Jan 14 12:47:36.797469 kernel: Booting Linux on physical CPU 0x0000000000 [0x410fd490] Jan 14 12:47:36.797486 kernel: Linux version 6.12.65-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Wed Jan 14 11:08:56 -00 2026 Jan 14 12:47:36.797492 kernel: KASLR enabled Jan 14 12:47:36.797497 kernel: earlycon: pl11 at MMIO 0x00000000effec000 (options '') Jan 14 12:47:36.797502 kernel: printk: legacy bootconsole [pl11] enabled Jan 14 12:47:36.797506 kernel: efi: EFI v2.7 by EDK II Jan 14 12:47:36.797511 kernel: efi: ACPI 2.0=0x3f979018 SMBIOS=0x3f8a0000 SMBIOS 3.0=0x3f880000 MEMATTR=0x3e89c018 RNG=0x3f979998 MEMRESERVE=0x3db83598 Jan 14 12:47:36.797516 kernel: random: crng init done Jan 14 12:47:36.797520 kernel: secureboot: Secure boot disabled Jan 14 12:47:36.797524 kernel: ACPI: Early table checksum verification disabled Jan 14 12:47:36.797528 kernel: ACPI: RSDP 0x000000003F979018 000024 (v02 VRTUAL) Jan 14 12:47:36.797532 kernel: ACPI: XSDT 0x000000003F979F18 00006C (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Jan 14 12:47:36.797537 kernel: ACPI: FACP 0x000000003F979C18 000114 (v06 VRTUAL MICROSFT 00000001 MSFT 00000001) Jan 14 12:47:36.797542 kernel: ACPI: DSDT 0x000000003F95A018 01E046 (v02 MSFTVM DSDT01 00000001 INTL 20230628) Jan 14 12:47:36.797547 kernel: ACPI: DBG2 0x000000003F979B18 000072 (v00 VRTUAL MICROSFT 00000001 MSFT 00000001) Jan 14 12:47:36.797552 kernel: ACPI: GTDT 0x000000003F979D98 000060 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Jan 14 12:47:36.797556 kernel: ACPI: OEM0 0x000000003F979098 000064 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Jan 14 12:47:36.797562 kernel: ACPI: SPCR 0x000000003F979A98 000050 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Jan 14 12:47:36.797566 kernel: ACPI: APIC 0x000000003F979818 0000FC (v04 VRTUAL MICROSFT 00000001 MSFT 00000001) Jan 14 12:47:36.797571 kernel: ACPI: SRAT 0x000000003F979198 000234 (v03 VRTUAL MICROSFT 00000001 MSFT 00000001) Jan 14 12:47:36.797575 kernel: ACPI: PPTT 0x000000003F979418 000120 (v01 VRTUAL MICROSFT 00000000 MSFT 00000000) Jan 14 12:47:36.797580 kernel: ACPI: BGRT 0x000000003F979E98 000038 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Jan 14 12:47:36.797584 kernel: ACPI: SPCR: console: pl011,mmio32,0xeffec000,115200 Jan 14 12:47:36.797588 kernel: ACPI: Use ACPI SPCR as default console: Yes Jan 14 12:47:36.797593 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x3fffffff] hotplug Jan 14 12:47:36.797598 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x1bfffffff] hotplug Jan 14 12:47:36.797602 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1c0000000-0xfbfffffff] hotplug Jan 14 12:47:36.797607 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1000000000-0xffffffffff] hotplug Jan 14 12:47:36.797612 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x10000000000-0x1ffffffffff] hotplug Jan 14 12:47:36.797616 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x20000000000-0x3ffffffffff] hotplug Jan 14 12:47:36.797621 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x40000000000-0x7ffffffffff] hotplug Jan 14 12:47:36.797626 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x80000000000-0xfffffffffff] hotplug Jan 14 12:47:36.797630 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000000-0x1fffffffffff] hotplug Jan 14 12:47:36.797634 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x200000000000-0x3fffffffffff] hotplug Jan 14 12:47:36.797639 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x400000000000-0x7fffffffffff] hotplug Jan 14 12:47:36.797644 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x800000000000-0xffffffffffff] hotplug Jan 14 12:47:36.797648 kernel: NUMA: Node 0 [mem 0x00000000-0x3fffffff] + [mem 0x100000000-0x1bfffffff] -> [mem 0x00000000-0x1bfffffff] Jan 14 12:47:36.797653 kernel: NODE_DATA(0) allocated [mem 0x1bf7ffa00-0x1bf806fff] Jan 14 12:47:36.797658 kernel: Zone ranges: Jan 14 12:47:36.797663 kernel: DMA [mem 0x0000000000000000-0x00000000ffffffff] Jan 14 12:47:36.797670 kernel: DMA32 empty Jan 14 12:47:36.797674 kernel: Normal [mem 0x0000000100000000-0x00000001bfffffff] Jan 14 12:47:36.797679 kernel: Device empty Jan 14 12:47:36.797684 kernel: Movable zone start for each node Jan 14 12:47:36.797689 kernel: Early memory node ranges Jan 14 12:47:36.797694 kernel: node 0: [mem 0x0000000000000000-0x00000000007fffff] Jan 14 12:47:36.797698 kernel: node 0: [mem 0x0000000000824000-0x000000003f38ffff] Jan 14 12:47:36.797703 kernel: node 0: [mem 0x000000003f390000-0x000000003f93ffff] Jan 14 12:47:36.797708 kernel: node 0: [mem 0x000000003f940000-0x000000003f9effff] Jan 14 12:47:36.797712 kernel: node 0: [mem 0x000000003f9f0000-0x000000003fdeffff] Jan 14 12:47:36.797717 kernel: node 0: [mem 0x000000003fdf0000-0x000000003fffffff] Jan 14 12:47:36.797722 kernel: node 0: [mem 0x0000000100000000-0x00000001bfffffff] Jan 14 12:47:36.797727 kernel: Initmem setup node 0 [mem 0x0000000000000000-0x00000001bfffffff] Jan 14 12:47:36.797732 kernel: On node 0, zone DMA: 36 pages in unavailable ranges Jan 14 12:47:36.797736 kernel: cma: Reserved 16 MiB at 0x000000003ca00000 on node -1 Jan 14 12:47:36.797741 kernel: psci: probing for conduit method from ACPI. Jan 14 12:47:36.797746 kernel: psci: PSCIv1.3 detected in firmware. Jan 14 12:47:36.797750 kernel: psci: Using standard PSCI v0.2 function IDs Jan 14 12:47:36.797755 kernel: psci: MIGRATE_INFO_TYPE not supported. Jan 14 12:47:36.797759 kernel: psci: SMC Calling Convention v1.4 Jan 14 12:47:36.797764 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x0 -> Node 0 Jan 14 12:47:36.797769 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x1 -> Node 0 Jan 14 12:47:36.797773 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Jan 14 12:47:36.797778 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Jan 14 12:47:36.797784 kernel: pcpu-alloc: [0] 0 [0] 1 Jan 14 12:47:36.797789 kernel: Detected PIPT I-cache on CPU0 Jan 14 12:47:36.797793 kernel: CPU features: detected: Address authentication (architected QARMA5 algorithm) Jan 14 12:47:36.797798 kernel: CPU features: detected: GIC system register CPU interface Jan 14 12:47:36.797803 kernel: CPU features: detected: Spectre-v4 Jan 14 12:47:36.797807 kernel: CPU features: detected: Spectre-BHB Jan 14 12:47:36.797812 kernel: CPU features: kernel page table isolation forced ON by KASLR Jan 14 12:47:36.797817 kernel: CPU features: detected: Kernel page table isolation (KPTI) Jan 14 12:47:36.797821 kernel: CPU features: detected: ARM erratum 2067961 or 2054223 Jan 14 12:47:36.797826 kernel: CPU features: detected: SSBS not fully self-synchronizing Jan 14 12:47:36.797831 kernel: alternatives: applying boot alternatives Jan 14 12:47:36.797837 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 flatcar.first_boot=detected acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=1dedcd0c8f90788dd4ff9f03bd5edbbefb870f2867ccb757e0dd1b822d3840c0 Jan 14 12:47:36.797842 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Jan 14 12:47:36.797847 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Jan 14 12:47:36.797852 kernel: Fallback order for Node 0: 0 Jan 14 12:47:36.797856 kernel: Built 1 zonelists, mobility grouping on. Total pages: 1048540 Jan 14 12:47:36.797861 kernel: Policy zone: Normal Jan 14 12:47:36.797866 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Jan 14 12:47:36.797870 kernel: software IO TLB: area num 2. Jan 14 12:47:36.797875 kernel: software IO TLB: mapped [mem 0x0000000037360000-0x000000003b360000] (64MB) Jan 14 12:47:36.797880 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 Jan 14 12:47:36.797885 kernel: rcu: Preemptible hierarchical RCU implementation. Jan 14 12:47:36.797890 kernel: rcu: RCU event tracing is enabled. Jan 14 12:47:36.797895 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. Jan 14 12:47:36.797900 kernel: Trampoline variant of Tasks RCU enabled. Jan 14 12:47:36.797905 kernel: Tracing variant of Tasks RCU enabled. Jan 14 12:47:36.797910 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jan 14 12:47:36.797914 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 Jan 14 12:47:36.797919 kernel: RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Jan 14 12:47:36.797924 kernel: RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Jan 14 12:47:36.797928 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Jan 14 12:47:36.797933 kernel: GICv3: 960 SPIs implemented Jan 14 12:47:36.797938 kernel: GICv3: 0 Extended SPIs implemented Jan 14 12:47:36.797943 kernel: Root IRQ handler: gic_handle_irq Jan 14 12:47:36.797948 kernel: GICv3: GICv3 features: 16 PPIs, RSS Jan 14 12:47:36.797952 kernel: GICv3: GICD_CTRL.DS=0, SCR_EL3.FIQ=0 Jan 14 12:47:36.797957 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000effee000 Jan 14 12:47:36.797962 kernel: ITS: No ITS available, not enabling LPIs Jan 14 12:47:36.797967 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Jan 14 12:47:36.797971 kernel: arch_timer: cp15 timer(s) running at 1000.00MHz (virt). Jan 14 12:47:36.797976 kernel: clocksource: arch_sys_counter: mask: 0x1fffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Jan 14 12:47:36.797981 kernel: sched_clock: 61 bits at 1000MHz, resolution 1ns, wraps every 4398046511103ns Jan 14 12:47:36.797986 kernel: Console: colour dummy device 80x25 Jan 14 12:47:36.797992 kernel: printk: legacy console [tty1] enabled Jan 14 12:47:36.797997 kernel: ACPI: Core revision 20240827 Jan 14 12:47:36.798002 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 2000.00 BogoMIPS (lpj=1000000) Jan 14 12:47:36.798007 kernel: pid_max: default: 32768 minimum: 301 Jan 14 12:47:36.798012 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Jan 14 12:47:36.798017 kernel: landlock: Up and running. Jan 14 12:47:36.798022 kernel: SELinux: Initializing. Jan 14 12:47:36.798028 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jan 14 12:47:36.798032 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jan 14 12:47:36.798038 kernel: Hyper-V: privilege flags low 0x2e7f, high 0x3b8030, hints 0xa0000e, misc 0x31e1 Jan 14 12:47:36.798043 kernel: Hyper-V: Host Build 10.0.26102.1172-1-0 Jan 14 12:47:36.798051 kernel: Hyper-V: enabling crash_kexec_post_notifiers Jan 14 12:47:36.798057 kernel: rcu: Hierarchical SRCU implementation. Jan 14 12:47:36.798062 kernel: rcu: Max phase no-delay instances is 400. Jan 14 12:47:36.798067 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Jan 14 12:47:36.798072 kernel: Remapping and enabling EFI services. Jan 14 12:47:36.798078 kernel: smp: Bringing up secondary CPUs ... Jan 14 12:47:36.798084 kernel: Detected PIPT I-cache on CPU1 Jan 14 12:47:36.798089 kernel: GICv3: CPU1: found redistributor 1 region 1:0x00000000f000e000 Jan 14 12:47:36.798094 kernel: CPU1: Booted secondary processor 0x0000000001 [0x410fd490] Jan 14 12:47:36.798100 kernel: smp: Brought up 1 node, 2 CPUs Jan 14 12:47:36.798105 kernel: SMP: Total of 2 processors activated. Jan 14 12:47:36.798110 kernel: CPU: All CPU(s) started at EL1 Jan 14 12:47:36.798115 kernel: CPU features: detected: 32-bit EL0 Support Jan 14 12:47:36.798121 kernel: CPU features: detected: Instruction cache invalidation not required for I/D coherence Jan 14 12:47:36.798126 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Jan 14 12:47:36.798131 kernel: CPU features: detected: Common not Private translations Jan 14 12:47:36.798137 kernel: CPU features: detected: CRC32 instructions Jan 14 12:47:36.798142 kernel: CPU features: detected: Generic authentication (architected QARMA5 algorithm) Jan 14 12:47:36.798148 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Jan 14 12:47:36.798153 kernel: CPU features: detected: LSE atomic instructions Jan 14 12:47:36.798158 kernel: CPU features: detected: Privileged Access Never Jan 14 12:47:36.798163 kernel: CPU features: detected: Speculation barrier (SB) Jan 14 12:47:36.798168 kernel: CPU features: detected: TLB range maintenance instructions Jan 14 12:47:36.798174 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Jan 14 12:47:36.798180 kernel: CPU features: detected: Scalable Vector Extension Jan 14 12:47:36.798185 kernel: alternatives: applying system-wide alternatives Jan 14 12:47:36.798190 kernel: CPU features: detected: Hardware dirty bit management on CPU0-1 Jan 14 12:47:36.798195 kernel: SVE: maximum available vector length 16 bytes per vector Jan 14 12:47:36.798200 kernel: SVE: default vector length 16 bytes per vector Jan 14 12:47:36.798206 kernel: Memory: 3979836K/4194160K available (11200K kernel code, 2458K rwdata, 9092K rodata, 12480K init, 1038K bss, 193136K reserved, 16384K cma-reserved) Jan 14 12:47:36.798212 kernel: devtmpfs: initialized Jan 14 12:47:36.798217 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jan 14 12:47:36.798223 kernel: futex hash table entries: 512 (order: 3, 32768 bytes, linear) Jan 14 12:47:36.798228 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Jan 14 12:47:36.798233 kernel: 0 pages in range for non-PLT usage Jan 14 12:47:36.798238 kernel: 515152 pages in range for PLT usage Jan 14 12:47:36.798243 kernel: pinctrl core: initialized pinctrl subsystem Jan 14 12:47:36.798249 kernel: SMBIOS 3.1.0 present. Jan 14 12:47:36.798255 kernel: DMI: Microsoft Corporation Virtual Machine/Virtual Machine, BIOS Hyper-V UEFI Release v4.1 06/10/2025 Jan 14 12:47:36.798260 kernel: DMI: Memory slots populated: 2/2 Jan 14 12:47:36.798265 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Jan 14 12:47:36.798270 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Jan 14 12:47:36.798275 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jan 14 12:47:36.798280 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jan 14 12:47:36.798286 kernel: audit: initializing netlink subsys (disabled) Jan 14 12:47:36.798292 kernel: audit: type=2000 audit(0.059:1): state=initialized audit_enabled=0 res=1 Jan 14 12:47:36.798297 kernel: thermal_sys: Registered thermal governor 'step_wise' Jan 14 12:47:36.798302 kernel: cpuidle: using governor menu Jan 14 12:47:36.798307 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Jan 14 12:47:36.798312 kernel: ASID allocator initialised with 32768 entries Jan 14 12:47:36.798317 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jan 14 12:47:36.798323 kernel: Serial: AMBA PL011 UART driver Jan 14 12:47:36.798329 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jan 14 12:47:36.798334 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Jan 14 12:47:36.798339 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Jan 14 12:47:36.798344 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Jan 14 12:47:36.798349 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jan 14 12:47:36.798365 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Jan 14 12:47:36.798370 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Jan 14 12:47:36.798376 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Jan 14 12:47:36.798382 kernel: ACPI: Added _OSI(Module Device) Jan 14 12:47:36.798387 kernel: ACPI: Added _OSI(Processor Device) Jan 14 12:47:36.798392 kernel: ACPI: Added _OSI(Processor Aggregator Device) Jan 14 12:47:36.798397 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Jan 14 12:47:36.798402 kernel: ACPI: Interpreter enabled Jan 14 12:47:36.798407 kernel: ACPI: Using GIC for interrupt routing Jan 14 12:47:36.798413 kernel: ARMH0011:00: ttyAMA0 at MMIO 0xeffec000 (irq = 12, base_baud = 0) is a SBSA Jan 14 12:47:36.798419 kernel: printk: legacy console [ttyAMA0] enabled Jan 14 12:47:36.798424 kernel: printk: legacy bootconsole [pl11] disabled Jan 14 12:47:36.798429 kernel: ARMH0011:01: ttyAMA1 at MMIO 0xeffeb000 (irq = 13, base_baud = 0) is a SBSA Jan 14 12:47:36.798434 kernel: ACPI: CPU0 has been hot-added Jan 14 12:47:36.798439 kernel: ACPI: CPU1 has been hot-added Jan 14 12:47:36.798444 kernel: iommu: Default domain type: Translated Jan 14 12:47:36.798451 kernel: iommu: DMA domain TLB invalidation policy: strict mode Jan 14 12:47:36.798456 kernel: efivars: Registered efivars operations Jan 14 12:47:36.798461 kernel: vgaarb: loaded Jan 14 12:47:36.798466 kernel: clocksource: Switched to clocksource arch_sys_counter Jan 14 12:47:36.798471 kernel: VFS: Disk quotas dquot_6.6.0 Jan 14 12:47:36.798476 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jan 14 12:47:36.798482 kernel: pnp: PnP ACPI init Jan 14 12:47:36.798488 kernel: pnp: PnP ACPI: found 0 devices Jan 14 12:47:36.798493 kernel: NET: Registered PF_INET protocol family Jan 14 12:47:36.798498 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Jan 14 12:47:36.798503 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Jan 14 12:47:36.798509 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Jan 14 12:47:36.798514 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Jan 14 12:47:36.798519 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Jan 14 12:47:36.798525 kernel: TCP: Hash tables configured (established 32768 bind 32768) Jan 14 12:47:36.798530 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Jan 14 12:47:36.798535 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Jan 14 12:47:36.798541 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Jan 14 12:47:36.798546 kernel: PCI: CLS 0 bytes, default 64 Jan 14 12:47:36.798551 kernel: kvm [1]: HYP mode not available Jan 14 12:47:36.798556 kernel: Initialise system trusted keyrings Jan 14 12:47:36.798561 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Jan 14 12:47:36.798567 kernel: Key type asymmetric registered Jan 14 12:47:36.798572 kernel: Asymmetric key parser 'x509' registered Jan 14 12:47:36.798577 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Jan 14 12:47:36.798583 kernel: io scheduler mq-deadline registered Jan 14 12:47:36.798588 kernel: io scheduler kyber registered Jan 14 12:47:36.798593 kernel: io scheduler bfq registered Jan 14 12:47:36.798598 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jan 14 12:47:36.798604 kernel: thunder_xcv, ver 1.0 Jan 14 12:47:36.798609 kernel: thunder_bgx, ver 1.0 Jan 14 12:47:36.798614 kernel: nicpf, ver 1.0 Jan 14 12:47:36.798619 kernel: nicvf, ver 1.0 Jan 14 12:47:36.798747 kernel: rtc-efi rtc-efi.0: registered as rtc0 Jan 14 12:47:36.798815 kernel: rtc-efi rtc-efi.0: setting system clock to 2026-01-14T12:47:33 UTC (1768394853) Jan 14 12:47:36.798823 kernel: efifb: probing for efifb Jan 14 12:47:36.798828 kernel: efifb: framebuffer at 0x40000000, using 3072k, total 3072k Jan 14 12:47:36.798834 kernel: efifb: mode is 1024x768x32, linelength=4096, pages=1 Jan 14 12:47:36.798839 kernel: efifb: scrolling: redraw Jan 14 12:47:36.798844 kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Jan 14 12:47:36.798849 kernel: Console: switching to colour frame buffer device 128x48 Jan 14 12:47:36.798854 kernel: fb0: EFI VGA frame buffer device Jan 14 12:47:36.798860 kernel: SMCCC: SOC_ID: ARCH_SOC_ID not implemented, skipping .... Jan 14 12:47:36.798866 kernel: hid: raw HID events driver (C) Jiri Kosina Jan 14 12:47:36.798871 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Jan 14 12:47:36.798876 kernel: watchdog: NMI not fully supported Jan 14 12:47:36.798881 kernel: watchdog: Hard watchdog permanently disabled Jan 14 12:47:36.798887 kernel: NET: Registered PF_INET6 protocol family Jan 14 12:47:36.798892 kernel: Segment Routing with IPv6 Jan 14 12:47:36.798898 kernel: In-situ OAM (IOAM) with IPv6 Jan 14 12:47:36.798903 kernel: NET: Registered PF_PACKET protocol family Jan 14 12:47:36.798908 kernel: Key type dns_resolver registered Jan 14 12:47:36.798913 kernel: registered taskstats version 1 Jan 14 12:47:36.798919 kernel: Loading compiled-in X.509 certificates Jan 14 12:47:36.798924 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.65-flatcar: 12406c739cb28ddb62de9ffc3fd72bb37739af44' Jan 14 12:47:36.798929 kernel: Demotion targets for Node 0: null Jan 14 12:47:36.798935 kernel: Key type .fscrypt registered Jan 14 12:47:36.798940 kernel: Key type fscrypt-provisioning registered Jan 14 12:47:36.798945 kernel: ima: No TPM chip found, activating TPM-bypass! Jan 14 12:47:36.798950 kernel: ima: Allocated hash algorithm: sha1 Jan 14 12:47:36.798955 kernel: ima: No architecture policies found Jan 14 12:47:36.798960 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Jan 14 12:47:36.798966 kernel: clk: Disabling unused clocks Jan 14 12:47:36.798971 kernel: PM: genpd: Disabling unused power domains Jan 14 12:47:36.798977 kernel: Freeing unused kernel memory: 12480K Jan 14 12:47:36.798982 kernel: Run /init as init process Jan 14 12:47:36.798987 kernel: with arguments: Jan 14 12:47:36.798992 kernel: /init Jan 14 12:47:36.798997 kernel: with environment: Jan 14 12:47:36.799002 kernel: HOME=/ Jan 14 12:47:36.799007 kernel: TERM=linux Jan 14 12:47:36.799013 kernel: hv_vmbus: Vmbus version:5.3 Jan 14 12:47:36.799019 kernel: hv_vmbus: registering driver hid_hyperv Jan 14 12:47:36.799024 kernel: SCSI subsystem initialized Jan 14 12:47:36.799029 kernel: input: Microsoft Vmbus HID-compliant Mouse as /devices/0006:045E:0621.0001/input/input0 Jan 14 12:47:36.799113 kernel: hid-hyperv 0006:045E:0621.0001: input: VIRTUAL HID v0.01 Mouse [Microsoft Vmbus HID-compliant Mouse] on Jan 14 12:47:36.799120 kernel: hv_vmbus: registering driver hyperv_keyboard Jan 14 12:47:36.799127 kernel: input: AT Translated Set 2 keyboard as /devices/LNXSYSTM:00/LNXSYBUS:00/ACPI0004:00/MSFT1000:00/d34b2567-b9b6-42b9-8778-0a4ec0b955bf/serio0/input/input1 Jan 14 12:47:36.799132 kernel: pps_core: LinuxPPS API ver. 1 registered Jan 14 12:47:36.799138 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Jan 14 12:47:36.799143 kernel: PTP clock support registered Jan 14 12:47:36.799148 kernel: hv_utils: Registering HyperV Utility Driver Jan 14 12:47:36.799153 kernel: hv_vmbus: registering driver hv_utils Jan 14 12:47:36.799158 kernel: hv_utils: Heartbeat IC version 3.0 Jan 14 12:47:36.799165 kernel: hv_utils: Shutdown IC version 3.2 Jan 14 12:47:36.799170 kernel: hv_utils: TimeSync IC version 4.0 Jan 14 12:47:36.799175 kernel: hv_vmbus: registering driver hv_storvsc Jan 14 12:47:36.799266 kernel: scsi host1: storvsc_host_t Jan 14 12:47:36.799344 kernel: scsi host0: storvsc_host_t Jan 14 12:47:36.799455 kernel: scsi 0:0:0:0: Direct-Access Msft Virtual Disk 1.0 PQ: 0 ANSI: 5 Jan 14 12:47:36.799542 kernel: scsi 0:0:0:2: CD-ROM Msft Virtual DVD-ROM 1.0 PQ: 0 ANSI: 5 Jan 14 12:47:36.799615 kernel: sd 0:0:0:0: [sda] 63737856 512-byte logical blocks: (32.6 GB/30.4 GiB) Jan 14 12:47:36.799688 kernel: sd 0:0:0:0: [sda] 4096-byte physical blocks Jan 14 12:47:36.799759 kernel: sd 0:0:0:0: [sda] Write Protect is off Jan 14 12:47:36.799832 kernel: sd 0:0:0:0: [sda] Mode Sense: 0f 00 10 00 Jan 14 12:47:36.799903 kernel: sd 0:0:0:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Jan 14 12:47:36.799984 kernel: hv_storvsc f8b3781a-1e82-4818-a1c3-63d806ec15bb: tag#257 cmd 0x5a status: scsi 0x2 srb 0x86 hv 0xc0000001 Jan 14 12:47:36.800053 kernel: hv_storvsc f8b3781a-1e82-4818-a1c3-63d806ec15bb: tag#264 cmd 0x5a status: scsi 0x2 srb 0x86 hv 0xc0000001 Jan 14 12:47:36.800059 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Jan 14 12:47:36.800130 kernel: sd 0:0:0:0: [sda] Attached SCSI disk Jan 14 12:47:36.800203 kernel: sr 0:0:0:2: [sr0] scsi-1 drive Jan 14 12:47:36.800211 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Jan 14 12:47:36.800300 kernel: sr 0:0:0:2: Attached scsi CD-ROM sr0 Jan 14 12:47:36.800307 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jan 14 12:47:36.800312 kernel: device-mapper: uevent: version 1.0.3 Jan 14 12:47:36.800318 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Jan 14 12:47:36.800323 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Jan 14 12:47:36.800328 kernel: raid6: neonx8 gen() 18524 MB/s Jan 14 12:47:36.800335 kernel: raid6: neonx4 gen() 18569 MB/s Jan 14 12:47:36.800340 kernel: raid6: neonx2 gen() 17077 MB/s Jan 14 12:47:36.800345 kernel: raid6: neonx1 gen() 15033 MB/s Jan 14 12:47:36.800351 kernel: raid6: int64x8 gen() 10564 MB/s Jan 14 12:47:36.800411 kernel: raid6: int64x4 gen() 10614 MB/s Jan 14 12:47:36.800416 kernel: raid6: int64x2 gen() 9001 MB/s Jan 14 12:47:36.800421 kernel: raid6: int64x1 gen() 7025 MB/s Jan 14 12:47:36.800427 kernel: raid6: using algorithm neonx4 gen() 18569 MB/s Jan 14 12:47:36.800434 kernel: raid6: .... xor() 15126 MB/s, rmw enabled Jan 14 12:47:36.800439 kernel: raid6: using neon recovery algorithm Jan 14 12:47:36.800444 kernel: xor: measuring software checksum speed Jan 14 12:47:36.800449 kernel: 8regs : 28645 MB/sec Jan 14 12:47:36.800455 kernel: 32regs : 28802 MB/sec Jan 14 12:47:36.800460 kernel: arm64_neon : 37439 MB/sec Jan 14 12:47:36.800465 kernel: xor: using function: arm64_neon (37439 MB/sec) Jan 14 12:47:36.800472 kernel: Btrfs loaded, zoned=no, fsverity=no Jan 14 12:47:36.800477 kernel: BTRFS: device fsid 6abd1e62-df57-4793-948e-c8338acabd70 devid 1 transid 35 /dev/mapper/usr (254:0) scanned by mount (384) Jan 14 12:47:36.800482 kernel: BTRFS info (device dm-0): first mount of filesystem 6abd1e62-df57-4793-948e-c8338acabd70 Jan 14 12:47:36.800488 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Jan 14 12:47:36.800493 kernel: BTRFS info (device dm-0): disabling log replay at mount time Jan 14 12:47:36.800499 kernel: BTRFS info (device dm-0): enabling free space tree Jan 14 12:47:36.800504 kernel: loop: module loaded Jan 14 12:47:36.800510 kernel: loop0: detected capacity change from 0 to 91824 Jan 14 12:47:36.800522 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Jan 14 12:47:36.800529 systemd[1]: Successfully made /usr/ read-only. Jan 14 12:47:36.800537 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jan 14 12:47:36.800544 systemd[1]: Detected virtualization microsoft. Jan 14 12:47:36.800549 systemd[1]: Detected architecture arm64. Jan 14 12:47:36.800557 systemd[1]: Running in initrd. Jan 14 12:47:36.800562 systemd[1]: No hostname configured, using default hostname. Jan 14 12:47:36.800568 systemd[1]: Hostname set to . Jan 14 12:47:36.800574 systemd[1]: Initializing machine ID from random generator. Jan 14 12:47:36.800580 systemd[1]: Queued start job for default target initrd.target. Jan 14 12:47:36.800585 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Jan 14 12:47:36.800592 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jan 14 12:47:36.800598 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jan 14 12:47:36.800604 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Jan 14 12:47:36.800610 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jan 14 12:47:36.800616 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Jan 14 12:47:36.800622 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Jan 14 12:47:36.800629 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jan 14 12:47:36.800635 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jan 14 12:47:36.800641 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Jan 14 12:47:36.800646 systemd[1]: Reached target paths.target - Path Units. Jan 14 12:47:36.800652 systemd[1]: Reached target slices.target - Slice Units. Jan 14 12:47:36.800658 systemd[1]: Reached target swap.target - Swaps. Jan 14 12:47:36.800664 systemd[1]: Reached target timers.target - Timer Units. Jan 14 12:47:36.800670 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Jan 14 12:47:36.800676 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jan 14 12:47:36.800682 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Jan 14 12:47:36.800687 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Jan 14 12:47:36.800693 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Jan 14 12:47:36.800699 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jan 14 12:47:36.800709 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jan 14 12:47:36.800716 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jan 14 12:47:36.800722 systemd[1]: Reached target sockets.target - Socket Units. Jan 14 12:47:36.800728 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Jan 14 12:47:36.800734 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Jan 14 12:47:36.800741 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jan 14 12:47:36.800747 systemd[1]: Finished network-cleanup.service - Network Cleanup. Jan 14 12:47:36.800753 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Jan 14 12:47:36.800759 systemd[1]: Starting systemd-fsck-usr.service... Jan 14 12:47:36.800765 systemd[1]: Starting systemd-journald.service - Journal Service... Jan 14 12:47:36.800771 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jan 14 12:47:36.800778 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jan 14 12:47:36.800800 systemd-journald[521]: Collecting audit messages is enabled. Jan 14 12:47:36.800817 systemd-journald[521]: Journal started Jan 14 12:47:36.800831 systemd-journald[521]: Runtime Journal (/run/log/journal/6a91c05247a746c08d478cd22159c4f1) is 8M, max 78.3M, 70.3M free. Jan 14 12:47:36.809621 systemd[1]: Started systemd-journald.service - Journal Service. Jan 14 12:47:36.810000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:36.811539 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Jan 14 12:47:36.874569 kernel: audit: type=1130 audit(1768394856.810:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:36.874605 kernel: audit: type=1130 audit(1768394856.826:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:36.874614 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Jan 14 12:47:36.874621 kernel: audit: type=1130 audit(1768394856.861:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:36.826000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:36.861000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:36.827201 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jan 14 12:47:36.893661 kernel: audit: type=1130 audit(1768394856.882:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:36.882000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:36.861700 systemd[1]: Finished systemd-fsck-usr.service. Jan 14 12:47:36.908931 kernel: Bridge firewalling registered Jan 14 12:47:36.896198 systemd-modules-load[524]: Inserted module 'br_netfilter' Jan 14 12:47:36.899191 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jan 14 12:47:36.922519 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jan 14 12:47:36.943792 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jan 14 12:47:36.948000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:36.967504 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jan 14 12:47:36.988166 kernel: audit: type=1130 audit(1768394856.948:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:36.977300 systemd-tmpfiles[534]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Jan 14 12:47:36.994000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:36.981527 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jan 14 12:47:37.032429 kernel: audit: type=1130 audit(1768394856.994:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:37.032452 kernel: audit: type=1130 audit(1768394857.015:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:37.015000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:36.995884 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jan 14 12:47:37.038673 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jan 14 12:47:37.043000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:37.062479 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jan 14 12:47:37.066768 kernel: audit: type=1130 audit(1768394857.043:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:37.070000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:37.084376 kernel: audit: type=1130 audit(1768394857.070:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:37.084622 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Jan 14 12:47:37.097000 audit: BPF prog-id=6 op=LOAD Jan 14 12:47:37.107022 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jan 14 12:47:37.117724 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jan 14 12:47:37.144659 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jan 14 12:47:37.157000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:37.161187 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jan 14 12:47:37.172000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:37.225535 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Jan 14 12:47:37.226583 systemd-resolved[546]: Positive Trust Anchors: Jan 14 12:47:37.226591 systemd-resolved[546]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jan 14 12:47:37.226594 systemd-resolved[546]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Jan 14 12:47:37.226613 systemd-resolved[546]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jan 14 12:47:37.256000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:37.250617 systemd-resolved[546]: Defaulting to hostname 'linux'. Jan 14 12:47:37.251469 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jan 14 12:47:37.256927 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jan 14 12:47:37.305732 dracut-cmdline[561]: dracut-109 Jan 14 12:47:37.308894 dracut-cmdline[561]: Using kernel command line parameters: SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 flatcar.first_boot=detected acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=1dedcd0c8f90788dd4ff9f03bd5edbbefb870f2867ccb757e0dd1b822d3840c0 Jan 14 12:47:37.414381 kernel: Loading iSCSI transport class v2.0-870. Jan 14 12:47:37.453385 kernel: iscsi: registered transport (tcp) Jan 14 12:47:37.483083 kernel: iscsi: registered transport (qla4xxx) Jan 14 12:47:37.483152 kernel: QLogic iSCSI HBA Driver Jan 14 12:47:37.534323 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jan 14 12:47:37.551754 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jan 14 12:47:37.556000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:37.557262 systemd[1]: Reached target network-pre.target - Preparation for Network. Jan 14 12:47:37.608510 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Jan 14 12:47:37.612000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:37.614384 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Jan 14 12:47:37.643030 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Jan 14 12:47:37.664166 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Jan 14 12:47:37.668000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:37.672000 audit: BPF prog-id=7 op=LOAD Jan 14 12:47:37.672000 audit: BPF prog-id=8 op=LOAD Jan 14 12:47:37.673596 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jan 14 12:47:37.770648 systemd-udevd[769]: Using default interface naming scheme 'v257'. Jan 14 12:47:37.776474 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jan 14 12:47:37.790331 kernel: kauditd_printk_skb: 9 callbacks suppressed Jan 14 12:47:37.790358 kernel: audit: type=1130 audit(1768394857.783:20): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:37.783000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:37.783637 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jan 14 12:47:37.824507 kernel: audit: type=1130 audit(1768394857.813:21): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:37.813000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:37.826534 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Jan 14 12:47:37.842336 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jan 14 12:47:37.841000 audit: BPF prog-id=9 op=LOAD Jan 14 12:47:37.855369 kernel: audit: type=1334 audit(1768394857.841:22): prog-id=9 op=LOAD Jan 14 12:47:37.860059 dracut-pre-trigger[895]: rd.md=0: removing MD RAID activation Jan 14 12:47:37.888910 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Jan 14 12:47:37.891905 systemd-networkd[896]: lo: Link UP Jan 14 12:47:37.891908 systemd-networkd[896]: lo: Gained carrier Jan 14 12:47:37.933639 kernel: audit: type=1130 audit(1768394857.900:23): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:37.933663 kernel: audit: type=1130 audit(1768394857.915:24): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:37.900000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:37.915000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:37.900564 systemd[1]: Started systemd-networkd.service - Network Configuration. Jan 14 12:47:37.919240 systemd[1]: Reached target network.target - Network. Jan 14 12:47:37.939538 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jan 14 12:47:37.989392 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jan 14 12:47:37.999000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:38.001549 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Jan 14 12:47:38.017647 kernel: audit: type=1130 audit(1768394857.999:25): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:38.096272 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jan 14 12:47:38.128831 kernel: hv_storvsc f8b3781a-1e82-4818-a1c3-63d806ec15bb: tag#298 cmd 0x85 status: scsi 0x2 srb 0x6 hv 0xc0000001 Jan 14 12:47:38.129016 kernel: hv_vmbus: registering driver hv_netvsc Jan 14 12:47:38.129025 kernel: audit: type=1131 audit(1768394858.111:26): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:38.111000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:38.096415 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jan 14 12:47:38.111982 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Jan 14 12:47:38.135481 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jan 14 12:47:38.154848 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jan 14 12:47:38.154952 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jan 14 12:47:38.163000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:38.181079 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jan 14 12:47:38.208470 kernel: audit: type=1130 audit(1768394858.163:27): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:38.208501 kernel: hv_netvsc 7ced8d85-bccf-7ced-8d85-bccf7ced8d85 eth0: VF slot 1 added Jan 14 12:47:38.208648 kernel: audit: type=1131 audit(1768394858.180:28): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:38.180000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:38.203526 systemd-networkd[896]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Jan 14 12:47:38.203530 systemd-networkd[896]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jan 14 12:47:38.206895 systemd-networkd[896]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Jan 14 12:47:38.249265 kernel: hv_vmbus: registering driver hv_pci Jan 14 12:47:38.249292 kernel: hv_pci 4bdd19a7-2173-489a-98de-1380d6c7a20a: PCI VMBus probing: Using version 0x10004 Jan 14 12:47:38.249482 kernel: hv_pci 4bdd19a7-2173-489a-98de-1380d6c7a20a: PCI host bridge to bus 2173:00 Jan 14 12:47:38.206915 systemd-networkd[896]: eth0: Link UP Jan 14 12:47:38.258632 kernel: pci_bus 2173:00: root bus resource [mem 0xfc0000000-0xfc00fffff window] Jan 14 12:47:38.207210 systemd-networkd[896]: eth0: Gained carrier Jan 14 12:47:38.266455 kernel: pci_bus 2173:00: No busn resource found for root bus, will use [bus 00-ff] Jan 14 12:47:38.207217 systemd-networkd[896]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Jan 14 12:47:38.285941 kernel: pci 2173:00:02.0: [15b3:101a] type 00 class 0x020000 PCIe Endpoint Jan 14 12:47:38.252187 systemd-networkd[896]: eth0: DHCPv4 address 10.200.20.21/24, gateway 10.200.20.1 acquired from 168.63.129.16 Jan 14 12:47:38.280000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:38.266583 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jan 14 12:47:38.313577 kernel: audit: type=1130 audit(1768394858.280:29): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:38.313597 kernel: pci 2173:00:02.0: BAR 0 [mem 0xfc0000000-0xfc00fffff 64bit pref] Jan 14 12:47:38.318394 kernel: pci 2173:00:02.0: enabling Extended Tags Jan 14 12:47:38.333458 kernel: pci 2173:00:02.0: 0.000 Gb/s available PCIe bandwidth, limited by Unknown x0 link at 2173:00:02.0 (capable of 252.048 Gb/s with 16.0 GT/s PCIe x16 link) Jan 14 12:47:38.344579 kernel: pci_bus 2173:00: busn_res: [bus 00-ff] end is updated to 00 Jan 14 12:47:38.344760 kernel: pci 2173:00:02.0: BAR 0 [mem 0xfc0000000-0xfc00fffff 64bit pref]: assigned Jan 14 12:47:38.533375 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - Virtual_Disk USR-A. Jan 14 12:47:38.544955 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Jan 14 12:47:38.581019 kernel: mlx5_core 2173:00:02.0: enabling device (0000 -> 0002) Jan 14 12:47:38.589553 kernel: mlx5_core 2173:00:02.0: PTM is not supported by PCIe Jan 14 12:47:38.589771 kernel: mlx5_core 2173:00:02.0: firmware version: 16.30.5026 Jan 14 12:47:38.659522 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - Virtual_Disk EFI-SYSTEM. Jan 14 12:47:38.679326 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Virtual_Disk OEM. Jan 14 12:47:38.697498 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - Virtual_Disk ROOT. Jan 14 12:47:38.794370 kernel: hv_netvsc 7ced8d85-bccf-7ced-8d85-bccf7ced8d85 eth0: VF registering: eth1 Jan 14 12:47:38.799377 kernel: mlx5_core 2173:00:02.0 eth1: joined to eth0 Jan 14 12:47:38.806406 kernel: mlx5_core 2173:00:02.0: MLX5E: StrdRq(1) RqSz(8) StrdSz(2048) RxCqeCmprss(0 basic) Jan 14 12:47:38.822375 kernel: mlx5_core 2173:00:02.0 enP8563s1: renamed from eth1 Jan 14 12:47:38.822364 systemd-networkd[896]: eth1: Interface name change detected, renamed to enP8563s1. Jan 14 12:47:38.891564 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Jan 14 12:47:38.895000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:38.896788 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Jan 14 12:47:38.905560 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jan 14 12:47:38.915628 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jan 14 12:47:38.925699 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Jan 14 12:47:38.951463 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Jan 14 12:47:38.960000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:38.978378 kernel: mlx5_core 2173:00:02.0 enP8563s1: Link up Jan 14 12:47:39.010240 systemd-networkd[896]: enP8563s1: Link UP Jan 14 12:47:39.013329 kernel: hv_netvsc 7ced8d85-bccf-7ced-8d85-bccf7ced8d85 eth0: Data path switched to VF: enP8563s1 Jan 14 12:47:39.211794 systemd-networkd[896]: enP8563s1: Gained carrier Jan 14 12:47:39.779954 disk-uuid[1000]: Warning: The kernel is still using the old partition table. Jan 14 12:47:39.779954 disk-uuid[1000]: The new table will be used at the next reboot or after you Jan 14 12:47:39.779954 disk-uuid[1000]: run partprobe(8) or kpartx(8) Jan 14 12:47:39.779954 disk-uuid[1000]: The operation has completed successfully. Jan 14 12:47:39.797192 systemd[1]: disk-uuid.service: Deactivated successfully. Jan 14 12:47:39.797315 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Jan 14 12:47:39.806000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:39.806000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:39.807283 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Jan 14 12:47:39.828509 systemd-networkd[896]: eth0: Gained IPv6LL Jan 14 12:47:39.869285 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/sda6 (8:6) scanned by mount (1168) Jan 14 12:47:39.869343 kernel: BTRFS info (device sda6): first mount of filesystem bc3e58dd-8906-4efc-a68a-251364a94cde Jan 14 12:47:39.873557 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Jan 14 12:47:39.897889 kernel: BTRFS info (device sda6): turning on async discard Jan 14 12:47:39.897935 kernel: BTRFS info (device sda6): enabling free space tree Jan 14 12:47:39.908418 kernel: BTRFS info (device sda6): last unmount of filesystem bc3e58dd-8906-4efc-a68a-251364a94cde Jan 14 12:47:39.909207 systemd[1]: Finished ignition-setup.service - Ignition (setup). Jan 14 12:47:39.913000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:39.914467 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Jan 14 12:47:40.939526 ignition[1187]: Ignition 2.24.0 Jan 14 12:47:40.940042 ignition[1187]: Stage: fetch-offline Jan 14 12:47:40.940194 ignition[1187]: no configs at "/usr/lib/ignition/base.d" Jan 14 12:47:40.949000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:40.943876 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Jan 14 12:47:40.940205 ignition[1187]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Jan 14 12:47:40.950995 systemd[1]: Starting ignition-fetch.service - Ignition (fetch)... Jan 14 12:47:40.940294 ignition[1187]: parsed url from cmdline: "" Jan 14 12:47:40.940298 ignition[1187]: no config URL provided Jan 14 12:47:40.940379 ignition[1187]: reading system config file "/usr/lib/ignition/user.ign" Jan 14 12:47:40.940388 ignition[1187]: no config at "/usr/lib/ignition/user.ign" Jan 14 12:47:40.940392 ignition[1187]: failed to fetch config: resource requires networking Jan 14 12:47:40.940576 ignition[1187]: Ignition finished successfully Jan 14 12:47:40.984610 ignition[1195]: Ignition 2.24.0 Jan 14 12:47:40.984616 ignition[1195]: Stage: fetch Jan 14 12:47:40.984836 ignition[1195]: no configs at "/usr/lib/ignition/base.d" Jan 14 12:47:40.984843 ignition[1195]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Jan 14 12:47:40.984923 ignition[1195]: parsed url from cmdline: "" Jan 14 12:47:40.984926 ignition[1195]: no config URL provided Jan 14 12:47:40.984930 ignition[1195]: reading system config file "/usr/lib/ignition/user.ign" Jan 14 12:47:40.984935 ignition[1195]: no config at "/usr/lib/ignition/user.ign" Jan 14 12:47:40.984955 ignition[1195]: GET http://169.254.169.254/metadata/instance/compute/userData?api-version=2021-01-01&format=text: attempt #1 Jan 14 12:47:41.058815 ignition[1195]: GET result: OK Jan 14 12:47:41.058858 ignition[1195]: config has been read from IMDS userdata Jan 14 12:47:41.058873 ignition[1195]: parsing config with SHA512: 698dc41f27662eec6670744931f0dfce60bb6cf110c867a019dcf068c0e3a026583e4573672f0401a4a31ae8f6fc727bab3867bdb9d35b7ca7c654f033e910aa Jan 14 12:47:41.062826 unknown[1195]: fetched base config from "system" Jan 14 12:47:41.069000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:41.063336 ignition[1195]: fetch: fetch complete Jan 14 12:47:41.062835 unknown[1195]: fetched base config from "system" Jan 14 12:47:41.063341 ignition[1195]: fetch: fetch passed Jan 14 12:47:41.062839 unknown[1195]: fetched user config from "azure" Jan 14 12:47:41.063405 ignition[1195]: Ignition finished successfully Jan 14 12:47:41.065303 systemd[1]: Finished ignition-fetch.service - Ignition (fetch). Jan 14 12:47:41.070539 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Jan 14 12:47:41.101905 ignition[1201]: Ignition 2.24.0 Jan 14 12:47:41.101917 ignition[1201]: Stage: kargs Jan 14 12:47:41.102130 ignition[1201]: no configs at "/usr/lib/ignition/base.d" Jan 14 12:47:41.107953 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Jan 14 12:47:41.115000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:41.102136 ignition[1201]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Jan 14 12:47:41.116518 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Jan 14 12:47:41.102642 ignition[1201]: kargs: kargs passed Jan 14 12:47:41.102689 ignition[1201]: Ignition finished successfully Jan 14 12:47:41.144962 ignition[1207]: Ignition 2.24.0 Jan 14 12:47:41.144978 ignition[1207]: Stage: disks Jan 14 12:47:41.149102 systemd[1]: Finished ignition-disks.service - Ignition (disks). Jan 14 12:47:41.155000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:41.145178 ignition[1207]: no configs at "/usr/lib/ignition/base.d" Jan 14 12:47:41.155750 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Jan 14 12:47:41.145190 ignition[1207]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Jan 14 12:47:41.164110 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Jan 14 12:47:41.145715 ignition[1207]: disks: disks passed Jan 14 12:47:41.172612 systemd[1]: Reached target local-fs.target - Local File Systems. Jan 14 12:47:41.145763 ignition[1207]: Ignition finished successfully Jan 14 12:47:41.180961 systemd[1]: Reached target sysinit.target - System Initialization. Jan 14 12:47:41.189476 systemd[1]: Reached target basic.target - Basic System. Jan 14 12:47:41.198743 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Jan 14 12:47:41.283333 systemd-fsck[1215]: ROOT: clean, 15/6361680 files, 408771/6359552 blocks Jan 14 12:47:41.292573 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Jan 14 12:47:41.299000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:41.301850 systemd[1]: Mounting sysroot.mount - /sysroot... Jan 14 12:47:41.565384 kernel: EXT4-fs (sda9): mounted filesystem 8faca4ee-b8a3-49f0-88dd-58f846b054bc r/w with ordered data mode. Quota mode: none. Jan 14 12:47:41.566943 systemd[1]: Mounted sysroot.mount - /sysroot. Jan 14 12:47:41.570430 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Jan 14 12:47:41.612154 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jan 14 12:47:41.620277 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Jan 14 12:47:41.630594 systemd[1]: Starting flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent... Jan 14 12:47:41.641314 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Jan 14 12:47:41.641363 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Jan 14 12:47:41.647806 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Jan 14 12:47:41.673368 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/sda6 (8:6) scanned by mount (1229) Jan 14 12:47:41.673733 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Jan 14 12:47:41.692848 kernel: BTRFS info (device sda6): first mount of filesystem bc3e58dd-8906-4efc-a68a-251364a94cde Jan 14 12:47:41.692870 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Jan 14 12:47:41.692878 kernel: BTRFS info (device sda6): turning on async discard Jan 14 12:47:41.699604 kernel: BTRFS info (device sda6): enabling free space tree Jan 14 12:47:41.701847 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jan 14 12:47:42.246870 coreos-metadata[1231]: Jan 14 12:47:42.246 INFO Fetching http://168.63.129.16/?comp=versions: Attempt #1 Jan 14 12:47:42.254794 coreos-metadata[1231]: Jan 14 12:47:42.254 INFO Fetch successful Jan 14 12:47:42.259065 coreos-metadata[1231]: Jan 14 12:47:42.258 INFO Fetching http://169.254.169.254/metadata/instance/compute/name?api-version=2017-08-01&format=text: Attempt #1 Jan 14 12:47:42.267881 coreos-metadata[1231]: Jan 14 12:47:42.267 INFO Fetch successful Jan 14 12:47:42.303118 coreos-metadata[1231]: Jan 14 12:47:42.303 INFO wrote hostname ci-4579.0.0-u-9d8f73ede8 to /sysroot/etc/hostname Jan 14 12:47:42.310670 systemd[1]: Finished flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent. Jan 14 12:47:42.315000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=flatcar-metadata-hostname comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:43.559436 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Jan 14 12:47:43.571124 kernel: kauditd_printk_skb: 11 callbacks suppressed Jan 14 12:47:43.571144 kernel: audit: type=1130 audit(1768394863.563:41): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:43.563000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:43.572250 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Jan 14 12:47:43.587399 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Jan 14 12:47:43.621653 systemd[1]: sysroot-oem.mount: Deactivated successfully. Jan 14 12:47:43.632496 kernel: BTRFS info (device sda6): last unmount of filesystem bc3e58dd-8906-4efc-a68a-251364a94cde Jan 14 12:47:43.642673 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Jan 14 12:47:43.651000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:43.662629 ignition[1334]: INFO : Ignition 2.24.0 Jan 14 12:47:43.662629 ignition[1334]: INFO : Stage: mount Jan 14 12:47:43.662629 ignition[1334]: INFO : no configs at "/usr/lib/ignition/base.d" Jan 14 12:47:43.662629 ignition[1334]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Jan 14 12:47:43.662629 ignition[1334]: INFO : mount: mount passed Jan 14 12:47:43.662629 ignition[1334]: INFO : Ignition finished successfully Jan 14 12:47:43.707024 kernel: audit: type=1130 audit(1768394863.651:42): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:43.707047 kernel: audit: type=1130 audit(1768394863.669:43): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:43.669000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:43.662970 systemd[1]: Finished ignition-mount.service - Ignition (mount). Jan 14 12:47:43.689492 systemd[1]: Starting ignition-files.service - Ignition (files)... Jan 14 12:47:43.717889 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jan 14 12:47:43.754371 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/sda6 (8:6) scanned by mount (1344) Jan 14 12:47:43.764409 kernel: BTRFS info (device sda6): first mount of filesystem bc3e58dd-8906-4efc-a68a-251364a94cde Jan 14 12:47:43.764450 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Jan 14 12:47:43.773960 kernel: BTRFS info (device sda6): turning on async discard Jan 14 12:47:43.774006 kernel: BTRFS info (device sda6): enabling free space tree Jan 14 12:47:43.775555 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jan 14 12:47:43.801971 ignition[1362]: INFO : Ignition 2.24.0 Jan 14 12:47:43.805437 ignition[1362]: INFO : Stage: files Jan 14 12:47:43.805437 ignition[1362]: INFO : no configs at "/usr/lib/ignition/base.d" Jan 14 12:47:43.805437 ignition[1362]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Jan 14 12:47:43.805437 ignition[1362]: DEBUG : files: compiled without relabeling support, skipping Jan 14 12:47:43.822438 ignition[1362]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Jan 14 12:47:43.822438 ignition[1362]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Jan 14 12:47:43.888739 ignition[1362]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Jan 14 12:47:43.894504 ignition[1362]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Jan 14 12:47:43.894504 ignition[1362]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Jan 14 12:47:43.889123 unknown[1362]: wrote ssh authorized keys file for user: core Jan 14 12:47:43.910614 ignition[1362]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Jan 14 12:47:43.917919 ignition[1362]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Jan 14 12:47:43.917919 ignition[1362]: INFO : files: createResultFile: createFiles: op(4): [started] writing file "/sysroot/etc/.ignition-result.json" Jan 14 12:47:43.917919 ignition[1362]: INFO : files: createResultFile: createFiles: op(4): [finished] writing file "/sysroot/etc/.ignition-result.json" Jan 14 12:47:43.917919 ignition[1362]: INFO : files: files passed Jan 14 12:47:43.917919 ignition[1362]: INFO : Ignition finished successfully Jan 14 12:47:43.970271 kernel: audit: type=1130 audit(1768394863.922:44): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:43.922000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:43.912788 systemd[1]: Finished ignition-files.service - Ignition (files). Jan 14 12:47:43.942963 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Jan 14 12:47:43.974510 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Jan 14 12:47:44.020129 kernel: audit: type=1130 audit(1768394863.991:45): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:44.020154 kernel: audit: type=1131 audit(1768394863.991:46): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:43.991000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:43.991000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:43.981780 systemd[1]: ignition-quench.service: Deactivated successfully. Jan 14 12:47:43.981930 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Jan 14 12:47:44.070782 initrd-setup-root-after-ignition[1392]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jan 14 12:47:44.070782 initrd-setup-root-after-ignition[1392]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Jan 14 12:47:44.084525 initrd-setup-root-after-ignition[1396]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jan 14 12:47:44.078377 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Jan 14 12:47:44.095000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:44.096079 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Jan 14 12:47:44.122779 kernel: audit: type=1130 audit(1768394864.095:47): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:44.122530 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Jan 14 12:47:44.174952 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Jan 14 12:47:44.177425 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Jan 14 12:47:44.185000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:44.185000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:44.185826 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Jan 14 12:47:44.231450 kernel: audit: type=1130 audit(1768394864.185:48): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:44.231474 kernel: audit: type=1131 audit(1768394864.185:49): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:44.217178 systemd[1]: Reached target initrd.target - Initrd Default Target. Jan 14 12:47:44.221722 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Jan 14 12:47:44.222637 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Jan 14 12:47:44.258161 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jan 14 12:47:44.262000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:44.264804 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Jan 14 12:47:44.307185 kernel: audit: type=1130 audit(1768394864.262:50): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:44.354633 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Jan 14 12:47:44.354744 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Jan 14 12:47:44.364979 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Jan 14 12:47:44.374940 systemd[1]: Stopped target timers.target - Timer Units. Jan 14 12:47:44.383199 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Jan 14 12:47:44.390000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:44.383391 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jan 14 12:47:44.395119 systemd[1]: Stopped target initrd.target - Initrd Default Target. Jan 14 12:47:44.404520 systemd[1]: Stopped target basic.target - Basic System. Jan 14 12:47:44.412310 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Jan 14 12:47:44.420239 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Jan 14 12:47:44.429456 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Jan 14 12:47:44.438450 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Jan 14 12:47:44.447423 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Jan 14 12:47:44.455850 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Jan 14 12:47:44.464862 systemd[1]: Stopped target sysinit.target - System Initialization. Jan 14 12:47:44.473859 systemd[1]: Stopped target local-fs.target - Local File Systems. Jan 14 12:47:44.481633 systemd[1]: Stopped target swap.target - Swaps. Jan 14 12:47:44.488722 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Jan 14 12:47:44.495000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:44.488881 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Jan 14 12:47:44.499573 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Jan 14 12:47:44.508122 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jan 14 12:47:44.516849 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Jan 14 12:47:44.521658 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jan 14 12:47:44.535000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:44.527426 systemd[1]: dracut-initqueue.service: Deactivated successfully. Jan 14 12:47:44.527581 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Jan 14 12:47:44.549000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:44.541102 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Jan 14 12:47:44.558000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:44.541263 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Jan 14 12:47:44.568000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=flatcar-metadata-hostname comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:44.549700 systemd[1]: ignition-files.service: Deactivated successfully. Jan 14 12:47:44.549821 systemd[1]: Stopped ignition-files.service - Ignition (files). Jan 14 12:47:44.558852 systemd[1]: flatcar-metadata-hostname.service: Deactivated successfully. Jan 14 12:47:44.558987 systemd[1]: Stopped flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent. Jan 14 12:47:44.604000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:44.609528 ignition[1416]: INFO : Ignition 2.24.0 Jan 14 12:47:44.609528 ignition[1416]: INFO : Stage: umount Jan 14 12:47:44.609528 ignition[1416]: INFO : no configs at "/usr/lib/ignition/base.d" Jan 14 12:47:44.609528 ignition[1416]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Jan 14 12:47:44.609528 ignition[1416]: INFO : umount: umount passed Jan 14 12:47:44.609528 ignition[1416]: INFO : Ignition finished successfully Jan 14 12:47:44.614000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:44.621000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:44.632000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:44.570468 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Jan 14 12:47:44.652000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:44.584578 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Jan 14 12:47:44.599251 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Jan 14 12:47:44.665000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:44.599416 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Jan 14 12:47:44.673000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:44.604874 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Jan 14 12:47:44.605009 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Jan 14 12:47:44.691000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:44.614588 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Jan 14 12:47:44.614717 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Jan 14 12:47:44.626725 systemd[1]: ignition-mount.service: Deactivated successfully. Jan 14 12:47:44.628388 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Jan 14 12:47:44.646606 systemd[1]: ignition-disks.service: Deactivated successfully. Jan 14 12:47:44.646714 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Jan 14 12:47:44.653161 systemd[1]: ignition-kargs.service: Deactivated successfully. Jan 14 12:47:44.653212 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Jan 14 12:47:44.665791 systemd[1]: ignition-fetch.service: Deactivated successfully. Jan 14 12:47:44.763000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:44.665844 systemd[1]: Stopped ignition-fetch.service - Ignition (fetch). Jan 14 12:47:44.771000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:44.673871 systemd[1]: Stopped target network.target - Network. Jan 14 12:47:44.682592 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Jan 14 12:47:44.682656 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Jan 14 12:47:44.692338 systemd[1]: Stopped target paths.target - Path Units. Jan 14 12:47:44.802000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:44.802000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:44.810000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:44.700365 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Jan 14 12:47:44.704228 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jan 14 12:47:44.819000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:44.709810 systemd[1]: Stopped target slices.target - Slice Units. Jan 14 12:47:44.829000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:44.717837 systemd[1]: Stopped target sockets.target - Socket Units. Jan 14 12:47:44.837000 audit: BPF prog-id=9 op=UNLOAD Jan 14 12:47:44.837000 audit: BPF prog-id=6 op=UNLOAD Jan 14 12:47:44.726208 systemd[1]: iscsid.socket: Deactivated successfully. Jan 14 12:47:44.726265 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Jan 14 12:47:44.734499 systemd[1]: iscsiuio.socket: Deactivated successfully. Jan 14 12:47:44.858000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:44.734531 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jan 14 12:47:44.743166 systemd[1]: systemd-journald-audit.socket: Deactivated successfully. Jan 14 12:47:44.878000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:44.743189 systemd[1]: Closed systemd-journald-audit.socket - Journal Audit Socket. Jan 14 12:47:44.886000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:44.756022 systemd[1]: ignition-setup.service: Deactivated successfully. Jan 14 12:47:44.900000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:44.756083 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Jan 14 12:47:44.763786 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Jan 14 12:47:44.763823 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Jan 14 12:47:44.771966 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Jan 14 12:47:44.779639 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Jan 14 12:47:44.789158 systemd[1]: sysroot-boot.mount: Deactivated successfully. Jan 14 12:47:44.789755 systemd[1]: initrd-cleanup.service: Deactivated successfully. Jan 14 12:47:44.789838 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Jan 14 12:47:44.802840 systemd[1]: systemd-networkd.service: Deactivated successfully. Jan 14 12:47:44.953000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:44.802934 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Jan 14 12:47:44.812568 systemd[1]: sysroot-boot.service: Deactivated successfully. Jan 14 12:47:44.814395 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Jan 14 12:47:44.988188 kernel: hv_netvsc 7ced8d85-bccf-7ced-8d85-bccf7ced8d85 eth0: Data path switched from VF: enP8563s1 Jan 14 12:47:44.984000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:44.819993 systemd[1]: systemd-resolved.service: Deactivated successfully. Jan 14 12:47:44.992000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:44.820077 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Jan 14 12:47:44.836315 systemd[1]: Stopped target network-pre.target - Preparation for Network. Jan 14 12:47:45.005000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:44.842611 systemd[1]: systemd-networkd.socket: Deactivated successfully. Jan 14 12:47:44.842657 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Jan 14 12:47:44.850728 systemd[1]: initrd-setup-root.service: Deactivated successfully. Jan 14 12:47:44.850788 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Jan 14 12:47:45.035000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:44.859839 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Jan 14 12:47:45.044000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:44.869558 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Jan 14 12:47:45.057000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:44.869627 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jan 14 12:47:45.067000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:44.878664 systemd[1]: systemd-sysctl.service: Deactivated successfully. Jan 14 12:47:45.077000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:44.878701 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Jan 14 12:47:45.086000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:45.086000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:44.887062 systemd[1]: systemd-modules-load.service: Deactivated successfully. Jan 14 12:47:44.887101 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Jan 14 12:47:45.099000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:44.901094 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Jan 14 12:47:44.944251 systemd[1]: systemd-udevd.service: Deactivated successfully. Jan 14 12:47:44.944432 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Jan 14 12:47:44.954591 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Jan 14 12:47:44.954628 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Jan 14 12:47:44.962600 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Jan 14 12:47:44.962630 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Jan 14 12:47:44.977648 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Jan 14 12:47:44.977711 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Jan 14 12:47:44.988264 systemd[1]: dracut-cmdline.service: Deactivated successfully. Jan 14 12:47:44.988321 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Jan 14 12:47:44.996346 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Jan 14 12:47:44.996421 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jan 14 12:47:45.010925 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Jan 14 12:47:45.026596 systemd[1]: systemd-network-generator.service: Deactivated successfully. Jan 14 12:47:45.026693 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Jan 14 12:47:45.035855 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Jan 14 12:47:45.035905 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jan 14 12:47:45.045351 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Jan 14 12:47:45.045408 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jan 14 12:47:45.058013 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Jan 14 12:47:45.058057 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Jan 14 12:47:45.067732 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jan 14 12:47:45.067780 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jan 14 12:47:45.078333 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Jan 14 12:47:45.078445 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Jan 14 12:47:45.091412 systemd[1]: network-cleanup.service: Deactivated successfully. Jan 14 12:47:45.091524 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Jan 14 12:47:45.100143 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Jan 14 12:47:45.114518 systemd[1]: Starting initrd-switch-root.service - Switch Root... Jan 14 12:47:45.163376 systemd[1]: Switching root. Jan 14 12:47:45.268888 systemd-journald[521]: Journal stopped Jan 14 12:47:49.701862 systemd-journald[521]: Received SIGTERM from PID 1 (systemd). Jan 14 12:47:49.702010 kernel: SELinux: policy capability network_peer_controls=1 Jan 14 12:47:49.702025 kernel: SELinux: policy capability open_perms=1 Jan 14 12:47:49.702036 kernel: SELinux: policy capability extended_socket_class=1 Jan 14 12:47:49.702042 kernel: SELinux: policy capability always_check_network=0 Jan 14 12:47:49.702048 kernel: SELinux: policy capability cgroup_seclabel=1 Jan 14 12:47:49.702054 kernel: SELinux: policy capability nnp_nosuid_transition=1 Jan 14 12:47:49.702061 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Jan 14 12:47:49.702067 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Jan 14 12:47:49.702076 kernel: SELinux: policy capability userspace_initial_context=0 Jan 14 12:47:49.702083 systemd[1]: Successfully loaded SELinux policy in 147.135ms. Jan 14 12:47:49.702090 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 4.570ms. Jan 14 12:47:49.702097 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jan 14 12:47:49.702104 systemd[1]: Detected virtualization microsoft. Jan 14 12:47:49.702112 systemd[1]: Detected architecture arm64. Jan 14 12:47:49.702118 systemd[1]: Detected first boot. Jan 14 12:47:49.702125 systemd[1]: Hostname set to . Jan 14 12:47:49.702131 systemd[1]: Initializing machine ID from random generator. Jan 14 12:47:49.702138 zram_generator::config[1459]: No configuration found. Jan 14 12:47:49.702146 kernel: NET: Registered PF_VSOCK protocol family Jan 14 12:47:49.702152 systemd[1]: Populated /etc with preset unit settings. Jan 14 12:47:49.702158 kernel: kauditd_printk_skb: 45 callbacks suppressed Jan 14 12:47:49.702164 kernel: audit: type=1334 audit(1768394868.841:96): prog-id=12 op=LOAD Jan 14 12:47:49.702170 kernel: audit: type=1334 audit(1768394868.841:97): prog-id=3 op=UNLOAD Jan 14 12:47:49.702176 systemd[1]: initrd-switch-root.service: Deactivated successfully. Jan 14 12:47:49.702635 kernel: audit: type=1334 audit(1768394868.841:98): prog-id=13 op=LOAD Jan 14 12:47:49.703446 kernel: audit: type=1334 audit(1768394868.841:99): prog-id=14 op=LOAD Jan 14 12:47:49.703455 kernel: audit: type=1334 audit(1768394868.841:100): prog-id=4 op=UNLOAD Jan 14 12:47:49.703462 kernel: audit: type=1334 audit(1768394868.841:101): prog-id=5 op=UNLOAD Jan 14 12:47:49.703470 kernel: audit: type=1131 audit(1768394868.850:102): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:49.703477 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Jan 14 12:47:49.703489 kernel: audit: type=1334 audit(1768394868.893:103): prog-id=12 op=UNLOAD Jan 14 12:47:49.703496 kernel: audit: type=1130 audit(1768394868.902:104): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:49.703502 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Jan 14 12:47:49.703509 kernel: audit: type=1131 audit(1768394868.902:105): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:49.703516 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Jan 14 12:47:49.703523 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Jan 14 12:47:49.703531 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Jan 14 12:47:49.703538 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Jan 14 12:47:49.703545 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Jan 14 12:47:49.703553 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Jan 14 12:47:49.703560 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Jan 14 12:47:49.703567 systemd[1]: Created slice user.slice - User and Session Slice. Jan 14 12:47:49.703574 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jan 14 12:47:49.703581 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jan 14 12:47:49.703588 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Jan 14 12:47:49.703595 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Jan 14 12:47:49.703604 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Jan 14 12:47:49.703611 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jan 14 12:47:49.703618 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Jan 14 12:47:49.703625 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jan 14 12:47:49.703632 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jan 14 12:47:49.703639 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Jan 14 12:47:49.703646 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Jan 14 12:47:49.703653 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Jan 14 12:47:49.703660 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Jan 14 12:47:49.703667 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jan 14 12:47:49.703674 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jan 14 12:47:49.703680 systemd[1]: Reached target remote-veritysetup.target - Remote Verity Protected Volumes. Jan 14 12:47:49.703687 systemd[1]: Reached target slices.target - Slice Units. Jan 14 12:47:49.703694 systemd[1]: Reached target swap.target - Swaps. Jan 14 12:47:49.703700 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Jan 14 12:47:49.703708 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Jan 14 12:47:49.703715 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Jan 14 12:47:49.703722 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Jan 14 12:47:49.703729 systemd[1]: Listening on systemd-mountfsd.socket - DDI File System Mounter Socket. Jan 14 12:47:49.703737 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jan 14 12:47:49.703743 systemd[1]: Listening on systemd-nsresourced.socket - Namespace Resource Manager Socket. Jan 14 12:47:49.703751 systemd[1]: Listening on systemd-oomd.socket - Userspace Out-Of-Memory (OOM) Killer Socket. Jan 14 12:47:49.703758 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jan 14 12:47:49.703765 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jan 14 12:47:49.703772 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Jan 14 12:47:49.703780 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Jan 14 12:47:49.703786 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Jan 14 12:47:49.703793 systemd[1]: Mounting media.mount - External Media Directory... Jan 14 12:47:49.703800 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Jan 14 12:47:49.703807 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Jan 14 12:47:49.703814 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Jan 14 12:47:49.703821 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Jan 14 12:47:49.703829 systemd[1]: Reached target machines.target - Containers. Jan 14 12:47:49.703836 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Jan 14 12:47:49.703843 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jan 14 12:47:49.703850 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jan 14 12:47:49.703856 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Jan 14 12:47:49.703863 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jan 14 12:47:49.703870 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jan 14 12:47:49.703878 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jan 14 12:47:49.703884 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Jan 14 12:47:49.703891 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jan 14 12:47:49.703899 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Jan 14 12:47:49.703906 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Jan 14 12:47:49.703913 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Jan 14 12:47:49.703920 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Jan 14 12:47:49.703927 systemd[1]: Stopped systemd-fsck-usr.service. Jan 14 12:47:49.703935 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jan 14 12:47:49.703942 systemd[1]: Starting systemd-journald.service - Journal Service... Jan 14 12:47:49.703948 kernel: fuse: init (API version 7.41) Jan 14 12:47:49.703955 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jan 14 12:47:49.703961 kernel: ACPI: bus type drm_connector registered Jan 14 12:47:49.703969 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jan 14 12:47:49.704001 systemd-journald[1542]: Collecting audit messages is enabled. Jan 14 12:47:49.704016 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Jan 14 12:47:49.704025 systemd-journald[1542]: Journal started Jan 14 12:47:49.704040 systemd-journald[1542]: Runtime Journal (/run/log/journal/48fd80a76556458d9d860c1875edaba8) is 8M, max 78.3M, 70.3M free. Jan 14 12:47:49.237000 audit[1]: EVENT_LISTENER pid=1 uid=0 auid=4294967295 tty=(none) ses=4294967295 subj=system_u:system_r:kernel_t:s0 comm="systemd" exe="/usr/lib/systemd/systemd" nl-mcgrp=1 op=connect res=1 Jan 14 12:47:49.581000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:49.592000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:49.606000 audit: BPF prog-id=14 op=UNLOAD Jan 14 12:47:49.606000 audit: BPF prog-id=13 op=UNLOAD Jan 14 12:47:49.607000 audit: BPF prog-id=15 op=LOAD Jan 14 12:47:49.607000 audit: BPF prog-id=16 op=LOAD Jan 14 12:47:49.607000 audit: BPF prog-id=17 op=LOAD Jan 14 12:47:49.698000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Jan 14 12:47:49.698000 audit[1542]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=3 a1=ffffe78b8340 a2=4000 a3=0 items=0 ppid=1 pid=1542 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 12:47:49.698000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Jan 14 12:47:48.836152 systemd[1]: Queued start job for default target multi-user.target. Jan 14 12:47:48.841859 systemd[1]: Unnecessary job was removed for dev-sda6.device - /dev/sda6. Jan 14 12:47:48.850736 systemd[1]: systemd-journald.service: Deactivated successfully. Jan 14 12:47:48.851020 systemd[1]: systemd-journald.service: Consumed 2.355s CPU time. Jan 14 12:47:49.721979 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Jan 14 12:47:49.731435 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jan 14 12:47:49.746816 systemd[1]: Started systemd-journald.service - Journal Service. Jan 14 12:47:49.746000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:49.747770 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Jan 14 12:47:49.752820 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Jan 14 12:47:49.758022 systemd[1]: Mounted media.mount - External Media Directory. Jan 14 12:47:49.762335 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Jan 14 12:47:49.767018 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Jan 14 12:47:49.772196 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Jan 14 12:47:49.778408 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jan 14 12:47:49.783000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:49.784345 systemd[1]: modprobe@configfs.service: Deactivated successfully. Jan 14 12:47:49.784508 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Jan 14 12:47:49.789000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:49.789000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:49.789881 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jan 14 12:47:49.789998 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jan 14 12:47:49.794000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:49.794000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:49.795199 systemd[1]: modprobe@drm.service: Deactivated successfully. Jan 14 12:47:49.795329 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jan 14 12:47:49.799000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:49.799000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:49.800548 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Jan 14 12:47:49.805000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:49.806054 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jan 14 12:47:49.806185 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jan 14 12:47:49.811000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:49.811000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:49.811840 systemd[1]: modprobe@fuse.service: Deactivated successfully. Jan 14 12:47:49.811977 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Jan 14 12:47:49.816000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:49.816000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:49.817125 systemd[1]: modprobe@loop.service: Deactivated successfully. Jan 14 12:47:49.817239 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jan 14 12:47:49.821000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:49.821000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:49.822208 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jan 14 12:47:49.826000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:49.827463 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jan 14 12:47:49.833000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:49.834401 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Jan 14 12:47:49.839000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:49.840484 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Jan 14 12:47:49.845000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:49.846833 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jan 14 12:47:49.851000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:49.861149 systemd[1]: Reached target network-pre.target - Preparation for Network. Jan 14 12:47:49.867217 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Jan 14 12:47:49.873882 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Jan 14 12:47:49.886480 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Jan 14 12:47:49.891460 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Jan 14 12:47:49.891497 systemd[1]: Reached target local-fs.target - Local File Systems. Jan 14 12:47:49.897209 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Jan 14 12:47:49.903092 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jan 14 12:47:49.903191 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Jan 14 12:47:49.904671 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Jan 14 12:47:49.919005 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Jan 14 12:47:49.924373 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jan 14 12:47:49.925228 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Jan 14 12:47:49.930345 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jan 14 12:47:49.931146 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jan 14 12:47:49.938477 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Jan 14 12:47:49.949300 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jan 14 12:47:49.956030 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Jan 14 12:47:49.962069 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Jan 14 12:47:49.971207 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Jan 14 12:47:49.976000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:49.978949 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Jan 14 12:47:49.984189 systemd-journald[1542]: Time spent on flushing to /var/log/journal/48fd80a76556458d9d860c1875edaba8 is 11.477ms for 1062 entries. Jan 14 12:47:49.984189 systemd-journald[1542]: System Journal (/var/log/journal/48fd80a76556458d9d860c1875edaba8) is 8M, max 2.2G, 2.2G free. Jan 14 12:47:50.035657 systemd-journald[1542]: Received client request to flush runtime journal. Jan 14 12:47:50.035724 kernel: loop1: detected capacity change from 0 to 27544 Jan 14 12:47:49.990613 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Jan 14 12:47:50.030501 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jan 14 12:47:50.036000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:50.038596 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Jan 14 12:47:50.046000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:50.079013 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Jan 14 12:47:50.080947 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Jan 14 12:47:50.087000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:50.117893 systemd-tmpfiles[1601]: ACLs are not supported, ignoring. Jan 14 12:47:50.118245 systemd-tmpfiles[1601]: ACLs are not supported, ignoring. Jan 14 12:47:50.123484 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jan 14 12:47:50.128000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:50.131117 systemd[1]: Starting systemd-sysusers.service - Create System Users... Jan 14 12:47:50.251472 systemd[1]: Finished systemd-sysusers.service - Create System Users. Jan 14 12:47:50.255000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:50.256000 audit: BPF prog-id=18 op=LOAD Jan 14 12:47:50.257000 audit: BPF prog-id=19 op=LOAD Jan 14 12:47:50.257000 audit: BPF prog-id=20 op=LOAD Jan 14 12:47:50.260565 systemd[1]: Starting systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer... Jan 14 12:47:50.268000 audit: BPF prog-id=21 op=LOAD Jan 14 12:47:50.272502 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jan 14 12:47:50.281089 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jan 14 12:47:50.296000 audit: BPF prog-id=22 op=LOAD Jan 14 12:47:50.298000 audit: BPF prog-id=23 op=LOAD Jan 14 12:47:50.298000 audit: BPF prog-id=24 op=LOAD Jan 14 12:47:50.299112 systemd[1]: Starting systemd-nsresourced.service - Namespace Resource Manager... Jan 14 12:47:50.307000 audit: BPF prog-id=25 op=LOAD Jan 14 12:47:50.307000 audit: BPF prog-id=26 op=LOAD Jan 14 12:47:50.307000 audit: BPF prog-id=27 op=LOAD Jan 14 12:47:50.309318 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Jan 14 12:47:50.326376 systemd-tmpfiles[1621]: ACLs are not supported, ignoring. Jan 14 12:47:50.328407 systemd-tmpfiles[1621]: ACLs are not supported, ignoring. Jan 14 12:47:50.337157 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jan 14 12:47:50.350000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:50.364184 systemd-nsresourced[1622]: Not setting up BPF subsystem, as functionality has been disabled at compile time. Jan 14 12:47:50.365346 systemd[1]: Started systemd-nsresourced.service - Namespace Resource Manager. Jan 14 12:47:50.375000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-nsresourced comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:50.376862 systemd[1]: Started systemd-userdbd.service - User Database Manager. Jan 14 12:47:50.381000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:50.387373 kernel: loop2: detected capacity change from 0 to 45344 Jan 14 12:47:50.451171 systemd-oomd[1619]: No swap; memory pressure usage will be degraded Jan 14 12:47:50.452064 systemd[1]: Started systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer. Jan 14 12:47:50.456000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-oomd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:50.480581 systemd-resolved[1620]: Positive Trust Anchors: Jan 14 12:47:50.480597 systemd-resolved[1620]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jan 14 12:47:50.480600 systemd-resolved[1620]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Jan 14 12:47:50.480620 systemd-resolved[1620]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jan 14 12:47:50.520072 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Jan 14 12:47:50.524000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:50.525000 audit: BPF prog-id=8 op=UNLOAD Jan 14 12:47:50.525000 audit: BPF prog-id=7 op=UNLOAD Jan 14 12:47:50.525000 audit: BPF prog-id=28 op=LOAD Jan 14 12:47:50.525000 audit: BPF prog-id=29 op=LOAD Jan 14 12:47:50.526709 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jan 14 12:47:50.551575 systemd-udevd[1643]: Using default interface naming scheme 'v257'. Jan 14 12:47:50.636287 systemd-resolved[1620]: Using system hostname 'ci-4579.0.0-u-9d8f73ede8'. Jan 14 12:47:50.637700 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jan 14 12:47:50.642000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:50.642551 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jan 14 12:47:50.725539 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jan 14 12:47:50.731000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:50.733000 audit: BPF prog-id=30 op=LOAD Jan 14 12:47:50.735191 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jan 14 12:47:50.773536 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Jan 14 12:47:50.826401 kernel: loop3: detected capacity change from 0 to 100192 Jan 14 12:47:50.858214 kernel: mousedev: PS/2 mouse device common for all mice Jan 14 12:47:50.858310 kernel: hv_vmbus: registering driver hv_balloon Jan 14 12:47:50.872060 kernel: hv_balloon: Using Dynamic Memory protocol version 2.0 Jan 14 12:47:50.872159 kernel: hv_storvsc f8b3781a-1e82-4818-a1c3-63d806ec15bb: tag#30 cmd 0x85 status: scsi 0x2 srb 0x6 hv 0xc0000001 Jan 14 12:47:50.873419 kernel: hv_balloon: Memory hot add disabled on ARM64 Jan 14 12:47:50.896261 systemd-networkd[1654]: lo: Link UP Jan 14 12:47:50.896269 systemd-networkd[1654]: lo: Gained carrier Jan 14 12:47:50.898422 systemd[1]: Started systemd-networkd.service - Network Configuration. Jan 14 12:47:50.903393 systemd-networkd[1654]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Jan 14 12:47:50.903400 systemd-networkd[1654]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jan 14 12:47:50.906000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:50.907781 systemd[1]: Reached target network.target - Network. Jan 14 12:47:50.915521 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Jan 14 12:47:50.927188 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Jan 14 12:47:50.966384 kernel: hv_vmbus: registering driver hyperv_fb Jan 14 12:47:50.966481 kernel: hyperv_fb: Synthvid Version major 3, minor 5 Jan 14 12:47:50.966499 kernel: hyperv_fb: Screen resolution: 1024x768, Color depth: 32, Frame buffer size: 8388608 Jan 14 12:47:50.973566 kernel: Console: switching to colour dummy device 80x25 Jan 14 12:47:50.976363 kernel: mlx5_core 2173:00:02.0 enP8563s1: Link up Jan 14 12:47:50.982369 kernel: Console: switching to colour frame buffer device 128x48 Jan 14 12:47:51.002409 kernel: hv_netvsc 7ced8d85-bccf-7ced-8d85-bccf7ced8d85 eth0: Data path switched to VF: enP8563s1 Jan 14 12:47:51.003374 systemd-networkd[1654]: enP8563s1: Link UP Jan 14 12:47:51.003800 systemd-networkd[1654]: eth0: Link UP Jan 14 12:47:51.003808 systemd-networkd[1654]: eth0: Gained carrier Jan 14 12:47:51.003828 systemd-networkd[1654]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Jan 14 12:47:51.008193 systemd-networkd[1654]: enP8563s1: Gained carrier Jan 14 12:47:51.018449 systemd-networkd[1654]: eth0: DHCPv4 address 10.200.20.21/24, gateway 10.200.20.1 acquired from 168.63.129.16 Jan 14 12:47:51.025785 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Jan 14 12:47:51.033000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-persistent-storage comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:51.086400 kernel: MACsec IEEE 802.1AE Jan 14 12:47:51.090263 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Virtual_Disk OEM. Jan 14 12:47:51.096376 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Jan 14 12:47:51.119069 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jan 14 12:47:51.140336 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jan 14 12:47:51.141406 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jan 14 12:47:51.146000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:51.147000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:51.149475 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jan 14 12:47:51.181689 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Jan 14 12:47:51.186000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:51.210387 kernel: loop4: detected capacity change from 0 to 27544 Jan 14 12:47:51.227377 kernel: loop5: detected capacity change from 0 to 45344 Jan 14 12:47:51.240370 kernel: loop6: detected capacity change from 0 to 100192 Jan 14 12:47:51.248501 (sd-merge)[1775]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw', 'oem-azure.raw'. Jan 14 12:47:51.250949 (sd-merge)[1775]: Merged extensions into '/usr'. Jan 14 12:47:51.255395 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Jan 14 12:47:51.260000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:51.262061 systemd[1]: Starting ensure-sysext.service... Jan 14 12:47:51.266521 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jan 14 12:47:51.277672 systemd[1]: Reload requested from client PID 1777 ('systemctl') (unit ensure-sysext.service)... Jan 14 12:47:51.277815 systemd[1]: Reloading... Jan 14 12:47:51.298614 systemd-tmpfiles[1778]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Jan 14 12:47:51.298711 systemd-tmpfiles[1778]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Jan 14 12:47:51.299293 systemd-tmpfiles[1778]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Jan 14 12:47:51.300743 systemd-tmpfiles[1778]: ACLs are not supported, ignoring. Jan 14 12:47:51.300774 systemd-tmpfiles[1778]: ACLs are not supported, ignoring. Jan 14 12:47:51.319048 systemd-tmpfiles[1778]: Detected autofs mount point /boot during canonicalization of boot. Jan 14 12:47:51.319062 systemd-tmpfiles[1778]: Skipping /boot Jan 14 12:47:51.325594 systemd-tmpfiles[1778]: Detected autofs mount point /boot during canonicalization of boot. Jan 14 12:47:51.325609 systemd-tmpfiles[1778]: Skipping /boot Jan 14 12:47:51.348694 zram_generator::config[1809]: No configuration found. Jan 14 12:47:51.511030 systemd[1]: Reloading finished in 232 ms. Jan 14 12:47:51.544308 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jan 14 12:47:51.549000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:51.553000 audit: BPF prog-id=31 op=LOAD Jan 14 12:47:51.553000 audit: BPF prog-id=18 op=UNLOAD Jan 14 12:47:51.553000 audit: BPF prog-id=32 op=LOAD Jan 14 12:47:51.553000 audit: BPF prog-id=33 op=LOAD Jan 14 12:47:51.553000 audit: BPF prog-id=19 op=UNLOAD Jan 14 12:47:51.553000 audit: BPF prog-id=20 op=UNLOAD Jan 14 12:47:51.553000 audit: BPF prog-id=34 op=LOAD Jan 14 12:47:51.553000 audit: BPF prog-id=22 op=UNLOAD Jan 14 12:47:51.554000 audit: BPF prog-id=35 op=LOAD Jan 14 12:47:51.554000 audit: BPF prog-id=36 op=LOAD Jan 14 12:47:51.554000 audit: BPF prog-id=23 op=UNLOAD Jan 14 12:47:51.554000 audit: BPF prog-id=24 op=UNLOAD Jan 14 12:47:51.554000 audit: BPF prog-id=37 op=LOAD Jan 14 12:47:51.554000 audit: BPF prog-id=38 op=LOAD Jan 14 12:47:51.554000 audit: BPF prog-id=28 op=UNLOAD Jan 14 12:47:51.554000 audit: BPF prog-id=29 op=UNLOAD Jan 14 12:47:51.555000 audit: BPF prog-id=39 op=LOAD Jan 14 12:47:51.555000 audit: BPF prog-id=15 op=UNLOAD Jan 14 12:47:51.555000 audit: BPF prog-id=40 op=LOAD Jan 14 12:47:51.555000 audit: BPF prog-id=41 op=LOAD Jan 14 12:47:51.555000 audit: BPF prog-id=16 op=UNLOAD Jan 14 12:47:51.555000 audit: BPF prog-id=17 op=UNLOAD Jan 14 12:47:51.555000 audit: BPF prog-id=42 op=LOAD Jan 14 12:47:51.555000 audit: BPF prog-id=25 op=UNLOAD Jan 14 12:47:51.555000 audit: BPF prog-id=43 op=LOAD Jan 14 12:47:51.555000 audit: BPF prog-id=44 op=LOAD Jan 14 12:47:51.555000 audit: BPF prog-id=26 op=UNLOAD Jan 14 12:47:51.555000 audit: BPF prog-id=27 op=UNLOAD Jan 14 12:47:51.556000 audit: BPF prog-id=45 op=LOAD Jan 14 12:47:51.556000 audit: BPF prog-id=21 op=UNLOAD Jan 14 12:47:51.556000 audit: BPF prog-id=46 op=LOAD Jan 14 12:47:51.556000 audit: BPF prog-id=30 op=UNLOAD Jan 14 12:47:51.566042 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jan 14 12:47:51.588516 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Jan 14 12:47:51.601628 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Jan 14 12:47:51.610163 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Jan 14 12:47:51.616086 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Jan 14 12:47:51.625000 audit[1880]: SYSTEM_BOOT pid=1880 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Jan 14 12:47:51.628565 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jan 14 12:47:51.633000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:51.635203 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jan 14 12:47:51.636472 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jan 14 12:47:51.646192 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jan 14 12:47:51.653645 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jan 14 12:47:51.659791 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jan 14 12:47:51.659971 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Jan 14 12:47:51.660052 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jan 14 12:47:51.660981 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Jan 14 12:47:51.666000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:51.666907 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jan 14 12:47:51.667088 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jan 14 12:47:51.671000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:51.671000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:51.672272 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jan 14 12:47:51.676449 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jan 14 12:47:51.682000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:51.682000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:51.683616 systemd[1]: modprobe@loop.service: Deactivated successfully. Jan 14 12:47:51.684123 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jan 14 12:47:51.689000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:51.689000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:51.704103 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jan 14 12:47:51.706783 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jan 14 12:47:51.719928 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jan 14 12:47:51.725121 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jan 14 12:47:51.733563 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jan 14 12:47:51.737916 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jan 14 12:47:51.738073 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Jan 14 12:47:51.738146 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jan 14 12:47:51.738248 systemd[1]: Reached target time-set.target - System Time Set. Jan 14 12:47:51.743580 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jan 14 12:47:51.746409 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jan 14 12:47:51.751000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:51.751000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:51.753398 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Jan 14 12:47:51.758000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:51.759192 systemd[1]: modprobe@drm.service: Deactivated successfully. Jan 14 12:47:51.759390 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jan 14 12:47:51.763000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:51.763000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:51.764251 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jan 14 12:47:51.764419 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jan 14 12:47:51.769000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:51.769000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:51.770028 systemd[1]: modprobe@loop.service: Deactivated successfully. Jan 14 12:47:51.770197 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jan 14 12:47:51.774000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:51.774000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:51.778439 systemd[1]: Finished ensure-sysext.service. Jan 14 12:47:51.781000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ensure-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:47:51.784441 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jan 14 12:47:51.784503 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jan 14 12:47:51.969000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Jan 14 12:47:51.969000 audit[1912]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffd985c390 a2=420 a3=0 items=0 ppid=1870 pid=1912 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 12:47:51.969000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Jan 14 12:47:51.970576 augenrules[1912]: No rules Jan 14 12:47:51.972119 systemd[1]: audit-rules.service: Deactivated successfully. Jan 14 12:47:51.972463 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jan 14 12:47:52.434976 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Jan 14 12:47:52.441228 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Jan 14 12:47:52.499459 systemd-networkd[1654]: eth0: Gained IPv6LL Jan 14 12:47:52.504771 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Jan 14 12:47:52.511256 systemd[1]: Reached target network-online.target - Network is Online. Jan 14 12:47:57.204944 ldconfig[1876]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Jan 14 12:47:57.223068 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Jan 14 12:47:57.231215 systemd[1]: Starting systemd-update-done.service - Update is Completed... Jan 14 12:47:57.245861 systemd[1]: Finished systemd-update-done.service - Update is Completed. Jan 14 12:47:57.251727 systemd[1]: Reached target sysinit.target - System Initialization. Jan 14 12:47:57.256565 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Jan 14 12:47:57.261790 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Jan 14 12:47:57.268571 systemd[1]: Started logrotate.timer - Daily rotation of log files. Jan 14 12:47:57.274102 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Jan 14 12:47:57.280466 systemd[1]: Started systemd-sysupdate-reboot.timer - Reboot Automatically After System Update. Jan 14 12:47:57.286492 systemd[1]: Started systemd-sysupdate.timer - Automatic System Update. Jan 14 12:47:57.291693 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Jan 14 12:47:57.297711 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Jan 14 12:47:57.297738 systemd[1]: Reached target paths.target - Path Units. Jan 14 12:47:57.301837 systemd[1]: Reached target timers.target - Timer Units. Jan 14 12:47:57.321788 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Jan 14 12:47:57.327991 systemd[1]: Starting docker.socket - Docker Socket for the API... Jan 14 12:47:57.334085 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Jan 14 12:47:57.340907 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Jan 14 12:47:57.346600 systemd[1]: Reached target ssh-access.target - SSH Access Available. Jan 14 12:47:57.358000 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Jan 14 12:47:57.363108 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Jan 14 12:47:57.369023 systemd[1]: Listening on docker.socket - Docker Socket for the API. Jan 14 12:47:57.374165 systemd[1]: Reached target sockets.target - Socket Units. Jan 14 12:47:57.378326 systemd[1]: Reached target basic.target - Basic System. Jan 14 12:47:57.382138 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Jan 14 12:47:57.382167 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Jan 14 12:47:57.397759 systemd[1]: Starting chronyd.service - NTP client/server... Jan 14 12:47:57.416869 systemd[1]: Starting containerd.service - containerd container runtime... Jan 14 12:47:57.431588 systemd[1]: Starting coreos-metadata.service - Flatcar Metadata Agent... Jan 14 12:47:57.440436 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Jan 14 12:47:57.445280 chronyd[1925]: chronyd version 4.8 starting (+CMDMON +REFCLOCK +RTC +PRIVDROP +SCFILTER -SIGND +NTS +SECHASH +IPV6 -DEBUG) Jan 14 12:47:57.447732 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Jan 14 12:47:57.449681 chronyd[1925]: Timezone right/UTC failed leap second check, ignoring Jan 14 12:47:57.454484 chronyd[1925]: Loaded seccomp filter (level 2) Jan 14 12:47:57.455531 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Jan 14 12:47:57.461892 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Jan 14 12:47:57.466608 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Jan 14 12:47:57.469968 systemd[1]: Started hv_kvp_daemon.service - Hyper-V KVP daemon. Jan 14 12:47:57.474952 systemd[1]: hv_vss_daemon.service - Hyper-V VSS daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/vmbus/hv_vss). Jan 14 12:47:57.476495 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Jan 14 12:47:57.480840 jq[1933]: false Jan 14 12:47:57.487434 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Jan 14 12:47:57.487953 KVP[1935]: KVP starting; pid is:1935 Jan 14 12:47:57.493165 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Jan 14 12:47:57.506493 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Jan 14 12:47:57.515386 kernel: hv_utils: KVP IC version 4.0 Jan 14 12:47:57.515454 extend-filesystems[1934]: Found /dev/sda6 Jan 14 12:47:57.515652 KVP[1935]: KVP LIC Version: 3.1 Jan 14 12:47:57.522369 systemd[1]: Starting systemd-logind.service - User Login Management... Jan 14 12:47:57.529323 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Jan 14 12:47:57.531519 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Jan 14 12:47:57.531994 systemd[1]: Starting update-engine.service - Update Engine... Jan 14 12:47:57.535990 extend-filesystems[1934]: Found /dev/sda9 Jan 14 12:47:57.539276 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Jan 14 12:47:57.547953 extend-filesystems[1934]: Checking size of /dev/sda9 Jan 14 12:47:57.550440 systemd[1]: Started chronyd.service - NTP client/server. Jan 14 12:47:57.563417 jq[1959]: true Jan 14 12:47:57.563888 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Jan 14 12:47:57.570130 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Jan 14 12:47:57.570328 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Jan 14 12:47:57.570552 systemd[1]: motdgen.service: Deactivated successfully. Jan 14 12:47:57.570719 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Jan 14 12:47:57.575757 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Jan 14 12:47:57.582894 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Jan 14 12:47:57.584686 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Jan 14 12:47:57.598331 extend-filesystems[1934]: Resized partition /dev/sda9 Jan 14 12:47:57.616096 update_engine[1955]: I20260114 12:47:57.615805 1955 main.cc:92] Flatcar Update Engine starting Jan 14 12:47:57.621385 jq[1974]: true Jan 14 12:47:57.627834 extend-filesystems[1984]: resize2fs 1.47.3 (8-Jul-2025) Jan 14 12:47:57.641729 systemd-logind[1951]: New seat seat0. Jan 14 12:47:57.644305 systemd-logind[1951]: Watching system buttons on /dev/input/event1 (AT Translated Set 2 keyboard) Jan 14 12:47:57.644551 systemd[1]: Started systemd-logind.service - User Login Management. Jan 14 12:47:57.654002 kernel: EXT4-fs (sda9): resizing filesystem from 6359552 to 6376955 blocks Jan 14 12:47:57.654074 kernel: EXT4-fs (sda9): resized filesystem to 6376955 Jan 14 12:47:57.707620 extend-filesystems[1984]: Filesystem at /dev/sda9 is mounted on /; on-line resizing required Jan 14 12:47:57.707620 extend-filesystems[1984]: old_desc_blocks = 4, new_desc_blocks = 4 Jan 14 12:47:57.707620 extend-filesystems[1984]: The filesystem on /dev/sda9 is now 6376955 (4k) blocks long. Jan 14 12:47:57.716074 systemd[1]: extend-filesystems.service: Deactivated successfully. Jan 14 12:47:57.742886 sshd_keygen[1966]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Jan 14 12:47:57.743099 extend-filesystems[1934]: Resized filesystem in /dev/sda9 Jan 14 12:47:57.716325 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Jan 14 12:47:57.752563 bash[2013]: Updated "/home/core/.ssh/authorized_keys" Jan 14 12:47:57.753613 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Jan 14 12:47:57.767640 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Jan 14 12:47:57.770977 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Jan 14 12:47:57.786995 systemd[1]: Starting issuegen.service - Generate /run/issue... Jan 14 12:47:57.800688 systemd[1]: Starting waagent.service - Microsoft Azure Linux Agent... Jan 14 12:47:57.812273 systemd[1]: issuegen.service: Deactivated successfully. Jan 14 12:47:57.812803 systemd[1]: Finished issuegen.service - Generate /run/issue. Jan 14 12:47:57.823271 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Jan 14 12:47:57.838003 dbus-daemon[1928]: [system] SELinux support is enabled Jan 14 12:47:57.838216 systemd[1]: Started dbus.service - D-Bus System Message Bus. Jan 14 12:47:57.844079 update_engine[1955]: I20260114 12:47:57.843890 1955 update_check_scheduler.cc:74] Next update check in 7m37s Jan 14 12:47:57.848545 systemd[1]: Started waagent.service - Microsoft Azure Linux Agent. Jan 14 12:47:57.855383 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Jan 14 12:47:57.863390 systemd[1]: Started getty@tty1.service - Getty on tty1. Jan 14 12:47:57.862908 dbus-daemon[1928]: [system] Successfully activated service 'org.freedesktop.systemd1' Jan 14 12:47:57.872395 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Jan 14 12:47:57.877790 systemd[1]: Reached target getty.target - Login Prompts. Jan 14 12:47:57.882463 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Jan 14 12:47:57.882484 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Jan 14 12:47:57.890595 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Jan 14 12:47:57.890617 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Jan 14 12:47:57.898854 systemd[1]: Started update-engine.service - Update Engine. Jan 14 12:47:57.907632 systemd[1]: Started locksmithd.service - Cluster reboot manager. Jan 14 12:47:57.944374 coreos-metadata[1927]: Jan 14 12:47:57.944 INFO Fetching http://168.63.129.16/?comp=versions: Attempt #1 Jan 14 12:47:57.947382 coreos-metadata[1927]: Jan 14 12:47:57.947 INFO Fetch successful Jan 14 12:47:57.947382 coreos-metadata[1927]: Jan 14 12:47:57.947 INFO Fetching http://168.63.129.16/machine/?comp=goalstate: Attempt #1 Jan 14 12:47:57.951813 coreos-metadata[1927]: Jan 14 12:47:57.951 INFO Fetch successful Jan 14 12:47:57.952009 coreos-metadata[1927]: Jan 14 12:47:57.951 INFO Fetching http://168.63.129.16/machine/b84e9ab7-e2e2-46ed-ac2c-e464a8b9aa3c/c0adbb13%2Df661%2D46fa%2D974f%2Dacb9f1695798.%5Fci%2D4579.0.0%2Du%2D9d8f73ede8?comp=config&type=sharedConfig&incarnation=1: Attempt #1 Jan 14 12:47:57.954309 coreos-metadata[1927]: Jan 14 12:47:57.954 INFO Fetch successful Jan 14 12:47:57.954535 coreos-metadata[1927]: Jan 14 12:47:57.954 INFO Fetching http://169.254.169.254/metadata/instance/compute/vmSize?api-version=2017-08-01&format=text: Attempt #1 Jan 14 12:47:57.962194 coreos-metadata[1927]: Jan 14 12:47:57.962 INFO Fetch successful Jan 14 12:47:58.000234 systemd[1]: Finished coreos-metadata.service - Flatcar Metadata Agent. Jan 14 12:47:58.006258 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Jan 14 12:47:58.033450 containerd[1975]: time="2026-01-14T12:47:58Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Jan 14 12:47:58.033746 containerd[1975]: time="2026-01-14T12:47:58.033471708Z" level=info msg="starting containerd" revision=fcd43222d6b07379a4be9786bda52438f0dd16a1 version=v2.1.5 Jan 14 12:47:58.038792 locksmithd[2096]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Jan 14 12:47:58.040655 containerd[1975]: time="2026-01-14T12:47:58.040616940Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="9µs" Jan 14 12:47:58.040655 containerd[1975]: time="2026-01-14T12:47:58.040653140Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Jan 14 12:47:58.040723 containerd[1975]: time="2026-01-14T12:47:58.040693028Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Jan 14 12:47:58.040723 containerd[1975]: time="2026-01-14T12:47:58.040702052Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Jan 14 12:47:58.040854 containerd[1975]: time="2026-01-14T12:47:58.040833468Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Jan 14 12:47:58.040869 containerd[1975]: time="2026-01-14T12:47:58.040855676Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jan 14 12:47:58.040917 containerd[1975]: time="2026-01-14T12:47:58.040903908Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jan 14 12:47:58.040937 containerd[1975]: time="2026-01-14T12:47:58.040919140Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jan 14 12:47:58.041100 containerd[1975]: time="2026-01-14T12:47:58.041080908Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jan 14 12:47:58.041117 containerd[1975]: time="2026-01-14T12:47:58.041101124Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jan 14 12:47:58.041117 containerd[1975]: time="2026-01-14T12:47:58.041109532Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jan 14 12:47:58.041142 containerd[1975]: time="2026-01-14T12:47:58.041116740Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Jan 14 12:47:58.041266 containerd[1975]: time="2026-01-14T12:47:58.041247508Z" level=info msg="skip loading plugin" error="EROFS unsupported, please `modprobe erofs`: skip plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Jan 14 12:47:58.041280 containerd[1975]: time="2026-01-14T12:47:58.041264284Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Jan 14 12:47:58.041785 containerd[1975]: time="2026-01-14T12:47:58.041513868Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Jan 14 12:47:58.041785 containerd[1975]: time="2026-01-14T12:47:58.041685116Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jan 14 12:47:58.041785 containerd[1975]: time="2026-01-14T12:47:58.041710756Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jan 14 12:47:58.041785 containerd[1975]: time="2026-01-14T12:47:58.041717452Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Jan 14 12:47:58.041785 containerd[1975]: time="2026-01-14T12:47:58.041735724Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Jan 14 12:47:58.041916 containerd[1975]: time="2026-01-14T12:47:58.041889604Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Jan 14 12:47:58.041967 containerd[1975]: time="2026-01-14T12:47:58.041942196Z" level=info msg="metadata content store policy set" policy=shared Jan 14 12:47:58.058744 containerd[1975]: time="2026-01-14T12:47:58.058696220Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Jan 14 12:47:58.058744 containerd[1975]: time="2026-01-14T12:47:58.058751972Z" level=info msg="loading plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Jan 14 12:47:58.241059 containerd[1975]: time="2026-01-14T12:47:58.240745180Z" level=info msg="skip loading plugin" error="could not find mkfs.erofs: exec: \"mkfs.erofs\": executable file not found in $PATH: skip plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Jan 14 12:47:58.241059 containerd[1975]: time="2026-01-14T12:47:58.240795524Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Jan 14 12:47:58.241059 containerd[1975]: time="2026-01-14T12:47:58.240817724Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Jan 14 12:47:58.241059 containerd[1975]: time="2026-01-14T12:47:58.240828460Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Jan 14 12:47:58.241059 containerd[1975]: time="2026-01-14T12:47:58.240836932Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Jan 14 12:47:58.241059 containerd[1975]: time="2026-01-14T12:47:58.240843164Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Jan 14 12:47:58.241059 containerd[1975]: time="2026-01-14T12:47:58.240853084Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Jan 14 12:47:58.241059 containerd[1975]: time="2026-01-14T12:47:58.240862724Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Jan 14 12:47:58.241059 containerd[1975]: time="2026-01-14T12:47:58.240872172Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Jan 14 12:47:58.241059 containerd[1975]: time="2026-01-14T12:47:58.240883284Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Jan 14 12:47:58.241059 containerd[1975]: time="2026-01-14T12:47:58.240889844Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Jan 14 12:47:58.241059 containerd[1975]: time="2026-01-14T12:47:58.240898412Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Jan 14 12:47:58.241059 containerd[1975]: time="2026-01-14T12:47:58.241077524Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Jan 14 12:47:58.241341 containerd[1975]: time="2026-01-14T12:47:58.241095468Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Jan 14 12:47:58.241341 containerd[1975]: time="2026-01-14T12:47:58.241111460Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Jan 14 12:47:58.241341 containerd[1975]: time="2026-01-14T12:47:58.241118772Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Jan 14 12:47:58.241341 containerd[1975]: time="2026-01-14T12:47:58.241125532Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Jan 14 12:47:58.241341 containerd[1975]: time="2026-01-14T12:47:58.241131820Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Jan 14 12:47:58.241341 containerd[1975]: time="2026-01-14T12:47:58.241145868Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Jan 14 12:47:58.241341 containerd[1975]: time="2026-01-14T12:47:58.241156044Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Jan 14 12:47:58.241341 containerd[1975]: time="2026-01-14T12:47:58.241163852Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Jan 14 12:47:58.241341 containerd[1975]: time="2026-01-14T12:47:58.241170644Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Jan 14 12:47:58.241341 containerd[1975]: time="2026-01-14T12:47:58.241177500Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Jan 14 12:47:58.241341 containerd[1975]: time="2026-01-14T12:47:58.241200188Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Jan 14 12:47:58.241341 containerd[1975]: time="2026-01-14T12:47:58.241238012Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Jan 14 12:47:58.241341 containerd[1975]: time="2026-01-14T12:47:58.241248116Z" level=info msg="Start snapshots syncer" Jan 14 12:47:58.241341 containerd[1975]: time="2026-01-14T12:47:58.241276268Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Jan 14 12:47:58.241915 containerd[1975]: time="2026-01-14T12:47:58.241505340Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"cgroupWritable\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"\",\"binDirs\":[\"/opt/cni/bin\"],\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogLineSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Jan 14 12:47:58.241915 containerd[1975]: time="2026-01-14T12:47:58.241567484Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Jan 14 12:47:58.242049 containerd[1975]: time="2026-01-14T12:47:58.241604756Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Jan 14 12:47:58.242049 containerd[1975]: time="2026-01-14T12:47:58.241699292Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Jan 14 12:47:58.242049 containerd[1975]: time="2026-01-14T12:47:58.241715020Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Jan 14 12:47:58.242049 containerd[1975]: time="2026-01-14T12:47:58.241721500Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Jan 14 12:47:58.242049 containerd[1975]: time="2026-01-14T12:47:58.241727852Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Jan 14 12:47:58.242049 containerd[1975]: time="2026-01-14T12:47:58.241736460Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Jan 14 12:47:58.242049 containerd[1975]: time="2026-01-14T12:47:58.241764292Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Jan 14 12:47:58.242049 containerd[1975]: time="2026-01-14T12:47:58.241773308Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Jan 14 12:47:58.242049 containerd[1975]: time="2026-01-14T12:47:58.241779868Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Jan 14 12:47:58.242049 containerd[1975]: time="2026-01-14T12:47:58.241786612Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Jan 14 12:47:58.242049 containerd[1975]: time="2026-01-14T12:47:58.241811092Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jan 14 12:47:58.242049 containerd[1975]: time="2026-01-14T12:47:58.241821164Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jan 14 12:47:58.242049 containerd[1975]: time="2026-01-14T12:47:58.241826548Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jan 14 12:47:58.242205 containerd[1975]: time="2026-01-14T12:47:58.241832340Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jan 14 12:47:58.242205 containerd[1975]: time="2026-01-14T12:47:58.241838228Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Jan 14 12:47:58.242205 containerd[1975]: time="2026-01-14T12:47:58.241844420Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Jan 14 12:47:58.242205 containerd[1975]: time="2026-01-14T12:47:58.241851268Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Jan 14 12:47:58.242205 containerd[1975]: time="2026-01-14T12:47:58.241864732Z" level=info msg="runtime interface created" Jan 14 12:47:58.242205 containerd[1975]: time="2026-01-14T12:47:58.241867868Z" level=info msg="created NRI interface" Jan 14 12:47:58.242205 containerd[1975]: time="2026-01-14T12:47:58.241873132Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Jan 14 12:47:58.242205 containerd[1975]: time="2026-01-14T12:47:58.241881716Z" level=info msg="Connect containerd service" Jan 14 12:47:58.242205 containerd[1975]: time="2026-01-14T12:47:58.241897348Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Jan 14 12:47:58.243029 containerd[1975]: time="2026-01-14T12:47:58.242919268Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Jan 14 12:47:58.565374 containerd[1975]: time="2026-01-14T12:47:58.563560540Z" level=info msg="Start subscribing containerd event" Jan 14 12:47:58.565374 containerd[1975]: time="2026-01-14T12:47:58.563628492Z" level=info msg="Start recovering state" Jan 14 12:47:58.565374 containerd[1975]: time="2026-01-14T12:47:58.563718356Z" level=info msg="Start event monitor" Jan 14 12:47:58.565374 containerd[1975]: time="2026-01-14T12:47:58.563729196Z" level=info msg="Start cni network conf syncer for default" Jan 14 12:47:58.565374 containerd[1975]: time="2026-01-14T12:47:58.563734236Z" level=info msg="Start streaming server" Jan 14 12:47:58.565374 containerd[1975]: time="2026-01-14T12:47:58.563742820Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Jan 14 12:47:58.565374 containerd[1975]: time="2026-01-14T12:47:58.563743348Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Jan 14 12:47:58.565374 containerd[1975]: time="2026-01-14T12:47:58.563797676Z" level=info msg=serving... address=/run/containerd/containerd.sock Jan 14 12:47:58.565374 containerd[1975]: time="2026-01-14T12:47:58.563753164Z" level=info msg="runtime interface starting up..." Jan 14 12:47:58.565374 containerd[1975]: time="2026-01-14T12:47:58.563824804Z" level=info msg="starting plugins..." Jan 14 12:47:58.565374 containerd[1975]: time="2026-01-14T12:47:58.563841132Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Jan 14 12:47:58.565374 containerd[1975]: time="2026-01-14T12:47:58.563941396Z" level=info msg="containerd successfully booted in 0.531525s" Jan 14 12:47:58.564191 systemd[1]: Started containerd.service - containerd container runtime. Jan 14 12:47:58.571247 systemd[1]: Reached target multi-user.target - Multi-User System. Jan 14 12:47:58.581983 systemd[1]: Startup finished in 2.912s (kernel) + 10.257s (initrd) + 12.719s (userspace) = 25.889s. Jan 14 12:47:59.259675 login[2094]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) Jan 14 12:47:59.260500 login[2095]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) Jan 14 12:47:59.267630 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Jan 14 12:47:59.268468 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Jan 14 12:47:59.272540 systemd-logind[1951]: New session 1 of user core. Jan 14 12:47:59.275296 systemd-logind[1951]: New session 2 of user core. Jan 14 12:47:59.298035 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Jan 14 12:47:59.300550 systemd[1]: Starting user@500.service - User Manager for UID 500... Jan 14 12:47:59.311826 (systemd)[2134]: pam_unix(systemd-user:session): session opened for user core(uid=500) by core(uid=0) Jan 14 12:47:59.314115 systemd-logind[1951]: New session 3 of user core. Jan 14 12:47:59.435923 systemd[2134]: Queued start job for default target default.target. Jan 14 12:47:59.445587 systemd[2134]: Created slice app.slice - User Application Slice. Jan 14 12:47:59.445701 systemd[2134]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of User's Temporary Directories. Jan 14 12:47:59.445750 systemd[2134]: Reached target paths.target - Paths. Jan 14 12:47:59.445859 systemd[2134]: Reached target timers.target - Timers. Jan 14 12:47:59.447077 systemd[2134]: Starting dbus.socket - D-Bus User Message Bus Socket... Jan 14 12:47:59.450072 systemd[2134]: Starting systemd-tmpfiles-setup.service - Create User Files and Directories... Jan 14 12:47:59.457012 systemd[2134]: Listening on dbus.socket - D-Bus User Message Bus Socket. Jan 14 12:47:59.457162 systemd[2134]: Reached target sockets.target - Sockets. Jan 14 12:47:59.469676 systemd[2134]: Finished systemd-tmpfiles-setup.service - Create User Files and Directories. Jan 14 12:47:59.470697 systemd[2134]: Reached target basic.target - Basic System. Jan 14 12:47:59.470745 systemd[2134]: Reached target default.target - Main User Target. Jan 14 12:47:59.470767 systemd[2134]: Startup finished in 152ms. Jan 14 12:47:59.470933 systemd[1]: Started user@500.service - User Manager for UID 500. Jan 14 12:47:59.474496 systemd[1]: Started session-1.scope - Session 1 of User core. Jan 14 12:47:59.475056 systemd[1]: Started session-2.scope - Session 2 of User core. Jan 14 12:47:59.506264 waagent[2091]: 2026-01-14T12:47:59.506183Z INFO Daemon Daemon Azure Linux Agent Version: 2.12.0.4 Jan 14 12:47:59.511436 waagent[2091]: 2026-01-14T12:47:59.511218Z INFO Daemon Daemon OS: flatcar 4579.0.0 Jan 14 12:47:59.515003 waagent[2091]: 2026-01-14T12:47:59.514968Z INFO Daemon Daemon Python: 3.11.13 Jan 14 12:47:59.522385 waagent[2091]: 2026-01-14T12:47:59.519416Z INFO Daemon Daemon Run daemon Jan 14 12:47:59.522605 waagent[2091]: 2026-01-14T12:47:59.522571Z INFO Daemon Daemon No RDMA handler exists for distro='Flatcar Container Linux by Kinvolk' version='4579.0.0' Jan 14 12:47:59.530444 waagent[2091]: 2026-01-14T12:47:59.530394Z INFO Daemon Daemon Using waagent for provisioning Jan 14 12:47:59.534974 waagent[2091]: 2026-01-14T12:47:59.534933Z INFO Daemon Daemon Activate resource disk Jan 14 12:47:59.538652 waagent[2091]: 2026-01-14T12:47:59.538621Z INFO Daemon Daemon Searching gen1 prefix 00000000-0001 or gen2 f8b3781a-1e82-4818-a1c3-63d806ec15bb Jan 14 12:47:59.550256 waagent[2091]: 2026-01-14T12:47:59.550140Z INFO Daemon Daemon Found device: None Jan 14 12:47:59.554076 waagent[2091]: 2026-01-14T12:47:59.554043Z ERROR Daemon Daemon Failed to mount resource disk [ResourceDiskError] unable to detect disk topology Jan 14 12:47:59.562386 waagent[2091]: 2026-01-14T12:47:59.560933Z ERROR Daemon Daemon Event: name=WALinuxAgent, op=ActivateResourceDisk, message=[ResourceDiskError] unable to detect disk topology, duration=0 Jan 14 12:47:59.571437 waagent[2091]: 2026-01-14T12:47:59.571146Z INFO Daemon Daemon Clean protocol and wireserver endpoint Jan 14 12:47:59.576441 waagent[2091]: 2026-01-14T12:47:59.576405Z INFO Daemon Daemon Running default provisioning handler Jan 14 12:47:59.586108 waagent[2091]: 2026-01-14T12:47:59.586060Z INFO Daemon Daemon Unable to get cloud-init enabled status from systemctl: Command '['systemctl', 'is-enabled', 'cloud-init-local.service']' returned non-zero exit status 4. Jan 14 12:47:59.597707 waagent[2091]: 2026-01-14T12:47:59.597660Z INFO Daemon Daemon Unable to get cloud-init enabled status from service: [Errno 2] No such file or directory: 'service' Jan 14 12:47:59.605811 waagent[2091]: 2026-01-14T12:47:59.605770Z INFO Daemon Daemon cloud-init is enabled: False Jan 14 12:47:59.609923 waagent[2091]: 2026-01-14T12:47:59.609895Z INFO Daemon Daemon Copying ovf-env.xml Jan 14 12:47:59.693531 waagent[2091]: 2026-01-14T12:47:59.693454Z INFO Daemon Daemon Successfully mounted dvd Jan 14 12:47:59.721256 systemd[1]: mnt-cdrom-secure.mount: Deactivated successfully. Jan 14 12:47:59.723379 waagent[2091]: 2026-01-14T12:47:59.723293Z INFO Daemon Daemon Detect protocol endpoint Jan 14 12:47:59.727284 waagent[2091]: 2026-01-14T12:47:59.727237Z INFO Daemon Daemon Clean protocol and wireserver endpoint Jan 14 12:47:59.731895 waagent[2091]: 2026-01-14T12:47:59.731857Z INFO Daemon Daemon WireServer endpoint is not found. Rerun dhcp handler Jan 14 12:47:59.736947 waagent[2091]: 2026-01-14T12:47:59.736911Z INFO Daemon Daemon Test for route to 168.63.129.16 Jan 14 12:47:59.741088 waagent[2091]: 2026-01-14T12:47:59.741045Z INFO Daemon Daemon Route to 168.63.129.16 exists Jan 14 12:47:59.745397 waagent[2091]: 2026-01-14T12:47:59.745350Z INFO Daemon Daemon Wire server endpoint:168.63.129.16 Jan 14 12:47:59.758563 waagent[2091]: 2026-01-14T12:47:59.758514Z INFO Daemon Daemon Fabric preferred wire protocol version:2015-04-05 Jan 14 12:47:59.764236 waagent[2091]: 2026-01-14T12:47:59.764136Z INFO Daemon Daemon Wire protocol version:2012-11-30 Jan 14 12:47:59.768631 waagent[2091]: 2026-01-14T12:47:59.768589Z INFO Daemon Daemon Server preferred version:2015-04-05 Jan 14 12:47:59.866344 waagent[2091]: 2026-01-14T12:47:59.866247Z INFO Daemon Daemon Initializing goal state during protocol detection Jan 14 12:47:59.871715 waagent[2091]: 2026-01-14T12:47:59.871657Z INFO Daemon Daemon Forcing an update of the goal state. Jan 14 12:47:59.879724 waagent[2091]: 2026-01-14T12:47:59.879679Z INFO Daemon Fetched a new incarnation for the WireServer goal state [incarnation 1] Jan 14 12:47:59.900522 waagent[2091]: 2026-01-14T12:47:59.900480Z INFO Daemon Daemon HostGAPlugin version: 1.0.8.177 Jan 14 12:47:59.906130 waagent[2091]: 2026-01-14T12:47:59.906093Z INFO Daemon Jan 14 12:47:59.908298 waagent[2091]: 2026-01-14T12:47:59.908267Z INFO Daemon Fetched new vmSettings [HostGAPlugin correlation ID: 72fb0119-1ad2-4050-9f39-ee54a6f47e99 eTag: 16111781641158992821 source: Fabric] Jan 14 12:47:59.917670 waagent[2091]: 2026-01-14T12:47:59.917636Z INFO Daemon The vmSettings originated via Fabric; will ignore them. Jan 14 12:47:59.923061 waagent[2091]: 2026-01-14T12:47:59.923028Z INFO Daemon Jan 14 12:47:59.925403 waagent[2091]: 2026-01-14T12:47:59.925370Z INFO Daemon Fetching full goal state from the WireServer [incarnation 1] Jan 14 12:47:59.934856 waagent[2091]: 2026-01-14T12:47:59.934824Z INFO Daemon Daemon Downloading artifacts profile blob Jan 14 12:48:00.015176 waagent[2091]: 2026-01-14T12:48:00.015035Z INFO Daemon Downloaded certificate {'thumbprint': 'B631C7DAF5DA393CAA0996B6991BEBCFF4F0D839', 'hasPrivateKey': True} Jan 14 12:48:00.022780 waagent[2091]: 2026-01-14T12:48:00.022733Z INFO Daemon Fetch goal state completed Jan 14 12:48:00.033121 waagent[2091]: 2026-01-14T12:48:00.033084Z INFO Daemon Daemon Starting provisioning Jan 14 12:48:00.037441 waagent[2091]: 2026-01-14T12:48:00.037399Z INFO Daemon Daemon Handle ovf-env.xml. Jan 14 12:48:00.041216 waagent[2091]: 2026-01-14T12:48:00.041186Z INFO Daemon Daemon Set hostname [ci-4579.0.0-u-9d8f73ede8] Jan 14 12:48:00.048141 waagent[2091]: 2026-01-14T12:48:00.048088Z INFO Daemon Daemon Publish hostname [ci-4579.0.0-u-9d8f73ede8] Jan 14 12:48:00.053427 waagent[2091]: 2026-01-14T12:48:00.053332Z INFO Daemon Daemon Examine /proc/net/route for primary interface Jan 14 12:48:00.058271 waagent[2091]: 2026-01-14T12:48:00.058231Z INFO Daemon Daemon Primary interface is [eth0] Jan 14 12:48:00.069500 systemd-networkd[1654]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Jan 14 12:48:00.069507 systemd-networkd[1654]: eth0: Reconfiguring with /usr/lib/systemd/network/zz-default.network. Jan 14 12:48:00.069595 systemd-networkd[1654]: eth0: DHCP lease lost Jan 14 12:48:00.081434 waagent[2091]: 2026-01-14T12:48:00.081325Z INFO Daemon Daemon Create user account if not exists Jan 14 12:48:00.085680 waagent[2091]: 2026-01-14T12:48:00.085629Z INFO Daemon Daemon User core already exists, skip useradd Jan 14 12:48:00.089851 waagent[2091]: 2026-01-14T12:48:00.089813Z INFO Daemon Daemon Configure sudoer Jan 14 12:48:00.097429 systemd-networkd[1654]: eth0: DHCPv4 address 10.200.20.21/24, gateway 10.200.20.1 acquired from 168.63.129.16 Jan 14 12:48:00.105661 waagent[2091]: 2026-01-14T12:48:00.105583Z INFO Daemon Daemon Configure sshd Jan 14 12:48:00.113110 waagent[2091]: 2026-01-14T12:48:00.113044Z INFO Daemon Daemon Added a configuration snippet disabling SSH password-based authentication methods. It also configures SSH client probing to keep connections alive. Jan 14 12:48:00.122745 waagent[2091]: 2026-01-14T12:48:00.122697Z INFO Daemon Daemon Deploy ssh public key. Jan 14 12:48:01.265544 waagent[2091]: 2026-01-14T12:48:01.265496Z INFO Daemon Daemon Provisioning complete Jan 14 12:48:01.278027 waagent[2091]: 2026-01-14T12:48:01.277984Z INFO Daemon Daemon RDMA capabilities are not enabled, skipping Jan 14 12:48:01.283219 waagent[2091]: 2026-01-14T12:48:01.283178Z INFO Daemon Daemon End of log to /dev/console. The agent will now check for updates and then will process extensions. Jan 14 12:48:01.290685 waagent[2091]: 2026-01-14T12:48:01.290651Z INFO Daemon Daemon Installed Agent WALinuxAgent-2.12.0.4 is the most current agent Jan 14 12:48:01.395400 waagent[2186]: 2026-01-14T12:48:01.395051Z INFO ExtHandler ExtHandler Azure Linux Agent (Goal State Agent version 2.12.0.4) Jan 14 12:48:01.395400 waagent[2186]: 2026-01-14T12:48:01.395188Z INFO ExtHandler ExtHandler OS: flatcar 4579.0.0 Jan 14 12:48:01.395400 waagent[2186]: 2026-01-14T12:48:01.395228Z INFO ExtHandler ExtHandler Python: 3.11.13 Jan 14 12:48:01.395400 waagent[2186]: 2026-01-14T12:48:01.395263Z INFO ExtHandler ExtHandler CPU Arch: aarch64 Jan 14 12:48:01.417789 waagent[2186]: 2026-01-14T12:48:01.417710Z INFO ExtHandler ExtHandler Distro: flatcar-4579.0.0; OSUtil: FlatcarUtil; AgentService: waagent; Python: 3.11.13; Arch: aarch64; systemd: True; LISDrivers: Absent; logrotate: logrotate 3.22.0; Jan 14 12:48:01.417947 waagent[2186]: 2026-01-14T12:48:01.417917Z INFO ExtHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Jan 14 12:48:01.417989 waagent[2186]: 2026-01-14T12:48:01.417970Z INFO ExtHandler ExtHandler Wire server endpoint:168.63.129.16 Jan 14 12:48:01.424031 waagent[2186]: 2026-01-14T12:48:01.423979Z INFO ExtHandler Fetched a new incarnation for the WireServer goal state [incarnation 1] Jan 14 12:48:01.429299 waagent[2186]: 2026-01-14T12:48:01.429263Z INFO ExtHandler ExtHandler HostGAPlugin version: 1.0.8.177 Jan 14 12:48:01.429732 waagent[2186]: 2026-01-14T12:48:01.429698Z INFO ExtHandler Jan 14 12:48:01.429793 waagent[2186]: 2026-01-14T12:48:01.429773Z INFO ExtHandler Fetched new vmSettings [HostGAPlugin correlation ID: 644f6771-4207-4d98-af0a-4ae167dcf544 eTag: 16111781641158992821 source: Fabric] Jan 14 12:48:01.430017 waagent[2186]: 2026-01-14T12:48:01.429990Z INFO ExtHandler The vmSettings originated via Fabric; will ignore them. Jan 14 12:48:01.430463 waagent[2186]: 2026-01-14T12:48:01.430430Z INFO ExtHandler Jan 14 12:48:01.430506 waagent[2186]: 2026-01-14T12:48:01.430488Z INFO ExtHandler Fetching full goal state from the WireServer [incarnation 1] Jan 14 12:48:01.433863 waagent[2186]: 2026-01-14T12:48:01.433831Z INFO ExtHandler ExtHandler Downloading artifacts profile blob Jan 14 12:48:01.490798 waagent[2186]: 2026-01-14T12:48:01.490715Z INFO ExtHandler Downloaded certificate {'thumbprint': 'B631C7DAF5DA393CAA0996B6991BEBCFF4F0D839', 'hasPrivateKey': True} Jan 14 12:48:01.491216 waagent[2186]: 2026-01-14T12:48:01.491178Z INFO ExtHandler Fetch goal state completed Jan 14 12:48:01.502817 waagent[2186]: 2026-01-14T12:48:01.502757Z INFO ExtHandler ExtHandler OpenSSL version: OpenSSL 3.5.4 30 Sep 2025 (Library: OpenSSL 3.5.4 30 Sep 2025) Jan 14 12:48:01.506489 waagent[2186]: 2026-01-14T12:48:01.506435Z INFO ExtHandler ExtHandler WALinuxAgent-2.12.0.4 running as process 2186 Jan 14 12:48:01.506594 waagent[2186]: 2026-01-14T12:48:01.506570Z INFO ExtHandler ExtHandler ******** AutoUpdate.Enabled is set to False, not processing the operation ******** Jan 14 12:48:01.506849 waagent[2186]: 2026-01-14T12:48:01.506821Z INFO ExtHandler ExtHandler ******** AutoUpdate.UpdateToLatestVersion is set to False, not processing the operation ******** Jan 14 12:48:01.507970 waagent[2186]: 2026-01-14T12:48:01.507931Z INFO ExtHandler ExtHandler [CGI] Cgroup monitoring is not supported on ['flatcar', '4579.0.0', '', 'Flatcar Container Linux by Kinvolk'] Jan 14 12:48:01.508303 waagent[2186]: 2026-01-14T12:48:01.508273Z INFO ExtHandler ExtHandler [CGI] Agent will reset the quotas in case distro: ['flatcar', '4579.0.0', '', 'Flatcar Container Linux by Kinvolk'] went from supported to unsupported Jan 14 12:48:01.508466 waagent[2186]: 2026-01-14T12:48:01.508439Z INFO ExtHandler ExtHandler [CGI] Agent cgroups enabled: False Jan 14 12:48:01.508904 waagent[2186]: 2026-01-14T12:48:01.508873Z INFO ExtHandler ExtHandler Starting setup for Persistent firewall rules Jan 14 12:48:01.540887 waagent[2186]: 2026-01-14T12:48:01.540391Z INFO ExtHandler ExtHandler Firewalld service not running/unavailable, trying to set up waagent-network-setup.service Jan 14 12:48:01.540887 waagent[2186]: 2026-01-14T12:48:01.540604Z INFO ExtHandler ExtHandler Successfully updated the Binary file /var/lib/waagent/waagent-network-setup.py for firewall setup Jan 14 12:48:01.545592 waagent[2186]: 2026-01-14T12:48:01.545564Z INFO ExtHandler ExtHandler Service: waagent-network-setup.service not enabled. Adding it now Jan 14 12:48:01.559847 systemd[1]: Reload requested from client PID 2201 ('systemctl') (unit waagent.service)... Jan 14 12:48:01.560112 systemd[1]: Reloading... Jan 14 12:48:01.637534 zram_generator::config[2246]: No configuration found. Jan 14 12:48:01.796585 systemd[1]: Reloading finished in 236 ms. Jan 14 12:48:01.832103 waagent[2186]: 2026-01-14T12:48:01.830028Z INFO ExtHandler ExtHandler Successfully added and enabled the waagent-network-setup.service Jan 14 12:48:01.832228 waagent[2186]: 2026-01-14T12:48:01.832179Z INFO ExtHandler ExtHandler Persistent firewall rules setup successfully Jan 14 12:48:02.085810 waagent[2186]: 2026-01-14T12:48:02.085662Z INFO ExtHandler ExtHandler DROP rule is not available which implies no firewall rules are set yet. Environment thread will set it up. Jan 14 12:48:02.086017 waagent[2186]: 2026-01-14T12:48:02.085982Z INFO ExtHandler ExtHandler Checking if log collection is allowed at this time [False]. All three conditions must be met: 1. configuration enabled [True], 2. cgroups v1 enabled [False] OR cgroups v2 is in use and v2 resource limiting configuration enabled [False], 3. python supported: [True] Jan 14 12:48:02.086735 waagent[2186]: 2026-01-14T12:48:02.086640Z INFO ExtHandler ExtHandler Starting env monitor service. Jan 14 12:48:02.087060 waagent[2186]: 2026-01-14T12:48:02.086969Z INFO ExtHandler ExtHandler Start SendTelemetryHandler service. Jan 14 12:48:02.087379 waagent[2186]: 2026-01-14T12:48:02.087195Z INFO MonitorHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Jan 14 12:48:02.087379 waagent[2186]: 2026-01-14T12:48:02.087274Z INFO MonitorHandler ExtHandler Wire server endpoint:168.63.129.16 Jan 14 12:48:02.087664 waagent[2186]: 2026-01-14T12:48:02.087572Z INFO MonitorHandler ExtHandler Monitor.NetworkConfigurationChanges is disabled. Jan 14 12:48:02.087750 waagent[2186]: 2026-01-14T12:48:02.087638Z INFO SendTelemetryHandler ExtHandler Successfully started the SendTelemetryHandler thread Jan 14 12:48:02.087784 waagent[2186]: 2026-01-14T12:48:02.087745Z INFO ExtHandler ExtHandler Start Extension Telemetry service. Jan 14 12:48:02.088391 waagent[2186]: 2026-01-14T12:48:02.087956Z INFO EnvHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Jan 14 12:48:02.088391 waagent[2186]: 2026-01-14T12:48:02.088018Z INFO EnvHandler ExtHandler Wire server endpoint:168.63.129.16 Jan 14 12:48:02.088391 waagent[2186]: 2026-01-14T12:48:02.088110Z INFO EnvHandler ExtHandler Configure routes Jan 14 12:48:02.088391 waagent[2186]: 2026-01-14T12:48:02.088151Z INFO EnvHandler ExtHandler Gateway:None Jan 14 12:48:02.088391 waagent[2186]: 2026-01-14T12:48:02.088175Z INFO EnvHandler ExtHandler Routes:None Jan 14 12:48:02.088633 waagent[2186]: 2026-01-14T12:48:02.088596Z INFO TelemetryEventsCollector ExtHandler Extension Telemetry pipeline enabled: True Jan 14 12:48:02.088681 waagent[2186]: 2026-01-14T12:48:02.088637Z INFO ExtHandler ExtHandler Goal State Period: 6 sec. This indicates how often the agent checks for new goal states and reports status. Jan 14 12:48:02.089555 waagent[2186]: 2026-01-14T12:48:02.089523Z INFO MonitorHandler ExtHandler Routing table from /proc/net/route: Jan 14 12:48:02.089555 waagent[2186]: Iface Destination Gateway Flags RefCnt Use Metric Mask MTU Window IRTT Jan 14 12:48:02.089555 waagent[2186]: eth0 00000000 0114C80A 0003 0 0 1024 00000000 0 0 0 Jan 14 12:48:02.089555 waagent[2186]: eth0 0014C80A 00000000 0001 0 0 1024 00FFFFFF 0 0 0 Jan 14 12:48:02.089555 waagent[2186]: eth0 0114C80A 00000000 0005 0 0 1024 FFFFFFFF 0 0 0 Jan 14 12:48:02.089555 waagent[2186]: eth0 10813FA8 0114C80A 0007 0 0 1024 FFFFFFFF 0 0 0 Jan 14 12:48:02.089555 waagent[2186]: eth0 FEA9FEA9 0114C80A 0007 0 0 1024 FFFFFFFF 0 0 0 Jan 14 12:48:02.089784 waagent[2186]: 2026-01-14T12:48:02.089758Z INFO TelemetryEventsCollector ExtHandler Successfully started the TelemetryEventsCollector thread Jan 14 12:48:02.095848 waagent[2186]: 2026-01-14T12:48:02.095791Z INFO ExtHandler ExtHandler Jan 14 12:48:02.095910 waagent[2186]: 2026-01-14T12:48:02.095857Z INFO ExtHandler ExtHandler ProcessExtensionsGoalState started [incarnation_1 channel: WireServer source: Fabric activity: f001ec75-f3e8-4171-87e8-2d8d6a1ef76a correlation 47953a4a-5cbe-44e6-9d42-d455bd709e38 created: 2026-01-14T12:47:11.585602Z] Jan 14 12:48:02.096167 waagent[2186]: 2026-01-14T12:48:02.096131Z INFO ExtHandler ExtHandler No extension handlers found, not processing anything. Jan 14 12:48:02.096579 waagent[2186]: 2026-01-14T12:48:02.096554Z INFO ExtHandler ExtHandler ProcessExtensionsGoalState completed [incarnation_1 0 ms] Jan 14 12:48:02.120718 waagent[2186]: 2026-01-14T12:48:02.120659Z WARNING ExtHandler ExtHandler Failed to get firewall packets: 'iptables -w -t security -L OUTPUT --zero OUTPUT -nxv' failed: 2 (iptables v1.8.11 (nf_tables): Illegal option `--numeric' with this command Jan 14 12:48:02.120718 waagent[2186]: Try `iptables -h' or 'iptables --help' for more information.) Jan 14 12:48:02.121046 waagent[2186]: 2026-01-14T12:48:02.121010Z INFO ExtHandler ExtHandler [HEARTBEAT] Agent WALinuxAgent-2.12.0.4 is running as the goal state agent [DEBUG HeartbeatCounter: 0;HeartbeatId: 80ACB7D3-9F42-4EA7-A486-BBB2616C936C;DroppedPackets: -1;UpdateGSErrors: 0;AutoUpdate: 0;UpdateMode: SelfUpdate;] Jan 14 12:48:02.236230 waagent[2186]: 2026-01-14T12:48:02.235493Z INFO EnvHandler ExtHandler Created firewall rules for the Azure Fabric: Jan 14 12:48:02.236230 waagent[2186]: Chain INPUT (policy ACCEPT 0 packets, 0 bytes) Jan 14 12:48:02.236230 waagent[2186]: pkts bytes target prot opt in out source destination Jan 14 12:48:02.236230 waagent[2186]: Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) Jan 14 12:48:02.236230 waagent[2186]: pkts bytes target prot opt in out source destination Jan 14 12:48:02.236230 waagent[2186]: Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) Jan 14 12:48:02.236230 waagent[2186]: pkts bytes target prot opt in out source destination Jan 14 12:48:02.236230 waagent[2186]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 tcp dpt:53 Jan 14 12:48:02.236230 waagent[2186]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 owner UID match 0 Jan 14 12:48:02.236230 waagent[2186]: 0 0 DROP tcp -- * * 0.0.0.0/0 168.63.129.16 ctstate INVALID,NEW Jan 14 12:48:02.238082 waagent[2186]: 2026-01-14T12:48:02.238044Z INFO EnvHandler ExtHandler Current Firewall rules: Jan 14 12:48:02.238082 waagent[2186]: Chain INPUT (policy ACCEPT 0 packets, 0 bytes) Jan 14 12:48:02.238082 waagent[2186]: pkts bytes target prot opt in out source destination Jan 14 12:48:02.238082 waagent[2186]: Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) Jan 14 12:48:02.238082 waagent[2186]: pkts bytes target prot opt in out source destination Jan 14 12:48:02.238082 waagent[2186]: Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) Jan 14 12:48:02.238082 waagent[2186]: pkts bytes target prot opt in out source destination Jan 14 12:48:02.238082 waagent[2186]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 tcp dpt:53 Jan 14 12:48:02.238082 waagent[2186]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 owner UID match 0 Jan 14 12:48:02.238082 waagent[2186]: 0 0 DROP tcp -- * * 0.0.0.0/0 168.63.129.16 ctstate INVALID,NEW Jan 14 12:48:02.238523 waagent[2186]: 2026-01-14T12:48:02.238492Z INFO EnvHandler ExtHandler Set block dev timeout: sda with timeout: 300 Jan 14 12:48:02.243960 waagent[2186]: 2026-01-14T12:48:02.243925Z INFO MonitorHandler ExtHandler Network interfaces: Jan 14 12:48:02.243960 waagent[2186]: Executing ['ip', '-a', '-o', 'link']: Jan 14 12:48:02.243960 waagent[2186]: 1: lo: mtu 65536 qdisc noqueue state UNKNOWN mode DEFAULT group default qlen 1000\ link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00 Jan 14 12:48:02.243960 waagent[2186]: 2: eth0: mtu 1500 qdisc mq state UP mode DEFAULT group default qlen 1000\ link/ether 7c:ed:8d:85:bc:cf brd ff:ff:ff:ff:ff:ff\ altname enx7ced8d85bccf Jan 14 12:48:02.243960 waagent[2186]: 3: enP8563s1: mtu 1500 qdisc mq master eth0 state UP mode DEFAULT group default qlen 1000\ link/ether 7c:ed:8d:85:bc:cf brd ff:ff:ff:ff:ff:ff\ altname enP8563p0s2 Jan 14 12:48:02.243960 waagent[2186]: Executing ['ip', '-4', '-a', '-o', 'address']: Jan 14 12:48:02.243960 waagent[2186]: 1: lo inet 127.0.0.1/8 scope host lo\ valid_lft forever preferred_lft forever Jan 14 12:48:02.243960 waagent[2186]: 2: eth0 inet 10.200.20.21/24 metric 1024 brd 10.200.20.255 scope global eth0\ valid_lft forever preferred_lft forever Jan 14 12:48:02.243960 waagent[2186]: Executing ['ip', '-6', '-a', '-o', 'address']: Jan 14 12:48:02.243960 waagent[2186]: 1: lo inet6 ::1/128 scope host noprefixroute \ valid_lft forever preferred_lft forever Jan 14 12:48:02.243960 waagent[2186]: 2: eth0 inet6 fe80::7eed:8dff:fe85:bccf/64 scope link proto kernel_ll \ valid_lft forever preferred_lft forever Jan 14 12:48:21.243132 chronyd[1925]: Selected source PHC0 Jan 14 12:48:27.842564 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Jan 14 12:48:27.843525 systemd[1]: Started sshd@0-10.200.20.21:22-10.200.16.10:57486.service - OpenSSH per-connection server daemon (10.200.16.10:57486). Jan 14 12:48:28.390784 sshd[2331]: Accepted publickey for core from 10.200.16.10 port 57486 ssh2: RSA SHA256:jWwPSyrW1mZJxlAGUiTNxa6K3WdieD5aZU+s1sG6FrM Jan 14 12:48:28.391655 sshd-session[2331]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 14 12:48:28.395997 systemd-logind[1951]: New session 4 of user core. Jan 14 12:48:28.405486 systemd[1]: Started session-4.scope - Session 4 of User core. Jan 14 12:48:28.675722 systemd[1]: Started sshd@1-10.200.20.21:22-10.200.16.10:57490.service - OpenSSH per-connection server daemon (10.200.16.10:57490). Jan 14 12:48:29.098407 sshd[2338]: Accepted publickey for core from 10.200.16.10 port 57490 ssh2: RSA SHA256:jWwPSyrW1mZJxlAGUiTNxa6K3WdieD5aZU+s1sG6FrM Jan 14 12:48:29.099263 sshd-session[2338]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 14 12:48:29.103295 systemd-logind[1951]: New session 5 of user core. Jan 14 12:48:29.114751 systemd[1]: Started session-5.scope - Session 5 of User core. Jan 14 12:48:29.332274 sshd[2342]: Connection closed by 10.200.16.10 port 57490 Jan 14 12:48:29.332852 sshd-session[2338]: pam_unix(sshd:session): session closed for user core Jan 14 12:48:29.336728 systemd-logind[1951]: Session 5 logged out. Waiting for processes to exit. Jan 14 12:48:29.337016 systemd[1]: sshd@1-10.200.20.21:22-10.200.16.10:57490.service: Deactivated successfully. Jan 14 12:48:29.338528 systemd[1]: session-5.scope: Deactivated successfully. Jan 14 12:48:29.339981 systemd-logind[1951]: Removed session 5. Jan 14 12:48:29.424173 systemd[1]: Started sshd@2-10.200.20.21:22-10.200.16.10:57504.service - OpenSSH per-connection server daemon (10.200.16.10:57504). Jan 14 12:48:29.850380 sshd[2348]: Accepted publickey for core from 10.200.16.10 port 57504 ssh2: RSA SHA256:jWwPSyrW1mZJxlAGUiTNxa6K3WdieD5aZU+s1sG6FrM Jan 14 12:48:29.851183 sshd-session[2348]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 14 12:48:29.855276 systemd-logind[1951]: New session 6 of user core. Jan 14 12:48:29.865502 systemd[1]: Started session-6.scope - Session 6 of User core. Jan 14 12:48:30.081726 sshd[2352]: Connection closed by 10.200.16.10 port 57504 Jan 14 12:48:30.081232 sshd-session[2348]: pam_unix(sshd:session): session closed for user core Jan 14 12:48:30.085244 systemd-logind[1951]: Session 6 logged out. Waiting for processes to exit. Jan 14 12:48:30.085872 systemd[1]: sshd@2-10.200.20.21:22-10.200.16.10:57504.service: Deactivated successfully. Jan 14 12:48:30.087653 systemd[1]: session-6.scope: Deactivated successfully. Jan 14 12:48:30.089524 systemd-logind[1951]: Removed session 6. Jan 14 12:48:30.167612 systemd[1]: Started sshd@3-10.200.20.21:22-10.200.16.10:47262.service - OpenSSH per-connection server daemon (10.200.16.10:47262). Jan 14 12:48:30.558379 sshd[2358]: Accepted publickey for core from 10.200.16.10 port 47262 ssh2: RSA SHA256:jWwPSyrW1mZJxlAGUiTNxa6K3WdieD5aZU+s1sG6FrM Jan 14 12:48:30.559504 sshd-session[2358]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 14 12:48:30.563980 systemd-logind[1951]: New session 7 of user core. Jan 14 12:48:30.569519 systemd[1]: Started session-7.scope - Session 7 of User core. Jan 14 12:48:30.774144 sshd[2362]: Connection closed by 10.200.16.10 port 47262 Jan 14 12:48:30.773680 sshd-session[2358]: pam_unix(sshd:session): session closed for user core Jan 14 12:48:30.777541 systemd-logind[1951]: Session 7 logged out. Waiting for processes to exit. Jan 14 12:48:30.778163 systemd[1]: sshd@3-10.200.20.21:22-10.200.16.10:47262.service: Deactivated successfully. Jan 14 12:48:30.781695 systemd[1]: session-7.scope: Deactivated successfully. Jan 14 12:48:30.783129 systemd-logind[1951]: Removed session 7. Jan 14 12:48:30.859325 systemd[1]: Started sshd@4-10.200.20.21:22-10.200.16.10:47278.service - OpenSSH per-connection server daemon (10.200.16.10:47278). Jan 14 12:48:31.252475 sshd[2368]: Accepted publickey for core from 10.200.16.10 port 47278 ssh2: RSA SHA256:jWwPSyrW1mZJxlAGUiTNxa6K3WdieD5aZU+s1sG6FrM Jan 14 12:48:31.253236 sshd-session[2368]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 14 12:48:31.258334 systemd-logind[1951]: New session 8 of user core. Jan 14 12:48:31.265529 systemd[1]: Started session-8.scope - Session 8 of User core. Jan 14 12:48:31.495484 sudo[2373]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Jan 14 12:48:31.495702 sudo[2373]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jan 14 12:48:31.518162 sudo[2373]: pam_unix(sudo:session): session closed for user root Jan 14 12:48:31.589227 sshd[2372]: Connection closed by 10.200.16.10 port 47278 Jan 14 12:48:31.589910 sshd-session[2368]: pam_unix(sshd:session): session closed for user core Jan 14 12:48:31.593666 systemd[1]: sshd@4-10.200.20.21:22-10.200.16.10:47278.service: Deactivated successfully. Jan 14 12:48:31.595138 systemd[1]: session-8.scope: Deactivated successfully. Jan 14 12:48:31.596571 systemd-logind[1951]: Session 8 logged out. Waiting for processes to exit. Jan 14 12:48:31.597310 systemd-logind[1951]: Removed session 8. Jan 14 12:48:31.681232 systemd[1]: Started sshd@5-10.200.20.21:22-10.200.16.10:47282.service - OpenSSH per-connection server daemon (10.200.16.10:47282). Jan 14 12:48:32.107564 sshd[2380]: Accepted publickey for core from 10.200.16.10 port 47282 ssh2: RSA SHA256:jWwPSyrW1mZJxlAGUiTNxa6K3WdieD5aZU+s1sG6FrM Jan 14 12:48:32.108730 sshd-session[2380]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 14 12:48:32.112667 systemd-logind[1951]: New session 9 of user core. Jan 14 12:48:32.123505 systemd[1]: Started session-9.scope - Session 9 of User core. Jan 14 12:48:32.267702 sudo[2386]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Jan 14 12:48:32.267918 sudo[2386]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jan 14 12:48:32.272583 sudo[2386]: pam_unix(sudo:session): session closed for user root Jan 14 12:48:32.277783 sudo[2385]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Jan 14 12:48:32.277987 sudo[2385]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jan 14 12:48:32.284741 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jan 14 12:48:32.318380 kernel: kauditd_printk_skb: 120 callbacks suppressed Jan 14 12:48:32.318502 kernel: audit: type=1305 audit(1768394912.314:222): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Jan 14 12:48:32.314000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Jan 14 12:48:32.318687 augenrules[2410]: No rules Jan 14 12:48:32.327519 systemd[1]: audit-rules.service: Deactivated successfully. Jan 14 12:48:32.327740 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jan 14 12:48:32.329783 sudo[2385]: pam_unix(sudo:session): session closed for user root Jan 14 12:48:32.314000 audit[2410]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=fffff86f9110 a2=420 a3=0 items=0 ppid=2391 pid=2410 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 12:48:32.351207 kernel: audit: type=1300 audit(1768394912.314:222): arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=fffff86f9110 a2=420 a3=0 items=0 ppid=2391 pid=2410 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 12:48:32.314000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Jan 14 12:48:32.360610 kernel: audit: type=1327 audit(1768394912.314:222): proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Jan 14 12:48:32.327000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:32.375427 kernel: audit: type=1130 audit(1768394912.327:223): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:32.327000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:32.389201 kernel: audit: type=1131 audit(1768394912.327:224): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:32.389250 kernel: audit: type=1106 audit(1768394912.329:225): pid=2385 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 14 12:48:32.329000 audit[2385]: USER_END pid=2385 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 14 12:48:32.329000 audit[2385]: CRED_DISP pid=2385 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 14 12:48:32.418184 kernel: audit: type=1104 audit(1768394912.329:226): pid=2385 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 14 12:48:32.418397 sshd[2384]: Connection closed by 10.200.16.10 port 47282 Jan 14 12:48:32.418840 sshd-session[2380]: pam_unix(sshd:session): session closed for user core Jan 14 12:48:32.423457 kernel: audit: type=1106 audit(1768394912.420:227): pid=2380 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 14 12:48:32.420000 audit[2380]: USER_END pid=2380 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 14 12:48:32.443545 systemd[1]: sshd@5-10.200.20.21:22-10.200.16.10:47282.service: Deactivated successfully. Jan 14 12:48:32.420000 audit[2380]: CRED_DISP pid=2380 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 14 12:48:32.446221 systemd[1]: session-9.scope: Deactivated successfully. Jan 14 12:48:32.460715 kernel: audit: type=1104 audit(1768394912.420:228): pid=2380 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 14 12:48:32.462198 kernel: audit: type=1131 audit(1768394912.443:229): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.200.20.21:22-10.200.16.10:47282 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:32.443000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.200.20.21:22-10.200.16.10:47282 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:32.461216 systemd-logind[1951]: Session 9 logged out. Waiting for processes to exit. Jan 14 12:48:32.477901 systemd-logind[1951]: Removed session 9. Jan 14 12:48:32.506000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.200.20.21:22-10.200.16.10:47296 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:32.506561 systemd[1]: Started sshd@6-10.200.20.21:22-10.200.16.10:47296.service - OpenSSH per-connection server daemon (10.200.16.10:47296). Jan 14 12:48:32.935000 audit[2419]: USER_ACCT pid=2419 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 14 12:48:32.936524 sshd[2419]: Accepted publickey for core from 10.200.16.10 port 47296 ssh2: RSA SHA256:jWwPSyrW1mZJxlAGUiTNxa6K3WdieD5aZU+s1sG6FrM Jan 14 12:48:32.936000 audit[2419]: CRED_ACQ pid=2419 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 14 12:48:32.936000 audit[2419]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffd336d2d0 a2=3 a3=0 items=0 ppid=1 pid=2419 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=10 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 12:48:32.936000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Jan 14 12:48:32.937744 sshd-session[2419]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 14 12:48:32.941677 systemd-logind[1951]: New session 10 of user core. Jan 14 12:48:32.952674 systemd[1]: Started session-10.scope - Session 10 of User core. Jan 14 12:48:32.955000 audit[2419]: USER_START pid=2419 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 14 12:48:32.956000 audit[2423]: CRED_ACQ pid=2423 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 14 12:48:33.097000 audit[2424]: USER_ACCT pid=2424 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 14 12:48:33.097000 audit[2424]: CRED_REFR pid=2424 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 14 12:48:33.097000 audit[2424]: USER_START pid=2424 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 14 12:48:33.097581 sudo[2424]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/blkid /dev/disk/by-partlabel/ROOT -s UUID -o value Jan 14 12:48:33.097785 sudo[2424]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jan 14 12:48:33.130267 sudo[2424]: pam_unix(sudo:session): session closed for user root Jan 14 12:48:33.130000 audit[2424]: USER_END pid=2424 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 14 12:48:33.130000 audit[2424]: CRED_DISP pid=2424 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 14 12:48:33.208459 sshd[2423]: Connection closed by 10.200.16.10 port 47296 Jan 14 12:48:33.208910 sshd-session[2419]: pam_unix(sshd:session): session closed for user core Jan 14 12:48:33.210000 audit[2419]: USER_END pid=2419 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 14 12:48:33.210000 audit[2419]: CRED_DISP pid=2419 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 14 12:48:33.213447 systemd[1]: sshd@6-10.200.20.21:22-10.200.16.10:47296.service: Deactivated successfully. Jan 14 12:48:33.213000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.200.20.21:22-10.200.16.10:47296 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 12:48:33.214991 systemd[1]: session-10.scope: Deactivated successfully. Jan 14 12:48:33.216221 systemd-logind[1951]: Session 10 logged out. Waiting for processes to exit. Jan 14 12:48:33.217248 systemd-logind[1951]: Removed session 10. Jan 14 12:48:39.012659 kernel: hv_balloon: Max. dynamic memory size: 4096 MB Jan 14 12:48:42.702185 update_engine[1955]: I20260114 12:48:42.701999 1955 update_attempter.cc:509] Updating boot flags... Jan 14 12:49:02.240151 waagent[2186]: 2026-01-14T12:49:02.240082Z INFO ExtHandler Fetched a new incarnation for the WireServer goal state [incarnation 2] Jan 14 12:49:02.249392 waagent[2186]: 2026-01-14T12:49:02.248624Z INFO ExtHandler Jan 14 12:49:02.249392 waagent[2186]: 2026-01-14T12:49:02.248730Z INFO ExtHandler Fetched new vmSettings [HostGAPlugin correlation ID: 9e35bc0f-6c77-40c3-8be1-db2273c4dd27 eTag: 13290162459996555585 source: Fabric] Jan 14 12:49:02.249392 waagent[2186]: 2026-01-14T12:49:02.249002Z INFO ExtHandler The vmSettings originated via Fabric; will ignore them. Jan 14 12:49:02.249555 waagent[2186]: 2026-01-14T12:49:02.249506Z INFO ExtHandler Jan 14 12:49:02.249594 waagent[2186]: 2026-01-14T12:49:02.249566Z INFO ExtHandler Fetching full goal state from the WireServer [incarnation 2] Jan 14 12:49:02.313492 waagent[2186]: 2026-01-14T12:49:02.313445Z INFO ExtHandler ExtHandler Downloading artifacts profile blob Jan 14 12:49:02.369181 waagent[2186]: 2026-01-14T12:49:02.369099Z INFO ExtHandler Downloaded certificate {'thumbprint': 'B631C7DAF5DA393CAA0996B6991BEBCFF4F0D839', 'hasPrivateKey': True} Jan 14 12:49:02.369639 waagent[2186]: 2026-01-14T12:49:02.369603Z INFO ExtHandler Fetch goal state completed Jan 14 12:49:02.369928 waagent[2186]: 2026-01-14T12:49:02.369901Z INFO ExtHandler ExtHandler Jan 14 12:49:02.369975 waagent[2186]: 2026-01-14T12:49:02.369957Z INFO ExtHandler ExtHandler ProcessExtensionsGoalState started [incarnation_2 channel: WireServer source: Fabric activity: d2a6dce2-7a22-496a-8c73-eab52cd5312f correlation 47953a4a-5cbe-44e6-9d42-d455bd709e38 created: 2026-01-14T12:48:55.320343Z] Jan 14 12:49:02.370193 waagent[2186]: 2026-01-14T12:49:02.370168Z INFO ExtHandler ExtHandler No extension handlers found, not processing anything. Jan 14 12:49:02.370590 waagent[2186]: 2026-01-14T12:49:02.370563Z INFO ExtHandler ExtHandler ProcessExtensionsGoalState completed [incarnation_2 0 ms]