230]: disks: createFilesystems: found ext4 filesystem at "/dev/disk/by-partlabel/ROOT" with uuid "8faca4ee-b8a3-49f0-88dd-58f846b054bc" and label "ROOT" Jan 14 12:48:16.563027 systemd[1]: Reached target local-fs.target - Local File Systems. Jan 14 12:48:16.531976 ignition[1230]: disks: createFilesystems: filesystem at "/dev/disk/by-partlabel/ROOT" is already correctly formatted. Skipping mkfs... Jan 14 12:48:16.574000 systemd[1]: Reached target sysinit.target - System Initialization. Jan 14 12:48:16.531989 ignition[1230]: disks: disks passed Jan 14 12:48:16.582808 systemd[1]: Reached target basic.target - Basic System. Jan 14 12:48:16.532042 ignition[1230]: Ignition finished successfully Jan 14 12:48:16.594635 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Jan 14 12:48:16.684997 systemd-fsck[1239]: ROOT: clean, 15/6361680 files, 408771/6359552 blocks Jan 14 12:48:16.688885 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Jan 14 12:48:16.703000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:16.704625 systemd[1]: Mounting sysroot.mount - /sysroot... Jan 14 12:48:17.008426 kernel: EXT4-fs (sda9): mounted filesystem 8faca4ee-b8a3-49f0-88dd-58f846b054bc r/w with ordered data mode. Quota mode: none. Jan 14 12:48:17.009558 systemd[1]: Mounted sysroot.mount - /sysroot. Jan 14 12:48:17.013427 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Jan 14 12:48:17.051734 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jan 14 12:48:17.067951 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Jan 14 12:48:17.076572 systemd[1]: Starting flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent... Jan 14 12:48:17.083409 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Jan 14 12:48:17.083440 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Jan 14 12:48:17.092233 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Jan 14 12:48:17.109477 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Jan 14 12:48:17.136464 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/sda6 (8:6) scanned by mount (1253) Jan 14 12:48:17.136494 kernel: BTRFS info (device sda6): first mount of filesystem bc3e58dd-8906-4efc-a68a-251364a94cde Jan 14 12:48:17.140961 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Jan 14 12:48:17.150403 kernel: BTRFS info (device sda6): turning on async discard Jan 14 12:48:17.150432 kernel: BTRFS info (device sda6): enabling free space tree Jan 14 12:48:17.151425 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jan 14 12:48:17.727360 coreos-metadata[1255]: Jan 14 12:48:17.727 INFO Fetching http://168.63.129.16/?comp=versions: Attempt #1 Jan 14 12:48:17.735215 coreos-metadata[1255]: Jan 14 12:48:17.735 INFO Fetch successful Jan 14 12:48:17.739237 coreos-metadata[1255]: Jan 14 12:48:17.739 INFO Fetching http://169.254.169.254/metadata/instance/compute/name?api-version=2017-08-01&format=text: Attempt #1 Jan 14 12:48:17.747690 coreos-metadata[1255]: Jan 14 12:48:17.747 INFO Fetch successful Jan 14 12:48:17.747690 coreos-metadata[1255]: Jan 14 12:48:17.747 INFO wrote hostname ci-4579.0.0-u-eddf37e580 to /sysroot/etc/hostname Jan 14 12:48:17.753606 systemd[1]: Finished flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent. Jan 14 12:48:17.763000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=flatcar-metadata-hostname comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:18.699910 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Jan 14 12:48:18.708000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:18.711771 kernel: kauditd_printk_skb: 16 callbacks suppressed Jan 14 12:48:18.711796 kernel: audit: type=1130 audit(1768394898.708:41): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:18.714439 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Jan 14 12:48:18.728933 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Jan 14 12:48:18.761626 systemd[1]: sysroot-oem.mount: Deactivated successfully. Jan 14 12:48:18.771994 kernel: BTRFS info (device sda6): last unmount of filesystem bc3e58dd-8906-4efc-a68a-251364a94cde Jan 14 12:48:18.779626 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Jan 14 12:48:18.790000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:18.803357 kernel: audit: type=1130 audit(1768394898.790:42): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:18.803392 ignition[1358]: INFO : Ignition 2.24.0 Jan 14 12:48:18.803392 ignition[1358]: INFO : Stage: mount Jan 14 12:48:18.803392 ignition[1358]: INFO : no configs at "/usr/lib/ignition/base.d" Jan 14 12:48:18.803392 ignition[1358]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Jan 14 12:48:18.824389 ignition[1358]: INFO : mount: op(1): [started] mounting "/dev/disk/by-partlabel/ROOT" at "/sysroot/tmp/_translate-filesystem-0-ign1" with type "ext4" and options "" Jan 14 12:48:18.824389 ignition[1358]: DEBUG : mount: op(1): executing: "mount" "-o" "" "-t" "ext4" "/dev/disk/by-partlabel/ROOT" "/sysroot/tmp/_translate-filesystem-0-ign1" Jan 14 12:48:18.824389 ignition[1358]: INFO : mount: op(1): [finished] mounting "/dev/disk/by-partlabel/ROOT" at "/sysroot/tmp/_translate-filesystem-0-ign1" with type "ext4" and options "" Jan 14 12:48:18.824389 ignition[1358]: INFO : mount: mount passed Jan 14 12:48:18.824389 ignition[1358]: INFO : Ignition finished successfully Jan 14 12:48:18.875264 kernel: audit: type=1130 audit(1768394898.826:43): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:18.826000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:18.822582 systemd[1]: Finished ignition-mount.service - Ignition (mount). Jan 14 12:48:18.827710 systemd[1]: Starting ignition-files.service - Ignition (files)... Jan 14 12:48:18.882430 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jan 14 12:48:18.905346 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/sda6 (8:6) scanned by mount (1369) Jan 14 12:48:18.915790 kernel: BTRFS info (device sda6): first mount of filesystem bc3e58dd-8906-4efc-a68a-251364a94cde Jan 14 12:48:18.915819 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Jan 14 12:48:18.925175 kernel: BTRFS info (device sda6): turning on async discard Jan 14 12:48:18.925207 kernel: BTRFS info (device sda6): enabling free space tree Jan 14 12:48:18.926414 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jan 14 12:48:18.952583 ignition[1387]: INFO : Ignition 2.24.0 Jan 14 12:48:18.952583 ignition[1387]: INFO : Stage: files Jan 14 12:48:18.958641 ignition[1387]: INFO : no configs at "/usr/lib/ignition/base.d" Jan 14 12:48:18.958641 ignition[1387]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Jan 14 12:48:18.958641 ignition[1387]: DEBUG : files: compiled without relabeling support, skipping Jan 14 12:48:19.224571 ignition[1387]: INFO : files: ensureGroups: op(1): [started] adding group "group1" Jan 14 12:48:19.224571 ignition[1387]: DEBUG : files: ensureGroups: op(1): executing: "groupadd" "--root" "/sysroot" "--gid" "501" "--password" "*" "group1" Jan 14 12:48:22.610874 ignition[1387]: INFO : files: ensureGroups: op(1): [finished] adding group "group1" Jan 14 12:48:22.616622 ignition[1387]: INFO : files: ensureGroups: op(2): [started] adding group "group2" Jan 14 12:48:22.616622 ignition[1387]: DEBUG : files: ensureGroups: op(2): executing: "groupadd" "--root" "/sysroot" "--gid" "502" "--password" "foobar" "group2" Jan 14 12:48:22.675250 ignition[1387]: INFO : files: ensureGroups: op(2): [finished] adding group "group2" Jan 14 12:48:22.680848 ignition[1387]: INFO : files: ensureUsers: op(3): [started] creating or modifying user "core" Jan 14 12:48:22.680848 ignition[1387]: DEBUG : files: ensureUsers: op(3): executing: "usermod" "--root" "/sysroot" "core" Jan 14 12:48:22.704359 ignition[1387]: INFO : files: ensureUsers: op(3): [finished] creating or modifying user "core" Jan 14 12:48:22.710282 ignition[1387]: INFO : files: ensureUsers: op(4): [started] adding ssh keys to user "core" Jan 14 12:48:22.710282 ignition[1387]: INFO : files: ensureUsers: op(4): [finished] adding ssh keys to user "core" Jan 14 12:48:22.705676 unknown[1387]: wrote ssh authorized keys file for user: core Jan 14 12:48:22.725958 ignition[1387]: INFO : files: createFilesystemsFiles: createFiles: op(5): [started] writing file "/sysroot/tmp/_translate-filesystem-0-ign1/etc/flatcar/update.conf" Jan 14 12:48:22.725958 ignition[1387]: INFO : files: createFilesystemsFiles: createFiles: op(5): [finished] writing file "/sysroot/tmp/_translate-filesystem-0-ign1/etc/flatcar/update.conf" Jan 14 12:48:22.725958 ignition[1387]: INFO : files: op(6): [started] processing unit "system-cloudinit@usr-share-flatcar-developer_data.service" Jan 14 12:48:22.725958 ignition[1387]: INFO : files: op(6): [finished] processing unit "system-cloudinit@usr-share-flatcar-developer_data.service" Jan 14 12:48:22.725958 ignition[1387]: INFO : files: op(7): [started] masking unit "system-cloudinit@usr-share-flatcar-developer_data.service" Jan 14 12:48:22.770750 ignition[1387]: INFO : files: op(7): [finished] masking unit "system-cloudinit@usr-share-flatcar-developer_data.service" Jan 14 12:48:22.778506 ignition[1387]: INFO : files: createResultFile: createFiles: op(8): [started] writing file "/sysroot/etc/.ignition-result.json" Jan 14 12:48:22.778506 ignition[1387]: INFO : files: createResultFile: createFiles: op(8): [finished] writing file "/sysroot/etc/.ignition-result.json" Jan 14 12:48:22.778506 ignition[1387]: INFO : files: files passed Jan 14 12:48:22.778506 ignition[1387]: INFO : Ignition finished successfully Jan 14 12:48:22.824071 kernel: audit: type=1130 audit(1768394902.802:44): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:22.802000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:22.792389 systemd[1]: Finished ignition-files.service - Ignition (files). Jan 14 12:48:22.803149 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Jan 14 12:48:22.834446 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Jan 14 12:48:22.846434 systemd[1]: ignition-quench.service: Deactivated successfully. Jan 14 12:48:22.856452 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Jan 14 12:48:22.865000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:22.865000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:22.889956 kernel: audit: type=1130 audit(1768394902.865:45): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:22.889982 kernel: audit: type=1131 audit(1768394902.865:46): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:22.920239 initrd-setup-root-after-ignition[1431]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jan 14 12:48:22.920239 initrd-setup-root-after-ignition[1431]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Jan 14 12:48:22.934851 initrd-setup-root-after-ignition[1435]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jan 14 12:48:22.939616 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Jan 14 12:48:22.945000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:22.946621 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Jan 14 12:48:22.974052 kernel: audit: type=1130 audit(1768394902.945:47): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:22.974482 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Jan 14 12:48:23.016595 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Jan 14 12:48:23.018501 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Jan 14 12:48:23.030976 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Jan 14 12:48:23.061710 kernel: audit: type=1130 audit(1768394903.030:48): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:23.061739 kernel: audit: type=1131 audit(1768394903.030:49): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:23.030000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:23.030000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:23.046246 systemd[1]: Reached target initrd.target - Initrd Default Target. Jan 14 12:48:23.066124 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Jan 14 12:48:23.066814 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Jan 14 12:48:23.096998 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jan 14 12:48:23.102000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:23.119363 kernel: audit: type=1130 audit(1768394903.102:50): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:23.119398 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Jan 14 12:48:23.148507 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Jan 14 12:48:23.148659 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Jan 14 12:48:23.158381 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Jan 14 12:48:23.167910 systemd[1]: Stopped target timers.target - Timer Units. Jan 14 12:48:23.176146 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Jan 14 12:48:23.184000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:23.176257 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jan 14 12:48:23.188419 systemd[1]: Stopped target initrd.target - Initrd Default Target. Jan 14 12:48:23.192903 systemd[1]: Stopped target basic.target - Basic System. Jan 14 12:48:23.201700 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Jan 14 12:48:23.210083 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Jan 14 12:48:23.218729 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Jan 14 12:48:23.227479 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Jan 14 12:48:23.236929 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Jan 14 12:48:23.245782 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Jan 14 12:48:23.255061 systemd[1]: Stopped target sysinit.target - System Initialization. Jan 14 12:48:23.263428 systemd[1]: Stopped target local-fs.target - Local File Systems. Jan 14 12:48:23.272558 systemd[1]: Stopped target swap.target - Swaps. Jan 14 12:48:23.288000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:23.280171 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Jan 14 12:48:23.280271 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Jan 14 12:48:23.291888 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Jan 14 12:48:23.296595 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jan 14 12:48:23.323000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:23.305492 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Jan 14 12:48:23.333000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:23.309521 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jan 14 12:48:23.341000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:23.314868 systemd[1]: dracut-initqueue.service: Deactivated successfully. Jan 14 12:48:23.352000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=flatcar-metadata-hostname comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:23.314946 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Jan 14 12:48:23.328263 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Jan 14 12:48:23.328360 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Jan 14 12:48:23.333921 systemd[1]: ignition-files.service: Deactivated successfully. Jan 14 12:48:23.333987 systemd[1]: Stopped ignition-files.service - Ignition (files). Jan 14 12:48:23.342065 systemd[1]: flatcar-metadata-hostname.service: Deactivated successfully. Jan 14 12:48:23.398944 ignition[1455]: INFO : Ignition 2.24.0 Jan 14 12:48:23.398944 ignition[1455]: INFO : Stage: umount Jan 14 12:48:23.398944 ignition[1455]: INFO : no configs at "/usr/lib/ignition/base.d" Jan 14 12:48:23.398944 ignition[1455]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Jan 14 12:48:23.398944 ignition[1455]: INFO : umount: op(1): [started] umounting "/sysroot/tmp/_translate-filesystem-0-ign1" Jan 14 12:48:23.398944 ignition[1455]: INFO : umount: op(1): [finished] umounting "/sysroot/tmp/_translate-filesystem-0-ign1" Jan 14 12:48:23.398944 ignition[1455]: INFO : umount: umount passed Jan 14 12:48:23.398944 ignition[1455]: INFO : Ignition finished successfully Jan 14 12:48:23.404000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:23.413000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:23.420000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:23.441000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:23.455000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:23.455000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:23.342140 systemd[1]: Stopped flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent. Jan 14 12:48:23.464000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:23.353658 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Jan 14 12:48:23.473000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:23.380073 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Jan 14 12:48:23.482000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:23.389724 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Jan 14 12:48:23.390047 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Jan 14 12:48:23.499000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:23.405330 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Jan 14 12:48:23.405428 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Jan 14 12:48:23.413226 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Jan 14 12:48:23.413306 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Jan 14 12:48:23.427778 systemd[1]: sysroot-tmp-_translate\x2dfilesystem\x2d0\x2dign1.mount: Deactivated successfully. Jan 14 12:48:23.428315 systemd[1]: ignition-mount.service: Deactivated successfully. Jan 14 12:48:23.429368 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Jan 14 12:48:23.566000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:23.444224 systemd[1]: initrd-cleanup.service: Deactivated successfully. Jan 14 12:48:23.575000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:23.445361 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Jan 14 12:48:23.456473 systemd[1]: ignition-disks.service: Deactivated successfully. Jan 14 12:48:23.456514 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Jan 14 12:48:23.605000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:23.464600 systemd[1]: ignition-kargs.service: Deactivated successfully. Jan 14 12:48:23.613000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:23.464642 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Jan 14 12:48:23.473800 systemd[1]: ignition-fetch.service: Deactivated successfully. Jan 14 12:48:23.626000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:23.473834 systemd[1]: Stopped ignition-fetch.service - Ignition (fetch). Jan 14 12:48:23.632000 audit: BPF prog-id=9 op=UNLOAD Jan 14 12:48:23.634000 audit: BPF prog-id=6 op=UNLOAD Jan 14 12:48:23.482751 systemd[1]: Stopped target network.target - Network. Jan 14 12:48:23.490268 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Jan 14 12:48:23.490328 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Jan 14 12:48:23.655000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:23.499498 systemd[1]: Stopped target paths.target - Path Units. Jan 14 12:48:23.508720 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Jan 14 12:48:23.512353 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jan 14 12:48:23.685000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:23.518097 systemd[1]: Stopped target slices.target - Slice Units. Jan 14 12:48:23.696000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:23.527167 systemd[1]: Stopped target sockets.target - Socket Units. Jan 14 12:48:23.704000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:23.531674 systemd[1]: iscsid.socket: Deactivated successfully. Jan 14 12:48:23.531723 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Jan 14 12:48:23.539956 systemd[1]: iscsiuio.socket: Deactivated successfully. Jan 14 12:48:23.539989 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jan 14 12:48:23.548901 systemd[1]: systemd-journald-audit.socket: Deactivated successfully. Jan 14 12:48:23.548919 systemd[1]: Closed systemd-journald-audit.socket - Journal Audit Socket. Jan 14 12:48:23.748302 kernel: kauditd_printk_skb: 27 callbacks suppressed Jan 14 12:48:23.748321 kernel: audit: type=1131 audit(1768394903.740:78): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:23.740000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:23.558984 systemd[1]: ignition-setup.service: Deactivated successfully. Jan 14 12:48:23.559029 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Jan 14 12:48:23.566967 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Jan 14 12:48:23.786731 kernel: hv_netvsc 002248b7-e7ba-0022-48b7-e7ba002248b7 eth0: Data path switched from VF: enP19213s1 Jan 14 12:48:23.566998 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Jan 14 12:48:23.808236 kernel: audit: type=1131 audit(1768394903.790:79): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:23.790000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:23.575351 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Jan 14 12:48:23.583052 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Jan 14 12:48:23.833344 kernel: audit: type=1131 audit(1768394903.817:80): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:23.817000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:23.596569 systemd[1]: sysroot-boot.mount: Deactivated successfully. Jan 14 12:48:23.854205 kernel: audit: type=1131 audit(1768394903.838:81): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:23.838000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:23.597090 systemd[1]: sysroot-boot.service: Deactivated successfully. Jan 14 12:48:23.597163 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Jan 14 12:48:23.605682 systemd[1]: systemd-resolved.service: Deactivated successfully. Jan 14 12:48:23.605758 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Jan 14 12:48:23.877000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:23.618397 systemd[1]: systemd-networkd.service: Deactivated successfully. Jan 14 12:48:23.914472 kernel: audit: type=1131 audit(1768394903.877:82): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:23.914488 kernel: audit: type=1131 audit(1768394903.899:83): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:23.899000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:23.618495 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Jan 14 12:48:23.632871 systemd[1]: Stopped target network-pre.target - Preparation for Network. Jan 14 12:48:23.924000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:23.639154 systemd[1]: systemd-networkd.socket: Deactivated successfully. Jan 14 12:48:23.961964 kernel: audit: type=1131 audit(1768394903.924:84): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:23.961987 kernel: audit: type=1131 audit(1768394903.946:85): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:23.946000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:23.639198 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Jan 14 12:48:23.647152 systemd[1]: initrd-setup-root.service: Deactivated successfully. Jan 14 12:48:23.987290 kernel: audit: type=1131 audit(1768394903.971:86): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:23.971000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:23.647204 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Jan 14 12:48:23.656989 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Jan 14 12:48:24.011396 kernel: audit: type=1131 audit(1768394903.996:87): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:23.996000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:23.670923 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Jan 14 12:48:23.670984 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jan 14 12:48:24.020000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:24.020000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:23.685933 systemd[1]: systemd-sysctl.service: Deactivated successfully. Jan 14 12:48:23.685988 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Jan 14 12:48:23.696606 systemd[1]: systemd-modules-load.service: Deactivated successfully. Jan 14 12:48:23.696637 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Jan 14 12:48:23.705051 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Jan 14 12:48:23.726217 systemd[1]: systemd-udevd.service: Deactivated successfully. Jan 14 12:48:23.735062 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Jan 14 12:48:23.760763 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Jan 14 12:48:23.760816 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Jan 14 12:48:23.769052 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Jan 14 12:48:23.769075 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Jan 14 12:48:23.777291 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Jan 14 12:48:23.777329 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Jan 14 12:48:23.808306 systemd[1]: dracut-cmdline.service: Deactivated successfully. Jan 14 12:48:23.808374 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Jan 14 12:48:23.833398 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Jan 14 12:48:23.833443 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jan 14 12:48:23.854898 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Jan 14 12:48:23.868823 systemd[1]: systemd-network-generator.service: Deactivated successfully. Jan 14 12:48:23.868881 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Jan 14 12:48:23.878084 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Jan 14 12:48:23.878125 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jan 14 12:48:23.914866 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Jan 14 12:48:23.914911 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jan 14 12:48:23.924529 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Jan 14 12:48:23.924565 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Jan 14 12:48:23.962320 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jan 14 12:48:24.167803 systemd-journald[545]: Received SIGTERM from PID 1 (systemd). Jan 14 12:48:23.962366 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jan 14 12:48:23.988612 systemd[1]: network-cleanup.service: Deactivated successfully. Jan 14 12:48:23.988692 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Jan 14 12:48:23.996935 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Jan 14 12:48:24.011824 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Jan 14 12:48:24.021853 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Jan 14 12:48:24.032288 systemd[1]: Starting initrd-switch-root.service - Switch Root... Jan 14 12:48:24.078270 systemd[1]: Switching root. Jan 14 12:48:24.200497 systemd-journald[545]: Journal stopped Jan 14 12:48:28.007240 kernel: SELinux: policy capability network_peer_controls=1 Jan 14 12:48:28.007259 kernel: SELinux: policy capability open_perms=1 Jan 14 12:48:28.007267 kernel: SELinux: policy capability extended_socket_class=1 Jan 14 12:48:28.007273 kernel: SELinux: policy capability always_check_network=0 Jan 14 12:48:28.007280 kernel: SELinux: policy capability cgroup_seclabel=1 Jan 14 12:48:28.007285 kernel: SELinux: policy capability nnp_nosuid_transition=1 Jan 14 12:48:28.007292 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Jan 14 12:48:28.007298 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Jan 14 12:48:28.007304 kernel: SELinux: policy capability userspace_initial_context=0 Jan 14 12:48:28.007310 systemd[1]: Successfully loaded SELinux policy in 158.887ms. Jan 14 12:48:28.007318 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 4.511ms. Jan 14 12:48:28.007325 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jan 14 12:48:28.007332 systemd[1]: Detected virtualization microsoft. Jan 14 12:48:28.007349 systemd[1]: Detected architecture arm64. Jan 14 12:48:28.007357 systemd[1]: Detected first boot. Jan 14 12:48:28.007364 systemd[1]: Hostname set to . Jan 14 12:48:28.007370 systemd[1]: Initializing machine ID from random generator. Jan 14 12:48:28.007377 zram_generator::config[1497]: No configuration found. Jan 14 12:48:28.007383 kernel: NET: Registered PF_VSOCK protocol family Jan 14 12:48:28.007390 systemd[1]: Populated /etc with preset unit settings. Jan 14 12:48:28.007398 systemd[1]: initrd-switch-root.service: Deactivated successfully. Jan 14 12:48:28.007404 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Jan 14 12:48:28.007411 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Jan 14 12:48:28.007418 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Jan 14 12:48:28.007424 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Jan 14 12:48:28.007432 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Jan 14 12:48:28.007438 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Jan 14 12:48:28.007445 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Jan 14 12:48:28.007451 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Jan 14 12:48:28.007458 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Jan 14 12:48:28.007464 systemd[1]: Created slice user.slice - User and Session Slice. Jan 14 12:48:28.007471 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jan 14 12:48:28.007478 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jan 14 12:48:28.007485 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Jan 14 12:48:28.007491 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Jan 14 12:48:28.007498 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Jan 14 12:48:28.007504 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jan 14 12:48:28.007511 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Jan 14 12:48:28.007518 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jan 14 12:48:28.007524 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jan 14 12:48:28.007532 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Jan 14 12:48:28.007540 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Jan 14 12:48:28.007546 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Jan 14 12:48:28.007553 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Jan 14 12:48:28.007560 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jan 14 12:48:28.007567 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jan 14 12:48:28.007574 systemd[1]: Reached target remote-veritysetup.target - Remote Verity Protected Volumes. Jan 14 12:48:28.007580 systemd[1]: Reached target slices.target - Slice Units. Jan 14 12:48:28.007587 systemd[1]: Reached target swap.target - Swaps. Jan 14 12:48:28.007593 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Jan 14 12:48:28.007600 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Jan 14 12:48:28.007607 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Jan 14 12:48:28.007614 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Jan 14 12:48:28.007621 systemd[1]: Listening on systemd-mountfsd.socket - DDI File System Mounter Socket. Jan 14 12:48:28.007628 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jan 14 12:48:28.007635 systemd[1]: Listening on systemd-nsresourced.socket - Namespace Resource Manager Socket. Jan 14 12:48:28.007641 systemd[1]: Listening on systemd-oomd.socket - Userspace Out-Of-Memory (OOM) Killer Socket. Jan 14 12:48:28.007648 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jan 14 12:48:28.007655 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jan 14 12:48:28.007662 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Jan 14 12:48:28.007668 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Jan 14 12:48:28.007676 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Jan 14 12:48:28.007683 systemd[1]: Mounting media.mount - External Media Directory... Jan 14 12:48:28.007690 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Jan 14 12:48:28.007696 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Jan 14 12:48:28.007703 systemd[1]: tmp.mount: Directory /tmp to mount over is not empty, mounting anyway. Jan 14 12:48:28.007710 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Jan 14 12:48:28.007717 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Jan 14 12:48:28.007725 systemd[1]: Reached target machines.target - Containers. Jan 14 12:48:28.007731 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Jan 14 12:48:28.007738 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jan 14 12:48:28.007745 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jan 14 12:48:28.007752 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Jan 14 12:48:28.007759 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jan 14 12:48:28.007766 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jan 14 12:48:28.007773 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jan 14 12:48:28.007780 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Jan 14 12:48:28.007786 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jan 14 12:48:28.007793 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Jan 14 12:48:28.007800 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Jan 14 12:48:28.007807 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Jan 14 12:48:28.007814 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Jan 14 12:48:28.007821 systemd[1]: Stopped systemd-fsck-usr.service. Jan 14 12:48:28.007828 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jan 14 12:48:28.007835 kernel: fuse: init (API version 7.41) Jan 14 12:48:28.007841 systemd[1]: Starting systemd-journald.service - Journal Service... Jan 14 12:48:28.007847 kernel: ACPI: bus type drm_connector registered Jan 14 12:48:28.007854 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jan 14 12:48:28.007861 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jan 14 12:48:28.007880 systemd-journald[1591]: Collecting audit messages is enabled. Jan 14 12:48:28.007894 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Jan 14 12:48:28.007902 systemd-journald[1591]: Journal started Jan 14 12:48:28.007916 systemd-journald[1591]: Runtime Journal (/run/log/journal/635e037faacd4ff080e520edcad67879) is 8M, max 78.3M, 70.3M free. Jan 14 12:48:27.594000 audit[1]: EVENT_LISTENER pid=1 uid=0 auid=4294967295 tty=(none) ses=4294967295 subj=system_u:system_r:kernel_t:s0 comm="systemd" exe="/usr/lib/systemd/systemd" nl-mcgrp=1 op=connect res=1 Jan 14 12:48:27.896000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:27.906000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:27.920000 audit: BPF prog-id=14 op=UNLOAD Jan 14 12:48:27.920000 audit: BPF prog-id=13 op=UNLOAD Jan 14 12:48:27.921000 audit: BPF prog-id=15 op=LOAD Jan 14 12:48:27.921000 audit: BPF prog-id=16 op=LOAD Jan 14 12:48:27.921000 audit: BPF prog-id=17 op=LOAD Jan 14 12:48:28.004000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Jan 14 12:48:28.004000 audit[1591]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=6 a1=fffff1bddb30 a2=4000 a3=0 items=0 ppid=1 pid=1591 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 12:48:28.004000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Jan 14 12:48:27.261489 systemd[1]: Queued start job for default target multi-user.target. Jan 14 12:48:27.275713 systemd[1]: Unnecessary job was removed for dev-sda6.device - /dev/sda6. Jan 14 12:48:27.276105 systemd[1]: systemd-journald.service: Deactivated successfully. Jan 14 12:48:27.276373 systemd[1]: systemd-journald.service: Consumed 2.605s CPU time. Jan 14 12:48:28.027617 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Jan 14 12:48:28.052650 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jan 14 12:48:28.066024 systemd[1]: Started systemd-journald.service - Journal Service. Jan 14 12:48:28.066000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:28.067597 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Jan 14 12:48:28.073370 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Jan 14 12:48:28.078615 systemd[1]: Mounted media.mount - External Media Directory. Jan 14 12:48:28.083114 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Jan 14 12:48:28.088650 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Jan 14 12:48:28.093763 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Jan 14 12:48:28.099404 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Jan 14 12:48:28.104000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:28.104801 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jan 14 12:48:28.109000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:28.110483 systemd[1]: modprobe@configfs.service: Deactivated successfully. Jan 14 12:48:28.110602 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Jan 14 12:48:28.115000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:28.115000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:28.116002 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jan 14 12:48:28.117379 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jan 14 12:48:28.123000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:28.123000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:28.123702 systemd[1]: modprobe@drm.service: Deactivated successfully. Jan 14 12:48:28.123826 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jan 14 12:48:28.130000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:28.130000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:28.130693 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jan 14 12:48:28.130869 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jan 14 12:48:28.136000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:28.136000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:28.136752 systemd[1]: modprobe@fuse.service: Deactivated successfully. Jan 14 12:48:28.136876 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Jan 14 12:48:28.141000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:28.141000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:28.141973 systemd[1]: modprobe@loop.service: Deactivated successfully. Jan 14 12:48:28.142093 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jan 14 12:48:28.146000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:28.146000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:28.147287 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jan 14 12:48:28.152000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:28.153420 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jan 14 12:48:28.158000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:28.159940 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Jan 14 12:48:28.165000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:28.165923 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Jan 14 12:48:28.171000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:28.181143 systemd[1]: Reached target network-pre.target - Preparation for Network. Jan 14 12:48:28.187280 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Jan 14 12:48:28.194228 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Jan 14 12:48:28.207440 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Jan 14 12:48:28.212894 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Jan 14 12:48:28.212983 systemd[1]: Reached target local-fs.target - Local File Systems. Jan 14 12:48:28.218452 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Jan 14 12:48:28.224611 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jan 14 12:48:28.224764 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Jan 14 12:48:28.226287 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Jan 14 12:48:28.233462 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Jan 14 12:48:28.240246 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jan 14 12:48:28.240963 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Jan 14 12:48:28.246016 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jan 14 12:48:28.248465 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jan 14 12:48:28.262925 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Jan 14 12:48:28.269323 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jan 14 12:48:28.277996 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jan 14 12:48:28.284000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:28.285479 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Jan 14 12:48:28.287573 systemd-journald[1591]: Time spent on flushing to /var/log/journal/635e037faacd4ff080e520edcad67879 is 11.586ms for 1081 entries. Jan 14 12:48:28.287573 systemd-journald[1591]: System Journal (/var/log/journal/635e037faacd4ff080e520edcad67879) is 8M, max 2.2G, 2.2G free. Jan 14 12:48:28.318302 systemd-journald[1591]: Received client request to flush runtime journal. Jan 14 12:48:28.310000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:28.296831 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Jan 14 12:48:28.302965 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Jan 14 12:48:28.313403 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Jan 14 12:48:28.322244 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Jan 14 12:48:28.338357 kernel: loop1: detected capacity change from 0 to 27544 Jan 14 12:48:28.339663 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Jan 14 12:48:28.344000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:28.345424 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jan 14 12:48:28.350000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:28.402913 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Jan 14 12:48:28.405399 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Jan 14 12:48:28.410000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:28.421202 systemd-tmpfiles[1638]: ACLs are not supported, ignoring. Jan 14 12:48:28.421212 systemd-tmpfiles[1638]: ACLs are not supported, ignoring. Jan 14 12:48:28.424121 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jan 14 12:48:28.429000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:28.431432 systemd[1]: Starting systemd-sysusers.service - Create System Users... Jan 14 12:48:28.509786 systemd[1]: Finished systemd-sysusers.service - Create System Users. Jan 14 12:48:28.514000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:28.515000 audit: BPF prog-id=18 op=LOAD Jan 14 12:48:28.515000 audit: BPF prog-id=19 op=LOAD Jan 14 12:48:28.515000 audit: BPF prog-id=20 op=LOAD Jan 14 12:48:28.516285 systemd[1]: Starting systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer... Jan 14 12:48:28.521000 audit: BPF prog-id=21 op=LOAD Jan 14 12:48:28.522742 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jan 14 12:48:28.528245 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jan 14 12:48:28.535000 audit: BPF prog-id=22 op=LOAD Jan 14 12:48:28.535000 audit: BPF prog-id=23 op=LOAD Jan 14 12:48:28.535000 audit: BPF prog-id=24 op=LOAD Jan 14 12:48:28.537470 systemd[1]: Starting systemd-nsresourced.service - Namespace Resource Manager... Jan 14 12:48:28.547000 audit: BPF prog-id=25 op=LOAD Jan 14 12:48:28.547000 audit: BPF prog-id=26 op=LOAD Jan 14 12:48:28.547000 audit: BPF prog-id=27 op=LOAD Jan 14 12:48:28.549142 systemd-tmpfiles[1657]: ACLs are not supported, ignoring. Jan 14 12:48:28.549300 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Jan 14 12:48:28.549425 systemd-tmpfiles[1657]: ACLs are not supported, ignoring. Jan 14 12:48:28.554448 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jan 14 12:48:28.559000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:28.596112 systemd-nsresourced[1658]: Not setting up BPF subsystem, as functionality has been disabled at compile time. Jan 14 12:48:28.597150 systemd[1]: Started systemd-nsresourced.service - Namespace Resource Manager. Jan 14 12:48:28.605000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-nsresourced comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:28.607993 systemd[1]: Started systemd-userdbd.service - User Database Manager. Jan 14 12:48:28.615000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:28.690281 systemd-oomd[1655]: No swap; memory pressure usage will be degraded Jan 14 12:48:28.690978 systemd[1]: Started systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer. Jan 14 12:48:28.698000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-oomd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:28.716172 systemd-resolved[1656]: Positive Trust Anchors: Jan 14 12:48:28.716416 systemd-resolved[1656]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jan 14 12:48:28.716420 systemd-resolved[1656]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Jan 14 12:48:28.716440 systemd-resolved[1656]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jan 14 12:48:28.741361 kernel: loop2: detected capacity change from 0 to 45344 Jan 14 12:48:28.763236 systemd-resolved[1656]: Using system hostname 'ci-4579.0.0-u-eddf37e580'. Jan 14 12:48:28.764482 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jan 14 12:48:28.768000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:28.772109 kernel: kauditd_printk_skb: 69 callbacks suppressed Jan 14 12:48:28.772153 kernel: audit: type=1130 audit(1768394908.768:155): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:28.773478 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jan 14 12:48:28.935560 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Jan 14 12:48:28.940000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:28.940000 audit: BPF prog-id=8 op=UNLOAD Jan 14 12:48:28.957503 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jan 14 12:48:28.958705 kernel: audit: type=1130 audit(1768394908.940:156): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:28.958759 kernel: audit: type=1334 audit(1768394908.940:157): prog-id=8 op=UNLOAD Jan 14 12:48:28.959361 kernel: audit: type=1334 audit(1768394908.940:158): prog-id=7 op=UNLOAD Jan 14 12:48:28.959420 kernel: audit: type=1334 audit(1768394908.953:159): prog-id=28 op=LOAD Jan 14 12:48:28.959438 kernel: audit: type=1334 audit(1768394908.954:160): prog-id=29 op=LOAD Jan 14 12:48:28.940000 audit: BPF prog-id=7 op=UNLOAD Jan 14 12:48:28.953000 audit: BPF prog-id=28 op=LOAD Jan 14 12:48:28.954000 audit: BPF prog-id=29 op=LOAD Jan 14 12:48:29.002781 systemd-udevd[1679]: Using default interface naming scheme 'v257'. Jan 14 12:48:29.130805 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jan 14 12:48:29.139000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:29.157467 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jan 14 12:48:29.154000 audit: BPF prog-id=30 op=LOAD Jan 14 12:48:29.170745 kernel: audit: type=1130 audit(1768394909.139:161): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:29.170803 kernel: audit: type=1334 audit(1768394909.154:162): prog-id=30 op=LOAD Jan 14 12:48:29.182378 kernel: loop3: detected capacity change from 0 to 100192 Jan 14 12:48:29.222730 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Jan 14 12:48:29.272026 kernel: hv_vmbus: registering driver hv_balloon Jan 14 12:48:29.272087 kernel: hv_balloon: Using Dynamic Memory protocol version 2.0 Jan 14 12:48:29.277389 kernel: hv_balloon: Memory hot add disabled on ARM64 Jan 14 12:48:29.281361 kernel: mousedev: PS/2 mouse device common for all mice Jan 14 12:48:29.315348 kernel: hv_storvsc f8b3781a-1e82-4818-a1c3-63d806ec15bb: tag#294 cmd 0x85 status: scsi 0x2 srb 0x6 hv 0xc0000001 Jan 14 12:48:29.342322 systemd-networkd[1696]: lo: Link UP Jan 14 12:48:29.342327 systemd-networkd[1696]: lo: Gained carrier Jan 14 12:48:29.343402 systemd[1]: Started systemd-networkd.service - Network Configuration. Jan 14 12:48:29.343486 systemd-networkd[1696]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Jan 14 12:48:29.343490 systemd-networkd[1696]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jan 14 12:48:29.349000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:29.350173 systemd[1]: Reached target network.target - Network. Jan 14 12:48:29.362365 kernel: hv_vmbus: registering driver hyperv_fb Jan 14 12:48:29.372826 kernel: audit: type=1130 audit(1768394909.349:163): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:29.372861 kernel: hyperv_fb: Synthvid Version major 3, minor 5 Jan 14 12:48:29.372480 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Jan 14 12:48:29.382523 kernel: hyperv_fb: Screen resolution: 1024x768, Color depth: 32, Frame buffer size: 8388608 Jan 14 12:48:29.385172 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Jan 14 12:48:29.393345 kernel: Console: switching to colour dummy device 80x25 Jan 14 12:48:29.397468 kernel: Console: switching to colour frame buffer device 128x48 Jan 14 12:48:29.402509 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jan 14 12:48:29.418555 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jan 14 12:48:29.418717 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jan 14 12:48:29.424000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:29.431526 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jan 14 12:48:29.438519 kernel: audit: type=1130 audit(1768394909.424:164): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:29.427000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:29.449790 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jan 14 12:48:29.453361 kernel: mlx5_core 4b0d:00:02.0 enP19213s1: Link up Jan 14 12:48:29.450165 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jan 14 12:48:29.457000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:29.457000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:29.460613 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jan 14 12:48:29.475067 kernel: hv_netvsc 002248b7-e7ba-0022-48b7-e7ba002248b7 eth0: Data path switched to VF: enP19213s1 Jan 14 12:48:29.480024 systemd-networkd[1696]: enP19213s1: Link UP Jan 14 12:48:29.480845 systemd-networkd[1696]: eth0: Link UP Jan 14 12:48:29.480922 systemd-networkd[1696]: eth0: Gained carrier Jan 14 12:48:29.480977 systemd-networkd[1696]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Jan 14 12:48:29.484992 systemd-networkd[1696]: enP19213s1: Gained carrier Jan 14 12:48:29.486908 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Jan 14 12:48:29.494000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-persistent-storage comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:29.495466 systemd-networkd[1696]: eth0: DHCPv4 address 10.200.20.32/24, gateway 10.200.20.1 acquired from 168.63.129.16 Jan 14 12:48:29.518359 kernel: MACsec IEEE 802.1AE Jan 14 12:48:29.527576 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Virtual_Disk OEM. Jan 14 12:48:29.542131 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Jan 14 12:48:29.617179 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Jan 14 12:48:29.622000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:29.631356 kernel: loop4: detected capacity change from 0 to 27544 Jan 14 12:48:29.644348 kernel: loop5: detected capacity change from 0 to 45344 Jan 14 12:48:29.699367 kernel: loop6: detected capacity change from 0 to 100192 Jan 14 12:48:29.706798 (sd-merge)[1810]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw', 'oem-azure.raw'. Jan 14 12:48:29.709376 (sd-merge)[1810]: Merged extensions into '/usr'. Jan 14 12:48:29.712852 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Jan 14 12:48:29.717000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:29.720247 systemd[1]: Starting ensure-sysext.service... Jan 14 12:48:29.724110 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jan 14 12:48:29.745974 systemd[1]: Reload requested from client PID 1812 ('systemctl') (unit ensure-sysext.service)... Jan 14 12:48:29.746101 systemd[1]: Reloading... Jan 14 12:48:29.762459 systemd-tmpfiles[1813]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Jan 14 12:48:29.762483 systemd-tmpfiles[1813]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Jan 14 12:48:29.763061 systemd-tmpfiles[1813]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Jan 14 12:48:29.763914 systemd-tmpfiles[1813]: ACLs are not supported, ignoring. Jan 14 12:48:29.763950 systemd-tmpfiles[1813]: ACLs are not supported, ignoring. Jan 14 12:48:29.783774 systemd-tmpfiles[1813]: Detected autofs mount point /boot during canonicalization of boot. Jan 14 12:48:29.783788 systemd-tmpfiles[1813]: Skipping /boot Jan 14 12:48:29.790522 systemd-tmpfiles[1813]: Detected autofs mount point /boot during canonicalization of boot. Jan 14 12:48:29.790534 systemd-tmpfiles[1813]: Skipping /boot Jan 14 12:48:29.815433 zram_generator::config[1848]: No configuration found. Jan 14 12:48:29.966239 systemd[1]: Reloading finished in 219 ms. Jan 14 12:48:30.001465 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jan 14 12:48:30.006000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:30.011000 audit: BPF prog-id=31 op=LOAD Jan 14 12:48:30.011000 audit: BPF prog-id=15 op=UNLOAD Jan 14 12:48:30.011000 audit: BPF prog-id=32 op=LOAD Jan 14 12:48:30.011000 audit: BPF prog-id=33 op=LOAD Jan 14 12:48:30.011000 audit: BPF prog-id=16 op=UNLOAD Jan 14 12:48:30.011000 audit: BPF prog-id=17 op=UNLOAD Jan 14 12:48:30.011000 audit: BPF prog-id=34 op=LOAD Jan 14 12:48:30.011000 audit: BPF prog-id=35 op=LOAD Jan 14 12:48:30.011000 audit: BPF prog-id=28 op=UNLOAD Jan 14 12:48:30.011000 audit: BPF prog-id=29 op=UNLOAD Jan 14 12:48:30.012000 audit: BPF prog-id=36 op=LOAD Jan 14 12:48:30.012000 audit: BPF prog-id=22 op=UNLOAD Jan 14 12:48:30.012000 audit: BPF prog-id=37 op=LOAD Jan 14 12:48:30.012000 audit: BPF prog-id=38 op=LOAD Jan 14 12:48:30.012000 audit: BPF prog-id=23 op=UNLOAD Jan 14 12:48:30.012000 audit: BPF prog-id=24 op=UNLOAD Jan 14 12:48:30.012000 audit: BPF prog-id=39 op=LOAD Jan 14 12:48:30.013000 audit: BPF prog-id=25 op=UNLOAD Jan 14 12:48:30.013000 audit: BPF prog-id=40 op=LOAD Jan 14 12:48:30.013000 audit: BPF prog-id=41 op=LOAD Jan 14 12:48:30.013000 audit: BPF prog-id=26 op=UNLOAD Jan 14 12:48:30.013000 audit: BPF prog-id=27 op=UNLOAD Jan 14 12:48:30.013000 audit: BPF prog-id=42 op=LOAD Jan 14 12:48:30.013000 audit: BPF prog-id=30 op=UNLOAD Jan 14 12:48:30.014000 audit: BPF prog-id=43 op=LOAD Jan 14 12:48:30.014000 audit: BPF prog-id=18 op=UNLOAD Jan 14 12:48:30.014000 audit: BPF prog-id=44 op=LOAD Jan 14 12:48:30.014000 audit: BPF prog-id=45 op=LOAD Jan 14 12:48:30.014000 audit: BPF prog-id=19 op=UNLOAD Jan 14 12:48:30.014000 audit: BPF prog-id=20 op=UNLOAD Jan 14 12:48:30.014000 audit: BPF prog-id=46 op=LOAD Jan 14 12:48:30.014000 audit: BPF prog-id=21 op=UNLOAD Jan 14 12:48:30.026681 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jan 14 12:48:30.031000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:30.037362 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jan 14 12:48:30.058656 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Jan 14 12:48:30.066103 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Jan 14 12:48:30.073699 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Jan 14 12:48:30.082250 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Jan 14 12:48:30.094231 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jan 14 12:48:30.095801 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jan 14 12:48:30.105401 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jan 14 12:48:30.111000 audit[1916]: SYSTEM_BOOT pid=1916 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Jan 14 12:48:30.118206 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jan 14 12:48:30.123733 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jan 14 12:48:30.124034 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Jan 14 12:48:30.124221 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jan 14 12:48:30.125310 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jan 14 12:48:30.125707 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jan 14 12:48:30.130000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:30.130000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:30.131512 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jan 14 12:48:30.131746 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jan 14 12:48:30.136000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:30.136000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:30.137879 systemd[1]: modprobe@loop.service: Deactivated successfully. Jan 14 12:48:30.138751 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jan 14 12:48:30.143000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:30.143000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:30.155014 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Jan 14 12:48:30.160000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:30.163532 systemd[1]: Finished ensure-sysext.service. Jan 14 12:48:30.166000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ensure-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:30.168812 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jan 14 12:48:30.169904 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jan 14 12:48:30.181458 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jan 14 12:48:30.188724 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jan 14 12:48:30.196869 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jan 14 12:48:30.201619 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jan 14 12:48:30.201782 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Jan 14 12:48:30.201873 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jan 14 12:48:30.201960 systemd[1]: Reached target time-set.target - System Time Set. Jan 14 12:48:30.206668 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jan 14 12:48:30.206908 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jan 14 12:48:30.211000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:30.211000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:30.212173 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Jan 14 12:48:30.216000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:30.217483 systemd[1]: modprobe@drm.service: Deactivated successfully. Jan 14 12:48:30.217633 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jan 14 12:48:30.221000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:30.221000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:30.222208 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jan 14 12:48:30.222332 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jan 14 12:48:30.227000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:30.227000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:30.227913 systemd[1]: modprobe@loop.service: Deactivated successfully. Jan 14 12:48:30.228050 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jan 14 12:48:30.232000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:30.232000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:30.235038 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jan 14 12:48:30.235106 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jan 14 12:48:30.437000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Jan 14 12:48:30.437000 audit[1947]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=fffff6075c70 a2=420 a3=0 items=0 ppid=1906 pid=1947 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 12:48:30.437000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Jan 14 12:48:30.438274 augenrules[1947]: No rules Jan 14 12:48:30.439871 systemd[1]: audit-rules.service: Deactivated successfully. Jan 14 12:48:30.440103 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jan 14 12:48:30.926195 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Jan 14 12:48:30.932575 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Jan 14 12:48:31.414498 systemd-networkd[1696]: eth0: Gained IPv6LL Jan 14 12:48:31.416538 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Jan 14 12:48:31.423550 systemd[1]: Reached target network-online.target - Network is Online. Jan 14 12:48:34.627029 ldconfig[1908]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Jan 14 12:48:34.639894 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Jan 14 12:48:34.646102 systemd[1]: Starting systemd-update-done.service - Update is Completed... Jan 14 12:48:34.661384 systemd[1]: Finished systemd-update-done.service - Update is Completed. Jan 14 12:48:34.666169 systemd[1]: Reached target sysinit.target - System Initialization. Jan 14 12:48:34.670748 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Jan 14 12:48:34.675908 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Jan 14 12:48:34.681259 systemd[1]: Started logrotate.timer - Daily rotation of log files. Jan 14 12:48:34.685926 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Jan 14 12:48:34.691186 systemd[1]: Started systemd-sysupdate-reboot.timer - Reboot Automatically After System Update. Jan 14 12:48:34.696393 systemd[1]: Started systemd-sysupdate.timer - Automatic System Update. Jan 14 12:48:34.701029 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Jan 14 12:48:34.706258 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Jan 14 12:48:34.706289 systemd[1]: Reached target paths.target - Path Units. Jan 14 12:48:34.710003 systemd[1]: Reached target timers.target - Timer Units. Jan 14 12:48:34.728682 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Jan 14 12:48:34.734616 systemd[1]: Starting docker.socket - Docker Socket for the API... Jan 14 12:48:34.740054 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Jan 14 12:48:34.745274 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Jan 14 12:48:34.750531 systemd[1]: Reached target ssh-access.target - SSH Access Available. Jan 14 12:48:34.756679 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Jan 14 12:48:34.761137 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Jan 14 12:48:34.766880 systemd[1]: Listening on docker.socket - Docker Socket for the API. Jan 14 12:48:34.771259 systemd[1]: Reached target sockets.target - Socket Units. Jan 14 12:48:34.775151 systemd[1]: Reached target basic.target - Basic System. Jan 14 12:48:34.778997 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Jan 14 12:48:34.779025 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Jan 14 12:48:34.795156 systemd[1]: Starting chronyd.service - NTP client/server... Jan 14 12:48:34.806449 systemd[1]: Starting containerd.service - containerd container runtime... Jan 14 12:48:34.814246 systemd[1]: Starting coreos-metadata.service - Flatcar Metadata Agent... Jan 14 12:48:34.821554 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Jan 14 12:48:34.832092 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Jan 14 12:48:34.835286 chronyd[1960]: chronyd version 4.8 starting (+CMDMON +REFCLOCK +RTC +PRIVDROP +SCFILTER -SIGND +NTS +SECHASH +IPV6 -DEBUG) Jan 14 12:48:34.837427 chronyd[1960]: Timezone right/UTC failed leap second check, ignoring Jan 14 12:48:34.837719 chronyd[1960]: Loaded seccomp filter (level 2) Jan 14 12:48:34.840432 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Jan 14 12:48:34.845959 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Jan 14 12:48:34.850531 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Jan 14 12:48:34.852305 systemd[1]: Started hv_kvp_daemon.service - Hyper-V KVP daemon. Jan 14 12:48:34.856608 systemd[1]: hv_vss_daemon.service - Hyper-V VSS daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/vmbus/hv_vss). Jan 14 12:48:34.858051 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Jan 14 12:48:34.858663 KVP[1970]: KVP starting; pid is:1970 Jan 14 12:48:34.864574 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Jan 14 12:48:34.869089 jq[1967]: false Jan 14 12:48:34.869144 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Jan 14 12:48:34.877901 KVP[1970]: KVP LIC Version: 3.1 Jan 14 12:48:34.878839 kernel: hv_utils: KVP IC version 4.0 Jan 14 12:48:34.879556 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Jan 14 12:48:34.886969 systemd[1]: Starting systemd-logind.service - User Login Management... Jan 14 12:48:34.892991 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Jan 14 12:48:34.895807 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Jan 14 12:48:34.897622 systemd[1]: Starting update-engine.service - Update Engine... Jan 14 12:48:34.904514 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Jan 14 12:48:34.910720 extend-filesystems[1969]: Found /dev/sda6 Jan 14 12:48:34.911985 systemd[1]: Started chronyd.service - NTP client/server. Jan 14 12:48:34.918908 jq[1990]: true Jan 14 12:48:34.926990 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Jan 14 12:48:34.934544 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Jan 14 12:48:34.934990 extend-filesystems[1969]: Found /dev/sda9 Jan 14 12:48:34.940605 extend-filesystems[1969]: Checking size of /dev/sda9 Jan 14 12:48:34.936791 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Jan 14 12:48:34.936980 systemd[1]: motdgen.service: Deactivated successfully. Jan 14 12:48:34.937111 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Jan 14 12:48:34.948837 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Jan 14 12:48:34.955104 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Jan 14 12:48:34.955390 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Jan 14 12:48:34.968451 update_engine[1985]: I20260114 12:48:34.965723 1985 main.cc:92] Flatcar Update Engine starting Jan 14 12:48:34.981208 jq[2007]: true Jan 14 12:48:34.990350 extend-filesystems[1969]: Resized partition /dev/sda9 Jan 14 12:48:35.008899 extend-filesystems[2022]: resize2fs 1.47.3 (8-Jul-2025) Jan 14 12:48:35.037191 kernel: EXT4-fs (sda9): resizing filesystem from 6359552 to 6376955 blocks Jan 14 12:48:35.037224 kernel: EXT4-fs (sda9): resized filesystem to 6376955 Jan 14 12:48:35.013813 systemd-logind[1981]: New seat seat0. Jan 14 12:48:35.037378 systemd-logind[1981]: Watching system buttons on /dev/input/event1 (AT Translated Set 2 keyboard) Jan 14 12:48:35.037616 systemd[1]: Started systemd-logind.service - User Login Management. Jan 14 12:48:35.051579 extend-filesystems[2022]: Filesystem at /dev/sda9 is mounted on /; on-line resizing required Jan 14 12:48:35.051579 extend-filesystems[2022]: old_desc_blocks = 4, new_desc_blocks = 4 Jan 14 12:48:35.051579 extend-filesystems[2022]: The filesystem on /dev/sda9 is now 6376955 (4k) blocks long. Jan 14 12:48:35.098706 extend-filesystems[1969]: Resized filesystem in /dev/sda9 Jan 14 12:48:35.105156 bash[2040]: Updated "/home/core/.ssh/authorized_keys" Jan 14 12:48:35.053310 systemd[1]: extend-filesystems.service: Deactivated successfully. Jan 14 12:48:35.105296 sshd_keygen[1992]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Jan 14 12:48:35.053564 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Jan 14 12:48:35.099641 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Jan 14 12:48:35.113670 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Jan 14 12:48:35.122212 dbus-daemon[1963]: [system] SELinux support is enabled Jan 14 12:48:35.122985 systemd[1]: Started dbus.service - D-Bus System Message Bus. Jan 14 12:48:35.131240 update_engine[1985]: I20260114 12:48:35.131158 1985 update_check_scheduler.cc:74] Next update check in 2m38s Jan 14 12:48:35.140136 dbus-daemon[1963]: [system] Successfully activated service 'org.freedesktop.systemd1' Jan 14 12:48:35.140515 systemd[1]: Starting issuegen.service - Generate /run/issue... Jan 14 12:48:35.146788 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Jan 14 12:48:35.146869 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Jan 14 12:48:35.146887 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Jan 14 12:48:35.154419 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Jan 14 12:48:35.154440 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Jan 14 12:48:35.168486 systemd[1]: Starting waagent.service - Microsoft Azure Linux Agent... Jan 14 12:48:35.179528 systemd[1]: issuegen.service: Deactivated successfully. Jan 14 12:48:35.181373 systemd[1]: Finished issuegen.service - Generate /run/issue. Jan 14 12:48:35.185873 coreos-metadata[1962]: Jan 14 12:48:35.185 INFO Fetching http://168.63.129.16/?comp=versions: Attempt #1 Jan 14 12:48:35.192641 coreos-metadata[1962]: Jan 14 12:48:35.192 INFO Fetch successful Jan 14 12:48:35.192641 coreos-metadata[1962]: Jan 14 12:48:35.192 INFO Fetching http://168.63.129.16/machine/?comp=goalstate: Attempt #1 Jan 14 12:48:35.197025 coreos-metadata[1962]: Jan 14 12:48:35.196 INFO Fetch successful Jan 14 12:48:35.197025 coreos-metadata[1962]: Jan 14 12:48:35.196 INFO Fetching http://168.63.129.16/machine/03d49839-6963-4c5d-bbd8-89324a5ebb26/e1f06187%2D6274%2D4c17%2Da175%2Dbf5bc56d4fbf.%5Fci%2D4579.0.0%2Du%2Deddf37e580?comp=config&type=sharedConfig&incarnation=1: Attempt #1 Jan 14 12:48:35.198842 systemd[1]: Started waagent.service - Microsoft Azure Linux Agent. Jan 14 12:48:35.203274 coreos-metadata[1962]: Jan 14 12:48:35.203 INFO Fetch successful Jan 14 12:48:35.203528 coreos-metadata[1962]: Jan 14 12:48:35.203 INFO Fetching http://169.254.169.254/metadata/instance/compute/vmSize?api-version=2017-08-01&format=text: Attempt #1 Jan 14 12:48:35.204205 systemd[1]: Started update-engine.service - Update Engine. Jan 14 12:48:35.212458 coreos-metadata[1962]: Jan 14 12:48:35.211 INFO Fetch successful Jan 14 12:48:35.213654 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Jan 14 12:48:35.226271 systemd[1]: Started locksmithd.service - Cluster reboot manager. Jan 14 12:48:35.241750 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Jan 14 12:48:35.251056 systemd[1]: Started getty@tty1.service - Getty on tty1. Jan 14 12:48:35.256688 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Jan 14 12:48:35.262008 systemd[1]: Reached target getty.target - Login Prompts. Jan 14 12:48:35.274848 systemd[1]: Finished coreos-metadata.service - Flatcar Metadata Agent. Jan 14 12:48:35.279764 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Jan 14 12:48:35.438405 containerd[2008]: time="2026-01-14T12:48:35Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Jan 14 12:48:35.439349 containerd[2008]: time="2026-01-14T12:48:35.439069744Z" level=info msg="starting containerd" revision=fcd43222d6b07379a4be9786bda52438f0dd16a1 version=v2.1.5 Jan 14 12:48:35.444850 containerd[2008]: time="2026-01-14T12:48:35.444824544Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="6.488µs" Jan 14 12:48:35.444939 containerd[2008]: time="2026-01-14T12:48:35.444924128Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Jan 14 12:48:35.444993 containerd[2008]: time="2026-01-14T12:48:35.444984440Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Jan 14 12:48:35.445037 containerd[2008]: time="2026-01-14T12:48:35.445027808Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Jan 14 12:48:35.445206 containerd[2008]: time="2026-01-14T12:48:35.445192456Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Jan 14 12:48:35.445262 containerd[2008]: time="2026-01-14T12:48:35.445252544Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jan 14 12:48:35.445369 containerd[2008]: time="2026-01-14T12:48:35.445354880Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jan 14 12:48:35.445422 containerd[2008]: time="2026-01-14T12:48:35.445412656Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jan 14 12:48:35.445636 containerd[2008]: time="2026-01-14T12:48:35.445616920Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jan 14 12:48:35.445693 containerd[2008]: time="2026-01-14T12:48:35.445684248Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jan 14 12:48:35.445735 containerd[2008]: time="2026-01-14T12:48:35.445724664Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jan 14 12:48:35.445764 containerd[2008]: time="2026-01-14T12:48:35.445756144Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Jan 14 12:48:35.445943 containerd[2008]: time="2026-01-14T12:48:35.445926800Z" level=info msg="skip loading plugin" error="EROFS unsupported, please `modprobe erofs`: skip plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Jan 14 12:48:35.446001 containerd[2008]: time="2026-01-14T12:48:35.445990160Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Jan 14 12:48:35.446104 containerd[2008]: time="2026-01-14T12:48:35.446092600Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Jan 14 12:48:35.446297 containerd[2008]: time="2026-01-14T12:48:35.446281040Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jan 14 12:48:35.446761 containerd[2008]: time="2026-01-14T12:48:35.446405032Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jan 14 12:48:35.446761 containerd[2008]: time="2026-01-14T12:48:35.446421400Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Jan 14 12:48:35.446761 containerd[2008]: time="2026-01-14T12:48:35.446448600Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Jan 14 12:48:35.446761 containerd[2008]: time="2026-01-14T12:48:35.446579176Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Jan 14 12:48:35.446761 containerd[2008]: time="2026-01-14T12:48:35.446635080Z" level=info msg="metadata content store policy set" policy=shared Jan 14 12:48:35.452512 locksmithd[2128]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Jan 14 12:48:35.458975 containerd[2008]: time="2026-01-14T12:48:35.458930456Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Jan 14 12:48:35.459046 containerd[2008]: time="2026-01-14T12:48:35.459034936Z" level=info msg="loading plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Jan 14 12:48:35.612366 containerd[2008]: time="2026-01-14T12:48:35.611707528Z" level=info msg="skip loading plugin" error="could not find mkfs.erofs: exec: \"mkfs.erofs\": executable file not found in $PATH: skip plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Jan 14 12:48:35.612366 containerd[2008]: time="2026-01-14T12:48:35.611752440Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Jan 14 12:48:35.612366 containerd[2008]: time="2026-01-14T12:48:35.611770792Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Jan 14 12:48:35.612366 containerd[2008]: time="2026-01-14T12:48:35.611788080Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Jan 14 12:48:35.612366 containerd[2008]: time="2026-01-14T12:48:35.611799264Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Jan 14 12:48:35.612366 containerd[2008]: time="2026-01-14T12:48:35.611808560Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Jan 14 12:48:35.612366 containerd[2008]: time="2026-01-14T12:48:35.611820480Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Jan 14 12:48:35.612366 containerd[2008]: time="2026-01-14T12:48:35.611831656Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Jan 14 12:48:35.612366 containerd[2008]: time="2026-01-14T12:48:35.611842376Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Jan 14 12:48:35.612366 containerd[2008]: time="2026-01-14T12:48:35.611852912Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Jan 14 12:48:35.612366 containerd[2008]: time="2026-01-14T12:48:35.611890992Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Jan 14 12:48:35.612366 containerd[2008]: time="2026-01-14T12:48:35.611904080Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Jan 14 12:48:35.612366 containerd[2008]: time="2026-01-14T12:48:35.612268952Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Jan 14 12:48:35.612606 containerd[2008]: time="2026-01-14T12:48:35.612292880Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Jan 14 12:48:35.612606 containerd[2008]: time="2026-01-14T12:48:35.612308104Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Jan 14 12:48:35.612606 containerd[2008]: time="2026-01-14T12:48:35.612318664Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Jan 14 12:48:35.612606 containerd[2008]: time="2026-01-14T12:48:35.612326128Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Jan 14 12:48:35.613382 containerd[2008]: time="2026-01-14T12:48:35.613359184Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Jan 14 12:48:35.613718 containerd[2008]: time="2026-01-14T12:48:35.613692672Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Jan 14 12:48:35.613718 containerd[2008]: time="2026-01-14T12:48:35.613718584Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Jan 14 12:48:35.613778 containerd[2008]: time="2026-01-14T12:48:35.613734512Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Jan 14 12:48:35.613778 containerd[2008]: time="2026-01-14T12:48:35.613742664Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Jan 14 12:48:35.613778 containerd[2008]: time="2026-01-14T12:48:35.613750848Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Jan 14 12:48:35.613778 containerd[2008]: time="2026-01-14T12:48:35.613773792Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Jan 14 12:48:35.613826 containerd[2008]: time="2026-01-14T12:48:35.613815312Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Jan 14 12:48:35.613839 containerd[2008]: time="2026-01-14T12:48:35.613826344Z" level=info msg="Start snapshots syncer" Jan 14 12:48:35.613851 containerd[2008]: time="2026-01-14T12:48:35.613845888Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Jan 14 12:48:35.614089 containerd[2008]: time="2026-01-14T12:48:35.614062520Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"cgroupWritable\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"\",\"binDirs\":[\"/opt/cni/bin\"],\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogLineSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Jan 14 12:48:35.614171 containerd[2008]: time="2026-01-14T12:48:35.614099624Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Jan 14 12:48:35.614171 containerd[2008]: time="2026-01-14T12:48:35.614148760Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Jan 14 12:48:35.614300 containerd[2008]: time="2026-01-14T12:48:35.614274536Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Jan 14 12:48:35.614300 containerd[2008]: time="2026-01-14T12:48:35.614295904Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Jan 14 12:48:35.614365 containerd[2008]: time="2026-01-14T12:48:35.614304944Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Jan 14 12:48:35.614365 containerd[2008]: time="2026-01-14T12:48:35.614312496Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Jan 14 12:48:35.614365 containerd[2008]: time="2026-01-14T12:48:35.614321464Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Jan 14 12:48:35.614365 containerd[2008]: time="2026-01-14T12:48:35.614328240Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Jan 14 12:48:35.614365 containerd[2008]: time="2026-01-14T12:48:35.614348536Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Jan 14 12:48:35.614365 containerd[2008]: time="2026-01-14T12:48:35.614357672Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Jan 14 12:48:35.614365 containerd[2008]: time="2026-01-14T12:48:35.614364528Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Jan 14 12:48:35.614449 containerd[2008]: time="2026-01-14T12:48:35.614388336Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jan 14 12:48:35.614449 containerd[2008]: time="2026-01-14T12:48:35.614397960Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jan 14 12:48:35.614449 containerd[2008]: time="2026-01-14T12:48:35.614404312Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jan 14 12:48:35.614449 containerd[2008]: time="2026-01-14T12:48:35.614409872Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jan 14 12:48:35.614449 containerd[2008]: time="2026-01-14T12:48:35.614420672Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Jan 14 12:48:35.614449 containerd[2008]: time="2026-01-14T12:48:35.614427552Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Jan 14 12:48:35.614449 containerd[2008]: time="2026-01-14T12:48:35.614434232Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Jan 14 12:48:35.614449 containerd[2008]: time="2026-01-14T12:48:35.614446184Z" level=info msg="runtime interface created" Jan 14 12:48:35.614449 containerd[2008]: time="2026-01-14T12:48:35.614449256Z" level=info msg="created NRI interface" Jan 14 12:48:35.614549 containerd[2008]: time="2026-01-14T12:48:35.614455472Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Jan 14 12:48:35.614549 containerd[2008]: time="2026-01-14T12:48:35.614463608Z" level=info msg="Connect containerd service" Jan 14 12:48:35.614549 containerd[2008]: time="2026-01-14T12:48:35.614479072Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Jan 14 12:48:35.615213 containerd[2008]: time="2026-01-14T12:48:35.615187616Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Jan 14 12:48:35.988485 containerd[2008]: time="2026-01-14T12:48:35.988079960Z" level=info msg="Start subscribing containerd event" Jan 14 12:48:35.988485 containerd[2008]: time="2026-01-14T12:48:35.988141696Z" level=info msg="Start recovering state" Jan 14 12:48:35.988485 containerd[2008]: time="2026-01-14T12:48:35.988224656Z" level=info msg="Start event monitor" Jan 14 12:48:35.988485 containerd[2008]: time="2026-01-14T12:48:35.988234264Z" level=info msg="Start cni network conf syncer for default" Jan 14 12:48:35.988485 containerd[2008]: time="2026-01-14T12:48:35.988240288Z" level=info msg="Start streaming server" Jan 14 12:48:35.988485 containerd[2008]: time="2026-01-14T12:48:35.988246072Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Jan 14 12:48:35.988485 containerd[2008]: time="2026-01-14T12:48:35.988251160Z" level=info msg="runtime interface starting up..." Jan 14 12:48:35.988485 containerd[2008]: time="2026-01-14T12:48:35.988254672Z" level=info msg="starting plugins..." Jan 14 12:48:35.988485 containerd[2008]: time="2026-01-14T12:48:35.988266736Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Jan 14 12:48:35.988485 containerd[2008]: time="2026-01-14T12:48:35.988233328Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Jan 14 12:48:35.988485 containerd[2008]: time="2026-01-14T12:48:35.988315000Z" level=info msg=serving... address=/run/containerd/containerd.sock Jan 14 12:48:35.988485 containerd[2008]: time="2026-01-14T12:48:35.988387848Z" level=info msg="containerd successfully booted in 0.550429s" Jan 14 12:48:35.988603 systemd[1]: Started containerd.service - containerd container runtime. Jan 14 12:48:35.996904 systemd[1]: Reached target multi-user.target - Multi-User System. Jan 14 12:48:36.008399 systemd[1]: Startup finished in 3.132s (kernel) + 13.619s (initrd) + 11.553s (userspace) = 28.306s. Jan 14 12:48:36.643377 login[2133]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) Jan 14 12:48:36.643386 login[2132]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) Jan 14 12:48:36.661178 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Jan 14 12:48:36.662967 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Jan 14 12:48:36.665793 systemd-logind[1981]: New session 2 of user core. Jan 14 12:48:36.669424 systemd-logind[1981]: New session 1 of user core. Jan 14 12:48:36.698422 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Jan 14 12:48:36.704586 systemd[1]: Starting user@500.service - User Manager for UID 500... Jan 14 12:48:36.716552 (systemd)[2171]: pam_unix(systemd-user:session): session opened for user core(uid=500) by core(uid=0) Jan 14 12:48:36.718798 systemd-logind[1981]: New session 3 of user core. Jan 14 12:48:36.816230 waagent[2125]: 2026-01-14T12:48:36.816154Z INFO Daemon Daemon Azure Linux Agent Version: 2.12.0.4 Jan 14 12:48:36.820589 waagent[2125]: 2026-01-14T12:48:36.820547Z INFO Daemon Daemon OS: flatcar 4579.0.0 Jan 14 12:48:36.823930 waagent[2125]: 2026-01-14T12:48:36.823898Z INFO Daemon Daemon Python: 3.11.13 Jan 14 12:48:36.827198 waagent[2125]: 2026-01-14T12:48:36.827140Z INFO Daemon Daemon Run daemon Jan 14 12:48:36.830409 waagent[2125]: 2026-01-14T12:48:36.830358Z INFO Daemon Daemon No RDMA handler exists for distro='Flatcar Container Linux by Kinvolk' version='4579.0.0' Jan 14 12:48:36.837030 waagent[2125]: 2026-01-14T12:48:36.836998Z INFO Daemon Daemon Using waagent for provisioning Jan 14 12:48:36.841131 systemd[2171]: Queued start job for default target default.target. Jan 14 12:48:36.841575 waagent[2125]: 2026-01-14T12:48:36.841204Z INFO Daemon Daemon Activate resource disk Jan 14 12:48:36.844687 waagent[2125]: 2026-01-14T12:48:36.844653Z INFO Daemon Daemon Searching gen1 prefix 00000000-0001 or gen2 f8b3781a-1e82-4818-a1c3-63d806ec15bb Jan 14 12:48:36.852126 systemd[2171]: Created slice app.slice - User Application Slice. Jan 14 12:48:36.852152 systemd[2171]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of User's Temporary Directories. Jan 14 12:48:36.852161 systemd[2171]: Reached target paths.target - Paths. Jan 14 12:48:36.852482 systemd[2171]: Reached target timers.target - Timers. Jan 14 12:48:36.853477 waagent[2125]: 2026-01-14T12:48:36.853324Z INFO Daemon Daemon Found device: None Jan 14 12:48:36.853674 systemd[2171]: Starting dbus.socket - D-Bus User Message Bus Socket... Jan 14 12:48:36.856881 waagent[2125]: 2026-01-14T12:48:36.856826Z ERROR Daemon Daemon Failed to mount resource disk [ResourceDiskError] unable to detect disk topology Jan 14 12:48:36.857085 systemd[2171]: Starting systemd-tmpfiles-setup.service - Create User Files and Directories... Jan 14 12:48:36.863283 waagent[2125]: 2026-01-14T12:48:36.863237Z ERROR Daemon Daemon Event: name=WALinuxAgent, op=ActivateResourceDisk, message=[ResourceDiskError] unable to detect disk topology, duration=0 Jan 14 12:48:36.867957 systemd[2171]: Listening on dbus.socket - D-Bus User Message Bus Socket. Jan 14 12:48:36.868093 systemd[2171]: Reached target sockets.target - Sockets. Jan 14 12:48:36.874144 waagent[2125]: 2026-01-14T12:48:36.874097Z INFO Daemon Daemon Clean protocol and wireserver endpoint Jan 14 12:48:36.878265 systemd[2171]: Finished systemd-tmpfiles-setup.service - Create User Files and Directories. Jan 14 12:48:36.878522 systemd[2171]: Reached target basic.target - Basic System. Jan 14 12:48:36.878771 waagent[2125]: 2026-01-14T12:48:36.878731Z INFO Daemon Daemon Running default provisioning handler Jan 14 12:48:36.878874 systemd[2171]: Reached target default.target - Main User Target. Jan 14 12:48:36.878967 systemd[2171]: Startup finished in 155ms. Jan 14 12:48:36.879188 systemd[1]: Started user@500.service - User Manager for UID 500. Jan 14 12:48:36.885527 systemd[1]: Started session-1.scope - Session 1 of User core. Jan 14 12:48:36.886051 systemd[1]: Started session-2.scope - Session 2 of User core. Jan 14 12:48:36.894225 waagent[2125]: 2026-01-14T12:48:36.893939Z INFO Daemon Daemon Unable to get cloud-init enabled status from systemctl: Command '['systemctl', 'is-enabled', 'cloud-init-local.service']' returned non-zero exit status 4. Jan 14 12:48:36.906600 waagent[2125]: 2026-01-14T12:48:36.906562Z INFO Daemon Daemon Unable to get cloud-init enabled status from service: [Errno 2] No such file or directory: 'service' Jan 14 12:48:36.914226 waagent[2125]: 2026-01-14T12:48:36.914178Z INFO Daemon Daemon cloud-init is enabled: False Jan 14 12:48:36.918815 waagent[2125]: 2026-01-14T12:48:36.918766Z INFO Daemon Daemon Copying ovf-env.xml Jan 14 12:48:36.996240 waagent[2125]: 2026-01-14T12:48:36.996094Z INFO Daemon Daemon Successfully mounted dvd Jan 14 12:48:37.022140 systemd[1]: mnt-cdrom-secure.mount: Deactivated successfully. Jan 14 12:48:37.024081 waagent[2125]: 2026-01-14T12:48:37.024027Z INFO Daemon Daemon Detect protocol endpoint Jan 14 12:48:37.028033 waagent[2125]: 2026-01-14T12:48:37.028002Z INFO Daemon Daemon Clean protocol and wireserver endpoint Jan 14 12:48:37.032232 waagent[2125]: 2026-01-14T12:48:37.032201Z INFO Daemon Daemon WireServer endpoint is not found. Rerun dhcp handler Jan 14 12:48:37.037205 waagent[2125]: 2026-01-14T12:48:37.037171Z INFO Daemon Daemon Test for route to 168.63.129.16 Jan 14 12:48:37.041360 waagent[2125]: 2026-01-14T12:48:37.041314Z INFO Daemon Daemon Route to 168.63.129.16 exists Jan 14 12:48:37.045141 waagent[2125]: 2026-01-14T12:48:37.045114Z INFO Daemon Daemon Wire server endpoint:168.63.129.16 Jan 14 12:48:37.062474 waagent[2125]: 2026-01-14T12:48:37.062435Z INFO Daemon Daemon Fabric preferred wire protocol version:2015-04-05 Jan 14 12:48:37.067694 waagent[2125]: 2026-01-14T12:48:37.067674Z INFO Daemon Daemon Wire protocol version:2012-11-30 Jan 14 12:48:37.071677 waagent[2125]: 2026-01-14T12:48:37.071653Z INFO Daemon Daemon Server preferred version:2015-04-05 Jan 14 12:48:37.191693 waagent[2125]: 2026-01-14T12:48:37.191565Z INFO Daemon Daemon Initializing goal state during protocol detection Jan 14 12:48:37.196572 waagent[2125]: 2026-01-14T12:48:37.196536Z INFO Daemon Daemon Forcing an update of the goal state. Jan 14 12:48:37.204843 waagent[2125]: 2026-01-14T12:48:37.204808Z INFO Daemon Fetched a new incarnation for the WireServer goal state [incarnation 1] Jan 14 12:48:37.223024 waagent[2125]: 2026-01-14T12:48:37.222993Z INFO Daemon Daemon HostGAPlugin version: 1.0.8.177 Jan 14 12:48:37.227656 waagent[2125]: 2026-01-14T12:48:37.227624Z INFO Daemon Jan 14 12:48:37.230070 waagent[2125]: 2026-01-14T12:48:37.230041Z INFO Daemon Fetched new vmSettings [HostGAPlugin correlation ID: eb087725-472d-4000-a2e9-ed21aa116727 eTag: 6384436846825852488 source: Fabric] Jan 14 12:48:37.238740 waagent[2125]: 2026-01-14T12:48:37.238708Z INFO Daemon The vmSettings originated via Fabric; will ignore them. Jan 14 12:48:37.243713 waagent[2125]: 2026-01-14T12:48:37.243684Z INFO Daemon Jan 14 12:48:37.246007 waagent[2125]: 2026-01-14T12:48:37.245981Z INFO Daemon Fetching full goal state from the WireServer [incarnation 1] Jan 14 12:48:37.254892 waagent[2125]: 2026-01-14T12:48:37.254865Z INFO Daemon Daemon Downloading artifacts profile blob Jan 14 12:48:37.313886 waagent[2125]: 2026-01-14T12:48:37.313830Z INFO Daemon Downloaded certificate {'thumbprint': '7F4A93F9BFEE5F3F55AABD94B0ACBCE3E5749E74', 'hasPrivateKey': True} Jan 14 12:48:37.321039 waagent[2125]: 2026-01-14T12:48:37.321005Z INFO Daemon Fetch goal state completed Jan 14 12:48:37.330238 waagent[2125]: 2026-01-14T12:48:37.330206Z INFO Daemon Daemon Starting provisioning Jan 14 12:48:37.334035 waagent[2125]: 2026-01-14T12:48:37.334004Z INFO Daemon Daemon Handle ovf-env.xml. Jan 14 12:48:37.337577 waagent[2125]: 2026-01-14T12:48:37.337553Z INFO Daemon Daemon Set hostname [ci-4579.0.0-u-eddf37e580] Jan 14 12:48:37.343786 waagent[2125]: 2026-01-14T12:48:37.343744Z INFO Daemon Daemon Publish hostname [ci-4579.0.0-u-eddf37e580] Jan 14 12:48:37.348686 waagent[2125]: 2026-01-14T12:48:37.348650Z INFO Daemon Daemon Examine /proc/net/route for primary interface Jan 14 12:48:37.353371 waagent[2125]: 2026-01-14T12:48:37.353329Z INFO Daemon Daemon Primary interface is [eth0] Jan 14 12:48:37.363186 systemd-networkd[1696]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Jan 14 12:48:37.363193 systemd-networkd[1696]: eth0: Reconfiguring with /usr/lib/systemd/network/zz-default.network. Jan 14 12:48:37.363272 systemd-networkd[1696]: eth0: DHCP lease lost Jan 14 12:48:37.390084 waagent[2125]: 2026-01-14T12:48:37.390028Z INFO Daemon Daemon Create user account if not exists Jan 14 12:48:37.394228 waagent[2125]: 2026-01-14T12:48:37.394192Z INFO Daemon Daemon User core already exists, skip useradd Jan 14 12:48:37.398538 waagent[2125]: 2026-01-14T12:48:37.398508Z INFO Daemon Daemon Configure sudoer Jan 14 12:48:37.405835 waagent[2125]: 2026-01-14T12:48:37.405795Z INFO Daemon Daemon Configure sshd Jan 14 12:48:37.406380 systemd-networkd[1696]: eth0: DHCPv4 address 10.200.20.32/24, gateway 10.200.20.1 acquired from 168.63.129.16 Jan 14 12:48:37.412603 waagent[2125]: 2026-01-14T12:48:37.412562Z INFO Daemon Daemon Added a configuration snippet disabling SSH password-based authentication methods. It also configures SSH client probing to keep connections alive. Jan 14 12:48:37.422323 waagent[2125]: 2026-01-14T12:48:37.422292Z INFO Daemon Daemon Deploy ssh public key. Jan 14 12:48:38.525292 waagent[2125]: 2026-01-14T12:48:38.525231Z INFO Daemon Daemon Provisioning complete Jan 14 12:48:38.536921 waagent[2125]: 2026-01-14T12:48:38.536886Z INFO Daemon Daemon RDMA capabilities are not enabled, skipping Jan 14 12:48:38.541645 waagent[2125]: 2026-01-14T12:48:38.541613Z INFO Daemon Daemon End of log to /dev/console. The agent will now check for updates and then will process extensions. Jan 14 12:48:38.548911 waagent[2125]: 2026-01-14T12:48:38.548883Z INFO Daemon Daemon Installed Agent WALinuxAgent-2.12.0.4 is the most current agent Jan 14 12:48:38.647372 waagent[2222]: 2026-01-14T12:48:38.647164Z INFO ExtHandler ExtHandler Azure Linux Agent (Goal State Agent version 2.12.0.4) Jan 14 12:48:38.647372 waagent[2222]: 2026-01-14T12:48:38.647286Z INFO ExtHandler ExtHandler OS: flatcar 4579.0.0 Jan 14 12:48:38.648366 waagent[2222]: 2026-01-14T12:48:38.647325Z INFO ExtHandler ExtHandler Python: 3.11.13 Jan 14 12:48:38.648366 waagent[2222]: 2026-01-14T12:48:38.647762Z INFO ExtHandler ExtHandler CPU Arch: aarch64 Jan 14 12:48:38.668547 waagent[2222]: 2026-01-14T12:48:38.668510Z INFO ExtHandler ExtHandler Distro: flatcar-4579.0.0; OSUtil: FlatcarUtil; AgentService: waagent; Python: 3.11.13; Arch: aarch64; systemd: True; LISDrivers: Absent; logrotate: logrotate 3.22.0; Jan 14 12:48:38.668763 waagent[2222]: 2026-01-14T12:48:38.668736Z INFO ExtHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Jan 14 12:48:38.668880 waagent[2222]: 2026-01-14T12:48:38.668855Z INFO ExtHandler ExtHandler Wire server endpoint:168.63.129.16 Jan 14 12:48:38.674395 waagent[2222]: 2026-01-14T12:48:38.674331Z INFO ExtHandler Fetched a new incarnation for the WireServer goal state [incarnation 1] Jan 14 12:48:38.679236 waagent[2222]: 2026-01-14T12:48:38.679207Z INFO ExtHandler ExtHandler HostGAPlugin version: 1.0.8.177 Jan 14 12:48:38.679688 waagent[2222]: 2026-01-14T12:48:38.679656Z INFO ExtHandler Jan 14 12:48:38.679813 waagent[2222]: 2026-01-14T12:48:38.679788Z INFO ExtHandler Fetched new vmSettings [HostGAPlugin correlation ID: a1e5ca3e-dc73-4c17-9eff-46dc122e7776 eTag: 6384436846825852488 source: Fabric] Jan 14 12:48:38.680131 waagent[2222]: 2026-01-14T12:48:38.680101Z INFO ExtHandler The vmSettings originated via Fabric; will ignore them. Jan 14 12:48:38.680667 waagent[2222]: 2026-01-14T12:48:38.680631Z INFO ExtHandler Jan 14 12:48:38.680780 waagent[2222]: 2026-01-14T12:48:38.680759Z INFO ExtHandler Fetching full goal state from the WireServer [incarnation 1] Jan 14 12:48:38.684096 waagent[2222]: 2026-01-14T12:48:38.684068Z INFO ExtHandler ExtHandler Downloading artifacts profile blob Jan 14 12:48:38.738837 waagent[2222]: 2026-01-14T12:48:38.737859Z INFO ExtHandler Downloaded certificate {'thumbprint': '7F4A93F9BFEE5F3F55AABD94B0ACBCE3E5749E74', 'hasPrivateKey': True} Jan 14 12:48:38.738837 waagent[2222]: 2026-01-14T12:48:38.738211Z INFO ExtHandler Fetch goal state completed Jan 14 12:48:38.748312 waagent[2222]: 2026-01-14T12:48:38.748279Z INFO ExtHandler ExtHandler OpenSSL version: OpenSSL 3.5.4 30 Sep 2025 (Library: OpenSSL 3.5.4 30 Sep 2025) Jan 14 12:48:38.751590 waagent[2222]: 2026-01-14T12:48:38.751557Z INFO ExtHandler ExtHandler WALinuxAgent-2.12.0.4 running as process 2222 Jan 14 12:48:38.751806 waagent[2222]: 2026-01-14T12:48:38.751776Z INFO ExtHandler ExtHandler ******** AutoUpdate.Enabled is set to False, not processing the operation ******** Jan 14 12:48:38.752129 waagent[2222]: 2026-01-14T12:48:38.752100Z INFO ExtHandler ExtHandler ******** AutoUpdate.UpdateToLatestVersion is set to False, not processing the operation ******** Jan 14 12:48:38.753417 waagent[2222]: 2026-01-14T12:48:38.753383Z INFO ExtHandler ExtHandler [CGI] Cgroup monitoring is not supported on ['flatcar', '4579.0.0', '', 'Flatcar Container Linux by Kinvolk'] Jan 14 12:48:38.753820 waagent[2222]: 2026-01-14T12:48:38.753790Z INFO ExtHandler ExtHandler [CGI] Agent will reset the quotas in case distro: ['flatcar', '4579.0.0', '', 'Flatcar Container Linux by Kinvolk'] went from supported to unsupported Jan 14 12:48:38.754027 waagent[2222]: 2026-01-14T12:48:38.753998Z INFO ExtHandler ExtHandler [CGI] Agent cgroups enabled: False Jan 14 12:48:38.754561 waagent[2222]: 2026-01-14T12:48:38.754529Z INFO ExtHandler ExtHandler Starting setup for Persistent firewall rules Jan 14 12:48:38.800971 waagent[2222]: 2026-01-14T12:48:38.800898Z INFO ExtHandler ExtHandler Firewalld service not running/unavailable, trying to set up waagent-network-setup.service Jan 14 12:48:38.801066 waagent[2222]: 2026-01-14T12:48:38.801037Z INFO ExtHandler ExtHandler Successfully updated the Binary file /var/lib/waagent/waagent-network-setup.py for firewall setup Jan 14 12:48:38.805533 waagent[2222]: 2026-01-14T12:48:38.805500Z INFO ExtHandler ExtHandler Service: waagent-network-setup.service not enabled. Adding it now Jan 14 12:48:38.809861 systemd[1]: Reload requested from client PID 2237 ('systemctl') (unit waagent.service)... Jan 14 12:48:38.809873 systemd[1]: Reloading... Jan 14 12:48:38.879367 zram_generator::config[2282]: No configuration found. Jan 14 12:48:39.030358 systemd[1]: Reloading finished in 220 ms. Jan 14 12:48:39.041363 waagent[2222]: 2026-01-14T12:48:39.041132Z INFO ExtHandler ExtHandler Successfully added and enabled the waagent-network-setup.service Jan 14 12:48:39.041363 waagent[2222]: 2026-01-14T12:48:39.041274Z INFO ExtHandler ExtHandler Persistent firewall rules setup successfully Jan 14 12:48:39.547564 waagent[2222]: 2026-01-14T12:48:39.546778Z INFO ExtHandler ExtHandler DROP rule is not available which implies no firewall rules are set yet. Environment thread will set it up. Jan 14 12:48:39.547564 waagent[2222]: 2026-01-14T12:48:39.547093Z INFO ExtHandler ExtHandler Checking if log collection is allowed at this time [False]. All three conditions must be met: 1. configuration enabled [True], 2. cgroups v1 enabled [False] OR cgroups v2 is in use and v2 resource limiting configuration enabled [False], 3. python supported: [True] Jan 14 12:48:39.547849 waagent[2222]: 2026-01-14T12:48:39.547807Z INFO ExtHandler ExtHandler Starting env monitor service. Jan 14 12:48:39.547892 waagent[2222]: 2026-01-14T12:48:39.547858Z INFO MonitorHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Jan 14 12:48:39.547958 waagent[2222]: 2026-01-14T12:48:39.547935Z INFO MonitorHandler ExtHandler Wire server endpoint:168.63.129.16 Jan 14 12:48:39.548120 waagent[2222]: 2026-01-14T12:48:39.548094Z INFO MonitorHandler ExtHandler Monitor.NetworkConfigurationChanges is disabled. Jan 14 12:48:39.548486 waagent[2222]: 2026-01-14T12:48:39.548451Z INFO ExtHandler ExtHandler Start SendTelemetryHandler service. Jan 14 12:48:39.548560 waagent[2222]: 2026-01-14T12:48:39.548527Z INFO MonitorHandler ExtHandler Routing table from /proc/net/route: Jan 14 12:48:39.548560 waagent[2222]: Iface Destination Gateway Flags RefCnt Use Metric Mask MTU Window IRTT Jan 14 12:48:39.548560 waagent[2222]: eth0 00000000 0114C80A 0003 0 0 1024 00000000 0 0 0 Jan 14 12:48:39.548560 waagent[2222]: eth0 0014C80A 00000000 0001 0 0 1024 00FFFFFF 0 0 0 Jan 14 12:48:39.548560 waagent[2222]: eth0 0114C80A 00000000 0005 0 0 1024 FFFFFFFF 0 0 0 Jan 14 12:48:39.548560 waagent[2222]: eth0 10813FA8 0114C80A 0007 0 0 1024 FFFFFFFF 0 0 0 Jan 14 12:48:39.548560 waagent[2222]: eth0 FEA9FEA9 0114C80A 0007 0 0 1024 FFFFFFFF 0 0 0 Jan 14 12:48:39.549002 waagent[2222]: 2026-01-14T12:48:39.548966Z INFO SendTelemetryHandler ExtHandler Successfully started the SendTelemetryHandler thread Jan 14 12:48:39.549050 waagent[2222]: 2026-01-14T12:48:39.549014Z INFO EnvHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Jan 14 12:48:39.549102 waagent[2222]: 2026-01-14T12:48:39.549077Z INFO EnvHandler ExtHandler Wire server endpoint:168.63.129.16 Jan 14 12:48:39.549208 waagent[2222]: 2026-01-14T12:48:39.549173Z INFO EnvHandler ExtHandler Configure routes Jan 14 12:48:39.549365 waagent[2222]: 2026-01-14T12:48:39.549320Z INFO ExtHandler ExtHandler Start Extension Telemetry service. Jan 14 12:48:39.549430 waagent[2222]: 2026-01-14T12:48:39.549399Z INFO EnvHandler ExtHandler Gateway:None Jan 14 12:48:39.549478 waagent[2222]: 2026-01-14T12:48:39.549460Z INFO EnvHandler ExtHandler Routes:None Jan 14 12:48:39.549801 waagent[2222]: 2026-01-14T12:48:39.549770Z INFO TelemetryEventsCollector ExtHandler Extension Telemetry pipeline enabled: True Jan 14 12:48:39.549901 waagent[2222]: 2026-01-14T12:48:39.549863Z INFO ExtHandler ExtHandler Goal State Period: 6 sec. This indicates how often the agent checks for new goal states and reports status. Jan 14 12:48:39.550250 waagent[2222]: 2026-01-14T12:48:39.550228Z INFO TelemetryEventsCollector ExtHandler Successfully started the TelemetryEventsCollector thread Jan 14 12:48:39.555947 waagent[2222]: 2026-01-14T12:48:39.555914Z INFO ExtHandler ExtHandler Jan 14 12:48:39.556068 waagent[2222]: 2026-01-14T12:48:39.556045Z INFO ExtHandler ExtHandler ProcessExtensionsGoalState started [incarnation_1 channel: WireServer source: Fabric activity: bff1aaa4-17dd-40ee-ab88-eb493ec7de20 correlation ae20a8de-837c-4f4b-b4c3-dec014b815b0 created: 2026-01-14T12:47:46.976349Z] Jan 14 12:48:39.556422 waagent[2222]: 2026-01-14T12:48:39.556391Z INFO ExtHandler ExtHandler No extension handlers found, not processing anything. Jan 14 12:48:39.556908 waagent[2222]: 2026-01-14T12:48:39.556879Z INFO ExtHandler ExtHandler ProcessExtensionsGoalState completed [incarnation_1 0 ms] Jan 14 12:48:39.592389 waagent[2222]: 2026-01-14T12:48:39.591252Z WARNING ExtHandler ExtHandler Failed to get firewall packets: 'iptables -w -t security -L OUTPUT --zero OUTPUT -nxv' failed: 2 (iptables v1.8.11 (nf_tables): Illegal option `--numeric' with this command Jan 14 12:48:39.592389 waagent[2222]: Try `iptables -h' or 'iptables --help' for more information.) Jan 14 12:48:39.592695 waagent[2222]: 2026-01-14T12:48:39.592665Z INFO ExtHandler ExtHandler [HEARTBEAT] Agent WALinuxAgent-2.12.0.4 is running as the goal state agent [DEBUG HeartbeatCounter: 0;HeartbeatId: ED2B70B9-9E7C-4E9B-8D82-332DC6EF1FA2;DroppedPackets: -1;UpdateGSErrors: 0;AutoUpdate: 0;UpdateMode: SelfUpdate;] Jan 14 12:48:39.611083 waagent[2222]: 2026-01-14T12:48:39.610768Z INFO MonitorHandler ExtHandler Network interfaces: Jan 14 12:48:39.611083 waagent[2222]: Executing ['ip', '-a', '-o', 'link']: Jan 14 12:48:39.611083 waagent[2222]: 1: lo: mtu 65536 qdisc noqueue state UNKNOWN mode DEFAULT group default qlen 1000\ link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00 Jan 14 12:48:39.611083 waagent[2222]: 2: eth0: mtu 1500 qdisc mq state UP mode DEFAULT group default qlen 1000\ link/ether 00:22:48:b7:e7:ba brd ff:ff:ff:ff:ff:ff\ altname enx002248b7e7ba Jan 14 12:48:39.611083 waagent[2222]: 3: enP19213s1: mtu 1500 qdisc mq master eth0 state UP mode DEFAULT group default qlen 1000\ link/ether 00:22:48:b7:e7:ba brd ff:ff:ff:ff:ff:ff\ altname enP19213p0s2 Jan 14 12:48:39.611083 waagent[2222]: Executing ['ip', '-4', '-a', '-o', 'address']: Jan 14 12:48:39.611083 waagent[2222]: 1: lo inet 127.0.0.1/8 scope host lo\ valid_lft forever preferred_lft forever Jan 14 12:48:39.611083 waagent[2222]: 2: eth0 inet 10.200.20.32/24 metric 1024 brd 10.200.20.255 scope global eth0\ valid_lft forever preferred_lft forever Jan 14 12:48:39.611083 waagent[2222]: Executing ['ip', '-6', '-a', '-o', 'address']: Jan 14 12:48:39.611083 waagent[2222]: 1: lo inet6 ::1/128 scope host noprefixroute \ valid_lft forever preferred_lft forever Jan 14 12:48:39.611083 waagent[2222]: 2: eth0 inet6 fe80::222:48ff:feb7:e7ba/64 scope link proto kernel_ll \ valid_lft forever preferred_lft forever Jan 14 12:48:39.733682 waagent[2222]: 2026-01-14T12:48:39.733628Z INFO EnvHandler ExtHandler Created firewall rules for the Azure Fabric: Jan 14 12:48:39.733682 waagent[2222]: Chain INPUT (policy ACCEPT 0 packets, 0 bytes) Jan 14 12:48:39.733682 waagent[2222]: pkts bytes target prot opt in out source destination Jan 14 12:48:39.733682 waagent[2222]: Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) Jan 14 12:48:39.733682 waagent[2222]: pkts bytes target prot opt in out source destination Jan 14 12:48:39.733682 waagent[2222]: Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) Jan 14 12:48:39.733682 waagent[2222]: pkts bytes target prot opt in out source destination Jan 14 12:48:39.733682 waagent[2222]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 tcp dpt:53 Jan 14 12:48:39.733682 waagent[2222]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 owner UID match 0 Jan 14 12:48:39.733682 waagent[2222]: 0 0 DROP tcp -- * * 0.0.0.0/0 168.63.129.16 ctstate INVALID,NEW Jan 14 12:48:39.735944 waagent[2222]: 2026-01-14T12:48:39.735903Z INFO EnvHandler ExtHandler Current Firewall rules: Jan 14 12:48:39.735944 waagent[2222]: Chain INPUT (policy ACCEPT 0 packets, 0 bytes) Jan 14 12:48:39.735944 waagent[2222]: pkts bytes target prot opt in out source destination Jan 14 12:48:39.735944 waagent[2222]: Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) Jan 14 12:48:39.735944 waagent[2222]: pkts bytes target prot opt in out source destination Jan 14 12:48:39.735944 waagent[2222]: Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) Jan 14 12:48:39.735944 waagent[2222]: pkts bytes target prot opt in out source destination Jan 14 12:48:39.735944 waagent[2222]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 tcp dpt:53 Jan 14 12:48:39.735944 waagent[2222]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 owner UID match 0 Jan 14 12:48:39.735944 waagent[2222]: 0 0 DROP tcp -- * * 0.0.0.0/0 168.63.129.16 ctstate INVALID,NEW Jan 14 12:48:39.736120 waagent[2222]: 2026-01-14T12:48:39.736095Z INFO EnvHandler ExtHandler Set block dev timeout: sda with timeout: 300 Jan 14 12:48:58.631409 chronyd[1960]: Selected source PHC0 Jan 14 12:49:03.521442 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Jan 14 12:49:03.522450 systemd[1]: Started sshd@0-10.200.20.32:22-10.200.16.10:59372.service - OpenSSH per-connection server daemon (10.200.16.10:59372). Jan 14 12:49:04.141554 sshd[2367]: Accepted publickey for core from 10.200.16.10 port 59372 ssh2: RSA SHA256:jWwPSyrW1mZJxlAGUiTNxa6K3WdieD5aZU+s1sG6FrM Jan 14 12:49:04.142574 sshd-session[2367]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 14 12:49:04.146320 systemd-logind[1981]: New session 4 of user core. Jan 14 12:49:04.154620 systemd[1]: Started session-4.scope - Session 4 of User core. Jan 14 12:49:04.478577 systemd[1]: Started sshd@1-10.200.20.32:22-10.200.16.10:59374.service - OpenSSH per-connection server daemon (10.200.16.10:59374). Jan 14 12:49:04.916093 sshd[2374]: Accepted publickey for core from 10.200.16.10 port 59374 ssh2: RSA SHA256:jWwPSyrW1mZJxlAGUiTNxa6K3WdieD5aZU+s1sG6FrM Jan 14 12:49:04.916952 sshd-session[2374]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 14 12:49:04.920850 systemd-logind[1981]: New session 5 of user core. Jan 14 12:49:04.931449 systemd[1]: Started session-5.scope - Session 5 of User core. Jan 14 12:49:05.150987 sshd[2378]: Connection closed by 10.200.16.10 port 59374 Jan 14 12:49:05.150900 sshd-session[2374]: pam_unix(sshd:session): session closed for user core Jan 14 12:49:05.156031 systemd-logind[1981]: Session 5 logged out. Waiting for processes to exit. Jan 14 12:49:05.156326 systemd[1]: sshd@1-10.200.20.32:22-10.200.16.10:59374.service: Deactivated successfully. Jan 14 12:49:05.158867 systemd[1]: session-5.scope: Deactivated successfully. Jan 14 12:49:05.160437 systemd-logind[1981]: Removed session 5. Jan 14 12:49:05.224655 systemd[1]: Started sshd@2-10.200.20.32:22-10.200.16.10:59382.service - OpenSSH per-connection server daemon (10.200.16.10:59382). Jan 14 12:49:05.616315 sshd[2384]: Accepted publickey for core from 10.200.16.10 port 59382 ssh2: RSA SHA256:jWwPSyrW1mZJxlAGUiTNxa6K3WdieD5aZU+s1sG6FrM Jan 14 12:49:05.617086 sshd-session[2384]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 14 12:49:05.620578 systemd-logind[1981]: New session 6 of user core. Jan 14 12:49:05.629457 systemd[1]: Started session-6.scope - Session 6 of User core. Jan 14 12:49:05.827487 sshd[2388]: Connection closed by 10.200.16.10 port 59382 Jan 14 12:49:05.827411 sshd-session[2384]: pam_unix(sshd:session): session closed for user core Jan 14 12:49:05.831258 systemd[1]: sshd@2-10.200.20.32:22-10.200.16.10:59382.service: Deactivated successfully. Jan 14 12:49:05.832938 systemd[1]: session-6.scope: Deactivated successfully. Jan 14 12:49:05.834242 systemd-logind[1981]: Session 6 logged out. Waiting for processes to exit. Jan 14 12:49:05.835596 systemd-logind[1981]: Removed session 6. Jan 14 12:49:05.922580 systemd[1]: Started sshd@3-10.200.20.32:22-10.200.16.10:59384.service - OpenSSH per-connection server daemon (10.200.16.10:59384). Jan 14 12:49:06.350198 sshd[2394]: Accepted publickey for core from 10.200.16.10 port 59384 ssh2: RSA SHA256:jWwPSyrW1mZJxlAGUiTNxa6K3WdieD5aZU+s1sG6FrM Jan 14 12:49:06.350952 sshd-session[2394]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 14 12:49:06.354969 systemd-logind[1981]: New session 7 of user core. Jan 14 12:49:06.360453 systemd[1]: Started session-7.scope - Session 7 of User core. Jan 14 12:49:06.584033 sshd[2398]: Connection closed by 10.200.16.10 port 59384 Jan 14 12:49:06.583946 sshd-session[2394]: pam_unix(sshd:session): session closed for user core Jan 14 12:49:06.587521 systemd-logind[1981]: Session 7 logged out. Waiting for processes to exit. Jan 14 12:49:06.587735 systemd[1]: sshd@3-10.200.20.32:22-10.200.16.10:59384.service: Deactivated successfully. Jan 14 12:49:06.588990 systemd[1]: session-7.scope: Deactivated successfully. Jan 14 12:49:06.590264 systemd-logind[1981]: Removed session 7. Jan 14 12:49:06.666802 systemd[1]: Started sshd@4-10.200.20.32:22-10.200.16.10:59400.service - OpenSSH per-connection server daemon (10.200.16.10:59400). Jan 14 12:49:07.055188 sshd[2404]: Accepted publickey for core from 10.200.16.10 port 59400 ssh2: RSA SHA256:jWwPSyrW1mZJxlAGUiTNxa6K3WdieD5aZU+s1sG6FrM Jan 14 12:49:07.056222 sshd-session[2404]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 14 12:49:07.060318 systemd-logind[1981]: New session 8 of user core. Jan 14 12:49:07.066462 systemd[1]: Started session-8.scope - Session 8 of User core. Jan 14 12:49:07.342227 sudo[2409]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Jan 14 12:49:07.342450 sudo[2409]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jan 14 12:49:07.365671 sudo[2409]: pam_unix(sudo:session): session closed for user root Jan 14 12:49:07.436444 sshd[2408]: Connection closed by 10.200.16.10 port 59400 Jan 14 12:49:07.437047 sshd-session[2404]: pam_unix(sshd:session): session closed for user core Jan 14 12:49:07.440619 systemd[1]: sshd@4-10.200.20.32:22-10.200.16.10:59400.service: Deactivated successfully. Jan 14 12:49:07.441964 systemd[1]: session-8.scope: Deactivated successfully. Jan 14 12:49:07.443806 systemd-logind[1981]: Session 8 logged out. Waiting for processes to exit. Jan 14 12:49:07.444847 systemd-logind[1981]: Removed session 8. Jan 14 12:49:07.529002 systemd[1]: Started sshd@5-10.200.20.32:22-10.200.16.10:59414.service - OpenSSH per-connection server daemon (10.200.16.10:59414). Jan 14 12:49:07.953196 sshd[2416]: Accepted publickey for core from 10.200.16.10 port 59414 ssh2: RSA SHA256:jWwPSyrW1mZJxlAGUiTNxa6K3WdieD5aZU+s1sG6FrM Jan 14 12:49:07.954293 sshd-session[2416]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 14 12:49:07.957968 systemd-logind[1981]: New session 9 of user core. Jan 14 12:49:07.965654 systemd[1]: Started session-9.scope - Session 9 of User core. Jan 14 12:49:08.112243 sudo[2422]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Jan 14 12:49:08.112474 sudo[2422]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jan 14 12:49:08.117974 sudo[2422]: pam_unix(sudo:session): session closed for user root Jan 14 12:49:08.122257 sudo[2421]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Jan 14 12:49:08.122471 sudo[2421]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jan 14 12:49:08.128743 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jan 14 12:49:08.159000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Jan 14 12:49:08.161458 augenrules[2446]: No rules Jan 14 12:49:08.163830 kernel: kauditd_printk_skb: 61 callbacks suppressed Jan 14 12:49:08.163871 kernel: audit: type=1305 audit(1768394948.159:224): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Jan 14 12:49:08.172515 systemd[1]: audit-rules.service: Deactivated successfully. Jan 14 12:49:08.159000 audit[2446]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffd570f940 a2=420 a3=0 items=0 ppid=2427 pid=2446 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 12:49:08.172735 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jan 14 12:49:08.191272 kernel: audit: type=1300 audit(1768394948.159:224): arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffd570f940 a2=420 a3=0 items=0 ppid=2427 pid=2446 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 12:49:08.191374 kernel: audit: type=1327 audit(1768394948.159:224): proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Jan 14 12:49:08.159000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Jan 14 12:49:08.192569 sudo[2421]: pam_unix(sudo:session): session closed for user root Jan 14 12:49:08.171000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:49:08.210692 kernel: audit: type=1130 audit(1768394948.171:225): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:49:08.210745 kernel: audit: type=1131 audit(1768394948.171:226): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:49:08.171000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:49:08.190000 audit[2421]: USER_END pid=2421 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 14 12:49:08.237239 kernel: audit: type=1106 audit(1768394948.190:227): pid=2421 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 14 12:49:08.237293 kernel: audit: type=1104 audit(1768394948.190:228): pid=2421 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 14 12:49:08.190000 audit[2421]: CRED_DISP pid=2421 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 14 12:49:08.271322 sshd[2420]: Connection closed by 10.200.16.10 port 59414 Jan 14 12:49:08.270090 sshd-session[2416]: pam_unix(sshd:session): session closed for user core Jan 14 12:49:08.270000 audit[2416]: USER_END pid=2416 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 14 12:49:08.275479 systemd-logind[1981]: Session 9 logged out. Waiting for processes to exit. Jan 14 12:49:08.277452 systemd[1]: sshd@5-10.200.20.32:22-10.200.16.10:59414.service: Deactivated successfully. Jan 14 12:49:08.279755 systemd[1]: session-9.scope: Deactivated successfully. Jan 14 12:49:08.281750 systemd-logind[1981]: Removed session 9. Jan 14 12:49:08.272000 audit[2416]: CRED_DISP pid=2416 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 14 12:49:08.305421 kernel: audit: type=1106 audit(1768394948.270:229): pid=2416 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 14 12:49:08.305474 kernel: audit: type=1104 audit(1768394948.272:230): pid=2416 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 14 12:49:08.305532 kernel: audit: type=1131 audit(1768394948.276:231): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.200.20.32:22-10.200.16.10:59414 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:49:08.276000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.200.20.32:22-10.200.16.10:59414 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:49:08.338487 systemd[1]: Started sshd@6-10.200.20.32:22-10.200.16.10:59428.service - OpenSSH per-connection server daemon (10.200.16.10:59428). Jan 14 12:49:08.337000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.200.20.32:22-10.200.16.10:59428 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:49:08.690475 sshd[2455]: Accepted publickey for core from 10.200.16.10 port 59428 ssh2: RSA SHA256:jWwPSyrW1mZJxlAGUiTNxa6K3WdieD5aZU+s1sG6FrM Jan 14 12:49:08.689000 audit[2455]: USER_ACCT pid=2455 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 14 12:49:08.689000 audit[2455]: CRED_ACQ pid=2455 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 14 12:49:08.690000 audit[2455]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffff01402e0 a2=3 a3=0 items=0 ppid=1 pid=2455 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=10 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 12:49:08.690000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Jan 14 12:49:08.691766 sshd-session[2455]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 14 12:49:08.695596 systemd-logind[1981]: New session 10 of user core. Jan 14 12:49:08.706557 systemd[1]: Started session-10.scope - Session 10 of User core. Jan 14 12:49:08.707000 audit[2455]: USER_START pid=2455 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 14 12:49:08.708000 audit[2459]: CRED_ACQ pid=2459 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 14 12:49:08.840000 audit[2460]: USER_ACCT pid=2460 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 14 12:49:08.840000 audit[2460]: CRED_REFR pid=2460 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 14 12:49:08.841709 sudo[2460]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/getent group group1 Jan 14 12:49:08.841000 audit[2460]: USER_START pid=2460 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 14 12:49:08.842384 sudo[2460]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jan 14 12:49:08.867042 sudo[2460]: pam_unix(sudo:session): session closed for user root Jan 14 12:49:08.865000 audit[2460]: USER_END pid=2460 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 14 12:49:08.865000 audit[2460]: CRED_DISP pid=2460 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 14 12:49:08.931363 sshd[2459]: Connection closed by 10.200.16.10 port 59428 Jan 14 12:49:08.931371 sshd-session[2455]: pam_unix(sshd:session): session closed for user core Jan 14 12:49:08.931000 audit[2455]: USER_END pid=2455 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 14 12:49:08.931000 audit[2455]: CRED_DISP pid=2455 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 14 12:49:08.935273 systemd[1]: sshd@6-10.200.20.32:22-10.200.16.10:59428.service: Deactivated successfully. Jan 14 12:49:08.934000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.200.20.32:22-10.200.16.10:59428 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:49:08.936933 systemd[1]: session-10.scope: Deactivated successfully. Jan 14 12:49:08.937632 systemd-logind[1981]: Session 10 logged out. Waiting for processes to exit. Jan 14 12:49:08.938838 systemd-logind[1981]: Removed session 10. Jan 14 12:49:09.027000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.200.20.32:22-10.200.16.10:59438 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:49:09.028841 systemd[1]: Started sshd@7-10.200.20.32:22-10.200.16.10:59438.service - OpenSSH per-connection server daemon (10.200.16.10:59438). Jan 14 12:49:09.447000 audit[2467]: USER_ACCT pid=2467 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 14 12:49:09.450042 sshd[2467]: Accepted publickey for core from 10.200.16.10 port 59438 ssh2: RSA SHA256:jWwPSyrW1mZJxlAGUiTNxa6K3WdieD5aZU+s1sG6FrM Jan 14 12:49:09.449000 audit[2467]: CRED_ACQ pid=2467 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 14 12:49:09.449000 audit[2467]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffff51269f0 a2=3 a3=0 items=0 ppid=1 pid=2467 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=11 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 12:49:09.449000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Jan 14 12:49:09.450804 sshd-session[2467]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 14 12:49:09.454576 systemd-logind[1981]: New session 11 of user core. Jan 14 12:49:09.461643 systemd[1]: Started session-11.scope - Session 11 of User core. Jan 14 12:49:09.462000 audit[2467]: USER_START pid=2467 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 14 12:49:09.463000 audit[2471]: CRED_ACQ pid=2471 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 14 12:49:09.606000 audit[2472]: USER_ACCT pid=2472 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 14 12:49:09.608034 sudo[2472]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/getent gshadow group1 Jan 14 12:49:09.606000 audit[2472]: CRED_REFR pid=2472 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 14 12:49:09.606000 audit[2472]: USER_START pid=2472 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 14 12:49:09.608244 sudo[2472]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jan 14 12:49:09.609312 sudo[2472]: pam_unix(sudo:session): session closed for user root Jan 14 12:49:09.608000 audit[2472]: USER_END pid=2472 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 14 12:49:09.608000 audit[2472]: CRED_DISP pid=2472 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 14 12:49:09.686506 sshd[2471]: Connection closed by 10.200.16.10 port 59438 Jan 14 12:49:09.686424 sshd-session[2467]: pam_unix(sshd:session): session closed for user core Jan 14 12:49:09.687000 audit[2467]: USER_END pid=2467 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 14 12:49:09.687000 audit[2467]: CRED_DISP pid=2467 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 14 12:49:09.691056 systemd[1]: sshd@7-10.200.20.32:22-10.200.16.10:59438.service: Deactivated successfully. Jan 14 12:49:09.689000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.200.20.32:22-10.200.16.10:59438 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:49:09.692434 systemd[1]: session-11.scope: Deactivated successfully. Jan 14 12:49:09.693054 systemd-logind[1981]: Session 11 logged out. Waiting for processes to exit. Jan 14 12:49:09.693997 systemd-logind[1981]: Removed session 11. Jan 14 12:49:09.771000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.200.20.32:22-10.200.16.10:34214 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:49:09.772873 systemd[1]: Started sshd@8-10.200.20.32:22-10.200.16.10:34214.service - OpenSSH per-connection server daemon (10.200.16.10:34214). Jan 14 12:49:10.186000 audit[2479]: USER_ACCT pid=2479 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 14 12:49:10.187741 sshd[2479]: Accepted publickey for core from 10.200.16.10 port 34214 ssh2: RSA SHA256:jWwPSyrW1mZJxlAGUiTNxa6K3WdieD5aZU+s1sG6FrM Jan 14 12:49:10.186000 audit[2479]: CRED_ACQ pid=2479 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 14 12:49:10.187000 audit[2479]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffeb14d480 a2=3 a3=0 items=0 ppid=1 pid=2479 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=12 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 12:49:10.187000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Jan 14 12:49:10.188881 sshd-session[2479]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 14 12:49:10.192780 systemd-logind[1981]: New session 12 of user core. Jan 14 12:49:10.199641 systemd[1]: Started session-12.scope - Session 12 of User core. Jan 14 12:49:10.200000 audit[2479]: USER_START pid=2479 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 14 12:49:10.201000 audit[2483]: CRED_ACQ pid=2483 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 14 12:49:10.344000 audit[2484]: USER_ACCT pid=2484 uid=500 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 14 12:49:10.345000 audit[2484]: CRED_REFR pid=2484 uid=500 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 14 12:49:10.346323 sudo[2484]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/getent group group2 Jan 14 12:49:10.345000 audit[2484]: USER_START pid=2484 uid=500 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 14 12:49:10.346562 sudo[2484]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jan 14 12:49:10.347555 sudo[2484]: pam_unix(sudo:session): session closed for user root Jan 14 12:49:10.346000 audit[2484]: USER_END pid=2484 uid=500 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 14 12:49:10.346000 audit[2484]: CRED_DISP pid=2484 uid=500 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 14 12:49:10.424957 sshd[2483]: Connection closed by 10.200.16.10 port 34214 Jan 14 12:49:10.424503 sshd-session[2479]: pam_unix(sshd:session): session closed for user core Jan 14 12:49:10.424000 audit[2479]: USER_END pid=2479 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 14 12:49:10.424000 audit[2479]: CRED_DISP pid=2479 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 14 12:49:10.428300 systemd[1]: sshd@8-10.200.20.32:22-10.200.16.10:34214.service: Deactivated successfully. Jan 14 12:49:10.427000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.200.20.32:22-10.200.16.10:34214 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:49:10.429988 systemd[1]: session-12.scope: Deactivated successfully. Jan 14 12:49:10.430815 systemd-logind[1981]: Session 12 logged out. Waiting for processes to exit. Jan 14 12:49:10.432478 systemd-logind[1981]: Removed session 12. Jan 14 12:49:10.515000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-10.200.20.32:22-10.200.16.10:34216 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:49:10.516572 systemd[1]: Started sshd@9-10.200.20.32:22-10.200.16.10:34216.service - OpenSSH per-connection server daemon (10.200.16.10:34216). Jan 14 12:49:10.933000 audit[2491]: USER_ACCT pid=2491 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 14 12:49:10.935309 sshd[2491]: Accepted publickey for core from 10.200.16.10 port 34216 ssh2: RSA SHA256:jWwPSyrW1mZJxlAGUiTNxa6K3WdieD5aZU+s1sG6FrM Jan 14 12:49:10.934000 audit[2491]: CRED_ACQ pid=2491 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 14 12:49:10.934000 audit[2491]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffff1cf4290 a2=3 a3=0 items=0 ppid=1 pid=2491 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=13 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 12:49:10.934000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Jan 14 12:49:10.936394 sshd-session[2491]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 14 12:49:10.940405 systemd-logind[1981]: New session 13 of user core. Jan 14 12:49:10.950656 systemd[1]: Started session-13.scope - Session 13 of User core. Jan 14 12:49:10.951000 audit[2491]: USER_START pid=2491 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 14 12:49:10.953000 audit[2495]: CRED_ACQ pid=2495 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 14 12:49:11.092000 audit[2496]: USER_ACCT pid=2496 uid=500 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 14 12:49:11.092000 audit[2496]: CRED_REFR pid=2496 uid=500 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 14 12:49:11.092000 audit[2496]: USER_START pid=2496 uid=500 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 14 12:49:11.094115 sudo[2496]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/getent gshadow group2 Jan 14 12:49:11.094311 sudo[2496]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jan 14 12:49:11.095205 sudo[2496]: pam_unix(sudo:session): session closed for user root Jan 14 12:49:11.093000 audit[2496]: USER_END pid=2496 uid=500 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 14 12:49:11.093000 audit[2496]: CRED_DISP pid=2496 uid=500 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 14 12:49:11.172274 sshd[2495]: Connection closed by 10.200.16.10 port 34216 Jan 14 12:49:11.172178 sshd-session[2491]: pam_unix(sshd:session): session closed for user core Jan 14 12:49:11.172000 audit[2491]: USER_END pid=2491 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 14 12:49:11.172000 audit[2491]: CRED_DISP pid=2491 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 14 12:49:11.175735 systemd[1]: sshd@9-10.200.20.32:22-10.200.16.10:34216.service: Deactivated successfully. Jan 14 12:49:11.174000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-10.200.20.32:22-10.200.16.10:34216 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:49:11.177485 systemd[1]: session-13.scope: Deactivated successfully. Jan 14 12:49:11.180330 systemd-logind[1981]: Session 13 logged out. Waiting for processes to exit. Jan 14 12:49:11.181284 systemd-logind[1981]: Removed session 13.