Oct 13 00:24:43.094795 kernel: Booting Linux on physical CPU 0x0000000000 [0x410fd490] Oct 13 00:24:43.094814 kernel: Linux version 6.12.51-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.0 p8) 14.3.0, GNU ld (Gentoo 2.44 p4) 2.44.0) #1 SMP PREEMPT Sun Oct 12 22:32:01 -00 2025 Oct 13 00:24:43.094821 kernel: KASLR enabled Oct 13 00:24:43.094825 kernel: earlycon: pl11 at MMIO 0x00000000effec000 (options '') Oct 13 00:24:43.094828 kernel: printk: legacy bootconsole [pl11] enabled Oct 13 00:24:43.094834 kernel: efi: EFI v2.7 by EDK II Oct 13 00:24:43.094839 kernel: efi: ACPI 2.0=0x3f979018 SMBIOS=0x3f8a0000 SMBIOS 3.0=0x3f880000 MEMATTR=0x3e89c018 RNG=0x3f979998 MEMRESERVE=0x3db7d598 Oct 13 00:24:43.094843 kernel: random: crng init done Oct 13 00:24:43.094847 kernel: secureboot: Secure boot disabled Oct 13 00:24:43.094851 kernel: ACPI: Early table checksum verification disabled Oct 13 00:24:43.094854 kernel: ACPI: RSDP 0x000000003F979018 000024 (v02 VRTUAL) Oct 13 00:24:43.094859 kernel: ACPI: XSDT 0x000000003F979F18 00006C (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Oct 13 00:24:43.094863 kernel: ACPI: FACP 0x000000003F979C18 000114 (v06 VRTUAL MICROSFT 00000001 MSFT 00000001) Oct 13 00:24:43.094867 kernel: ACPI: DSDT 0x000000003F95A018 01E046 (v02 MSFTVM DSDT01 00000001 INTL 20230628) Oct 13 00:24:43.094873 kernel: ACPI: DBG2 0x000000003F979B18 000072 (v00 VRTUAL MICROSFT 00000001 MSFT 00000001) Oct 13 00:24:43.094877 kernel: ACPI: GTDT 0x000000003F979D98 000060 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Oct 13 00:24:43.094881 kernel: ACPI: OEM0 0x000000003F979098 000064 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Oct 13 00:24:43.094886 kernel: ACPI: SPCR 0x000000003F979A98 000050 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Oct 13 00:24:43.094890 kernel: ACPI: APIC 0x000000003F979818 0000FC (v04 VRTUAL MICROSFT 00000001 MSFT 00000001) Oct 13 00:24:43.094895 kernel: ACPI: SRAT 0x000000003F979198 000234 (v03 VRTUAL MICROSFT 00000001 MSFT 00000001) Oct 13 00:24:43.094899 kernel: ACPI: PPTT 0x000000003F979418 000120 (v01 VRTUAL MICROSFT 00000000 MSFT 00000000) Oct 13 00:24:43.094903 kernel: ACPI: BGRT 0x000000003F979E98 000038 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Oct 13 00:24:43.094908 kernel: ACPI: SPCR: console: pl011,mmio32,0xeffec000,115200 Oct 13 00:24:43.094912 kernel: ACPI: Use ACPI SPCR as default console: No Oct 13 00:24:43.094916 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x3fffffff] hotplug Oct 13 00:24:43.094920 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x1bfffffff] hotplug Oct 13 00:24:43.094924 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1c0000000-0xfbfffffff] hotplug Oct 13 00:24:43.094929 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1000000000-0xffffffffff] hotplug Oct 13 00:24:43.094933 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x10000000000-0x1ffffffffff] hotplug Oct 13 00:24:43.094937 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x20000000000-0x3ffffffffff] hotplug Oct 13 00:24:43.094942 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x40000000000-0x7ffffffffff] hotplug Oct 13 00:24:43.094946 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x80000000000-0xfffffffffff] hotplug Oct 13 00:24:43.094950 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000000-0x1fffffffffff] hotplug Oct 13 00:24:43.094954 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x200000000000-0x3fffffffffff] hotplug Oct 13 00:24:43.094958 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x400000000000-0x7fffffffffff] hotplug Oct 13 00:24:43.094963 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x800000000000-0xffffffffffff] hotplug Oct 13 00:24:43.094967 kernel: NUMA: Node 0 [mem 0x00000000-0x3fffffff] + [mem 0x100000000-0x1bfffffff] -> [mem 0x00000000-0x1bfffffff] Oct 13 00:24:43.094971 kernel: NODE_DATA(0) allocated [mem 0x1bf7ffa00-0x1bf806fff] Oct 13 00:24:43.094975 kernel: Zone ranges: Oct 13 00:24:43.094980 kernel: DMA [mem 0x0000000000000000-0x00000000ffffffff] Oct 13 00:24:43.094986 kernel: DMA32 empty Oct 13 00:24:43.094991 kernel: Normal [mem 0x0000000100000000-0x00000001bfffffff] Oct 13 00:24:43.094995 kernel: Device empty Oct 13 00:24:43.095000 kernel: Movable zone start for each node Oct 13 00:24:43.095004 kernel: Early memory node ranges Oct 13 00:24:43.095008 kernel: node 0: [mem 0x0000000000000000-0x00000000007fffff] Oct 13 00:24:43.095014 kernel: node 0: [mem 0x0000000000824000-0x000000003f38ffff] Oct 13 00:24:43.095018 kernel: node 0: [mem 0x000000003f390000-0x000000003f93ffff] Oct 13 00:24:43.095023 kernel: node 0: [mem 0x000000003f940000-0x000000003f9effff] Oct 13 00:24:43.095027 kernel: node 0: [mem 0x000000003f9f0000-0x000000003fdeffff] Oct 13 00:24:43.095031 kernel: node 0: [mem 0x000000003fdf0000-0x000000003fffffff] Oct 13 00:24:43.095036 kernel: node 0: [mem 0x0000000100000000-0x00000001bfffffff] Oct 13 00:24:43.095040 kernel: Initmem setup node 0 [mem 0x0000000000000000-0x00000001bfffffff] Oct 13 00:24:43.095045 kernel: On node 0, zone DMA: 36 pages in unavailable ranges Oct 13 00:24:43.095049 kernel: cma: Reserved 16 MiB at 0x000000003ca00000 on node -1 Oct 13 00:24:43.095053 kernel: psci: probing for conduit method from ACPI. Oct 13 00:24:43.095058 kernel: psci: PSCIv1.3 detected in firmware. Oct 13 00:24:43.095062 kernel: psci: Using standard PSCI v0.2 function IDs Oct 13 00:24:43.095068 kernel: psci: MIGRATE_INFO_TYPE not supported. Oct 13 00:24:43.095072 kernel: psci: SMC Calling Convention v1.4 Oct 13 00:24:43.095076 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x0 -> Node 0 Oct 13 00:24:43.095081 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x1 -> Node 0 Oct 13 00:24:43.095085 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Oct 13 00:24:43.095090 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Oct 13 00:24:43.095094 kernel: pcpu-alloc: [0] 0 [0] 1 Oct 13 00:24:43.095099 kernel: Detected PIPT I-cache on CPU0 Oct 13 00:24:43.095103 kernel: CPU features: detected: Address authentication (architected QARMA5 algorithm) Oct 13 00:24:43.095108 kernel: CPU features: detected: GIC system register CPU interface Oct 13 00:24:43.095112 kernel: CPU features: detected: Spectre-v4 Oct 13 00:24:43.095117 kernel: CPU features: detected: Spectre-BHB Oct 13 00:24:43.095122 kernel: CPU features: kernel page table isolation forced ON by KASLR Oct 13 00:24:43.095144 kernel: CPU features: detected: Kernel page table isolation (KPTI) Oct 13 00:24:43.095149 kernel: CPU features: detected: ARM erratum 2067961 or 2054223 Oct 13 00:24:43.095153 kernel: CPU features: detected: SSBS not fully self-synchronizing Oct 13 00:24:43.095158 kernel: alternatives: applying boot alternatives Oct 13 00:24:43.095163 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 flatcar.first_boot=detected acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=37fc523060a9b8894388e25ab0f082059dd744d472a2b8577211d4b3dd66a910 Oct 13 00:24:43.095168 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Oct 13 00:24:43.095172 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Oct 13 00:24:43.095177 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Oct 13 00:24:43.095181 kernel: Fallback order for Node 0: 0 Oct 13 00:24:43.095187 kernel: Built 1 zonelists, mobility grouping on. Total pages: 1048540 Oct 13 00:24:43.095191 kernel: Policy zone: Normal Oct 13 00:24:43.095196 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Oct 13 00:24:43.095200 kernel: software IO TLB: area num 2. Oct 13 00:24:43.095205 kernel: software IO TLB: mapped [mem 0x00000000359a0000-0x00000000399a0000] (64MB) Oct 13 00:24:43.095209 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 Oct 13 00:24:43.095213 kernel: rcu: Preemptible hierarchical RCU implementation. Oct 13 00:24:43.095219 kernel: rcu: RCU event tracing is enabled. Oct 13 00:24:43.095223 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. Oct 13 00:24:43.095228 kernel: Trampoline variant of Tasks RCU enabled. Oct 13 00:24:43.095232 kernel: Tracing variant of Tasks RCU enabled. Oct 13 00:24:43.095236 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Oct 13 00:24:43.095242 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 Oct 13 00:24:43.095246 kernel: RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Oct 13 00:24:43.095251 kernel: RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Oct 13 00:24:43.095255 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Oct 13 00:24:43.095260 kernel: GICv3: 960 SPIs implemented Oct 13 00:24:43.095264 kernel: GICv3: 0 Extended SPIs implemented Oct 13 00:24:43.095269 kernel: Root IRQ handler: gic_handle_irq Oct 13 00:24:43.095273 kernel: GICv3: GICv3 features: 16 PPIs, RSS Oct 13 00:24:43.095277 kernel: GICv3: GICD_CTRL.DS=0, SCR_EL3.FIQ=0 Oct 13 00:24:43.095282 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000effee000 Oct 13 00:24:43.095286 kernel: ITS: No ITS available, not enabling LPIs Oct 13 00:24:43.095292 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Oct 13 00:24:43.095296 kernel: arch_timer: cp15 timer(s) running at 1000.00MHz (virt). Oct 13 00:24:43.095301 kernel: clocksource: arch_sys_counter: mask: 0x1fffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Oct 13 00:24:43.095305 kernel: sched_clock: 61 bits at 1000MHz, resolution 1ns, wraps every 4398046511103ns Oct 13 00:24:43.095310 kernel: Console: colour dummy device 80x25 Oct 13 00:24:43.095314 kernel: printk: legacy console [tty1] enabled Oct 13 00:24:43.095319 kernel: ACPI: Core revision 20240827 Oct 13 00:24:43.095324 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 2000.00 BogoMIPS (lpj=1000000) Oct 13 00:24:43.095328 kernel: pid_max: default: 32768 minimum: 301 Oct 13 00:24:43.095333 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Oct 13 00:24:43.095338 kernel: landlock: Up and running. Oct 13 00:24:43.095343 kernel: SELinux: Initializing. Oct 13 00:24:43.095347 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 13 00:24:43.095352 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 13 00:24:43.095357 kernel: Hyper-V: privilege flags low 0x2e7f, high 0x3b8030, hints 0xa0000e, misc 0x31e1 Oct 13 00:24:43.095365 kernel: Hyper-V: Host Build 10.0.26102.1083-1-0 Oct 13 00:24:43.095371 kernel: Hyper-V: enabling crash_kexec_post_notifiers Oct 13 00:24:43.095375 kernel: rcu: Hierarchical SRCU implementation. Oct 13 00:24:43.095380 kernel: rcu: Max phase no-delay instances is 400. Oct 13 00:24:43.095385 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Oct 13 00:24:43.095390 kernel: Remapping and enabling EFI services. Oct 13 00:24:43.095395 kernel: smp: Bringing up secondary CPUs ... Oct 13 00:24:43.095400 kernel: Detected PIPT I-cache on CPU1 Oct 13 00:24:43.095405 kernel: GICv3: CPU1: found redistributor 1 region 1:0x00000000f000e000 Oct 13 00:24:43.095410 kernel: CPU1: Booted secondary processor 0x0000000001 [0x410fd490] Oct 13 00:24:43.095414 kernel: smp: Brought up 1 node, 2 CPUs Oct 13 00:24:43.095419 kernel: SMP: Total of 2 processors activated. Oct 13 00:24:43.095425 kernel: CPU: All CPU(s) started at EL1 Oct 13 00:24:43.095430 kernel: CPU features: detected: 32-bit EL0 Support Oct 13 00:24:43.095435 kernel: CPU features: detected: Instruction cache invalidation not required for I/D coherence Oct 13 00:24:43.095440 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Oct 13 00:24:43.095444 kernel: CPU features: detected: Common not Private translations Oct 13 00:24:43.095449 kernel: CPU features: detected: CRC32 instructions Oct 13 00:24:43.095454 kernel: CPU features: detected: Generic authentication (architected QARMA5 algorithm) Oct 13 00:24:43.095459 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Oct 13 00:24:43.095464 kernel: CPU features: detected: LSE atomic instructions Oct 13 00:24:43.095469 kernel: CPU features: detected: Privileged Access Never Oct 13 00:24:43.095474 kernel: CPU features: detected: Speculation barrier (SB) Oct 13 00:24:43.095479 kernel: CPU features: detected: TLB range maintenance instructions Oct 13 00:24:43.095483 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Oct 13 00:24:43.095488 kernel: CPU features: detected: Scalable Vector Extension Oct 13 00:24:43.095493 kernel: alternatives: applying system-wide alternatives Oct 13 00:24:43.095498 kernel: CPU features: detected: Hardware dirty bit management on CPU0-1 Oct 13 00:24:43.095502 kernel: SVE: maximum available vector length 16 bytes per vector Oct 13 00:24:43.095507 kernel: SVE: default vector length 16 bytes per vector Oct 13 00:24:43.095513 kernel: Memory: 3953532K/4194160K available (11136K kernel code, 2450K rwdata, 9076K rodata, 38976K init, 1038K bss, 219440K reserved, 16384K cma-reserved) Oct 13 00:24:43.095518 kernel: devtmpfs: initialized Oct 13 00:24:43.095523 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Oct 13 00:24:43.095528 kernel: futex hash table entries: 512 (order: 3, 32768 bytes, linear) Oct 13 00:24:43.095533 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Oct 13 00:24:43.095537 kernel: 0 pages in range for non-PLT usage Oct 13 00:24:43.095542 kernel: 508560 pages in range for PLT usage Oct 13 00:24:43.095547 kernel: pinctrl core: initialized pinctrl subsystem Oct 13 00:24:43.095553 kernel: SMBIOS 3.1.0 present. Oct 13 00:24:43.095557 kernel: DMI: Microsoft Corporation Virtual Machine/Virtual Machine, BIOS Hyper-V UEFI Release v4.1 06/10/2025 Oct 13 00:24:43.095562 kernel: DMI: Memory slots populated: 2/2 Oct 13 00:24:43.095567 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Oct 13 00:24:43.095572 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Oct 13 00:24:43.095576 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Oct 13 00:24:43.095581 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Oct 13 00:24:43.095586 kernel: audit: initializing netlink subsys (disabled) Oct 13 00:24:43.095591 kernel: audit: type=2000 audit(0.059:1): state=initialized audit_enabled=0 res=1 Oct 13 00:24:43.095596 kernel: thermal_sys: Registered thermal governor 'step_wise' Oct 13 00:24:43.095601 kernel: cpuidle: using governor menu Oct 13 00:24:43.095606 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Oct 13 00:24:43.095611 kernel: ASID allocator initialised with 32768 entries Oct 13 00:24:43.095616 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Oct 13 00:24:43.095620 kernel: Serial: AMBA PL011 UART driver Oct 13 00:24:43.095625 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Oct 13 00:24:43.095630 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Oct 13 00:24:43.095635 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Oct 13 00:24:43.095640 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Oct 13 00:24:43.095645 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Oct 13 00:24:43.095650 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Oct 13 00:24:43.095654 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Oct 13 00:24:43.095659 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Oct 13 00:24:43.095664 kernel: ACPI: Added _OSI(Module Device) Oct 13 00:24:43.095668 kernel: ACPI: Added _OSI(Processor Device) Oct 13 00:24:43.095673 kernel: ACPI: Added _OSI(Processor Aggregator Device) Oct 13 00:24:43.095678 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Oct 13 00:24:43.095684 kernel: ACPI: Interpreter enabled Oct 13 00:24:43.095688 kernel: ACPI: Using GIC for interrupt routing Oct 13 00:24:43.095693 kernel: ARMH0011:00: ttyAMA0 at MMIO 0xeffec000 (irq = 12, base_baud = 0) is a SBSA Oct 13 00:24:43.095698 kernel: printk: legacy console [ttyAMA0] enabled Oct 13 00:24:43.095703 kernel: printk: legacy bootconsole [pl11] disabled Oct 13 00:24:43.095707 kernel: ARMH0011:01: ttyAMA1 at MMIO 0xeffeb000 (irq = 13, base_baud = 0) is a SBSA Oct 13 00:24:43.095712 kernel: ACPI: CPU0 has been hot-added Oct 13 00:24:43.095717 kernel: ACPI: CPU1 has been hot-added Oct 13 00:24:43.095722 kernel: iommu: Default domain type: Translated Oct 13 00:24:43.095726 kernel: iommu: DMA domain TLB invalidation policy: strict mode Oct 13 00:24:43.095732 kernel: efivars: Registered efivars operations Oct 13 00:24:43.095737 kernel: vgaarb: loaded Oct 13 00:24:43.095742 kernel: clocksource: Switched to clocksource arch_sys_counter Oct 13 00:24:43.095746 kernel: VFS: Disk quotas dquot_6.6.0 Oct 13 00:24:43.095751 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Oct 13 00:24:43.095756 kernel: pnp: PnP ACPI init Oct 13 00:24:43.095761 kernel: pnp: PnP ACPI: found 0 devices Oct 13 00:24:43.095765 kernel: NET: Registered PF_INET protocol family Oct 13 00:24:43.095770 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Oct 13 00:24:43.095776 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Oct 13 00:24:43.095781 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Oct 13 00:24:43.095785 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Oct 13 00:24:43.095790 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Oct 13 00:24:43.095795 kernel: TCP: Hash tables configured (established 32768 bind 32768) Oct 13 00:24:43.095800 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 13 00:24:43.095804 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 13 00:24:43.095809 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Oct 13 00:24:43.095815 kernel: PCI: CLS 0 bytes, default 64 Oct 13 00:24:43.095820 kernel: kvm [1]: HYP mode not available Oct 13 00:24:43.095824 kernel: Initialise system trusted keyrings Oct 13 00:24:43.095829 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Oct 13 00:24:43.095834 kernel: Key type asymmetric registered Oct 13 00:24:43.095838 kernel: Asymmetric key parser 'x509' registered Oct 13 00:24:43.095843 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Oct 13 00:24:43.095848 kernel: io scheduler mq-deadline registered Oct 13 00:24:43.095852 kernel: io scheduler kyber registered Oct 13 00:24:43.095857 kernel: io scheduler bfq registered Oct 13 00:24:43.095863 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Oct 13 00:24:43.095868 kernel: thunder_xcv, ver 1.0 Oct 13 00:24:43.095872 kernel: thunder_bgx, ver 1.0 Oct 13 00:24:43.095877 kernel: nicpf, ver 1.0 Oct 13 00:24:43.095882 kernel: nicvf, ver 1.0 Oct 13 00:24:43.096002 kernel: rtc-efi rtc-efi.0: registered as rtc0 Oct 13 00:24:43.096052 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-10-13T00:24:42 UTC (1760315082) Oct 13 00:24:43.096060 kernel: efifb: probing for efifb Oct 13 00:24:43.096065 kernel: efifb: framebuffer at 0x40000000, using 3072k, total 3072k Oct 13 00:24:43.096070 kernel: efifb: mode is 1024x768x32, linelength=4096, pages=1 Oct 13 00:24:43.096075 kernel: efifb: scrolling: redraw Oct 13 00:24:43.096079 kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Oct 13 00:24:43.096084 kernel: Console: switching to colour frame buffer device 128x48 Oct 13 00:24:43.096089 kernel: fb0: EFI VGA frame buffer device Oct 13 00:24:43.096094 kernel: SMCCC: SOC_ID: ARCH_SOC_ID not implemented, skipping .... Oct 13 00:24:43.096098 kernel: hid: raw HID events driver (C) Jiri Kosina Oct 13 00:24:43.096103 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Oct 13 00:24:43.096109 kernel: watchdog: NMI not fully supported Oct 13 00:24:43.096114 kernel: watchdog: Hard watchdog permanently disabled Oct 13 00:24:43.096118 kernel: NET: Registered PF_INET6 protocol family Oct 13 00:24:43.096123 kernel: Segment Routing with IPv6 Oct 13 00:24:43.096147 kernel: In-situ OAM (IOAM) with IPv6 Oct 13 00:24:43.096152 kernel: NET: Registered PF_PACKET protocol family Oct 13 00:24:43.096157 kernel: Key type dns_resolver registered Oct 13 00:24:43.096161 kernel: registered taskstats version 1 Oct 13 00:24:43.096166 kernel: Loading compiled-in X.509 certificates Oct 13 00:24:43.096172 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.51-flatcar: b8447a1087a9e9c4d5b9d4c2f2bba5a69a74f139' Oct 13 00:24:43.096177 kernel: Demotion targets for Node 0: null Oct 13 00:24:43.096182 kernel: Key type .fscrypt registered Oct 13 00:24:43.096187 kernel: Key type fscrypt-provisioning registered Oct 13 00:24:43.096192 kernel: ima: No TPM chip found, activating TPM-bypass! Oct 13 00:24:43.096196 kernel: ima: Allocated hash algorithm: sha1 Oct 13 00:24:43.096201 kernel: ima: No architecture policies found Oct 13 00:24:43.096206 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Oct 13 00:24:43.096212 kernel: clk: Disabling unused clocks Oct 13 00:24:43.096216 kernel: PM: genpd: Disabling unused power domains Oct 13 00:24:43.096221 kernel: Warning: unable to open an initial console. Oct 13 00:24:43.096226 kernel: Freeing unused kernel memory: 38976K Oct 13 00:24:43.096231 kernel: Run /init as init process Oct 13 00:24:43.096235 kernel: with arguments: Oct 13 00:24:43.096240 kernel: /init Oct 13 00:24:43.096245 kernel: with environment: Oct 13 00:24:43.096249 kernel: HOME=/ Oct 13 00:24:43.096254 kernel: TERM=linux Oct 13 00:24:43.096259 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Oct 13 00:24:43.096265 systemd[1]: Successfully made /usr/ read-only. Oct 13 00:24:43.096272 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Oct 13 00:24:43.096278 systemd[1]: Detected virtualization microsoft. Oct 13 00:24:43.096283 systemd[1]: Detected architecture arm64. Oct 13 00:24:43.096288 systemd[1]: Running in initrd. Oct 13 00:24:43.096293 systemd[1]: No hostname configured, using default hostname. Oct 13 00:24:43.096299 systemd[1]: Hostname set to . Oct 13 00:24:43.096304 systemd[1]: Initializing machine ID from random generator. Oct 13 00:24:43.096309 systemd[1]: Queued start job for default target initrd.target. Oct 13 00:24:43.096315 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 13 00:24:43.096320 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 13 00:24:43.096325 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Oct 13 00:24:43.096331 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Oct 13 00:24:43.096336 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Oct 13 00:24:43.096343 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Oct 13 00:24:43.096348 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Oct 13 00:24:43.096354 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Oct 13 00:24:43.096359 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 13 00:24:43.096364 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Oct 13 00:24:43.096370 systemd[1]: Reached target paths.target - Path Units. Oct 13 00:24:43.096375 systemd[1]: Reached target slices.target - Slice Units. Oct 13 00:24:43.096381 systemd[1]: Reached target swap.target - Swaps. Oct 13 00:24:43.096386 systemd[1]: Reached target timers.target - Timer Units. Oct 13 00:24:43.096391 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Oct 13 00:24:43.096396 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Oct 13 00:24:43.096402 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Oct 13 00:24:43.096407 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Oct 13 00:24:43.096412 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Oct 13 00:24:43.096417 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Oct 13 00:24:43.096424 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Oct 13 00:24:43.096429 systemd[1]: Reached target sockets.target - Socket Units. Oct 13 00:24:43.096434 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Oct 13 00:24:43.096439 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Oct 13 00:24:43.096444 systemd[1]: Finished network-cleanup.service - Network Cleanup. Oct 13 00:24:43.096450 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Oct 13 00:24:43.096455 systemd[1]: Starting systemd-fsck-usr.service... Oct 13 00:24:43.096461 systemd[1]: Starting systemd-journald.service - Journal Service... Oct 13 00:24:43.096466 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Oct 13 00:24:43.096484 systemd-journald[224]: Collecting audit messages is disabled. Oct 13 00:24:43.096498 systemd-journald[224]: Journal started Oct 13 00:24:43.096513 systemd-journald[224]: Runtime Journal (/run/log/journal/e2f243ff4f8348ea86cfa6ae0081cada) is 8M, max 78.3M, 70.3M free. Oct 13 00:24:43.100169 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 13 00:24:43.105593 systemd-modules-load[226]: Inserted module 'overlay' Oct 13 00:24:43.126399 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Oct 13 00:24:43.130197 systemd-modules-load[226]: Inserted module 'br_netfilter' Oct 13 00:24:43.136485 kernel: Bridge firewalling registered Oct 13 00:24:43.136505 systemd[1]: Started systemd-journald.service - Journal Service. Oct 13 00:24:43.140681 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Oct 13 00:24:43.145008 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Oct 13 00:24:43.150287 systemd[1]: Finished systemd-fsck-usr.service. Oct 13 00:24:43.157463 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Oct 13 00:24:43.169045 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 13 00:24:43.179746 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Oct 13 00:24:43.197718 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Oct 13 00:24:43.202577 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Oct 13 00:24:43.220643 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Oct 13 00:24:43.233958 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Oct 13 00:24:43.243995 systemd-tmpfiles[251]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Oct 13 00:24:43.250653 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Oct 13 00:24:43.258287 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Oct 13 00:24:43.268564 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 13 00:24:43.282049 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Oct 13 00:24:43.311264 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Oct 13 00:24:43.326869 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Oct 13 00:24:43.341151 dracut-cmdline[263]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 flatcar.first_boot=detected acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=37fc523060a9b8894388e25ab0f082059dd744d472a2b8577211d4b3dd66a910 Oct 13 00:24:43.384761 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 13 00:24:43.393671 systemd-resolved[264]: Positive Trust Anchors: Oct 13 00:24:43.393679 systemd-resolved[264]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 13 00:24:43.393698 systemd-resolved[264]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Oct 13 00:24:43.395322 systemd-resolved[264]: Defaulting to hostname 'linux'. Oct 13 00:24:43.399425 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Oct 13 00:24:43.404748 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Oct 13 00:24:43.489144 kernel: SCSI subsystem initialized Oct 13 00:24:43.494148 kernel: Loading iSCSI transport class v2.0-870. Oct 13 00:24:43.502167 kernel: iscsi: registered transport (tcp) Oct 13 00:24:43.515079 kernel: iscsi: registered transport (qla4xxx) Oct 13 00:24:43.515149 kernel: QLogic iSCSI HBA Driver Oct 13 00:24:43.528695 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Oct 13 00:24:43.546697 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Oct 13 00:24:43.552971 systemd[1]: Reached target network-pre.target - Preparation for Network. Oct 13 00:24:43.601568 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Oct 13 00:24:43.610280 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Oct 13 00:24:43.667147 kernel: raid6: neonx8 gen() 18574 MB/s Oct 13 00:24:43.681134 kernel: raid6: neonx4 gen() 18543 MB/s Oct 13 00:24:43.700137 kernel: raid6: neonx2 gen() 17080 MB/s Oct 13 00:24:43.720135 kernel: raid6: neonx1 gen() 15070 MB/s Oct 13 00:24:43.739134 kernel: raid6: int64x8 gen() 10546 MB/s Oct 13 00:24:43.758231 kernel: raid6: int64x4 gen() 10615 MB/s Oct 13 00:24:43.778225 kernel: raid6: int64x2 gen() 8995 MB/s Oct 13 00:24:43.800384 kernel: raid6: int64x1 gen() 7045 MB/s Oct 13 00:24:43.800462 kernel: raid6: using algorithm neonx8 gen() 18574 MB/s Oct 13 00:24:43.822796 kernel: raid6: .... xor() 14905 MB/s, rmw enabled Oct 13 00:24:43.822884 kernel: raid6: using neon recovery algorithm Oct 13 00:24:43.831226 kernel: xor: measuring software checksum speed Oct 13 00:24:43.831235 kernel: 8regs : 28561 MB/sec Oct 13 00:24:43.833630 kernel: 32regs : 28777 MB/sec Oct 13 00:24:43.836450 kernel: arm64_neon : 37466 MB/sec Oct 13 00:24:43.839941 kernel: xor: using function: arm64_neon (37466 MB/sec) Oct 13 00:24:43.878157 kernel: Btrfs loaded, zoned=no, fsverity=no Oct 13 00:24:43.883456 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Oct 13 00:24:43.892976 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 13 00:24:43.917880 systemd-udevd[475]: Using default interface naming scheme 'v255'. Oct 13 00:24:43.921849 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 13 00:24:43.932263 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Oct 13 00:24:43.959843 dracut-pre-trigger[486]: rd.md=0: removing MD RAID activation Oct 13 00:24:43.981163 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Oct 13 00:24:43.988281 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Oct 13 00:24:44.037962 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Oct 13 00:24:44.053956 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Oct 13 00:24:44.115153 kernel: hv_vmbus: Vmbus version:5.3 Oct 13 00:24:44.128943 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 13 00:24:44.154164 kernel: pps_core: LinuxPPS API ver. 1 registered Oct 13 00:24:44.154184 kernel: hv_vmbus: registering driver hid_hyperv Oct 13 00:24:44.154191 kernel: hv_vmbus: registering driver hv_netvsc Oct 13 00:24:44.154207 kernel: hv_vmbus: registering driver hyperv_keyboard Oct 13 00:24:44.154214 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Oct 13 00:24:44.129036 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Oct 13 00:24:44.160218 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Oct 13 00:24:44.213319 kernel: hv_vmbus: registering driver hv_storvsc Oct 13 00:24:44.213344 kernel: input: Microsoft Vmbus HID-compliant Mouse as /devices/0006:045E:0621.0001/input/input0 Oct 13 00:24:44.213356 kernel: input: AT Translated Set 2 keyboard as /devices/LNXSYSTM:00/LNXSYBUS:00/ACPI0004:00/MSFT1000:00/d34b2567-b9b6-42b9-8778-0a4ec0b955bf/serio0/input/input1 Oct 13 00:24:44.213363 kernel: hid-hyperv 0006:045E:0621.0001: input: VIRTUAL HID v0.01 Mouse [Microsoft Vmbus HID-compliant Mouse] on Oct 13 00:24:44.213516 kernel: scsi host0: storvsc_host_t Oct 13 00:24:44.213610 kernel: scsi host1: storvsc_host_t Oct 13 00:24:44.213694 kernel: scsi 0:0:0:0: Direct-Access Msft Virtual Disk 1.0 PQ: 0 ANSI: 5 Oct 13 00:24:44.204267 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 13 00:24:44.230118 systemd[1]: run-credentials-systemd\x2dvconsole\x2dsetup.service.mount: Deactivated successfully. Oct 13 00:24:44.237834 kernel: scsi 0:0:0:2: CD-ROM Msft Virtual DVD-ROM 1.0 PQ: 0 ANSI: 5 Oct 13 00:24:44.238364 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 13 00:24:44.238475 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Oct 13 00:24:44.250332 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 13 00:24:44.284458 kernel: PTP clock support registered Oct 13 00:24:44.284479 kernel: hv_utils: Registering HyperV Utility Driver Oct 13 00:24:44.284486 kernel: hv_netvsc 0022487b-68bf-0022-487b-68bf0022487b eth0: VF slot 1 added Oct 13 00:24:44.284713 kernel: hv_vmbus: registering driver hv_utils Oct 13 00:24:44.287604 kernel: hv_utils: Shutdown IC version 3.2 Oct 13 00:24:44.290537 kernel: hv_utils: Heartbeat IC version 3.0 Oct 13 00:24:44.293767 kernel: hv_utils: TimeSync IC version 4.0 Oct 13 00:24:44.043835 systemd-resolved[264]: Clock change detected. Flushing caches. Oct 13 00:24:44.061410 systemd-journald[224]: Time jumped backwards, rotating. Oct 13 00:24:44.061443 kernel: hv_vmbus: registering driver hv_pci Oct 13 00:24:44.061450 kernel: sd 0:0:0:0: [sda] 63737856 512-byte logical blocks: (32.6 GB/30.4 GiB) Oct 13 00:24:44.060244 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 13 00:24:44.088555 kernel: sd 0:0:0:0: [sda] 4096-byte physical blocks Oct 13 00:24:44.088740 kernel: hv_pci 62abe01e-a483-45cc-9033-9615e956aeb3: PCI VMBus probing: Using version 0x10004 Oct 13 00:24:44.088822 kernel: sd 0:0:0:0: [sda] Write Protect is off Oct 13 00:24:44.088884 kernel: sd 0:0:0:0: [sda] Mode Sense: 0f 00 10 00 Oct 13 00:24:44.089689 kernel: sd 0:0:0:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Oct 13 00:24:44.101827 kernel: hv_storvsc f8b3781a-1e82-4818-a1c3-63d806ec15bb: tag#125 cmd 0x5a status: scsi 0x2 srb 0x86 hv 0xc0000001 Oct 13 00:24:44.102013 kernel: hv_pci 62abe01e-a483-45cc-9033-9615e956aeb3: PCI host bridge to bus a483:00 Oct 13 00:24:44.111553 kernel: pci_bus a483:00: root bus resource [mem 0xfc0000000-0xfc00fffff window] Oct 13 00:24:44.117109 kernel: pci_bus a483:00: No busn resource found for root bus, will use [bus 00-ff] Oct 13 00:24:44.125679 kernel: hv_storvsc f8b3781a-1e82-4818-a1c3-63d806ec15bb: tag#68 cmd 0x5a status: scsi 0x2 srb 0x86 hv 0xc0000001 Oct 13 00:24:44.125815 kernel: pci a483:00:02.0: [15b3:101a] type 00 class 0x020000 PCIe Endpoint Oct 13 00:24:44.137728 kernel: pci a483:00:02.0: BAR 0 [mem 0xfc0000000-0xfc00fffff 64bit pref] Oct 13 00:24:44.143793 kernel: pci a483:00:02.0: enabling Extended Tags Oct 13 00:24:44.151423 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Oct 13 00:24:44.151447 kernel: sd 0:0:0:0: [sda] Attached SCSI disk Oct 13 00:24:44.151599 kernel: pci a483:00:02.0: 0.000 Gb/s available PCIe bandwidth, limited by Unknown x0 link at a483:00:02.0 (capable of 252.048 Gb/s with 16.0 GT/s PCIe x16 link) Oct 13 00:24:44.164725 kernel: sr 0:0:0:2: [sr0] scsi-1 drive Oct 13 00:24:44.164884 kernel: pci_bus a483:00: busn_res: [bus 00-ff] end is updated to 00 Oct 13 00:24:44.172340 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Oct 13 00:24:44.172370 kernel: pci a483:00:02.0: BAR 0 [mem 0xfc0000000-0xfc00fffff 64bit pref]: assigned Oct 13 00:24:44.178999 kernel: sr 0:0:0:2: Attached scsi CD-ROM sr0 Oct 13 00:24:44.201727 kernel: hv_storvsc f8b3781a-1e82-4818-a1c3-63d806ec15bb: tag#182 cmd 0x85 status: scsi 0x2 srb 0x6 hv 0xc0000001 Oct 13 00:24:44.222719 kernel: hv_storvsc f8b3781a-1e82-4818-a1c3-63d806ec15bb: tag#155 cmd 0x85 status: scsi 0x2 srb 0x6 hv 0xc0000001 Oct 13 00:24:44.241411 kernel: mlx5_core a483:00:02.0: enabling device (0000 -> 0002) Oct 13 00:24:44.249810 kernel: mlx5_core a483:00:02.0: PTM is not supported by PCIe Oct 13 00:24:44.249914 kernel: mlx5_core a483:00:02.0: firmware version: 16.30.5006 Oct 13 00:24:44.420436 kernel: hv_netvsc 0022487b-68bf-0022-487b-68bf0022487b eth0: VF registering: eth1 Oct 13 00:24:44.420657 kernel: mlx5_core a483:00:02.0 eth1: joined to eth0 Oct 13 00:24:44.426768 kernel: mlx5_core a483:00:02.0: MLX5E: StrdRq(1) RqSz(8) StrdSz(2048) RxCqeCmprss(0 basic) Oct 13 00:24:44.436710 kernel: mlx5_core a483:00:02.0 enP42115s1: renamed from eth1 Oct 13 00:24:44.730659 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - Virtual_Disk EFI-SYSTEM. Oct 13 00:24:44.765529 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Virtual_Disk OEM. Oct 13 00:24:44.788550 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - Virtual_Disk ROOT. Oct 13 00:24:44.817478 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - Virtual_Disk USR-A. Oct 13 00:24:44.822916 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - Virtual_Disk USR-A. Oct 13 00:24:44.837692 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Oct 13 00:24:44.846003 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Oct 13 00:24:44.854482 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 13 00:24:44.863551 systemd[1]: Reached target remote-fs.target - Remote File Systems. Oct 13 00:24:44.873539 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Oct 13 00:24:44.890285 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Oct 13 00:24:44.910691 kernel: hv_storvsc f8b3781a-1e82-4818-a1c3-63d806ec15bb: tag#97 cmd 0x5a status: scsi 0x2 srb 0x86 hv 0xc0000001 Oct 13 00:24:44.920828 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Oct 13 00:24:44.932198 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Oct 13 00:24:45.945284 kernel: hv_storvsc f8b3781a-1e82-4818-a1c3-63d806ec15bb: tag#189 cmd 0x5a status: scsi 0x2 srb 0x86 hv 0xc0000001 Oct 13 00:24:45.957691 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Oct 13 00:24:45.959137 disk-uuid[658]: The operation has completed successfully. Oct 13 00:24:46.030261 systemd[1]: disk-uuid.service: Deactivated successfully. Oct 13 00:24:46.033916 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Oct 13 00:24:46.057203 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Oct 13 00:24:46.082015 sh[823]: Success Oct 13 00:24:46.113044 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Oct 13 00:24:46.113102 kernel: device-mapper: uevent: version 1.0.3 Oct 13 00:24:46.117816 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Oct 13 00:24:46.126689 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Oct 13 00:24:46.416830 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Oct 13 00:24:46.430105 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Oct 13 00:24:46.439625 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Oct 13 00:24:46.470135 kernel: BTRFS: device fsid e4495086-3456-43e0-be7b-4c3c53a67174 devid 1 transid 38 /dev/mapper/usr (254:0) scanned by mount (841) Oct 13 00:24:46.470193 kernel: BTRFS info (device dm-0): first mount of filesystem e4495086-3456-43e0-be7b-4c3c53a67174 Oct 13 00:24:46.474562 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Oct 13 00:24:46.779545 kernel: BTRFS info (device dm-0): disabling log replay at mount time Oct 13 00:24:46.779618 kernel: BTRFS info (device dm-0): enabling free space tree Oct 13 00:24:46.808945 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Oct 13 00:24:46.812928 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Oct 13 00:24:46.820441 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Oct 13 00:24:46.821147 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Oct 13 00:24:46.842314 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Oct 13 00:24:46.872712 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/sda6 (8:6) scanned by mount (868) Oct 13 00:24:46.884269 kernel: BTRFS info (device sda6): first mount of filesystem 51f6bef3-5c80-492f-be85-d924f50fa726 Oct 13 00:24:46.884321 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Oct 13 00:24:46.932256 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Oct 13 00:24:46.943813 systemd[1]: Starting systemd-networkd.service - Network Configuration... Oct 13 00:24:46.957751 kernel: BTRFS info (device sda6): turning on async discard Oct 13 00:24:46.957768 kernel: BTRFS info (device sda6): enabling free space tree Oct 13 00:24:46.965679 kernel: BTRFS info (device sda6): last unmount of filesystem 51f6bef3-5c80-492f-be85-d924f50fa726 Oct 13 00:24:46.967748 systemd[1]: Finished ignition-setup.service - Ignition (setup). Oct 13 00:24:46.978631 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Oct 13 00:24:46.999189 systemd-networkd[1006]: lo: Link UP Oct 13 00:24:46.999198 systemd-networkd[1006]: lo: Gained carrier Oct 13 00:24:46.999954 systemd-networkd[1006]: Enumeration completed Oct 13 00:24:47.002142 systemd[1]: Started systemd-networkd.service - Network Configuration. Oct 13 00:24:47.002503 systemd-networkd[1006]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Oct 13 00:24:47.002507 systemd-networkd[1006]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Oct 13 00:24:47.007433 systemd[1]: Reached target network.target - Network. Oct 13 00:24:47.072699 kernel: mlx5_core a483:00:02.0 enP42115s1: Link up Oct 13 00:24:47.105246 systemd-networkd[1006]: enP42115s1: Link UP Oct 13 00:24:47.108477 kernel: hv_netvsc 0022487b-68bf-0022-487b-68bf0022487b eth0: Data path switched to VF: enP42115s1 Oct 13 00:24:47.108024 systemd-networkd[1006]: eth0: Link UP Oct 13 00:24:47.108135 systemd-networkd[1006]: eth0: Gained carrier Oct 13 00:24:47.108150 systemd-networkd[1006]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Oct 13 00:24:47.123934 systemd-networkd[1006]: enP42115s1: Gained carrier Oct 13 00:24:47.132706 systemd-networkd[1006]: eth0: DHCPv4 address 10.200.20.27/24, gateway 10.200.20.1 acquired from 168.63.129.16 Oct 13 00:24:48.028155 ignition[1011]: Ignition 2.22.0 Oct 13 00:24:48.028170 ignition[1011]: Stage: fetch-offline Oct 13 00:24:48.032581 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Oct 13 00:24:48.028335 ignition[1011]: no configs at "/usr/lib/ignition/base.d" Oct 13 00:24:48.040943 systemd[1]: Starting ignition-fetch.service - Ignition (fetch)... Oct 13 00:24:48.028343 ignition[1011]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Oct 13 00:24:48.028428 ignition[1011]: parsed url from cmdline: "" Oct 13 00:24:48.028430 ignition[1011]: no config URL provided Oct 13 00:24:48.028434 ignition[1011]: reading system config file "/usr/lib/ignition/user.ign" Oct 13 00:24:48.028440 ignition[1011]: no config at "/usr/lib/ignition/user.ign" Oct 13 00:24:48.028443 ignition[1011]: failed to fetch config: resource requires networking Oct 13 00:24:48.028655 ignition[1011]: Ignition finished successfully Oct 13 00:24:48.077148 ignition[1020]: Ignition 2.22.0 Oct 13 00:24:48.077154 ignition[1020]: Stage: fetch Oct 13 00:24:48.077374 ignition[1020]: no configs at "/usr/lib/ignition/base.d" Oct 13 00:24:48.077382 ignition[1020]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Oct 13 00:24:48.077462 ignition[1020]: parsed url from cmdline: "" Oct 13 00:24:48.077464 ignition[1020]: no config URL provided Oct 13 00:24:48.077468 ignition[1020]: reading system config file "/usr/lib/ignition/user.ign" Oct 13 00:24:48.077473 ignition[1020]: no config at "/usr/lib/ignition/user.ign" Oct 13 00:24:48.077494 ignition[1020]: GET http://169.254.169.254/metadata/instance/compute/userData?api-version=2021-01-01&format=text: attempt #1 Oct 13 00:24:48.171139 ignition[1020]: GET result: OK Oct 13 00:24:48.171185 ignition[1020]: config has been read from IMDS userdata Oct 13 00:24:48.171213 ignition[1020]: parsing config with SHA512: 390c067c27a3f1035d986d57a873cb06b4a92cc92d585c2ec32febb354969d62cfafbf23341eaf389bdfa7c37c494b32a8dc2e00ad89fde0340198d47feb15e9 Oct 13 00:24:48.174800 unknown[1020]: fetched base config from "system" Oct 13 00:24:48.174991 ignition[1020]: fetch: fetch complete Oct 13 00:24:48.174806 unknown[1020]: fetched base config from "system" Oct 13 00:24:48.174994 ignition[1020]: fetch: fetch passed Oct 13 00:24:48.174822 unknown[1020]: fetched user config from "azure" Oct 13 00:24:48.175035 ignition[1020]: Ignition finished successfully Oct 13 00:24:48.176934 systemd[1]: Finished ignition-fetch.service - Ignition (fetch). Oct 13 00:24:48.182193 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Oct 13 00:24:48.224292 ignition[1026]: Ignition 2.22.0 Oct 13 00:24:48.227003 ignition[1026]: Stage: kargs Oct 13 00:24:48.227212 ignition[1026]: no configs at "/usr/lib/ignition/base.d" Oct 13 00:24:48.230563 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Oct 13 00:24:48.227220 ignition[1026]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Oct 13 00:24:48.236548 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Oct 13 00:24:48.227600 ignition[1026]: kargs: kargs passed Oct 13 00:24:48.227646 ignition[1026]: Ignition finished successfully Oct 13 00:24:48.265895 ignition[1032]: Ignition 2.22.0 Oct 13 00:24:48.265907 ignition[1032]: Stage: disks Oct 13 00:24:48.268077 systemd[1]: Finished ignition-disks.service - Ignition (disks). Oct 13 00:24:48.266094 ignition[1032]: no configs at "/usr/lib/ignition/base.d" Oct 13 00:24:48.272970 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Oct 13 00:24:48.266101 ignition[1032]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Oct 13 00:24:48.279357 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Oct 13 00:24:48.266498 ignition[1032]: disks: disks passed Oct 13 00:24:48.288506 systemd[1]: Reached target local-fs.target - Local File Systems. Oct 13 00:24:48.266542 ignition[1032]: Ignition finished successfully Oct 13 00:24:48.295798 systemd[1]: Reached target sysinit.target - System Initialization. Oct 13 00:24:48.304198 systemd[1]: Reached target basic.target - Basic System. Oct 13 00:24:48.313037 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Oct 13 00:24:48.391094 systemd-fsck[1040]: ROOT: clean, 15/7326000 files, 477845/7359488 blocks Oct 13 00:24:48.401255 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Oct 13 00:24:48.407290 systemd[1]: Mounting sysroot.mount - /sysroot... Oct 13 00:24:49.051964 systemd-networkd[1006]: eth0: Gained IPv6LL Oct 13 00:24:50.235702 kernel: EXT4-fs (sda9): mounted filesystem 1aa1d0b4-cbac-4728-b9e0-662fa574e9ad r/w with ordered data mode. Quota mode: none. Oct 13 00:24:50.236215 systemd[1]: Mounted sysroot.mount - /sysroot. Oct 13 00:24:50.244076 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Oct 13 00:24:50.278456 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Oct 13 00:24:50.307543 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Oct 13 00:24:50.330242 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/sda6 (8:6) scanned by mount (1054) Oct 13 00:24:50.330295 kernel: BTRFS info (device sda6): first mount of filesystem 51f6bef3-5c80-492f-be85-d924f50fa726 Oct 13 00:24:50.331215 systemd[1]: Starting flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent... Oct 13 00:24:50.349373 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Oct 13 00:24:50.349775 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Oct 13 00:24:50.350758 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Oct 13 00:24:50.367729 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Oct 13 00:24:50.378288 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Oct 13 00:24:50.400653 kernel: BTRFS info (device sda6): turning on async discard Oct 13 00:24:50.400683 kernel: BTRFS info (device sda6): enabling free space tree Oct 13 00:24:50.402029 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Oct 13 00:24:50.814373 coreos-metadata[1056]: Oct 13 00:24:50.814 INFO Fetching http://168.63.129.16/?comp=versions: Attempt #1 Oct 13 00:24:50.823739 coreos-metadata[1056]: Oct 13 00:24:50.823 INFO Fetch successful Oct 13 00:24:50.828787 coreos-metadata[1056]: Oct 13 00:24:50.828 INFO Fetching http://169.254.169.254/metadata/instance/compute/name?api-version=2017-08-01&format=text: Attempt #1 Oct 13 00:24:50.839463 coreos-metadata[1056]: Oct 13 00:24:50.839 INFO Fetch successful Oct 13 00:24:50.844384 coreos-metadata[1056]: Oct 13 00:24:50.844 INFO wrote hostname ci-4459.1.0-a-c66147e3b2 to /sysroot/etc/hostname Oct 13 00:24:50.852629 systemd[1]: Finished flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent. Oct 13 00:24:51.113615 initrd-setup-root[1084]: cut: /sysroot/etc/passwd: No such file or directory Oct 13 00:24:51.169411 initrd-setup-root[1091]: cut: /sysroot/etc/group: No such file or directory Oct 13 00:24:51.186530 initrd-setup-root[1098]: cut: /sysroot/etc/shadow: No such file or directory Oct 13 00:24:51.192734 initrd-setup-root[1105]: cut: /sysroot/etc/gshadow: No such file or directory Oct 13 00:24:52.132460 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Oct 13 00:24:52.138176 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Oct 13 00:24:52.159357 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Oct 13 00:24:52.172856 systemd[1]: sysroot-oem.mount: Deactivated successfully. Oct 13 00:24:52.176738 kernel: BTRFS info (device sda6): last unmount of filesystem 51f6bef3-5c80-492f-be85-d924f50fa726 Oct 13 00:24:52.202169 ignition[1173]: INFO : Ignition 2.22.0 Oct 13 00:24:52.202169 ignition[1173]: INFO : Stage: mount Oct 13 00:24:52.220748 ignition[1173]: INFO : no configs at "/usr/lib/ignition/base.d" Oct 13 00:24:52.220748 ignition[1173]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Oct 13 00:24:52.220748 ignition[1173]: INFO : mount: mount passed Oct 13 00:24:52.220748 ignition[1173]: INFO : Ignition finished successfully Oct 13 00:24:52.207278 systemd[1]: Finished ignition-mount.service - Ignition (mount). Oct 13 00:24:52.212499 systemd[1]: Starting ignition-files.service - Ignition (files)... Oct 13 00:24:52.232799 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Oct 13 00:24:52.243355 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Oct 13 00:24:52.280736 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/sda6 (8:6) scanned by mount (1184) Oct 13 00:24:52.291365 kernel: BTRFS info (device sda6): first mount of filesystem 51f6bef3-5c80-492f-be85-d924f50fa726 Oct 13 00:24:52.291407 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Oct 13 00:24:52.301432 kernel: BTRFS info (device sda6): turning on async discard Oct 13 00:24:52.301464 kernel: BTRFS info (device sda6): enabling free space tree Oct 13 00:24:52.303332 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Oct 13 00:24:52.336697 ignition[1201]: INFO : Ignition 2.22.0 Oct 13 00:24:52.336697 ignition[1201]: INFO : Stage: files Oct 13 00:24:52.336697 ignition[1201]: INFO : no configs at "/usr/lib/ignition/base.d" Oct 13 00:24:52.336697 ignition[1201]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Oct 13 00:24:52.352596 ignition[1201]: DEBUG : files: compiled without relabeling support, skipping Oct 13 00:24:52.368239 ignition[1201]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Oct 13 00:24:52.368239 ignition[1201]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Oct 13 00:24:52.432048 ignition[1201]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Oct 13 00:24:52.438389 ignition[1201]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Oct 13 00:24:52.438389 ignition[1201]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Oct 13 00:24:52.432457 unknown[1201]: wrote ssh authorized keys file for user: core Oct 13 00:24:52.458276 ignition[1201]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/ignition-ran" Oct 13 00:24:52.466228 ignition[1201]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/ignition-ran" Oct 13 00:24:52.466228 ignition[1201]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/etc/flatcar/update.conf" Oct 13 00:24:52.466228 ignition[1201]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/etc/flatcar/update.conf" Oct 13 00:24:52.466228 ignition[1201]: INFO : files: createResultFile: createFiles: op(5): [started] writing file "/sysroot/etc/.ignition-result.json" Oct 13 00:24:52.466228 ignition[1201]: INFO : files: createResultFile: createFiles: op(5): [finished] writing file "/sysroot/etc/.ignition-result.json" Oct 13 00:24:52.466228 ignition[1201]: INFO : files: files passed Oct 13 00:24:52.466228 ignition[1201]: INFO : Ignition finished successfully Oct 13 00:24:52.474331 systemd[1]: Finished ignition-files.service - Ignition (files). Oct 13 00:24:52.489400 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Oct 13 00:24:52.518276 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Oct 13 00:24:52.532352 systemd[1]: ignition-quench.service: Deactivated successfully. Oct 13 00:24:52.538278 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Oct 13 00:24:52.578205 initrd-setup-root-after-ignition[1230]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Oct 13 00:24:52.578205 initrd-setup-root-after-ignition[1230]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Oct 13 00:24:52.591366 initrd-setup-root-after-ignition[1234]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Oct 13 00:24:52.585917 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Oct 13 00:24:52.596928 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Oct 13 00:24:52.607995 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Oct 13 00:24:52.655482 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Oct 13 00:24:52.655585 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Oct 13 00:24:52.665112 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Oct 13 00:24:52.673960 systemd[1]: Reached target initrd.target - Initrd Default Target. Oct 13 00:24:52.682151 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Oct 13 00:24:52.682978 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Oct 13 00:24:52.733729 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Oct 13 00:24:52.746511 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Oct 13 00:24:52.771080 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Oct 13 00:24:52.776387 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 13 00:24:52.786445 systemd[1]: Stopped target timers.target - Timer Units. Oct 13 00:24:52.795254 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Oct 13 00:24:52.795369 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Oct 13 00:24:52.807873 systemd[1]: Stopped target initrd.target - Initrd Default Target. Oct 13 00:24:52.811999 systemd[1]: Stopped target basic.target - Basic System. Oct 13 00:24:52.820237 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Oct 13 00:24:52.828270 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Oct 13 00:24:52.836092 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Oct 13 00:24:52.844436 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Oct 13 00:24:52.855014 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Oct 13 00:24:52.863089 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Oct 13 00:24:52.874448 systemd[1]: Stopped target sysinit.target - System Initialization. Oct 13 00:24:52.884901 systemd[1]: Stopped target local-fs.target - Local File Systems. Oct 13 00:24:52.895909 systemd[1]: Stopped target swap.target - Swaps. Oct 13 00:24:52.904626 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Oct 13 00:24:52.904752 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Oct 13 00:24:52.918422 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Oct 13 00:24:52.923563 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 13 00:24:52.933649 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Oct 13 00:24:52.937709 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 13 00:24:52.944083 systemd[1]: dracut-initqueue.service: Deactivated successfully. Oct 13 00:24:52.944188 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Oct 13 00:24:52.958608 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Oct 13 00:24:52.958708 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Oct 13 00:24:52.964447 systemd[1]: ignition-files.service: Deactivated successfully. Oct 13 00:24:52.964520 systemd[1]: Stopped ignition-files.service - Ignition (files). Oct 13 00:24:52.973371 systemd[1]: flatcar-metadata-hostname.service: Deactivated successfully. Oct 13 00:24:52.973438 systemd[1]: Stopped flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent. Oct 13 00:24:53.056379 ignition[1254]: INFO : Ignition 2.22.0 Oct 13 00:24:53.056379 ignition[1254]: INFO : Stage: umount Oct 13 00:24:52.992869 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Oct 13 00:24:53.080859 ignition[1254]: INFO : no configs at "/usr/lib/ignition/base.d" Oct 13 00:24:53.080859 ignition[1254]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Oct 13 00:24:53.080859 ignition[1254]: INFO : umount: umount passed Oct 13 00:24:53.080859 ignition[1254]: INFO : Ignition finished successfully Oct 13 00:24:53.008033 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Oct 13 00:24:53.008185 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Oct 13 00:24:53.029831 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Oct 13 00:24:53.041146 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Oct 13 00:24:53.041322 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Oct 13 00:24:53.064080 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Oct 13 00:24:53.064173 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Oct 13 00:24:53.076704 systemd[1]: ignition-mount.service: Deactivated successfully. Oct 13 00:24:53.076795 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Oct 13 00:24:53.086381 systemd[1]: ignition-disks.service: Deactivated successfully. Oct 13 00:24:53.086625 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Oct 13 00:24:53.096185 systemd[1]: ignition-kargs.service: Deactivated successfully. Oct 13 00:24:53.096249 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Oct 13 00:24:53.106787 systemd[1]: ignition-fetch.service: Deactivated successfully. Oct 13 00:24:53.106825 systemd[1]: Stopped ignition-fetch.service - Ignition (fetch). Oct 13 00:24:53.114270 systemd[1]: Stopped target network.target - Network. Oct 13 00:24:53.121856 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Oct 13 00:24:53.121908 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Oct 13 00:24:53.180728 systemd[1]: Stopped target paths.target - Path Units. Oct 13 00:24:53.190722 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Oct 13 00:24:53.192377 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 13 00:24:53.197993 systemd[1]: Stopped target slices.target - Slice Units. Oct 13 00:24:53.205858 systemd[1]: Stopped target sockets.target - Socket Units. Oct 13 00:24:53.214325 systemd[1]: iscsid.socket: Deactivated successfully. Oct 13 00:24:53.214368 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Oct 13 00:24:53.223264 systemd[1]: iscsiuio.socket: Deactivated successfully. Oct 13 00:24:53.223295 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Oct 13 00:24:53.232653 systemd[1]: ignition-setup.service: Deactivated successfully. Oct 13 00:24:53.232725 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Oct 13 00:24:53.241873 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Oct 13 00:24:53.241908 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Oct 13 00:24:53.250742 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Oct 13 00:24:53.259567 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Oct 13 00:24:53.272629 systemd[1]: sysroot-boot.mount: Deactivated successfully. Oct 13 00:24:53.273243 systemd[1]: systemd-resolved.service: Deactivated successfully. Oct 13 00:24:53.273337 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Oct 13 00:24:53.285691 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. Oct 13 00:24:53.285875 systemd[1]: systemd-networkd.service: Deactivated successfully. Oct 13 00:24:53.541143 kernel: hv_netvsc 0022487b-68bf-0022-487b-68bf0022487b eth0: Data path switched from VF: enP42115s1 Oct 13 00:24:53.288947 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Oct 13 00:24:53.298229 systemd[1]: run-credentials-systemd\x2dnetworkd.service.mount: Deactivated successfully. Oct 13 00:24:53.298425 systemd[1]: initrd-cleanup.service: Deactivated successfully. Oct 13 00:24:53.298517 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Oct 13 00:24:53.306130 systemd[1]: sysroot-boot.service: Deactivated successfully. Oct 13 00:24:53.306196 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Oct 13 00:24:53.315751 systemd[1]: Stopped target network-pre.target - Preparation for Network. Oct 13 00:24:53.322524 systemd[1]: systemd-networkd.socket: Deactivated successfully. Oct 13 00:24:53.322569 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Oct 13 00:24:53.330282 systemd[1]: initrd-setup-root.service: Deactivated successfully. Oct 13 00:24:53.330338 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Oct 13 00:24:53.339359 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Oct 13 00:24:53.355025 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Oct 13 00:24:53.355099 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Oct 13 00:24:53.364418 systemd[1]: systemd-sysctl.service: Deactivated successfully. Oct 13 00:24:53.364469 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Oct 13 00:24:53.373135 systemd[1]: systemd-modules-load.service: Deactivated successfully. Oct 13 00:24:53.373171 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Oct 13 00:24:53.378115 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Oct 13 00:24:53.378149 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 13 00:24:53.445011 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 13 00:24:53.454212 systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. Oct 13 00:24:53.454272 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount: Deactivated successfully. Oct 13 00:24:53.472713 systemd[1]: systemd-udevd.service: Deactivated successfully. Oct 13 00:24:53.472856 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 13 00:24:53.487279 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Oct 13 00:24:53.487334 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Oct 13 00:24:53.497609 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Oct 13 00:24:53.497637 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Oct 13 00:24:53.506032 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Oct 13 00:24:53.506084 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Oct 13 00:24:53.526593 systemd[1]: dracut-cmdline.service: Deactivated successfully. Oct 13 00:24:53.526661 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Oct 13 00:24:53.541222 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Oct 13 00:24:53.541277 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Oct 13 00:24:53.556299 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Oct 13 00:24:53.571645 systemd[1]: systemd-network-generator.service: Deactivated successfully. Oct 13 00:24:53.749860 systemd-journald[224]: Received SIGTERM from PID 1 (systemd). Oct 13 00:24:53.571782 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Oct 13 00:24:53.587390 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Oct 13 00:24:53.587450 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 13 00:24:53.596825 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 13 00:24:53.596882 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Oct 13 00:24:53.606298 systemd[1]: run-credentials-systemd\x2dnetwork\x2dgenerator.service.mount: Deactivated successfully. Oct 13 00:24:53.606342 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev.service.mount: Deactivated successfully. Oct 13 00:24:53.606369 systemd[1]: run-credentials-systemd\x2dvconsole\x2dsetup.service.mount: Deactivated successfully. Oct 13 00:24:53.606632 systemd[1]: network-cleanup.service: Deactivated successfully. Oct 13 00:24:53.608691 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Oct 13 00:24:53.614143 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Oct 13 00:24:53.614211 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Oct 13 00:24:53.623171 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Oct 13 00:24:53.631424 systemd[1]: Starting initrd-switch-root.service - Switch Root... Oct 13 00:24:53.669949 systemd[1]: Switching root. Oct 13 00:24:53.771127 systemd-journald[224]: Journal stopped Oct 13 00:25:00.543485 kernel: SELinux: policy capability network_peer_controls=1 Oct 13 00:25:00.543506 kernel: SELinux: policy capability open_perms=1 Oct 13 00:25:00.543514 kernel: SELinux: policy capability extended_socket_class=1 Oct 13 00:25:00.543519 kernel: SELinux: policy capability always_check_network=0 Oct 13 00:25:00.543524 kernel: SELinux: policy capability cgroup_seclabel=1 Oct 13 00:25:00.543531 kernel: SELinux: policy capability nnp_nosuid_transition=1 Oct 13 00:25:00.543537 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Oct 13 00:25:00.543544 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Oct 13 00:25:00.543549 kernel: SELinux: policy capability userspace_initial_context=0 Oct 13 00:25:00.543554 kernel: audit: type=1403 audit(1760315094.633:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Oct 13 00:25:00.543562 systemd[1]: Successfully loaded SELinux policy in 228.350ms. Oct 13 00:25:00.543569 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 4.426ms. Oct 13 00:25:00.543576 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Oct 13 00:25:00.543582 systemd[1]: Detected virtualization microsoft. Oct 13 00:25:00.543589 systemd[1]: Detected architecture arm64. Oct 13 00:25:00.543595 systemd[1]: Detected first boot. Oct 13 00:25:00.543602 systemd[1]: Hostname set to . Oct 13 00:25:00.543607 systemd[1]: Initializing machine ID from random generator. Oct 13 00:25:00.543613 zram_generator::config[1297]: No configuration found. Oct 13 00:25:00.543620 kernel: NET: Registered PF_VSOCK protocol family Oct 13 00:25:00.543625 systemd[1]: Populated /etc with preset unit settings. Oct 13 00:25:00.543632 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Oct 13 00:25:00.543638 systemd[1]: initrd-switch-root.service: Deactivated successfully. Oct 13 00:25:00.543645 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Oct 13 00:25:00.543651 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Oct 13 00:25:00.543656 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Oct 13 00:25:00.543663 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Oct 13 00:25:00.543838 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Oct 13 00:25:00.543856 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Oct 13 00:25:00.543863 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Oct 13 00:25:00.543873 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Oct 13 00:25:00.543880 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Oct 13 00:25:00.543886 systemd[1]: Created slice user.slice - User and Session Slice. Oct 13 00:25:00.543892 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 13 00:25:00.543898 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 13 00:25:00.543905 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Oct 13 00:25:00.543911 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Oct 13 00:25:00.543917 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Oct 13 00:25:00.543925 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Oct 13 00:25:00.543931 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Oct 13 00:25:00.543939 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 13 00:25:00.543945 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Oct 13 00:25:00.543951 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Oct 13 00:25:00.543957 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Oct 13 00:25:00.543963 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Oct 13 00:25:00.543969 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Oct 13 00:25:00.543977 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 13 00:25:00.543983 systemd[1]: Reached target remote-fs.target - Remote File Systems. Oct 13 00:25:00.543989 systemd[1]: Reached target slices.target - Slice Units. Oct 13 00:25:00.543995 systemd[1]: Reached target swap.target - Swaps. Oct 13 00:25:00.544001 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Oct 13 00:25:00.544008 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Oct 13 00:25:00.544016 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Oct 13 00:25:00.544022 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Oct 13 00:25:00.544028 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Oct 13 00:25:00.544035 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Oct 13 00:25:00.544041 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Oct 13 00:25:00.544047 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Oct 13 00:25:00.544056 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Oct 13 00:25:00.544063 systemd[1]: Mounting media.mount - External Media Directory... Oct 13 00:25:00.544069 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Oct 13 00:25:00.544075 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Oct 13 00:25:00.544081 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Oct 13 00:25:00.544088 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Oct 13 00:25:00.544094 systemd[1]: Reached target machines.target - Containers. Oct 13 00:25:00.544527 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Oct 13 00:25:00.544553 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Oct 13 00:25:00.544564 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Oct 13 00:25:00.544571 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Oct 13 00:25:00.544578 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 13 00:25:00.544587 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Oct 13 00:25:00.544593 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 13 00:25:00.544600 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Oct 13 00:25:00.544606 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 13 00:25:00.544613 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Oct 13 00:25:00.544619 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Oct 13 00:25:00.544627 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Oct 13 00:25:00.544633 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Oct 13 00:25:00.544639 systemd[1]: Stopped systemd-fsck-usr.service. Oct 13 00:25:00.544646 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 13 00:25:00.544653 systemd[1]: Starting systemd-journald.service - Journal Service... Oct 13 00:25:00.544659 kernel: fuse: init (API version 7.41) Oct 13 00:25:00.544665 kernel: loop: module loaded Oct 13 00:25:00.544683 kernel: ACPI: bus type drm_connector registered Oct 13 00:25:00.544690 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Oct 13 00:25:00.544697 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Oct 13 00:25:00.544703 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Oct 13 00:25:00.544710 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Oct 13 00:25:00.544741 systemd-journald[1401]: Collecting audit messages is disabled. Oct 13 00:25:00.544758 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Oct 13 00:25:00.544765 systemd-journald[1401]: Journal started Oct 13 00:25:00.544781 systemd-journald[1401]: Runtime Journal (/run/log/journal/88efef21df1c43dd88192b845d10546f) is 8M, max 78.3M, 70.3M free. Oct 13 00:25:00.556471 systemd[1]: verity-setup.service: Deactivated successfully. Oct 13 00:25:00.556514 systemd[1]: Stopped verity-setup.service. Oct 13 00:24:59.735630 systemd[1]: Queued start job for default target multi-user.target. Oct 13 00:24:59.740237 systemd[1]: Unnecessary job was removed for dev-sda6.device - /dev/sda6. Oct 13 00:24:59.740611 systemd[1]: systemd-journald.service: Deactivated successfully. Oct 13 00:24:59.740905 systemd[1]: systemd-journald.service: Consumed 2.415s CPU time. Oct 13 00:25:00.570255 systemd[1]: Started systemd-journald.service - Journal Service. Oct 13 00:25:00.570974 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Oct 13 00:25:00.575785 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Oct 13 00:25:00.581098 systemd[1]: Mounted media.mount - External Media Directory. Oct 13 00:25:00.585124 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Oct 13 00:25:00.589814 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Oct 13 00:25:00.595355 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Oct 13 00:25:00.599995 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Oct 13 00:25:00.605180 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Oct 13 00:25:00.610594 systemd[1]: modprobe@configfs.service: Deactivated successfully. Oct 13 00:25:00.610757 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Oct 13 00:25:00.616382 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 13 00:25:00.616506 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 13 00:25:00.621335 systemd[1]: modprobe@drm.service: Deactivated successfully. Oct 13 00:25:00.621459 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Oct 13 00:25:00.626579 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 13 00:25:00.626729 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 13 00:25:00.632160 systemd[1]: modprobe@fuse.service: Deactivated successfully. Oct 13 00:25:00.632301 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Oct 13 00:25:00.637425 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 13 00:25:00.637554 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 13 00:25:00.642271 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Oct 13 00:25:00.649039 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Oct 13 00:25:00.654826 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Oct 13 00:25:00.660560 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Oct 13 00:25:00.666489 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Oct 13 00:25:00.679897 systemd[1]: Reached target network-pre.target - Preparation for Network. Oct 13 00:25:00.686027 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Oct 13 00:25:00.694332 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Oct 13 00:25:00.699400 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Oct 13 00:25:00.699435 systemd[1]: Reached target local-fs.target - Local File Systems. Oct 13 00:25:00.704394 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Oct 13 00:25:00.720097 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Oct 13 00:25:00.724240 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 13 00:25:00.725185 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Oct 13 00:25:00.730715 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Oct 13 00:25:00.735496 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Oct 13 00:25:00.736241 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Oct 13 00:25:00.740562 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Oct 13 00:25:00.742809 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Oct 13 00:25:00.747791 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Oct 13 00:25:00.755468 systemd[1]: Starting systemd-sysusers.service - Create System Users... Oct 13 00:25:00.761098 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Oct 13 00:25:00.765949 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Oct 13 00:25:00.780704 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Oct 13 00:25:00.786003 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Oct 13 00:25:00.792698 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Oct 13 00:25:00.813568 systemd-journald[1401]: Time spent on flushing to /var/log/journal/88efef21df1c43dd88192b845d10546f is 60.328ms for 918 entries. Oct 13 00:25:00.813568 systemd-journald[1401]: System Journal (/var/log/journal/88efef21df1c43dd88192b845d10546f) is 11.8M, max 2.6G, 2.6G free. Oct 13 00:25:00.952721 systemd-journald[1401]: Received client request to flush runtime journal. Oct 13 00:25:00.952787 kernel: loop0: detected capacity change from 0 to 27936 Oct 13 00:25:00.952841 systemd-journald[1401]: /var/log/journal/88efef21df1c43dd88192b845d10546f/system.journal: Realtime clock jumped backwards relative to last journal entry, rotating. Oct 13 00:25:00.952861 systemd-journald[1401]: Rotating system journal. Oct 13 00:25:00.909998 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Oct 13 00:25:00.953904 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Oct 13 00:25:00.954561 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Oct 13 00:25:00.961700 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Oct 13 00:25:01.318688 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Oct 13 00:25:01.447702 kernel: loop1: detected capacity change from 0 to 119368 Oct 13 00:25:01.448972 systemd[1]: Finished systemd-sysusers.service - Create System Users. Oct 13 00:25:01.455974 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Oct 13 00:25:01.524335 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Oct 13 00:25:01.603335 systemd-tmpfiles[1453]: ACLs are not supported, ignoring. Oct 13 00:25:01.603349 systemd-tmpfiles[1453]: ACLs are not supported, ignoring. Oct 13 00:25:01.618531 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 13 00:25:01.625252 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 13 00:25:01.652459 systemd-udevd[1458]: Using default interface naming scheme 'v255'. Oct 13 00:25:01.923699 kernel: loop2: detected capacity change from 0 to 100632 Oct 13 00:25:02.352703 kernel: loop3: detected capacity change from 0 to 27936 Oct 13 00:25:02.363693 kernel: loop4: detected capacity change from 0 to 119368 Oct 13 00:25:02.376556 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 13 00:25:02.383038 kernel: loop5: detected capacity change from 0 to 100632 Oct 13 00:25:02.391876 systemd[1]: Starting systemd-networkd.service - Network Configuration... Oct 13 00:25:02.408985 (sd-merge)[1461]: Using extensions 'containerd-flatcar', 'docker-flatcar', 'oem-azure'. Oct 13 00:25:02.409332 (sd-merge)[1461]: Merged extensions into '/usr'. Oct 13 00:25:02.427726 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Oct 13 00:25:02.438800 systemd[1]: Starting ensure-sysext.service... Oct 13 00:25:02.450839 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Oct 13 00:25:02.468653 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Oct 13 00:25:02.479458 systemd[1]: Reload requested from client PID 1493 ('systemctl') (unit ensure-sysext.service)... Oct 13 00:25:02.479480 systemd[1]: Reloading... Oct 13 00:25:02.527095 systemd-tmpfiles[1494]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Oct 13 00:25:02.527119 systemd-tmpfiles[1494]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Oct 13 00:25:02.527275 systemd-tmpfiles[1494]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Oct 13 00:25:02.527409 systemd-tmpfiles[1494]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Oct 13 00:25:02.529052 systemd-tmpfiles[1494]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Oct 13 00:25:02.529207 systemd-tmpfiles[1494]: ACLs are not supported, ignoring. Oct 13 00:25:02.529239 systemd-tmpfiles[1494]: ACLs are not supported, ignoring. Oct 13 00:25:02.576693 zram_generator::config[1530]: No configuration found. Oct 13 00:25:02.583023 systemd-tmpfiles[1494]: Detected autofs mount point /boot during canonicalization of boot. Oct 13 00:25:02.583035 systemd-tmpfiles[1494]: Skipping /boot Oct 13 00:25:02.598887 systemd-tmpfiles[1494]: Detected autofs mount point /boot during canonicalization of boot. Oct 13 00:25:02.598897 systemd-tmpfiles[1494]: Skipping /boot Oct 13 00:25:02.649711 kernel: hv_storvsc f8b3781a-1e82-4818-a1c3-63d806ec15bb: tag#101 cmd 0x85 status: scsi 0x2 srb 0x6 hv 0xc0000001 Oct 13 00:25:02.675419 kernel: hv_vmbus: registering driver hv_balloon Oct 13 00:25:02.675505 kernel: hv_balloon: Using Dynamic Memory protocol version 2.0 Oct 13 00:25:02.681955 kernel: mousedev: PS/2 mouse device common for all mice Oct 13 00:25:02.682028 kernel: hv_balloon: Memory hot add disabled on ARM64 Oct 13 00:25:02.686751 kernel: hv_vmbus: registering driver hyperv_fb Oct 13 00:25:02.696005 kernel: hyperv_fb: Synthvid Version major 3, minor 5 Oct 13 00:25:02.702568 kernel: hyperv_fb: Screen resolution: 1024x768, Color depth: 32, Frame buffer size: 8388608 Oct 13 00:25:02.706829 kernel: Console: switching to colour dummy device 80x25 Oct 13 00:25:02.710754 kernel: Console: switching to colour frame buffer device 128x48 Oct 13 00:25:02.833784 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Oct 13 00:25:02.834353 systemd[1]: Reloading finished in 354 ms. Oct 13 00:25:02.848856 systemd[1]: Started systemd-userdbd.service - User Database Manager. Oct 13 00:25:02.872746 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 13 00:25:02.928496 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Virtual_Disk OEM. Oct 13 00:25:02.937591 systemd-networkd[1485]: lo: Link UP Oct 13 00:25:02.937601 systemd-networkd[1485]: lo: Gained carrier Oct 13 00:25:02.940017 systemd-networkd[1485]: Enumeration completed Oct 13 00:25:02.940370 systemd-networkd[1485]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Oct 13 00:25:02.940423 systemd-networkd[1485]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Oct 13 00:25:02.941917 systemd[1]: Starting audit-rules.service - Load Audit Rules... Oct 13 00:25:02.961712 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Oct 13 00:25:02.962692 kernel: MACsec IEEE 802.1AE Oct 13 00:25:02.970107 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Oct 13 00:25:02.976031 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 13 00:25:02.982895 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 13 00:25:02.994268 kernel: mlx5_core a483:00:02.0 enP42115s1: Link up Oct 13 00:25:02.996078 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 13 00:25:03.001185 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 13 00:25:03.003067 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Oct 13 00:25:03.009529 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 13 00:25:03.012942 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Oct 13 00:25:03.021813 kernel: hv_netvsc 0022487b-68bf-0022-487b-68bf0022487b eth0: Data path switched to VF: enP42115s1 Oct 13 00:25:03.017463 systemd-networkd[1485]: enP42115s1: Link UP Oct 13 00:25:03.017843 systemd-networkd[1485]: eth0: Link UP Oct 13 00:25:03.017853 systemd-networkd[1485]: eth0: Gained carrier Oct 13 00:25:03.017878 systemd-networkd[1485]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Oct 13 00:25:03.024989 systemd-networkd[1485]: enP42115s1: Gained carrier Oct 13 00:25:03.026933 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Oct 13 00:25:03.033003 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Oct 13 00:25:03.041379 systemd-networkd[1485]: eth0: DHCPv4 address 10.200.20.27/24, gateway 10.200.20.1 acquired from 168.63.129.16 Oct 13 00:25:03.043723 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 13 00:25:03.056377 systemd[1]: Started systemd-networkd.service - Network Configuration. Oct 13 00:25:03.062828 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 13 00:25:03.063008 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 13 00:25:03.070749 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 13 00:25:03.070896 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 13 00:25:03.077218 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 13 00:25:03.077352 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 13 00:25:03.098056 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Oct 13 00:25:03.100069 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 13 00:25:03.113283 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Oct 13 00:25:03.122739 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 13 00:25:03.132607 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 13 00:25:03.136125 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 13 00:25:03.136269 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 13 00:25:03.137806 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Oct 13 00:25:03.142872 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Oct 13 00:25:03.143174 systemd[1]: Reached target time-set.target - System Time Set. Oct 13 00:25:03.148827 systemd[1]: Finished ensure-sysext.service. Oct 13 00:25:03.149834 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Oct 13 00:25:03.150367 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Oct 13 00:25:03.151469 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 13 00:25:03.151999 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 13 00:25:03.152524 systemd[1]: modprobe@drm.service: Deactivated successfully. Oct 13 00:25:03.152629 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Oct 13 00:25:03.153265 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 13 00:25:03.153479 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 13 00:25:03.154025 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 13 00:25:03.154220 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 13 00:25:03.160141 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Oct 13 00:25:03.160272 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Oct 13 00:25:03.193646 systemd-resolved[1690]: Positive Trust Anchors: Oct 13 00:25:03.193666 systemd-resolved[1690]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 13 00:25:03.194086 systemd-resolved[1690]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Oct 13 00:25:03.238740 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Oct 13 00:25:03.261498 systemd-resolved[1690]: Using system hostname 'ci-4459.1.0-a-c66147e3b2'. Oct 13 00:25:03.263564 augenrules[1728]: No rules Oct 13 00:25:03.264581 systemd[1]: audit-rules.service: Deactivated successfully. Oct 13 00:25:03.264810 systemd[1]: Finished audit-rules.service - Load Audit Rules. Oct 13 00:25:03.274764 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Oct 13 00:25:03.280497 systemd[1]: Reached target network.target - Network. Oct 13 00:25:03.284426 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Oct 13 00:25:03.343425 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Oct 13 00:25:04.155806 systemd-networkd[1485]: eth0: Gained IPv6LL Oct 13 00:25:04.157846 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Oct 13 00:25:04.163219 systemd[1]: Reached target network-online.target - Network is Online. Oct 13 00:25:04.269231 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 13 00:25:05.430225 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Oct 13 00:25:05.435970 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Oct 13 00:25:07.980705 ldconfig[1431]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Oct 13 00:25:08.000786 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Oct 13 00:25:08.007202 systemd[1]: Starting systemd-update-done.service - Update is Completed... Oct 13 00:25:08.037647 systemd[1]: Finished systemd-update-done.service - Update is Completed. Oct 13 00:25:08.042613 systemd[1]: Reached target sysinit.target - System Initialization. Oct 13 00:25:08.046954 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Oct 13 00:25:08.052054 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Oct 13 00:25:08.057893 systemd[1]: Started logrotate.timer - Daily rotation of log files. Oct 13 00:25:08.062360 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Oct 13 00:25:08.067549 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Oct 13 00:25:08.072740 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Oct 13 00:25:08.072772 systemd[1]: Reached target paths.target - Path Units. Oct 13 00:25:08.076616 systemd[1]: Reached target timers.target - Timer Units. Oct 13 00:25:08.105773 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Oct 13 00:25:08.111440 systemd[1]: Starting docker.socket - Docker Socket for the API... Oct 13 00:25:08.117030 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Oct 13 00:25:08.122840 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Oct 13 00:25:08.127467 systemd[1]: Reached target ssh-access.target - SSH Access Available. Oct 13 00:25:08.133197 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Oct 13 00:25:08.158159 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Oct 13 00:25:08.163055 systemd[1]: Listening on docker.socket - Docker Socket for the API. Oct 13 00:25:08.167197 systemd[1]: Reached target sockets.target - Socket Units. Oct 13 00:25:08.171214 systemd[1]: Reached target basic.target - Basic System. Oct 13 00:25:08.175354 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Oct 13 00:25:08.175382 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Oct 13 00:25:08.200910 systemd[1]: Starting chronyd.service - NTP client/server... Oct 13 00:25:08.214786 systemd[1]: Starting containerd.service - containerd container runtime... Oct 13 00:25:08.220871 systemd[1]: Starting coreos-metadata.service - Flatcar Metadata Agent... Oct 13 00:25:08.228986 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Oct 13 00:25:08.236915 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Oct 13 00:25:08.245968 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Oct 13 00:25:08.253469 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Oct 13 00:25:08.258025 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Oct 13 00:25:08.259729 systemd[1]: Started hv_kvp_daemon.service - Hyper-V KVP daemon. Oct 13 00:25:08.264278 systemd[1]: hv_vss_daemon.service - Hyper-V VSS daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/vmbus/hv_vss). Oct 13 00:25:08.265384 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Oct 13 00:25:08.270303 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Oct 13 00:25:08.277252 jq[1750]: false Oct 13 00:25:08.278710 KVP[1755]: KVP starting; pid is:1755 Oct 13 00:25:08.286665 kernel: hv_utils: KVP IC version 4.0 Oct 13 00:25:08.285856 KVP[1755]: KVP LIC Version: 3.1 Oct 13 00:25:08.279056 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Oct 13 00:25:08.286914 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Oct 13 00:25:08.291228 chronyd[1745]: chronyd version 4.7 starting (+CMDMON +REFCLOCK +RTC +PRIVDROP +SCFILTER -SIGND +NTS +SECHASH +IPV6 -DEBUG) Oct 13 00:25:08.301803 systemd[1]: Starting systemd-logind.service - User Login Management... Oct 13 00:25:08.308242 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Oct 13 00:25:08.308692 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Oct 13 00:25:08.310883 systemd[1]: Starting update-engine.service - Update Engine... Oct 13 00:25:08.317769 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Oct 13 00:25:08.332718 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Oct 13 00:25:08.340119 extend-filesystems[1754]: Found /dev/sda6 Oct 13 00:25:08.352173 jq[1769]: true Oct 13 00:25:08.341327 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Oct 13 00:25:08.342731 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Oct 13 00:25:08.342974 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Oct 13 00:25:08.345881 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Oct 13 00:25:08.352602 chronyd[1745]: Timezone right/UTC failed leap second check, ignoring Oct 13 00:25:08.352870 chronyd[1745]: Loaded seccomp filter (level 2) Oct 13 00:25:08.353197 systemd[1]: Started chronyd.service - NTP client/server. Oct 13 00:25:08.358398 systemd[1]: motdgen.service: Deactivated successfully. Oct 13 00:25:08.358581 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Oct 13 00:25:08.363731 extend-filesystems[1754]: Found /dev/sda9 Oct 13 00:25:08.371008 extend-filesystems[1754]: Checking size of /dev/sda9 Oct 13 00:25:08.380654 (ntainerd)[1782]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Oct 13 00:25:08.383971 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Oct 13 00:25:08.384237 jq[1781]: true Oct 13 00:25:08.388570 systemd-logind[1764]: New seat seat0. Oct 13 00:25:08.390503 systemd-logind[1764]: Watching system buttons on /dev/input/event1 (AT Translated Set 2 keyboard) Oct 13 00:25:08.390796 systemd[1]: Started systemd-logind.service - User Login Management. Oct 13 00:25:08.403975 update_engine[1767]: I20251013 00:25:08.403909 1767 main.cc:92] Flatcar Update Engine starting Oct 13 00:25:08.419537 extend-filesystems[1754]: Old size kept for /dev/sda9 Oct 13 00:25:08.423481 systemd[1]: extend-filesystems.service: Deactivated successfully. Oct 13 00:25:08.423650 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Oct 13 00:25:08.559388 bash[1837]: Updated "/home/core/.ssh/authorized_keys" Oct 13 00:25:08.562775 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Oct 13 00:25:08.572434 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Oct 13 00:25:08.687850 dbus-daemon[1748]: [system] SELinux support is enabled Oct 13 00:25:08.688270 systemd[1]: Started dbus.service - D-Bus System Message Bus. Oct 13 00:25:08.696569 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Oct 13 00:25:08.696600 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Oct 13 00:25:08.703500 update_engine[1767]: I20251013 00:25:08.703401 1767 update_check_scheduler.cc:74] Next update check in 5m30s Oct 13 00:25:08.705061 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Oct 13 00:25:08.705088 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Oct 13 00:25:08.710864 dbus-daemon[1748]: [system] Successfully activated service 'org.freedesktop.systemd1' Oct 13 00:25:08.711089 systemd[1]: Started update-engine.service - Update Engine. Oct 13 00:25:08.718913 systemd[1]: Started locksmithd.service - Cluster reboot manager. Oct 13 00:25:08.749465 coreos-metadata[1747]: Oct 13 00:25:08.749 INFO Fetching http://168.63.129.16/?comp=versions: Attempt #1 Oct 13 00:25:08.753979 coreos-metadata[1747]: Oct 13 00:25:08.753 INFO Fetch successful Oct 13 00:25:08.753979 coreos-metadata[1747]: Oct 13 00:25:08.753 INFO Fetching http://168.63.129.16/machine/?comp=goalstate: Attempt #1 Oct 13 00:25:08.758620 coreos-metadata[1747]: Oct 13 00:25:08.758 INFO Fetch successful Oct 13 00:25:08.758806 coreos-metadata[1747]: Oct 13 00:25:08.758 INFO Fetching http://168.63.129.16/machine/b4384030-363c-4048-b2ea-30663d9602dc/0eab140a%2Da178%2D45a6%2D8201%2Ddba3a9bbabae.%5Fci%2D4459.1.0%2Da%2Dc66147e3b2?comp=config&type=sharedConfig&incarnation=1: Attempt #1 Oct 13 00:25:08.760921 coreos-metadata[1747]: Oct 13 00:25:08.760 INFO Fetch successful Oct 13 00:25:08.761002 coreos-metadata[1747]: Oct 13 00:25:08.760 INFO Fetching http://169.254.169.254/metadata/instance/compute/vmSize?api-version=2017-08-01&format=text: Attempt #1 Oct 13 00:25:08.768522 coreos-metadata[1747]: Oct 13 00:25:08.768 INFO Fetch successful Oct 13 00:25:08.797369 systemd[1]: Finished coreos-metadata.service - Flatcar Metadata Agent. Oct 13 00:25:08.803550 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Oct 13 00:25:08.835395 sshd_keygen[1794]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Oct 13 00:25:08.851885 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Oct 13 00:25:08.858920 systemd[1]: Starting issuegen.service - Generate /run/issue... Oct 13 00:25:08.865882 systemd[1]: Starting waagent.service - Microsoft Azure Linux Agent... Oct 13 00:25:08.873871 locksmithd[1880]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Oct 13 00:25:08.887230 systemd[1]: issuegen.service: Deactivated successfully. Oct 13 00:25:08.889611 systemd[1]: Finished issuegen.service - Generate /run/issue. Oct 13 00:25:08.895880 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Oct 13 00:25:08.902986 systemd[1]: Started waagent.service - Microsoft Azure Linux Agent. Oct 13 00:25:08.933840 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Oct 13 00:25:08.943002 systemd[1]: Started getty@tty1.service - Getty on tty1. Oct 13 00:25:08.948936 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Oct 13 00:25:08.953841 systemd[1]: Reached target getty.target - Login Prompts. Oct 13 00:25:08.982084 containerd[1782]: time="2025-10-13T00:25:08Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Oct 13 00:25:08.984693 containerd[1782]: time="2025-10-13T00:25:08.982826628Z" level=info msg="starting containerd" revision=fb4c30d4ede3531652d86197bf3fc9515e5276d9 version=v2.0.5 Oct 13 00:25:08.988164 containerd[1782]: time="2025-10-13T00:25:08.988124756Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="8.936µs" Oct 13 00:25:08.988164 containerd[1782]: time="2025-10-13T00:25:08.988157828Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Oct 13 00:25:08.988239 containerd[1782]: time="2025-10-13T00:25:08.988173076Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Oct 13 00:25:08.988352 containerd[1782]: time="2025-10-13T00:25:08.988331700Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Oct 13 00:25:08.988352 containerd[1782]: time="2025-10-13T00:25:08.988349084Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Oct 13 00:25:08.988382 containerd[1782]: time="2025-10-13T00:25:08.988368548Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Oct 13 00:25:08.988420 containerd[1782]: time="2025-10-13T00:25:08.988407228Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Oct 13 00:25:08.988420 containerd[1782]: time="2025-10-13T00:25:08.988417588Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Oct 13 00:25:08.988614 containerd[1782]: time="2025-10-13T00:25:08.988597908Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Oct 13 00:25:08.988614 containerd[1782]: time="2025-10-13T00:25:08.988612420Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Oct 13 00:25:08.988640 containerd[1782]: time="2025-10-13T00:25:08.988620316Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Oct 13 00:25:08.988640 containerd[1782]: time="2025-10-13T00:25:08.988625436Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Oct 13 00:25:08.988723 containerd[1782]: time="2025-10-13T00:25:08.988711172Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Oct 13 00:25:08.988879 containerd[1782]: time="2025-10-13T00:25:08.988863564Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Oct 13 00:25:08.988902 containerd[1782]: time="2025-10-13T00:25:08.988889332Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Oct 13 00:25:08.988902 containerd[1782]: time="2025-10-13T00:25:08.988899668Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Oct 13 00:25:08.988933 containerd[1782]: time="2025-10-13T00:25:08.988926460Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Oct 13 00:25:08.989343 containerd[1782]: time="2025-10-13T00:25:08.989107812Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Oct 13 00:25:08.989343 containerd[1782]: time="2025-10-13T00:25:08.989204572Z" level=info msg="metadata content store policy set" policy=shared Oct 13 00:25:09.010711 containerd[1782]: time="2025-10-13T00:25:09.010649124Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Oct 13 00:25:09.010711 containerd[1782]: time="2025-10-13T00:25:09.010728660Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Oct 13 00:25:09.010711 containerd[1782]: time="2025-10-13T00:25:09.010740084Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Oct 13 00:25:09.010711 containerd[1782]: time="2025-10-13T00:25:09.010752292Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Oct 13 00:25:09.010919 containerd[1782]: time="2025-10-13T00:25:09.010761420Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Oct 13 00:25:09.010919 containerd[1782]: time="2025-10-13T00:25:09.010769892Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Oct 13 00:25:09.010919 containerd[1782]: time="2025-10-13T00:25:09.010798732Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Oct 13 00:25:09.010919 containerd[1782]: time="2025-10-13T00:25:09.010806932Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Oct 13 00:25:09.010919 containerd[1782]: time="2025-10-13T00:25:09.010814588Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Oct 13 00:25:09.010919 containerd[1782]: time="2025-10-13T00:25:09.010821348Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Oct 13 00:25:09.010919 containerd[1782]: time="2025-10-13T00:25:09.010827708Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Oct 13 00:25:09.010919 containerd[1782]: time="2025-10-13T00:25:09.010836996Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Oct 13 00:25:09.011045 containerd[1782]: time="2025-10-13T00:25:09.010989764Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Oct 13 00:25:09.011045 containerd[1782]: time="2025-10-13T00:25:09.011004732Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Oct 13 00:25:09.011045 containerd[1782]: time="2025-10-13T00:25:09.011014876Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Oct 13 00:25:09.011045 containerd[1782]: time="2025-10-13T00:25:09.011023092Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Oct 13 00:25:09.011045 containerd[1782]: time="2025-10-13T00:25:09.011030084Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Oct 13 00:25:09.011045 containerd[1782]: time="2025-10-13T00:25:09.011036436Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Oct 13 00:25:09.011045 containerd[1782]: time="2025-10-13T00:25:09.011043140Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Oct 13 00:25:09.011140 containerd[1782]: time="2025-10-13T00:25:09.011049564Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Oct 13 00:25:09.011140 containerd[1782]: time="2025-10-13T00:25:09.011058828Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Oct 13 00:25:09.011140 containerd[1782]: time="2025-10-13T00:25:09.011065340Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Oct 13 00:25:09.011140 containerd[1782]: time="2025-10-13T00:25:09.011072980Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Oct 13 00:25:09.011140 containerd[1782]: time="2025-10-13T00:25:09.011133572Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Oct 13 00:25:09.011288 containerd[1782]: time="2025-10-13T00:25:09.011144260Z" level=info msg="Start snapshots syncer" Oct 13 00:25:09.011288 containerd[1782]: time="2025-10-13T00:25:09.011170388Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Oct 13 00:25:09.011384 containerd[1782]: time="2025-10-13T00:25:09.011338956Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Oct 13 00:25:09.011535 containerd[1782]: time="2025-10-13T00:25:09.011390948Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Oct 13 00:25:09.011535 containerd[1782]: time="2025-10-13T00:25:09.011449812Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Oct 13 00:25:09.011566 containerd[1782]: time="2025-10-13T00:25:09.011552028Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Oct 13 00:25:09.011583 containerd[1782]: time="2025-10-13T00:25:09.011566540Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Oct 13 00:25:09.011583 containerd[1782]: time="2025-10-13T00:25:09.011573436Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Oct 13 00:25:09.011583 containerd[1782]: time="2025-10-13T00:25:09.011579508Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Oct 13 00:25:09.011625 containerd[1782]: time="2025-10-13T00:25:09.011587596Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Oct 13 00:25:09.011625 containerd[1782]: time="2025-10-13T00:25:09.011594724Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Oct 13 00:25:09.011625 containerd[1782]: time="2025-10-13T00:25:09.011602444Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Oct 13 00:25:09.011625 containerd[1782]: time="2025-10-13T00:25:09.011623404Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Oct 13 00:25:09.011709 containerd[1782]: time="2025-10-13T00:25:09.011630764Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Oct 13 00:25:09.011709 containerd[1782]: time="2025-10-13T00:25:09.011637476Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Oct 13 00:25:09.011709 containerd[1782]: time="2025-10-13T00:25:09.011694996Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Oct 13 00:25:09.011817 containerd[1782]: time="2025-10-13T00:25:09.011707804Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Oct 13 00:25:09.011817 containerd[1782]: time="2025-10-13T00:25:09.011713852Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Oct 13 00:25:09.011817 containerd[1782]: time="2025-10-13T00:25:09.011719724Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Oct 13 00:25:09.011817 containerd[1782]: time="2025-10-13T00:25:09.011724764Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Oct 13 00:25:09.011817 containerd[1782]: time="2025-10-13T00:25:09.011730532Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Oct 13 00:25:09.011817 containerd[1782]: time="2025-10-13T00:25:09.011737148Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Oct 13 00:25:09.011817 containerd[1782]: time="2025-10-13T00:25:09.011749764Z" level=info msg="runtime interface created" Oct 13 00:25:09.011817 containerd[1782]: time="2025-10-13T00:25:09.011752964Z" level=info msg="created NRI interface" Oct 13 00:25:09.011817 containerd[1782]: time="2025-10-13T00:25:09.011757932Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Oct 13 00:25:09.011817 containerd[1782]: time="2025-10-13T00:25:09.011765820Z" level=info msg="Connect containerd service" Oct 13 00:25:09.011817 containerd[1782]: time="2025-10-13T00:25:09.011785188Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Oct 13 00:25:09.012481 containerd[1782]: time="2025-10-13T00:25:09.012454572Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Oct 13 00:25:09.258760 containerd[1782]: time="2025-10-13T00:25:09.258351308Z" level=info msg="Start subscribing containerd event" Oct 13 00:25:09.258760 containerd[1782]: time="2025-10-13T00:25:09.258419140Z" level=info msg="Start recovering state" Oct 13 00:25:09.258760 containerd[1782]: time="2025-10-13T00:25:09.258504068Z" level=info msg="Start event monitor" Oct 13 00:25:09.258760 containerd[1782]: time="2025-10-13T00:25:09.258513676Z" level=info msg="Start cni network conf syncer for default" Oct 13 00:25:09.258760 containerd[1782]: time="2025-10-13T00:25:09.258519612Z" level=info msg="Start streaming server" Oct 13 00:25:09.258760 containerd[1782]: time="2025-10-13T00:25:09.258529516Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Oct 13 00:25:09.258760 containerd[1782]: time="2025-10-13T00:25:09.258535148Z" level=info msg="runtime interface starting up..." Oct 13 00:25:09.258760 containerd[1782]: time="2025-10-13T00:25:09.258539340Z" level=info msg="starting plugins..." Oct 13 00:25:09.258760 containerd[1782]: time="2025-10-13T00:25:09.258553676Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Oct 13 00:25:09.258760 containerd[1782]: time="2025-10-13T00:25:09.258592724Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Oct 13 00:25:09.258760 containerd[1782]: time="2025-10-13T00:25:09.258648516Z" level=info msg=serving... address=/run/containerd/containerd.sock Oct 13 00:25:09.258890 systemd[1]: Started containerd.service - containerd container runtime. Oct 13 00:25:09.263874 containerd[1782]: time="2025-10-13T00:25:09.263809780Z" level=info msg="containerd successfully booted in 0.282047s" Oct 13 00:25:09.264288 systemd[1]: Reached target multi-user.target - Multi-User System. Oct 13 00:25:09.268568 systemd[1]: Startup finished in 1.619s (kernel) + 12.022s (initrd) + 14.862s (userspace) = 28.503s. Oct 13 00:25:10.017967 login[1918]: pam_lastlog(login:session): file /var/log/lastlog is locked/write, retrying Oct 13 00:25:10.043506 login[1917]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) Oct 13 00:25:10.054494 systemd-logind[1764]: New session 1 of user core. Oct 13 00:25:10.054773 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Oct 13 00:25:10.055544 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Oct 13 00:25:10.086196 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Oct 13 00:25:10.088648 systemd[1]: Starting user@500.service - User Manager for UID 500... Oct 13 00:25:10.110276 (systemd)[1941]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Oct 13 00:25:10.112618 systemd-logind[1764]: New session c1 of user core. Oct 13 00:25:10.427020 systemd[1941]: Queued start job for default target default.target. Oct 13 00:25:10.436519 systemd[1941]: Created slice app.slice - User Application Slice. Oct 13 00:25:10.436543 systemd[1941]: Reached target paths.target - Paths. Oct 13 00:25:10.436578 systemd[1941]: Reached target timers.target - Timers. Oct 13 00:25:10.438779 systemd[1941]: Starting dbus.socket - D-Bus User Message Bus Socket... Oct 13 00:25:10.445812 systemd[1941]: Listening on dbus.socket - D-Bus User Message Bus Socket. Oct 13 00:25:10.445950 systemd[1941]: Reached target sockets.target - Sockets. Oct 13 00:25:10.446023 systemd[1941]: Reached target basic.target - Basic System. Oct 13 00:25:10.446114 systemd[1941]: Reached target default.target - Main User Target. Oct 13 00:25:10.446148 systemd[1]: Started user@500.service - User Manager for UID 500. Oct 13 00:25:10.446325 systemd[1941]: Startup finished in 328ms. Oct 13 00:25:10.447367 systemd[1]: Started session-1.scope - Session 1 of User core. Oct 13 00:25:10.703699 waagent[1914]: 2025-10-13T00:25:10.703544Z INFO Daemon Daemon Azure Linux Agent Version: 2.12.0.4 Oct 13 00:25:10.707876 waagent[1914]: 2025-10-13T00:25:10.707829Z INFO Daemon Daemon OS: flatcar 4459.1.0 Oct 13 00:25:10.711271 waagent[1914]: 2025-10-13T00:25:10.711236Z INFO Daemon Daemon Python: 3.11.13 Oct 13 00:25:10.714967 waagent[1914]: 2025-10-13T00:25:10.714927Z INFO Daemon Daemon Run daemon Oct 13 00:25:10.717915 waagent[1914]: 2025-10-13T00:25:10.717880Z INFO Daemon Daemon No RDMA handler exists for distro='Flatcar Container Linux by Kinvolk' version='4459.1.0' Oct 13 00:25:10.724602 waagent[1914]: 2025-10-13T00:25:10.724362Z INFO Daemon Daemon Using waagent for provisioning Oct 13 00:25:10.728676 waagent[1914]: 2025-10-13T00:25:10.728632Z INFO Daemon Daemon Activate resource disk Oct 13 00:25:10.732384 waagent[1914]: 2025-10-13T00:25:10.732349Z INFO Daemon Daemon Searching gen1 prefix 00000000-0001 or gen2 f8b3781a-1e82-4818-a1c3-63d806ec15bb Oct 13 00:25:10.740772 waagent[1914]: 2025-10-13T00:25:10.740731Z INFO Daemon Daemon Found device: None Oct 13 00:25:10.744367 waagent[1914]: 2025-10-13T00:25:10.744335Z ERROR Daemon Daemon Failed to mount resource disk [ResourceDiskError] unable to detect disk topology Oct 13 00:25:10.750588 waagent[1914]: 2025-10-13T00:25:10.750557Z ERROR Daemon Daemon Event: name=WALinuxAgent, op=ActivateResourceDisk, message=[ResourceDiskError] unable to detect disk topology, duration=0 Oct 13 00:25:10.759320 waagent[1914]: 2025-10-13T00:25:10.759278Z INFO Daemon Daemon Clean protocol and wireserver endpoint Oct 13 00:25:10.764012 waagent[1914]: 2025-10-13T00:25:10.763981Z INFO Daemon Daemon Running default provisioning handler Oct 13 00:25:10.773290 waagent[1914]: 2025-10-13T00:25:10.773243Z INFO Daemon Daemon Unable to get cloud-init enabled status from systemctl: Command '['systemctl', 'is-enabled', 'cloud-init-local.service']' returned non-zero exit status 4. Oct 13 00:25:10.783577 waagent[1914]: 2025-10-13T00:25:10.783526Z INFO Daemon Daemon Unable to get cloud-init enabled status from service: [Errno 2] No such file or directory: 'service' Oct 13 00:25:10.790583 waagent[1914]: 2025-10-13T00:25:10.790546Z INFO Daemon Daemon cloud-init is enabled: False Oct 13 00:25:10.794513 waagent[1914]: 2025-10-13T00:25:10.794485Z INFO Daemon Daemon Copying ovf-env.xml Oct 13 00:25:10.913529 waagent[1914]: 2025-10-13T00:25:10.913452Z INFO Daemon Daemon Successfully mounted dvd Oct 13 00:25:10.938631 systemd[1]: mnt-cdrom-secure.mount: Deactivated successfully. Oct 13 00:25:10.940425 waagent[1914]: 2025-10-13T00:25:10.940365Z INFO Daemon Daemon Detect protocol endpoint Oct 13 00:25:10.943948 waagent[1914]: 2025-10-13T00:25:10.943909Z INFO Daemon Daemon Clean protocol and wireserver endpoint Oct 13 00:25:10.948214 waagent[1914]: 2025-10-13T00:25:10.948179Z INFO Daemon Daemon WireServer endpoint is not found. Rerun dhcp handler Oct 13 00:25:10.953150 waagent[1914]: 2025-10-13T00:25:10.953119Z INFO Daemon Daemon Test for route to 168.63.129.16 Oct 13 00:25:10.957271 waagent[1914]: 2025-10-13T00:25:10.957198Z INFO Daemon Daemon Route to 168.63.129.16 exists Oct 13 00:25:10.960787 waagent[1914]: 2025-10-13T00:25:10.960756Z INFO Daemon Daemon Wire server endpoint:168.63.129.16 Oct 13 00:25:11.006801 waagent[1914]: 2025-10-13T00:25:11.006757Z INFO Daemon Daemon Fabric preferred wire protocol version:2015-04-05 Oct 13 00:25:11.011649 waagent[1914]: 2025-10-13T00:25:11.011626Z INFO Daemon Daemon Wire protocol version:2012-11-30 Oct 13 00:25:11.015895 waagent[1914]: 2025-10-13T00:25:11.015864Z INFO Daemon Daemon Server preferred version:2015-04-05 Oct 13 00:25:11.020761 login[1918]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) Oct 13 00:25:11.024739 systemd-logind[1764]: New session 2 of user core. Oct 13 00:25:11.028983 systemd[1]: Started session-2.scope - Session 2 of User core. Oct 13 00:25:11.226163 waagent[1914]: 2025-10-13T00:25:11.226014Z INFO Daemon Daemon Initializing goal state during protocol detection Oct 13 00:25:11.232036 waagent[1914]: 2025-10-13T00:25:11.231981Z INFO Daemon Daemon Forcing an update of the goal state. Oct 13 00:25:11.240252 waagent[1914]: 2025-10-13T00:25:11.240208Z INFO Daemon Fetched a new incarnation for the WireServer goal state [incarnation 1] Oct 13 00:25:11.257352 waagent[1914]: 2025-10-13T00:25:11.257316Z INFO Daemon Daemon HostGAPlugin version: 1.0.8.177 Oct 13 00:25:11.261870 waagent[1914]: 2025-10-13T00:25:11.261833Z INFO Daemon Oct 13 00:25:11.264319 waagent[1914]: 2025-10-13T00:25:11.264288Z INFO Daemon Fetched new vmSettings [HostGAPlugin correlation ID: f23ceb97-8342-4cc8-9d22-630efdfc54f0 eTag: 3854731611947340305 source: Fabric] Oct 13 00:25:11.272971 waagent[1914]: 2025-10-13T00:25:11.272935Z INFO Daemon The vmSettings originated via Fabric; will ignore them. Oct 13 00:25:11.277935 waagent[1914]: 2025-10-13T00:25:11.277902Z INFO Daemon Oct 13 00:25:11.280179 waagent[1914]: 2025-10-13T00:25:11.280152Z INFO Daemon Fetching full goal state from the WireServer [incarnation 1] Oct 13 00:25:11.289424 waagent[1914]: 2025-10-13T00:25:11.289395Z INFO Daemon Daemon Downloading artifacts profile blob Oct 13 00:25:11.347774 waagent[1914]: 2025-10-13T00:25:11.347707Z INFO Daemon Downloaded certificate {'thumbprint': '2106A0664F042DD738A54217E22A3CE0E6AB1EB3', 'hasPrivateKey': True} Oct 13 00:25:11.355228 waagent[1914]: 2025-10-13T00:25:11.355184Z INFO Daemon Fetch goal state completed Oct 13 00:25:11.365638 waagent[1914]: 2025-10-13T00:25:11.365605Z INFO Daemon Daemon Starting provisioning Oct 13 00:25:11.369626 waagent[1914]: 2025-10-13T00:25:11.369589Z INFO Daemon Daemon Handle ovf-env.xml. Oct 13 00:25:11.373069 waagent[1914]: 2025-10-13T00:25:11.373041Z INFO Daemon Daemon Set hostname [ci-4459.1.0-a-c66147e3b2] Oct 13 00:25:11.404929 waagent[1914]: 2025-10-13T00:25:11.404872Z INFO Daemon Daemon Publish hostname [ci-4459.1.0-a-c66147e3b2] Oct 13 00:25:11.409774 waagent[1914]: 2025-10-13T00:25:11.409733Z INFO Daemon Daemon Examine /proc/net/route for primary interface Oct 13 00:25:11.414572 waagent[1914]: 2025-10-13T00:25:11.414538Z INFO Daemon Daemon Primary interface is [eth0] Oct 13 00:25:11.424515 systemd-networkd[1485]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Oct 13 00:25:11.424529 systemd-networkd[1485]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Oct 13 00:25:11.424562 systemd-networkd[1485]: eth0: DHCP lease lost Oct 13 00:25:11.425283 waagent[1914]: 2025-10-13T00:25:11.425231Z INFO Daemon Daemon Create user account if not exists Oct 13 00:25:11.429935 waagent[1914]: 2025-10-13T00:25:11.429899Z INFO Daemon Daemon User core already exists, skip useradd Oct 13 00:25:11.434707 waagent[1914]: 2025-10-13T00:25:11.434640Z INFO Daemon Daemon Configure sudoer Oct 13 00:25:11.442802 waagent[1914]: 2025-10-13T00:25:11.442758Z INFO Daemon Daemon Configure sshd Oct 13 00:25:11.450149 waagent[1914]: 2025-10-13T00:25:11.450098Z INFO Daemon Daemon Added a configuration snippet disabling SSH password-based authentication methods. It also configures SSH client probing to keep connections alive. Oct 13 00:25:11.459716 waagent[1914]: 2025-10-13T00:25:11.459654Z INFO Daemon Daemon Deploy ssh public key. Oct 13 00:25:11.465408 systemd-networkd[1485]: eth0: DHCPv4 address 10.200.20.27/24, gateway 10.200.20.1 acquired from 168.63.129.16 Oct 13 00:25:12.578697 waagent[1914]: 2025-10-13T00:25:12.577741Z INFO Daemon Daemon Provisioning complete Oct 13 00:25:12.589864 waagent[1914]: 2025-10-13T00:25:12.589823Z INFO Daemon Daemon RDMA capabilities are not enabled, skipping Oct 13 00:25:12.594810 waagent[1914]: 2025-10-13T00:25:12.594773Z INFO Daemon Daemon End of log to /dev/console. The agent will now check for updates and then will process extensions. Oct 13 00:25:12.602522 waagent[1914]: 2025-10-13T00:25:12.602492Z INFO Daemon Daemon Installed Agent WALinuxAgent-2.12.0.4 is the most current agent Oct 13 00:25:12.700643 waagent[1991]: 2025-10-13T00:25:12.700570Z INFO ExtHandler ExtHandler Azure Linux Agent (Goal State Agent version 2.12.0.4) Oct 13 00:25:12.701710 waagent[1991]: 2025-10-13T00:25:12.701059Z INFO ExtHandler ExtHandler OS: flatcar 4459.1.0 Oct 13 00:25:12.701710 waagent[1991]: 2025-10-13T00:25:12.701115Z INFO ExtHandler ExtHandler Python: 3.11.13 Oct 13 00:25:12.701710 waagent[1991]: 2025-10-13T00:25:12.701151Z INFO ExtHandler ExtHandler CPU Arch: aarch64 Oct 13 00:25:12.757817 waagent[1991]: 2025-10-13T00:25:12.757748Z INFO ExtHandler ExtHandler Distro: flatcar-4459.1.0; OSUtil: FlatcarUtil; AgentService: waagent; Python: 3.11.13; Arch: aarch64; systemd: True; LISDrivers: Absent; logrotate: logrotate 3.22.0; Oct 13 00:25:12.758162 waagent[1991]: 2025-10-13T00:25:12.758132Z INFO ExtHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Oct 13 00:25:12.758288 waagent[1991]: 2025-10-13T00:25:12.758266Z INFO ExtHandler ExtHandler Wire server endpoint:168.63.129.16 Oct 13 00:25:12.764445 waagent[1991]: 2025-10-13T00:25:12.764395Z INFO ExtHandler Fetched a new incarnation for the WireServer goal state [incarnation 1] Oct 13 00:25:12.769624 waagent[1991]: 2025-10-13T00:25:12.769591Z INFO ExtHandler ExtHandler HostGAPlugin version: 1.0.8.177 Oct 13 00:25:12.770110 waagent[1991]: 2025-10-13T00:25:12.770080Z INFO ExtHandler Oct 13 00:25:12.770250 waagent[1991]: 2025-10-13T00:25:12.770226Z INFO ExtHandler Fetched new vmSettings [HostGAPlugin correlation ID: 3382259c-ef36-4536-a29d-ccf79f180285 eTag: 3854731611947340305 source: Fabric] Oct 13 00:25:12.770569 waagent[1991]: 2025-10-13T00:25:12.770541Z INFO ExtHandler The vmSettings originated via Fabric; will ignore them. Oct 13 00:25:12.771089 waagent[1991]: 2025-10-13T00:25:12.771058Z INFO ExtHandler Oct 13 00:25:12.771205 waagent[1991]: 2025-10-13T00:25:12.771183Z INFO ExtHandler Fetching full goal state from the WireServer [incarnation 1] Oct 13 00:25:12.774624 waagent[1991]: 2025-10-13T00:25:12.774596Z INFO ExtHandler ExtHandler Downloading artifacts profile blob Oct 13 00:25:12.831448 waagent[1991]: 2025-10-13T00:25:12.831339Z INFO ExtHandler Downloaded certificate {'thumbprint': '2106A0664F042DD738A54217E22A3CE0E6AB1EB3', 'hasPrivateKey': True} Oct 13 00:25:12.832028 waagent[1991]: 2025-10-13T00:25:12.831992Z INFO ExtHandler Fetch goal state completed Oct 13 00:25:12.843537 waagent[1991]: 2025-10-13T00:25:12.843481Z INFO ExtHandler ExtHandler OpenSSL version: OpenSSL 3.4.2 1 Jul 2025 (Library: OpenSSL 3.4.2 1 Jul 2025) Oct 13 00:25:12.847020 waagent[1991]: 2025-10-13T00:25:12.846958Z INFO ExtHandler ExtHandler WALinuxAgent-2.12.0.4 running as process 1991 Oct 13 00:25:12.847111 waagent[1991]: 2025-10-13T00:25:12.847085Z INFO ExtHandler ExtHandler ******** AutoUpdate.Enabled is set to False, not processing the operation ******** Oct 13 00:25:12.847353 waagent[1991]: 2025-10-13T00:25:12.847325Z INFO ExtHandler ExtHandler ******** AutoUpdate.UpdateToLatestVersion is set to False, not processing the operation ******** Oct 13 00:25:12.848468 waagent[1991]: 2025-10-13T00:25:12.848431Z INFO ExtHandler ExtHandler [CGI] Cgroup monitoring is not supported on ['flatcar', '4459.1.0', '', 'Flatcar Container Linux by Kinvolk'] Oct 13 00:25:12.848819 waagent[1991]: 2025-10-13T00:25:12.848786Z INFO ExtHandler ExtHandler [CGI] Agent will reset the quotas in case distro: ['flatcar', '4459.1.0', '', 'Flatcar Container Linux by Kinvolk'] went from supported to unsupported Oct 13 00:25:12.848937 waagent[1991]: 2025-10-13T00:25:12.848915Z INFO ExtHandler ExtHandler [CGI] Agent cgroups enabled: False Oct 13 00:25:12.849361 waagent[1991]: 2025-10-13T00:25:12.849330Z INFO ExtHandler ExtHandler Starting setup for Persistent firewall rules Oct 13 00:25:12.993695 waagent[1991]: 2025-10-13T00:25:12.993467Z INFO ExtHandler ExtHandler Firewalld service not running/unavailable, trying to set up waagent-network-setup.service Oct 13 00:25:12.993695 waagent[1991]: 2025-10-13T00:25:12.993656Z INFO ExtHandler ExtHandler Successfully updated the Binary file /var/lib/waagent/waagent-network-setup.py for firewall setup Oct 13 00:25:12.998510 waagent[1991]: 2025-10-13T00:25:12.998203Z INFO ExtHandler ExtHandler Service: waagent-network-setup.service not enabled. Adding it now Oct 13 00:25:13.011018 systemd[1]: Reload requested from client PID 2006 ('systemctl') (unit waagent.service)... Oct 13 00:25:13.011033 systemd[1]: Reloading... Oct 13 00:25:13.087991 zram_generator::config[2043]: No configuration found. Oct 13 00:25:13.233129 systemd[1]: Reloading finished in 221 ms. Oct 13 00:25:13.258523 waagent[1991]: 2025-10-13T00:25:13.257792Z INFO ExtHandler ExtHandler Successfully added and enabled the waagent-network-setup.service Oct 13 00:25:13.258523 waagent[1991]: 2025-10-13T00:25:13.257950Z INFO ExtHandler ExtHandler Persistent firewall rules setup successfully Oct 13 00:25:14.979726 waagent[1991]: 2025-10-13T00:25:14.979530Z INFO ExtHandler ExtHandler DROP rule is not available which implies no firewall rules are set yet. Environment thread will set it up. Oct 13 00:25:14.980027 waagent[1991]: 2025-10-13T00:25:14.979901Z INFO ExtHandler ExtHandler Checking if log collection is allowed at this time [False]. All three conditions must be met: 1. configuration enabled [True], 2. cgroups v1 enabled [False] OR cgroups v2 is in use and v2 resource limiting configuration enabled [False], 3. python supported: [True] Oct 13 00:25:14.980576 waagent[1991]: 2025-10-13T00:25:14.980533Z INFO ExtHandler ExtHandler Starting env monitor service. Oct 13 00:25:14.980889 waagent[1991]: 2025-10-13T00:25:14.980807Z INFO ExtHandler ExtHandler Start SendTelemetryHandler service. Oct 13 00:25:14.981636 waagent[1991]: 2025-10-13T00:25:14.981066Z INFO MonitorHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Oct 13 00:25:14.981636 waagent[1991]: 2025-10-13T00:25:14.981135Z INFO MonitorHandler ExtHandler Wire server endpoint:168.63.129.16 Oct 13 00:25:14.981636 waagent[1991]: 2025-10-13T00:25:14.981291Z INFO MonitorHandler ExtHandler Monitor.NetworkConfigurationChanges is disabled. Oct 13 00:25:14.981636 waagent[1991]: 2025-10-13T00:25:14.981419Z INFO MonitorHandler ExtHandler Routing table from /proc/net/route: Oct 13 00:25:14.981636 waagent[1991]: Iface Destination Gateway Flags RefCnt Use Metric Mask MTU Window IRTT Oct 13 00:25:14.981636 waagent[1991]: eth0 00000000 0114C80A 0003 0 0 1024 00000000 0 0 0 Oct 13 00:25:14.981636 waagent[1991]: eth0 0014C80A 00000000 0001 0 0 1024 00FFFFFF 0 0 0 Oct 13 00:25:14.981636 waagent[1991]: eth0 0114C80A 00000000 0005 0 0 1024 FFFFFFFF 0 0 0 Oct 13 00:25:14.981636 waagent[1991]: eth0 10813FA8 0114C80A 0007 0 0 1024 FFFFFFFF 0 0 0 Oct 13 00:25:14.981636 waagent[1991]: eth0 FEA9FEA9 0114C80A 0007 0 0 1024 FFFFFFFF 0 0 0 Oct 13 00:25:14.981924 waagent[1991]: 2025-10-13T00:25:14.981884Z INFO SendTelemetryHandler ExtHandler Successfully started the SendTelemetryHandler thread Oct 13 00:25:14.981972 waagent[1991]: 2025-10-13T00:25:14.981932Z INFO ExtHandler ExtHandler Start Extension Telemetry service. Oct 13 00:25:14.982380 waagent[1991]: 2025-10-13T00:25:14.982347Z INFO TelemetryEventsCollector ExtHandler Extension Telemetry pipeline enabled: True Oct 13 00:25:14.982420 waagent[1991]: 2025-10-13T00:25:14.982384Z INFO ExtHandler ExtHandler Goal State Period: 6 sec. This indicates how often the agent checks for new goal states and reports status. Oct 13 00:25:14.982553 waagent[1991]: 2025-10-13T00:25:14.982525Z INFO EnvHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Oct 13 00:25:14.982882 waagent[1991]: 2025-10-13T00:25:14.982856Z INFO EnvHandler ExtHandler Wire server endpoint:168.63.129.16 Oct 13 00:25:14.982993 waagent[1991]: 2025-10-13T00:25:14.982974Z INFO TelemetryEventsCollector ExtHandler Successfully started the TelemetryEventsCollector thread Oct 13 00:25:14.984170 waagent[1991]: 2025-10-13T00:25:14.984133Z INFO EnvHandler ExtHandler Configure routes Oct 13 00:25:14.984224 waagent[1991]: 2025-10-13T00:25:14.984207Z INFO EnvHandler ExtHandler Gateway:None Oct 13 00:25:14.984257 waagent[1991]: 2025-10-13T00:25:14.984239Z INFO EnvHandler ExtHandler Routes:None Oct 13 00:25:14.988450 waagent[1991]: 2025-10-13T00:25:14.988406Z INFO ExtHandler ExtHandler Oct 13 00:25:14.988512 waagent[1991]: 2025-10-13T00:25:14.988473Z INFO ExtHandler ExtHandler ProcessExtensionsGoalState started [incarnation_1 channel: WireServer source: Fabric activity: 11088db5-785b-49c2-b250-c59bcc84cd3d correlation 2bfb453c-c9b5-48f8-aab2-83a85709ed8e created: 2025-10-13T00:23:58.745560Z] Oct 13 00:25:14.988784 waagent[1991]: 2025-10-13T00:25:14.988749Z INFO ExtHandler ExtHandler No extension handlers found, not processing anything. Oct 13 00:25:14.989181 waagent[1991]: 2025-10-13T00:25:14.989154Z INFO ExtHandler ExtHandler ProcessExtensionsGoalState completed [incarnation_1 0 ms] Oct 13 00:25:15.025846 waagent[1991]: 2025-10-13T00:25:15.025781Z WARNING ExtHandler ExtHandler Failed to get firewall packets: 'iptables -w -t security -L OUTPUT --zero OUTPUT -nxv' failed: 2 (iptables v1.8.11 (nf_tables): Illegal option `--numeric' with this command Oct 13 00:25:15.025846 waagent[1991]: Try `iptables -h' or 'iptables --help' for more information.) Oct 13 00:25:15.026219 waagent[1991]: 2025-10-13T00:25:15.026182Z INFO ExtHandler ExtHandler [HEARTBEAT] Agent WALinuxAgent-2.12.0.4 is running as the goal state agent [DEBUG HeartbeatCounter: 0;HeartbeatId: 15FB5E57-53B8-4278-BE35-2917B3F0E7A8;DroppedPackets: -1;UpdateGSErrors: 0;AutoUpdate: 0;UpdateMode: SelfUpdate;] Oct 13 00:25:15.110910 waagent[1991]: 2025-10-13T00:25:15.110846Z INFO MonitorHandler ExtHandler Network interfaces: Oct 13 00:25:15.110910 waagent[1991]: Executing ['ip', '-a', '-o', 'link']: Oct 13 00:25:15.110910 waagent[1991]: 1: lo: mtu 65536 qdisc noqueue state UNKNOWN mode DEFAULT group default qlen 1000\ link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00 Oct 13 00:25:15.110910 waagent[1991]: 2: eth0: mtu 1500 qdisc mq state UP mode DEFAULT group default qlen 1000\ link/ether 00:22:48:7b:68:bf brd ff:ff:ff:ff:ff:ff Oct 13 00:25:15.110910 waagent[1991]: 3: enP42115s1: mtu 1500 qdisc mq master eth0 state UP mode DEFAULT group default qlen 1000\ link/ether 00:22:48:7b:68:bf brd ff:ff:ff:ff:ff:ff\ altname enP42115p0s2 Oct 13 00:25:15.110910 waagent[1991]: Executing ['ip', '-4', '-a', '-o', 'address']: Oct 13 00:25:15.110910 waagent[1991]: 1: lo inet 127.0.0.1/8 scope host lo\ valid_lft forever preferred_lft forever Oct 13 00:25:15.110910 waagent[1991]: 2: eth0 inet 10.200.20.27/24 metric 1024 brd 10.200.20.255 scope global eth0\ valid_lft forever preferred_lft forever Oct 13 00:25:15.110910 waagent[1991]: Executing ['ip', '-6', '-a', '-o', 'address']: Oct 13 00:25:15.110910 waagent[1991]: 1: lo inet6 ::1/128 scope host noprefixroute \ valid_lft forever preferred_lft forever Oct 13 00:25:15.110910 waagent[1991]: 2: eth0 inet6 fe80::222:48ff:fe7b:68bf/64 scope link proto kernel_ll \ valid_lft forever preferred_lft forever Oct 13 00:25:15.339507 waagent[1991]: 2025-10-13T00:25:15.338854Z INFO EnvHandler ExtHandler Created firewall rules for the Azure Fabric: Oct 13 00:25:15.339507 waagent[1991]: Chain INPUT (policy ACCEPT 0 packets, 0 bytes) Oct 13 00:25:15.339507 waagent[1991]: pkts bytes target prot opt in out source destination Oct 13 00:25:15.339507 waagent[1991]: Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) Oct 13 00:25:15.339507 waagent[1991]: pkts bytes target prot opt in out source destination Oct 13 00:25:15.339507 waagent[1991]: Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) Oct 13 00:25:15.339507 waagent[1991]: pkts bytes target prot opt in out source destination Oct 13 00:25:15.339507 waagent[1991]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 tcp dpt:53 Oct 13 00:25:15.339507 waagent[1991]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 owner UID match 0 Oct 13 00:25:15.339507 waagent[1991]: 0 0 DROP tcp -- * * 0.0.0.0/0 168.63.129.16 ctstate INVALID,NEW Oct 13 00:25:15.341238 waagent[1991]: 2025-10-13T00:25:15.341205Z INFO EnvHandler ExtHandler Current Firewall rules: Oct 13 00:25:15.341238 waagent[1991]: Chain INPUT (policy ACCEPT 0 packets, 0 bytes) Oct 13 00:25:15.341238 waagent[1991]: pkts bytes target prot opt in out source destination Oct 13 00:25:15.341238 waagent[1991]: Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) Oct 13 00:25:15.341238 waagent[1991]: pkts bytes target prot opt in out source destination Oct 13 00:25:15.341238 waagent[1991]: Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) Oct 13 00:25:15.341238 waagent[1991]: pkts bytes target prot opt in out source destination Oct 13 00:25:15.341238 waagent[1991]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 tcp dpt:53 Oct 13 00:25:15.341238 waagent[1991]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 owner UID match 0 Oct 13 00:25:15.341238 waagent[1991]: 0 0 DROP tcp -- * * 0.0.0.0/0 168.63.129.16 ctstate INVALID,NEW Oct 13 00:25:15.341915 waagent[1991]: 2025-10-13T00:25:15.341888Z INFO EnvHandler ExtHandler Set block dev timeout: sda with timeout: 300 Oct 13 00:25:32.173771 chronyd[1745]: Selected source PHC0 Oct 13 00:25:44.959259 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Oct 13 00:25:44.960614 systemd[1]: Started sshd@0-10.200.20.27:22-10.200.16.10:57518.service - OpenSSH per-connection server daemon (10.200.16.10:57518). Oct 13 00:25:45.528537 sshd[2133]: Accepted publickey for core from 10.200.16.10 port 57518 ssh2: RSA SHA256:aubEDS8yZfNH2XbdzFIlpBCeXwKvWyi9x03sf6YxNU8 Oct 13 00:25:45.529621 sshd-session[2133]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 00:25:45.533184 systemd-logind[1764]: New session 3 of user core. Oct 13 00:25:45.543809 systemd[1]: Started session-3.scope - Session 3 of User core. Oct 13 00:25:45.928873 systemd[1]: Started sshd@1-10.200.20.27:22-10.200.16.10:57532.service - OpenSSH per-connection server daemon (10.200.16.10:57532). Oct 13 00:25:46.370632 sshd[2139]: Accepted publickey for core from 10.200.16.10 port 57532 ssh2: RSA SHA256:aubEDS8yZfNH2XbdzFIlpBCeXwKvWyi9x03sf6YxNU8 Oct 13 00:25:46.371718 sshd-session[2139]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 00:25:46.375221 systemd-logind[1764]: New session 4 of user core. Oct 13 00:25:46.386971 systemd[1]: Started session-4.scope - Session 4 of User core. Oct 13 00:25:46.692788 sshd[2142]: Connection closed by 10.200.16.10 port 57532 Oct 13 00:25:46.693325 sshd-session[2139]: pam_unix(sshd:session): session closed for user core Oct 13 00:25:46.696756 systemd[1]: sshd@1-10.200.20.27:22-10.200.16.10:57532.service: Deactivated successfully. Oct 13 00:25:46.698213 systemd[1]: session-4.scope: Deactivated successfully. Oct 13 00:25:46.698802 systemd-logind[1764]: Session 4 logged out. Waiting for processes to exit. Oct 13 00:25:46.700207 systemd-logind[1764]: Removed session 4. Oct 13 00:25:46.786077 systemd[1]: Started sshd@2-10.200.20.27:22-10.200.16.10:57534.service - OpenSSH per-connection server daemon (10.200.16.10:57534). Oct 13 00:25:47.248344 sshd[2148]: Accepted publickey for core from 10.200.16.10 port 57534 ssh2: RSA SHA256:aubEDS8yZfNH2XbdzFIlpBCeXwKvWyi9x03sf6YxNU8 Oct 13 00:25:47.249457 sshd-session[2148]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 00:25:47.253156 systemd-logind[1764]: New session 5 of user core. Oct 13 00:25:47.263809 systemd[1]: Started session-5.scope - Session 5 of User core. Oct 13 00:25:47.578762 sshd[2151]: Connection closed by 10.200.16.10 port 57534 Oct 13 00:25:47.579467 sshd-session[2148]: pam_unix(sshd:session): session closed for user core Oct 13 00:25:47.582185 systemd-logind[1764]: Session 5 logged out. Waiting for processes to exit. Oct 13 00:25:47.582435 systemd[1]: sshd@2-10.200.20.27:22-10.200.16.10:57534.service: Deactivated successfully. Oct 13 00:25:47.584890 systemd[1]: session-5.scope: Deactivated successfully. Oct 13 00:25:47.586884 systemd-logind[1764]: Removed session 5. Oct 13 00:25:47.664296 systemd[1]: Started sshd@3-10.200.20.27:22-10.200.16.10:57548.service - OpenSSH per-connection server daemon (10.200.16.10:57548). Oct 13 00:25:48.118537 sshd[2157]: Accepted publickey for core from 10.200.16.10 port 57548 ssh2: RSA SHA256:aubEDS8yZfNH2XbdzFIlpBCeXwKvWyi9x03sf6YxNU8 Oct 13 00:25:48.119582 sshd-session[2157]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 00:25:48.123203 systemd-logind[1764]: New session 6 of user core. Oct 13 00:25:48.133980 systemd[1]: Started session-6.scope - Session 6 of User core. Oct 13 00:25:48.460842 sshd[2160]: Connection closed by 10.200.16.10 port 57548 Oct 13 00:25:48.461366 sshd-session[2157]: pam_unix(sshd:session): session closed for user core Oct 13 00:25:48.464476 systemd[1]: sshd@3-10.200.20.27:22-10.200.16.10:57548.service: Deactivated successfully. Oct 13 00:25:48.465798 systemd[1]: session-6.scope: Deactivated successfully. Oct 13 00:25:48.466537 systemd-logind[1764]: Session 6 logged out. Waiting for processes to exit. Oct 13 00:25:48.467429 systemd-logind[1764]: Removed session 6. Oct 13 00:25:48.545275 systemd[1]: Started sshd@4-10.200.20.27:22-10.200.16.10:57556.service - OpenSSH per-connection server daemon (10.200.16.10:57556). Oct 13 00:25:48.980809 sshd[2166]: Accepted publickey for core from 10.200.16.10 port 57556 ssh2: RSA SHA256:aubEDS8yZfNH2XbdzFIlpBCeXwKvWyi9x03sf6YxNU8 Oct 13 00:25:48.981908 sshd-session[2166]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 00:25:48.985517 systemd-logind[1764]: New session 7 of user core. Oct 13 00:25:48.995987 systemd[1]: Started session-7.scope - Session 7 of User core. Oct 13 00:25:49.369297 sudo[2170]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Oct 13 00:25:49.369521 sudo[2170]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 13 00:25:49.393062 sudo[2170]: pam_unix(sudo:session): session closed for user root Oct 13 00:25:49.470013 sshd[2169]: Connection closed by 10.200.16.10 port 57556 Oct 13 00:25:49.470640 sshd-session[2166]: pam_unix(sshd:session): session closed for user core Oct 13 00:25:49.474282 systemd[1]: sshd@4-10.200.20.27:22-10.200.16.10:57556.service: Deactivated successfully. Oct 13 00:25:49.475895 systemd[1]: session-7.scope: Deactivated successfully. Oct 13 00:25:49.476792 systemd-logind[1764]: Session 7 logged out. Waiting for processes to exit. Oct 13 00:25:49.478018 systemd-logind[1764]: Removed session 7. Oct 13 00:25:49.550591 systemd[1]: Started sshd@5-10.200.20.27:22-10.200.16.10:57572.service - OpenSSH per-connection server daemon (10.200.16.10:57572). Oct 13 00:25:49.979082 sshd[2176]: Accepted publickey for core from 10.200.16.10 port 57572 ssh2: RSA SHA256:aubEDS8yZfNH2XbdzFIlpBCeXwKvWyi9x03sf6YxNU8 Oct 13 00:25:49.981801 sshd-session[2176]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 00:25:49.985439 systemd-logind[1764]: New session 8 of user core. Oct 13 00:25:49.995822 systemd[1]: Started session-8.scope - Session 8 of User core. Oct 13 00:25:50.220885 sudo[2181]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Oct 13 00:25:50.221083 sudo[2181]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 13 00:25:50.232135 sudo[2181]: pam_unix(sudo:session): session closed for user root Oct 13 00:25:50.235980 sudo[2180]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Oct 13 00:25:50.236458 sudo[2180]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 13 00:25:50.244407 systemd[1]: Starting audit-rules.service - Load Audit Rules... Oct 13 00:25:50.274572 augenrules[2203]: No rules Oct 13 00:25:50.275644 systemd[1]: audit-rules.service: Deactivated successfully. Oct 13 00:25:50.275863 systemd[1]: Finished audit-rules.service - Load Audit Rules. Oct 13 00:25:50.276949 sudo[2180]: pam_unix(sudo:session): session closed for user root Oct 13 00:25:50.361761 sshd[2179]: Connection closed by 10.200.16.10 port 57572 Oct 13 00:25:50.362251 sshd-session[2176]: pam_unix(sshd:session): session closed for user core Oct 13 00:25:50.366258 systemd[1]: sshd@5-10.200.20.27:22-10.200.16.10:57572.service: Deactivated successfully. Oct 13 00:25:50.367608 systemd[1]: session-8.scope: Deactivated successfully. Oct 13 00:25:50.368189 systemd-logind[1764]: Session 8 logged out. Waiting for processes to exit. Oct 13 00:25:50.369295 systemd-logind[1764]: Removed session 8. Oct 13 00:25:50.454153 systemd[1]: Started sshd@6-10.200.20.27:22-10.200.16.10:59456.service - OpenSSH per-connection server daemon (10.200.16.10:59456). Oct 13 00:25:50.806009 kernel: hv_balloon: Max. dynamic memory size: 4096 MB Oct 13 00:25:50.949044 sshd[2212]: Accepted publickey for core from 10.200.16.10 port 59456 ssh2: RSA SHA256:aubEDS8yZfNH2XbdzFIlpBCeXwKvWyi9x03sf6YxNU8 Oct 13 00:25:50.950118 sshd-session[2212]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 00:25:50.953717 systemd-logind[1764]: New session 9 of user core. Oct 13 00:25:50.960870 systemd[1]: Started session-9.scope - Session 9 of User core. Oct 13 00:25:51.224001 sudo[2216]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm /etc/ignition-ran Oct 13 00:25:51.224207 sudo[2216]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 13 00:25:51.226887 sudo[2216]: pam_unix(sudo:session): session closed for user root Oct 13 00:25:51.316276 sshd[2215]: Connection closed by 10.200.16.10 port 59456 Oct 13 00:25:51.316788 sshd-session[2212]: pam_unix(sshd:session): session closed for user core Oct 13 00:25:51.319919 systemd[1]: sshd@6-10.200.20.27:22-10.200.16.10:59456.service: Deactivated successfully. Oct 13 00:25:51.321494 systemd[1]: session-9.scope: Deactivated successfully. Oct 13 00:25:51.322073 systemd-logind[1764]: Session 9 logged out. Waiting for processes to exit. Oct 13 00:25:51.323060 systemd-logind[1764]: Removed session 9. Oct 13 00:25:51.394194 systemd[1]: Started sshd@7-10.200.20.27:22-10.200.16.10:59464.service - OpenSSH per-connection server daemon (10.200.16.10:59464). Oct 13 00:25:51.857194 sshd[2222]: Accepted publickey for core from 10.200.16.10 port 59464 ssh2: RSA SHA256:aubEDS8yZfNH2XbdzFIlpBCeXwKvWyi9x03sf6YxNU8 Oct 13 00:25:51.858285 sshd-session[2222]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 00:25:51.861826 systemd-logind[1764]: New session 10 of user core. Oct 13 00:25:51.869953 systemd[1]: Started session-10.scope - Session 10 of User core. -- Reboot -- Oct 13 00:25:59.069032 kernel: Booting Linux on physical CPU 0x0000000000 [0x410fd490] Oct 13 00:25:59.069056 kernel: Linux version 6.12.51-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.0 p8) 14.3.0, GNU ld (Gentoo 2.44 p4) 2.44.0) #1 SMP PREEMPT Sun Oct 12 22:32:01 -00 2025 Oct 13 00:25:59.069063 kernel: KASLR enabled Oct 13 00:25:59.069067 kernel: earlycon: pl11 at MMIO 0x00000000effec000 (options '') Oct 13 00:25:59.069071 kernel: printk: legacy bootconsole [pl11] enabled Oct 13 00:25:59.069076 kernel: efi: EFI v2.7 by EDK II Oct 13 00:25:59.069081 kernel: efi: ACPI 2.0=0x3f979018 SMBIOS=0x3f8a0000 SMBIOS 3.0=0x3f880000 MEMATTR=0x3e89f698 RNG=0x3f979998 MEMRESERVE=0x3dfbb998 Oct 13 00:25:59.069085 kernel: random: crng init done Oct 13 00:25:59.069089 kernel: secureboot: Secure boot disabled Oct 13 00:25:59.069092 kernel: ACPI: Early table checksum verification disabled Oct 13 00:25:59.069096 kernel: ACPI: RSDP 0x000000003F979018 000024 (v02 VRTUAL) Oct 13 00:25:59.069100 kernel: ACPI: XSDT 0x000000003F979F18 00006C (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Oct 13 00:25:59.069104 kernel: ACPI: FACP 0x000000003F979C18 000114 (v06 VRTUAL MICROSFT 00000001 MSFT 00000001) Oct 13 00:25:59.069108 kernel: ACPI: DSDT 0x000000003F95A018 01E046 (v02 MSFTVM DSDT01 00000001 INTL 20230628) Oct 13 00:25:59.069114 kernel: ACPI: DBG2 0x000000003F979B18 000072 (v00 VRTUAL MICROSFT 00000001 MSFT 00000001) Oct 13 00:25:59.069118 kernel: ACPI: GTDT 0x000000003F979D98 000060 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Oct 13 00:25:59.069123 kernel: ACPI: OEM0 0x000000003F979098 000064 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Oct 13 00:25:59.069127 kernel: ACPI: SPCR 0x000000003F979A98 000050 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Oct 13 00:25:59.069131 kernel: ACPI: APIC 0x000000003F979818 0000FC (v04 VRTUAL MICROSFT 00000001 MSFT 00000001) Oct 13 00:25:59.069136 kernel: ACPI: SRAT 0x000000003F979198 000234 (v03 VRTUAL MICROSFT 00000001 MSFT 00000001) Oct 13 00:25:59.069140 kernel: ACPI: PPTT 0x000000003F979418 000120 (v01 VRTUAL MICROSFT 00000000 MSFT 00000000) Oct 13 00:25:59.069144 kernel: ACPI: BGRT 0x000000003F979E98 000038 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Oct 13 00:25:59.069148 kernel: ACPI: SPCR: console: pl011,mmio32,0xeffec000,115200 Oct 13 00:25:59.069153 kernel: ACPI: Use ACPI SPCR as default console: No Oct 13 00:25:59.069157 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x3fffffff] hotplug Oct 13 00:25:59.069161 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x1bfffffff] hotplug Oct 13 00:25:59.069165 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1c0000000-0xfbfffffff] hotplug Oct 13 00:25:59.069169 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1000000000-0xffffffffff] hotplug Oct 13 00:25:59.069173 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x10000000000-0x1ffffffffff] hotplug Oct 13 00:25:59.069177 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x20000000000-0x3ffffffffff] hotplug Oct 13 00:25:59.069182 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x40000000000-0x7ffffffffff] hotplug Oct 13 00:25:59.069187 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x80000000000-0xfffffffffff] hotplug Oct 13 00:25:59.069191 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000000-0x1fffffffffff] hotplug Oct 13 00:25:59.069195 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x200000000000-0x3fffffffffff] hotplug Oct 13 00:25:59.069199 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x400000000000-0x7fffffffffff] hotplug Oct 13 00:25:59.069203 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x800000000000-0xffffffffffff] hotplug Oct 13 00:25:59.069208 kernel: NUMA: Node 0 [mem 0x00000000-0x3fffffff] + [mem 0x100000000-0x1bfffffff] -> [mem 0x00000000-0x1bfffffff] Oct 13 00:25:59.069212 kernel: NODE_DATA(0) allocated [mem 0x1bf7ffa00-0x1bf806fff] Oct 13 00:25:59.069216 kernel: Zone ranges: Oct 13 00:25:59.069220 kernel: DMA [mem 0x0000000000000000-0x00000000ffffffff] Oct 13 00:25:59.069227 kernel: DMA32 empty Oct 13 00:25:59.069232 kernel: Normal [mem 0x0000000100000000-0x00000001bfffffff] Oct 13 00:25:59.069236 kernel: Device empty Oct 13 00:25:59.069241 kernel: Movable zone start for each node Oct 13 00:25:59.069245 kernel: Early memory node ranges Oct 13 00:25:59.069249 kernel: node 0: [mem 0x0000000000000000-0x00000000007fffff] Oct 13 00:25:59.069254 kernel: node 0: [mem 0x0000000000824000-0x000000003f38ffff] Oct 13 00:25:59.069259 kernel: node 0: [mem 0x000000003f390000-0x000000003f93ffff] Oct 13 00:25:59.069263 kernel: node 0: [mem 0x000000003f940000-0x000000003f9effff] Oct 13 00:25:59.069268 kernel: node 0: [mem 0x000000003f9f0000-0x000000003fdeffff] Oct 13 00:25:59.069272 kernel: node 0: [mem 0x000000003fdf0000-0x000000003fffffff] Oct 13 00:25:59.069276 kernel: node 0: [mem 0x0000000100000000-0x00000001bfffffff] Oct 13 00:25:59.069281 kernel: Initmem setup node 0 [mem 0x0000000000000000-0x00000001bfffffff] Oct 13 00:25:59.069285 kernel: On node 0, zone DMA: 36 pages in unavailable ranges Oct 13 00:25:59.069289 kernel: cma: Reserved 16 MiB at 0x000000003ce00000 on node -1 Oct 13 00:25:59.069294 kernel: psci: probing for conduit method from ACPI. Oct 13 00:25:59.069298 kernel: psci: PSCIv1.3 detected in firmware. Oct 13 00:25:59.069302 kernel: psci: Using standard PSCI v0.2 function IDs Oct 13 00:25:59.069308 kernel: psci: MIGRATE_INFO_TYPE not supported. Oct 13 00:25:59.069312 kernel: psci: SMC Calling Convention v1.4 Oct 13 00:25:59.069316 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x0 -> Node 0 Oct 13 00:25:59.069321 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x1 -> Node 0 Oct 13 00:25:59.069325 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Oct 13 00:25:59.069329 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Oct 13 00:25:59.069334 kernel: pcpu-alloc: [0] 0 [0] 1 Oct 13 00:25:59.069338 kernel: Detected PIPT I-cache on CPU0 Oct 13 00:25:59.069343 kernel: CPU features: detected: Address authentication (architected QARMA5 algorithm) Oct 13 00:25:59.069347 kernel: CPU features: detected: GIC system register CPU interface Oct 13 00:25:59.069352 kernel: CPU features: detected: Spectre-v4 Oct 13 00:25:59.069356 kernel: CPU features: detected: Spectre-BHB Oct 13 00:25:59.069361 kernel: CPU features: kernel page table isolation forced ON by KASLR Oct 13 00:25:59.069366 kernel: CPU features: detected: Kernel page table isolation (KPTI) Oct 13 00:25:59.069370 kernel: CPU features: detected: ARM erratum 2067961 or 2054223 Oct 13 00:25:59.069375 kernel: CPU features: detected: SSBS not fully self-synchronizing Oct 13 00:25:59.069379 kernel: alternatives: applying boot alternatives Oct 13 00:25:59.069384 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=37fc523060a9b8894388e25ab0f082059dd744d472a2b8577211d4b3dd66a910 Oct 13 00:25:59.069389 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Oct 13 00:25:59.069394 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Oct 13 00:25:59.069398 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Oct 13 00:25:59.069402 kernel: Fallback order for Node 0: 0 Oct 13 00:25:59.069408 kernel: Built 1 zonelists, mobility grouping on. Total pages: 1048540 Oct 13 00:25:59.069412 kernel: Policy zone: Normal Oct 13 00:25:59.069416 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Oct 13 00:25:59.069421 kernel: software IO TLB: area num 2. Oct 13 00:25:59.069425 kernel: software IO TLB: mapped [mem 0x0000000035c10000-0x0000000039c10000] (64MB) Oct 13 00:25:59.069429 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 Oct 13 00:25:59.069434 kernel: rcu: Preemptible hierarchical RCU implementation. Oct 13 00:25:59.069439 kernel: rcu: RCU event tracing is enabled. Oct 13 00:25:59.069443 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. Oct 13 00:25:59.069448 kernel: Trampoline variant of Tasks RCU enabled. Oct 13 00:25:59.069452 kernel: Tracing variant of Tasks RCU enabled. Oct 13 00:25:59.069457 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Oct 13 00:25:59.069462 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 Oct 13 00:25:59.069466 kernel: RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Oct 13 00:25:59.069471 kernel: RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Oct 13 00:25:59.069475 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Oct 13 00:25:59.069479 kernel: GICv3: 960 SPIs implemented Oct 13 00:25:59.069484 kernel: GICv3: 0 Extended SPIs implemented Oct 13 00:25:59.069488 kernel: Root IRQ handler: gic_handle_irq Oct 13 00:25:59.069492 kernel: GICv3: GICv3 features: 16 PPIs, RSS Oct 13 00:25:59.069497 kernel: GICv3: GICD_CTRL.DS=0, SCR_EL3.FIQ=0 Oct 13 00:25:59.069501 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000effee000 Oct 13 00:25:59.069506 kernel: ITS: No ITS available, not enabling LPIs Oct 13 00:25:59.069511 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Oct 13 00:25:59.069515 kernel: arch_timer: cp15 timer(s) running at 1000.00MHz (virt). Oct 13 00:25:59.069520 kernel: clocksource: arch_sys_counter: mask: 0x1fffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Oct 13 00:25:59.069524 kernel: sched_clock: 61 bits at 1000MHz, resolution 1ns, wraps every 4398046511103ns Oct 13 00:25:59.069529 kernel: Console: colour dummy device 80x25 Oct 13 00:25:59.069534 kernel: printk: legacy console [tty1] enabled Oct 13 00:25:59.069538 kernel: ACPI: Core revision 20240827 Oct 13 00:25:59.069543 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 2000.00 BogoMIPS (lpj=1000000) Oct 13 00:25:59.069548 kernel: pid_max: default: 32768 minimum: 301 Oct 13 00:25:59.069552 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Oct 13 00:25:59.069558 kernel: landlock: Up and running. Oct 13 00:25:59.069562 kernel: SELinux: Initializing. Oct 13 00:25:59.069567 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 13 00:25:59.069571 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 13 00:25:59.069576 kernel: Hyper-V: privilege flags low 0x2e7f, high 0x3b8030, hints 0xa0000e, misc 0x31e1 Oct 13 00:25:59.069584 kernel: Hyper-V: Host Build 10.0.26102.1083-1-0 Oct 13 00:25:59.069590 kernel: Hyper-V: enabling crash_kexec_post_notifiers Oct 13 00:25:59.069594 kernel: rcu: Hierarchical SRCU implementation. Oct 13 00:25:59.069599 kernel: rcu: Max phase no-delay instances is 400. Oct 13 00:25:59.069604 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Oct 13 00:25:59.069609 kernel: Remapping and enabling EFI services. Oct 13 00:25:59.069613 kernel: smp: Bringing up secondary CPUs ... Oct 13 00:25:59.069619 kernel: Detected PIPT I-cache on CPU1 Oct 13 00:25:59.069624 kernel: GICv3: CPU1: found redistributor 1 region 1:0x00000000f000e000 Oct 13 00:25:59.069628 kernel: CPU1: Booted secondary processor 0x0000000001 [0x410fd490] Oct 13 00:25:59.069633 kernel: smp: Brought up 1 node, 2 CPUs Oct 13 00:25:59.069638 kernel: SMP: Total of 2 processors activated. Oct 13 00:25:59.069644 kernel: CPU: All CPU(s) started at EL1 Oct 13 00:25:59.069648 kernel: CPU features: detected: 32-bit EL0 Support Oct 13 00:25:59.069653 kernel: CPU features: detected: Instruction cache invalidation not required for I/D coherence Oct 13 00:25:59.069658 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Oct 13 00:25:59.069663 kernel: CPU features: detected: Common not Private translations Oct 13 00:25:59.069668 kernel: CPU features: detected: CRC32 instructions Oct 13 00:25:59.069672 kernel: CPU features: detected: Generic authentication (architected QARMA5 algorithm) Oct 13 00:25:59.069677 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Oct 13 00:25:59.069682 kernel: CPU features: detected: LSE atomic instructions Oct 13 00:25:59.069687 kernel: CPU features: detected: Privileged Access Never Oct 13 00:25:59.069692 kernel: CPU features: detected: Speculation barrier (SB) Oct 13 00:25:59.069697 kernel: CPU features: detected: TLB range maintenance instructions Oct 13 00:25:59.069702 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Oct 13 00:25:59.069707 kernel: CPU features: detected: Scalable Vector Extension Oct 13 00:25:59.069711 kernel: alternatives: applying system-wide alternatives Oct 13 00:25:59.069716 kernel: CPU features: detected: Hardware dirty bit management on CPU0-1 Oct 13 00:25:59.069721 kernel: SVE: maximum available vector length 16 bytes per vector Oct 13 00:25:59.069726 kernel: SVE: default vector length 16 bytes per vector Oct 13 00:25:59.069731 kernel: Memory: 3953532K/4194160K available (11136K kernel code, 2450K rwdata, 9076K rodata, 38976K init, 1038K bss, 219440K reserved, 16384K cma-reserved) Oct 13 00:25:59.069736 kernel: devtmpfs: initialized Oct 13 00:25:59.069741 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Oct 13 00:25:59.069746 kernel: futex hash table entries: 512 (order: 3, 32768 bytes, linear) Oct 13 00:25:59.069751 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Oct 13 00:25:59.069755 kernel: 0 pages in range for non-PLT usage Oct 13 00:25:59.069760 kernel: 508560 pages in range for PLT usage Oct 13 00:25:59.069765 kernel: pinctrl core: initialized pinctrl subsystem Oct 13 00:25:59.069769 kernel: SMBIOS 3.1.0 present. Oct 13 00:25:59.069775 kernel: DMI: Microsoft Corporation Virtual Machine/Virtual Machine, BIOS Hyper-V UEFI Release v4.1 06/10/2025 Oct 13 00:25:59.069780 kernel: DMI: Memory slots populated: 2/2 Oct 13 00:25:59.069784 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Oct 13 00:25:59.069789 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Oct 13 00:25:59.069794 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Oct 13 00:25:59.069799 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Oct 13 00:25:59.069803 kernel: audit: initializing netlink subsys (disabled) Oct 13 00:25:59.069808 kernel: audit: type=2000 audit(0.059:1): state=initialized audit_enabled=0 res=1 Oct 13 00:25:59.069814 kernel: thermal_sys: Registered thermal governor 'step_wise' Oct 13 00:25:59.069819 kernel: cpuidle: using governor menu Oct 13 00:25:59.069823 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Oct 13 00:25:59.069828 kernel: ASID allocator initialised with 32768 entries Oct 13 00:25:59.069833 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Oct 13 00:25:59.069837 kernel: Serial: AMBA PL011 UART driver Oct 13 00:25:59.069842 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Oct 13 00:25:59.069847 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Oct 13 00:25:59.069852 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Oct 13 00:25:59.069857 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Oct 13 00:25:59.069862 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Oct 13 00:25:59.069867 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Oct 13 00:25:59.069871 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Oct 13 00:25:59.069876 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Oct 13 00:25:59.069881 kernel: ACPI: Added _OSI(Module Device) Oct 13 00:25:59.069886 kernel: ACPI: Added _OSI(Processor Device) Oct 13 00:25:59.069890 kernel: ACPI: Added _OSI(Processor Aggregator Device) Oct 13 00:25:59.069895 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Oct 13 00:25:59.069900 kernel: ACPI: Interpreter enabled Oct 13 00:25:59.069906 kernel: ACPI: Using GIC for interrupt routing Oct 13 00:25:59.069931 kernel: ARMH0011:00: ttyAMA0 at MMIO 0xeffec000 (irq = 12, base_baud = 0) is a SBSA Oct 13 00:25:59.069936 kernel: printk: legacy console [ttyAMA0] enabled Oct 13 00:25:59.069941 kernel: printk: legacy bootconsole [pl11] disabled Oct 13 00:25:59.069946 kernel: ARMH0011:01: ttyAMA1 at MMIO 0xeffeb000 (irq = 13, base_baud = 0) is a SBSA Oct 13 00:25:59.069950 kernel: ACPI: CPU0 has been hot-added Oct 13 00:25:59.069955 kernel: ACPI: CPU1 has been hot-added Oct 13 00:25:59.069960 kernel: iommu: Default domain type: Translated Oct 13 00:25:59.069965 kernel: iommu: DMA domain TLB invalidation policy: strict mode Oct 13 00:25:59.069971 kernel: efivars: Registered efivars operations Oct 13 00:25:59.069976 kernel: vgaarb: loaded Oct 13 00:25:59.069981 kernel: clocksource: Switched to clocksource arch_sys_counter Oct 13 00:25:59.069985 kernel: VFS: Disk quotas dquot_6.6.0 Oct 13 00:25:59.069990 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Oct 13 00:25:59.069995 kernel: pnp: PnP ACPI init Oct 13 00:25:59.070000 kernel: pnp: PnP ACPI: found 0 devices Oct 13 00:25:59.070004 kernel: NET: Registered PF_INET protocol family Oct 13 00:25:59.070009 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Oct 13 00:25:59.070015 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Oct 13 00:25:59.070020 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Oct 13 00:25:59.070024 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Oct 13 00:25:59.070029 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Oct 13 00:25:59.070034 kernel: TCP: Hash tables configured (established 32768 bind 32768) Oct 13 00:25:59.070039 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 13 00:25:59.070044 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 13 00:25:59.070048 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Oct 13 00:25:59.070054 kernel: PCI: CLS 0 bytes, default 64 Oct 13 00:25:59.070059 kernel: kvm [1]: HYP mode not available Oct 13 00:25:59.070063 kernel: Initialise system trusted keyrings Oct 13 00:25:59.070068 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Oct 13 00:25:59.070073 kernel: Key type asymmetric registered Oct 13 00:25:59.070077 kernel: Asymmetric key parser 'x509' registered Oct 13 00:25:59.070082 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Oct 13 00:25:59.070087 kernel: io scheduler mq-deadline registered Oct 13 00:25:59.070092 kernel: io scheduler kyber registered Oct 13 00:25:59.070096 kernel: io scheduler bfq registered Oct 13 00:25:59.070102 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Oct 13 00:25:59.070107 kernel: thunder_xcv, ver 1.0 Oct 13 00:25:59.070111 kernel: thunder_bgx, ver 1.0 Oct 13 00:25:59.070116 kernel: nicpf, ver 1.0 Oct 13 00:25:59.070121 kernel: nicvf, ver 1.0 Oct 13 00:25:59.070230 kernel: rtc-efi rtc-efi.0: registered as rtc0 Oct 13 00:25:59.070280 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-10-13T00:25:58 UTC (1760315158) Oct 13 00:25:59.070286 kernel: efifb: probing for efifb Oct 13 00:25:59.070293 kernel: efifb: framebuffer at 0x40000000, using 3072k, total 3072k Oct 13 00:25:59.070298 kernel: efifb: mode is 1024x768x32, linelength=4096, pages=1 Oct 13 00:25:59.070303 kernel: efifb: scrolling: redraw Oct 13 00:25:59.070308 kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Oct 13 00:25:59.070312 kernel: Console: switching to colour frame buffer device 128x48 Oct 13 00:25:59.070317 kernel: fb0: EFI VGA frame buffer device Oct 13 00:25:59.070322 kernel: SMCCC: SOC_ID: ARCH_SOC_ID not implemented, skipping .... Oct 13 00:25:59.070327 kernel: hid: raw HID events driver (C) Jiri Kosina Oct 13 00:25:59.070331 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Oct 13 00:25:59.070337 kernel: watchdog: NMI not fully supported Oct 13 00:25:59.070342 kernel: NET: Registered PF_INET6 protocol family Oct 13 00:25:59.070347 kernel: watchdog: Hard watchdog permanently disabled Oct 13 00:25:59.070351 kernel: Segment Routing with IPv6 Oct 13 00:25:59.070356 kernel: In-situ OAM (IOAM) with IPv6 Oct 13 00:25:59.070361 kernel: NET: Registered PF_PACKET protocol family Oct 13 00:25:59.070365 kernel: Key type dns_resolver registered Oct 13 00:25:59.070370 kernel: registered taskstats version 1 Oct 13 00:25:59.070375 kernel: Loading compiled-in X.509 certificates Oct 13 00:25:59.070381 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.51-flatcar: b8447a1087a9e9c4d5b9d4c2f2bba5a69a74f139' Oct 13 00:25:59.070386 kernel: Demotion targets for Node 0: null Oct 13 00:25:59.070390 kernel: Key type .fscrypt registered Oct 13 00:25:59.070395 kernel: Key type fscrypt-provisioning registered Oct 13 00:25:59.070400 kernel: ima: No TPM chip found, activating TPM-bypass! Oct 13 00:25:59.070404 kernel: ima: Allocated hash algorithm: sha1 Oct 13 00:25:59.070409 kernel: ima: No architecture policies found Oct 13 00:25:59.070414 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Oct 13 00:25:59.070420 kernel: clk: Disabling unused clocks Oct 13 00:25:59.070424 kernel: PM: genpd: Disabling unused power domains Oct 13 00:25:59.070429 kernel: Warning: unable to open an initial console. Oct 13 00:25:59.070434 kernel: Freeing unused kernel memory: 38976K Oct 13 00:25:59.070439 kernel: Run /init as init process Oct 13 00:25:59.070443 kernel: with arguments: Oct 13 00:25:59.070448 kernel: /init Oct 13 00:25:59.070453 kernel: with environment: Oct 13 00:25:59.070457 kernel: HOME=/ Oct 13 00:25:59.070462 kernel: TERM=linux Oct 13 00:25:59.070468 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Oct 13 00:25:59.070473 systemd[1]: Successfully made /usr/ read-only. Oct 13 00:25:59.070480 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Oct 13 00:25:59.070486 systemd[1]: Detected virtualization microsoft. Oct 13 00:25:59.070491 systemd[1]: Detected architecture arm64. Oct 13 00:25:59.070496 systemd[1]: Running in initrd. Oct 13 00:25:59.070501 systemd[1]: No hostname configured, using default hostname. Oct 13 00:25:59.070507 systemd[1]: Hostname set to . Oct 13 00:25:59.070512 systemd[1]: Initializing machine ID from random generator. Oct 13 00:25:59.070517 systemd[1]: Queued start job for default target initrd.target. Oct 13 00:25:59.070522 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 13 00:25:59.070528 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 13 00:25:59.070533 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Oct 13 00:25:59.070538 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Oct 13 00:25:59.070543 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Oct 13 00:25:59.070550 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Oct 13 00:25:59.070556 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Oct 13 00:25:59.070561 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 13 00:25:59.070566 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Oct 13 00:25:59.070571 systemd[1]: Reached target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Oct 13 00:25:59.070577 systemd[1]: Reached target paths.target - Path Units. Oct 13 00:25:59.070582 systemd[1]: Reached target slices.target - Slice Units. Oct 13 00:25:59.070588 systemd[1]: Reached target swap.target - Swaps. Oct 13 00:25:59.070593 systemd[1]: Reached target timers.target - Timer Units. Oct 13 00:25:59.070598 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Oct 13 00:25:59.070603 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Oct 13 00:25:59.070608 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Oct 13 00:25:59.070614 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Oct 13 00:25:59.070619 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Oct 13 00:25:59.070624 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Oct 13 00:25:59.070629 systemd[1]: Reached target sockets.target - Socket Units. Oct 13 00:25:59.070635 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Oct 13 00:25:59.070640 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Oct 13 00:25:59.070646 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Oct 13 00:25:59.070651 systemd[1]: Starting systemd-fsck-usr.service... Oct 13 00:25:59.070656 systemd[1]: Starting systemd-journald.service - Journal Service... Oct 13 00:25:59.070661 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Oct 13 00:25:59.070677 systemd-journald[218]: Collecting audit messages is disabled. Oct 13 00:25:59.070691 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 13 00:25:59.070698 systemd-journald[218]: Journal started Oct 13 00:25:59.070712 systemd-journald[218]: Runtime Journal (/run/log/journal/da7521c4dad64c829d08765baa739119) is 8M, max 78.3M, 70.3M free. Oct 13 00:25:59.079762 systemd-modules-load[220]: Inserted module 'overlay' Oct 13 00:25:59.093009 systemd[1]: Started systemd-journald.service - Journal Service. Oct 13 00:25:59.101809 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Oct 13 00:25:59.115001 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Oct 13 00:25:59.115021 kernel: Bridge firewalling registered Oct 13 00:25:59.109665 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Oct 13 00:25:59.112825 systemd-modules-load[220]: Inserted module 'br_netfilter' Oct 13 00:25:59.123193 systemd[1]: Finished systemd-fsck-usr.service. Oct 13 00:25:59.127714 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Oct 13 00:25:59.132241 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 13 00:25:59.142057 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Oct 13 00:25:59.152148 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Oct 13 00:25:59.181055 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Oct 13 00:25:59.189272 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Oct 13 00:25:59.206050 systemd-tmpfiles[243]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Oct 13 00:25:59.212468 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Oct 13 00:25:59.218930 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Oct 13 00:25:59.229274 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Oct 13 00:25:59.239215 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 13 00:25:59.251266 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Oct 13 00:25:59.282050 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Oct 13 00:25:59.300624 dracut-cmdline[255]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=37fc523060a9b8894388e25ab0f082059dd744d472a2b8577211d4b3dd66a910 Oct 13 00:25:59.329574 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 13 00:25:59.387946 kernel: SCSI subsystem initialized Oct 13 00:25:59.394922 kernel: Loading iSCSI transport class v2.0-870. Oct 13 00:25:59.401931 kernel: iscsi: registered transport (tcp) Oct 13 00:25:59.412917 kernel: iscsi: registered transport (qla4xxx) Oct 13 00:25:59.412929 kernel: QLogic iSCSI HBA Driver Oct 13 00:25:59.427588 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Oct 13 00:25:59.446542 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Oct 13 00:25:59.452950 systemd[1]: Reached target network-pre.target - Preparation for Network. Oct 13 00:25:59.499782 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Oct 13 00:25:59.505624 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Oct 13 00:25:59.570931 kernel: raid6: neonx8 gen() 18540 MB/s Oct 13 00:25:59.587916 kernel: raid6: neonx4 gen() 18549 MB/s Oct 13 00:25:59.606917 kernel: raid6: neonx2 gen() 17077 MB/s Oct 13 00:25:59.625916 kernel: raid6: neonx1 gen() 15049 MB/s Oct 13 00:25:59.644916 kernel: raid6: int64x8 gen() 10539 MB/s Oct 13 00:25:59.664009 kernel: raid6: int64x4 gen() 10611 MB/s Oct 13 00:25:59.683919 kernel: raid6: int64x2 gen() 8992 MB/s Oct 13 00:25:59.705123 kernel: raid6: int64x1 gen() 7029 MB/s Oct 13 00:25:59.705161 kernel: raid6: using algorithm neonx4 gen() 18549 MB/s Oct 13 00:25:59.727379 kernel: raid6: .... xor() 15145 MB/s, rmw enabled Oct 13 00:25:59.727387 kernel: raid6: using neon recovery algorithm Oct 13 00:25:59.735616 kernel: xor: measuring software checksum speed Oct 13 00:25:59.735623 kernel: 8regs : 28545 MB/sec Oct 13 00:25:59.738704 kernel: 32regs : 28743 MB/sec Oct 13 00:25:59.742045 kernel: arm64_neon : 37614 MB/sec Oct 13 00:25:59.745162 kernel: xor: using function: arm64_neon (37614 MB/sec) Oct 13 00:25:59.782933 kernel: Btrfs loaded, zoned=no, fsverity=no Oct 13 00:25:59.788003 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Oct 13 00:25:59.798058 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 13 00:25:59.830600 systemd-udevd[466]: Using default interface naming scheme 'v255'. Oct 13 00:25:59.837681 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 13 00:25:59.850353 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Oct 13 00:25:59.879944 dracut-pre-trigger[477]: rd.md=0: removing MD RAID activation Oct 13 00:25:59.898951 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Oct 13 00:25:59.909309 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Oct 13 00:25:59.956505 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Oct 13 00:25:59.964791 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Oct 13 00:26:00.027214 kernel: hv_vmbus: Vmbus version:5.3 Oct 13 00:26:00.041951 kernel: hv_vmbus: registering driver hyperv_keyboard Oct 13 00:26:00.042003 kernel: hv_vmbus: registering driver hv_storvsc Oct 13 00:26:00.042010 kernel: scsi host0: storvsc_host_t Oct 13 00:26:00.042978 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 13 00:26:00.059357 kernel: scsi 0:0:0:0: Direct-Access Msft Virtual Disk 1.0 PQ: 0 ANSI: 5 Oct 13 00:26:00.059406 kernel: scsi host1: storvsc_host_t Oct 13 00:26:00.059419 kernel: pps_core: LinuxPPS API ver. 1 registered Oct 13 00:26:00.059426 kernel: input: AT Translated Set 2 keyboard as /devices/LNXSYSTM:00/LNXSYBUS:00/ACPI0004:00/MSFT1000:00/d34b2567-b9b6-42b9-8778-0a4ec0b955bf/serio0/input/input0 Oct 13 00:26:00.051162 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Oct 13 00:26:00.089006 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Oct 13 00:26:00.089024 kernel: hv_vmbus: registering driver hv_netvsc Oct 13 00:26:00.086016 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Oct 13 00:26:00.107640 kernel: hv_vmbus: registering driver hid_hyperv Oct 13 00:26:00.107674 kernel: sd 0:0:0:0: [sda] 63737856 512-byte logical blocks: (32.6 GB/30.4 GiB) Oct 13 00:26:00.107827 kernel: PTP clock support registered Oct 13 00:26:00.107842 kernel: sd 0:0:0:0: [sda] 4096-byte physical blocks Oct 13 00:26:00.113028 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 13 00:26:00.123760 kernel: sd 0:0:0:0: [sda] Write Protect is off Oct 13 00:26:00.123986 kernel: sd 0:0:0:0: [sda] Mode Sense: 0f 00 10 00 Oct 13 00:26:00.124066 kernel: sd 0:0:0:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Oct 13 00:26:00.124130 kernel: input: Microsoft Vmbus HID-compliant Mouse as /devices/0006:045E:0621.0001/input/input1 Oct 13 00:26:00.134836 kernel: hv_storvsc f8b3781a-1e82-4818-a1c3-63d806ec15bb: tag#256 cmd 0x5a status: scsi 0x2 srb 0x86 hv 0xc0000001 Oct 13 00:26:00.135033 kernel: hid-hyperv 0006:045E:0621.0001: input: VIRTUAL HID v0.01 Mouse [Microsoft Vmbus HID-compliant Mouse] on Oct 13 00:26:00.153989 kernel: hv_storvsc f8b3781a-1e82-4818-a1c3-63d806ec15bb: tag#122 cmd 0x5a status: scsi 0x2 srb 0x86 hv 0xc0000001 Oct 13 00:26:00.154142 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 13 00:26:00.154655 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Oct 13 00:26:00.168759 systemd[1]: run-credentials-systemd\x2dvconsole\x2dsetup.service.mount: Deactivated successfully. Oct 13 00:26:00.172091 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 13 00:26:00.192446 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Oct 13 00:26:00.192465 kernel: sd 0:0:0:0: [sda] Attached SCSI disk Oct 13 00:26:00.200831 kernel: hv_utils: Registering HyperV Utility Driver Oct 13 00:26:00.200868 kernel: hv_vmbus: registering driver hv_utils Oct 13 00:26:00.200882 kernel: hv_utils: Shutdown IC version 3.2 Oct 13 00:26:00.200889 kernel: hv_utils: Heartbeat IC version 3.0 Oct 13 00:26:00.201933 kernel: hv_utils: TimeSync IC version 4.0 Oct 13 00:26:00.550230 kernel: hv_netvsc 0022487b-68bf-0022-487b-68bf0022487b eth0: VF slot 1 added Oct 13 00:26:00.562077 kernel: hv_vmbus: registering driver hv_pci Oct 13 00:26:00.562122 kernel: hv_pci 62abe01e-a483-45cc-9033-9615e956aeb3: PCI VMBus probing: Using version 0x10004 Oct 13 00:26:00.564835 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 13 00:26:00.591920 kernel: hv_pci 62abe01e-a483-45cc-9033-9615e956aeb3: PCI host bridge to bus a483:00 Oct 13 00:26:00.592104 kernel: pci_bus a483:00: root bus resource [mem 0xfc0000000-0xfc00fffff window] Oct 13 00:26:00.592189 kernel: pci_bus a483:00: No busn resource found for root bus, will use [bus 00-ff] Oct 13 00:26:00.592276 kernel: pci a483:00:02.0: [15b3:101a] type 00 class 0x020000 PCIe Endpoint Oct 13 00:26:00.592295 kernel: pci a483:00:02.0: BAR 0 [mem 0xfc0000000-0xfc00fffff 64bit pref] Oct 13 00:26:00.592305 kernel: pci a483:00:02.0: enabling Extended Tags Oct 13 00:26:00.624034 kernel: pci a483:00:02.0: 0.000 Gb/s available PCIe bandwidth, limited by Unknown x0 link at a483:00:02.0 (capable of 252.048 Gb/s with 16.0 GT/s PCIe x16 link) Oct 13 00:26:00.643112 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - Virtual_Disk ROOT. Oct 13 00:26:00.661967 kernel: pci_bus a483:00: busn_res: [bus 00-ff] end is updated to 00 Oct 13 00:26:00.662141 kernel: pci a483:00:02.0: BAR 0 [mem 0xfc0000000-0xfc00fffff 64bit pref]: assigned Oct 13 00:26:00.680945 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - Virtual_Disk USR-A. Oct 13 00:26:00.693646 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - Virtual_Disk USR-A. Oct 13 00:26:00.721011 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Virtual_Disk OEM. Oct 13 00:26:00.744990 kernel: mlx5_core a483:00:02.0: enabling device (0000 -> 0002) Oct 13 00:26:00.745191 kernel: mlx5_core a483:00:02.0: PTM is not supported by PCIe Oct 13 00:26:00.745267 kernel: mlx5_core a483:00:02.0: firmware version: 16.30.5006 Oct 13 00:26:00.740141 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Oct 13 00:26:00.751645 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Oct 13 00:26:00.771710 systemd[1]: disk-uuid.service: Deactivated successfully. Oct 13 00:26:00.771793 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Oct 13 00:26:00.780071 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Oct 13 00:26:00.789604 systemd[1]: Reached target local-fs.target - Local File Systems. Oct 13 00:26:00.798390 systemd[1]: Reached target sysinit.target - System Initialization. Oct 13 00:26:00.806788 systemd[1]: Reached target basic.target - Basic System. Oct 13 00:26:00.820040 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Oct 13 00:26:00.836103 sh[625]: Success Oct 13 00:26:00.855435 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Oct 13 00:26:00.855476 kernel: device-mapper: uevent: version 1.0.3 Oct 13 00:26:00.862258 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Oct 13 00:26:00.869519 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Oct 13 00:26:00.909018 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Oct 13 00:26:00.923937 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Oct 13 00:26:00.942605 kernel: hv_netvsc 0022487b-68bf-0022-487b-68bf0022487b eth0: VF registering: eth1 Oct 13 00:26:00.942775 kernel: mlx5_core a483:00:02.0 eth1: joined to eth0 Oct 13 00:26:00.939219 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Oct 13 00:26:00.957056 kernel: mlx5_core a483:00:02.0: MLX5E: StrdRq(1) RqSz(8) StrdSz(2048) RxCqeCmprss(0 basic) Oct 13 00:26:00.962586 kernel: BTRFS: device fsid e4495086-3456-43e0-be7b-4c3c53a67174 devid 1 transid 38 /dev/mapper/usr (254:0) scanned by mount (650) Oct 13 00:26:00.971254 kernel: mlx5_core a483:00:02.0 enP42115s1: renamed from eth1 Oct 13 00:26:00.982436 kernel: BTRFS info (device dm-0): first mount of filesystem e4495086-3456-43e0-be7b-4c3c53a67174 Oct 13 00:26:00.982483 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Oct 13 00:26:00.993539 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Oct 13 00:26:01.004606 kernel: BTRFS info (device dm-0): disabling log replay at mount time Oct 13 00:26:01.004633 kernel: BTRFS info (device dm-0): enabling free space tree Oct 13 00:26:01.008755 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Oct 13 00:26:01.013045 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Oct 13 00:26:01.020583 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Oct 13 00:26:01.029745 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 13 00:26:01.038959 systemd[1]: Reached target remote-fs.target - Remote File Systems. Oct 13 00:26:01.048706 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Oct 13 00:26:01.077541 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Oct 13 00:26:01.085749 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Oct 13 00:26:01.121374 systemd-fsck[686]: ROOT: clean, 249/7326000 files, 484327/7359488 blocks Oct 13 00:26:01.131139 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Oct 13 00:26:01.137868 systemd[1]: Mounting sysroot.mount - /sysroot... Oct 13 00:26:01.236528 kernel: EXT4-fs (sda9): mounted filesystem 1aa1d0b4-cbac-4728-b9e0-662fa574e9ad r/w with ordered data mode. Quota mode: none. Oct 13 00:26:01.237275 systemd[1]: Mounted sysroot.mount - /sysroot. Oct 13 00:26:01.240805 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Oct 13 00:26:01.485985 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Oct 13 00:26:01.502244 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Oct 13 00:26:01.512429 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Oct 13 00:26:01.517827 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Oct 13 00:26:01.538658 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/sda6 (8:6) scanned by mount (700) Oct 13 00:26:01.538695 kernel: BTRFS info (device sda6): first mount of filesystem 51f6bef3-5c80-492f-be85-d924f50fa726 Oct 13 00:26:01.548904 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Oct 13 00:26:01.562364 kernel: BTRFS info (device sda6): turning on async discard Oct 13 00:26:01.562439 kernel: BTRFS info (device sda6): enabling free space tree Oct 13 00:26:01.564602 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Oct 13 00:26:01.890392 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Oct 13 00:26:01.901640 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Oct 13 00:26:01.924528 initrd-setup-root-after-ignition[1032]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Oct 13 00:26:01.924528 initrd-setup-root-after-ignition[1032]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Oct 13 00:26:01.943510 initrd-setup-root-after-ignition[1036]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Oct 13 00:26:01.937360 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Oct 13 00:26:01.944122 systemd[1]: Reached target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Oct 13 00:26:01.956125 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Oct 13 00:26:01.995175 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Oct 13 00:26:01.997564 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Oct 13 00:26:02.005352 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Oct 13 00:26:02.015123 systemd[1]: Reached target initrd.target - Initrd Default Target. Oct 13 00:26:02.023412 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Oct 13 00:26:02.024172 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Oct 13 00:26:02.061894 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Oct 13 00:26:02.068597 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Oct 13 00:26:02.098309 systemd[1]: Stopped target network-pre.target - Preparation for Network. Oct 13 00:26:02.103992 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 13 00:26:02.113829 systemd[1]: Stopped target timers.target - Timer Units. Oct 13 00:26:02.122948 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Oct 13 00:26:02.123065 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Oct 13 00:26:02.135240 systemd[1]: Stopped target initrd.target - Initrd Default Target. Oct 13 00:26:02.139618 systemd[1]: Stopped target basic.target - Basic System. Oct 13 00:26:02.149285 systemd[1]: Stopped target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Oct 13 00:26:02.160805 systemd[1]: Stopped target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Oct 13 00:26:02.169994 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Oct 13 00:26:02.180915 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Oct 13 00:26:02.191618 systemd[1]: Stopped target paths.target - Path Units. Oct 13 00:26:02.201186 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Oct 13 00:26:02.210317 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Oct 13 00:26:02.219368 systemd[1]: Stopped target slices.target - Slice Units. Oct 13 00:26:02.227466 systemd[1]: Stopped target sockets.target - Socket Units. Oct 13 00:26:02.236864 systemd[1]: Stopped target sysinit.target - System Initialization. Oct 13 00:26:02.245948 systemd[1]: Stopped target local-fs.target - Local File Systems. Oct 13 00:26:02.254774 systemd[1]: Stopped target swap.target - Swaps. Oct 13 00:26:02.263393 systemd[1]: iscsid.socket: Deactivated successfully. Oct 13 00:26:02.263482 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Oct 13 00:26:02.273252 systemd[1]: iscsiuio.socket: Deactivated successfully. Oct 13 00:26:02.273303 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Oct 13 00:26:02.281081 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Oct 13 00:26:02.281162 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Oct 13 00:26:02.293528 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Oct 13 00:26:02.297985 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Oct 13 00:26:02.298047 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 13 00:26:02.308848 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 13 00:26:02.319173 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Oct 13 00:26:02.322519 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 13 00:26:02.328810 systemd[1]: dracut-initqueue.service: Deactivated successfully. Oct 13 00:26:02.328917 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Oct 13 00:26:02.342483 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Oct 13 00:26:02.342573 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Oct 13 00:26:02.347076 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Oct 13 00:26:02.347142 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Oct 13 00:26:02.357621 systemd[1]: initrd-setup-root.service: Deactivated successfully. Oct 13 00:26:02.357685 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Oct 13 00:26:02.368963 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Oct 13 00:26:02.369028 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Oct 13 00:26:02.378745 systemd[1]: systemd-sysctl.service: Deactivated successfully. Oct 13 00:26:02.378816 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Oct 13 00:26:02.393215 systemd[1]: systemd-modules-load.service: Deactivated successfully. Oct 13 00:26:02.393296 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Oct 13 00:26:02.398258 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Oct 13 00:26:02.398334 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 13 00:26:02.414013 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Oct 13 00:26:02.414096 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Oct 13 00:26:02.419335 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Oct 13 00:26:02.419404 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Oct 13 00:26:02.432408 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 13 00:26:02.447910 systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. Oct 13 00:26:02.447966 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount: Deactivated successfully. Oct 13 00:26:02.453061 systemd[1]: initrd-cleanup.service: Deactivated successfully. Oct 13 00:26:02.453171 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Oct 13 00:26:02.466664 systemd[1]: systemd-udevd.service: Deactivated successfully. Oct 13 00:26:02.466781 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 13 00:26:02.476081 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Oct 13 00:26:02.476143 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Oct 13 00:26:02.486123 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Oct 13 00:26:02.486154 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Oct 13 00:26:02.495624 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Oct 13 00:26:02.495677 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Oct 13 00:26:02.509737 systemd[1]: dracut-cmdline.service: Deactivated successfully. Oct 13 00:26:02.509782 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Oct 13 00:26:02.523170 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Oct 13 00:26:02.523214 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Oct 13 00:26:02.674575 systemd-journald[218]: Received SIGTERM from PID 1 (systemd). Oct 13 00:26:02.538442 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Oct 13 00:26:02.553899 systemd[1]: systemd-network-generator.service: Deactivated successfully. Oct 13 00:26:02.553970 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Oct 13 00:26:02.570065 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Oct 13 00:26:02.570113 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 13 00:26:02.580058 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 13 00:26:02.580095 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Oct 13 00:26:02.591177 systemd[1]: run-credentials-systemd\x2dnetwork\x2dgenerator.service.mount: Deactivated successfully. Oct 13 00:26:02.591221 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev.service.mount: Deactivated successfully. Oct 13 00:26:02.591249 systemd[1]: run-credentials-systemd\x2dvconsole\x2dsetup.service.mount: Deactivated successfully. Oct 13 00:26:02.591534 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Oct 13 00:26:02.591626 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Oct 13 00:26:02.599874 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Oct 13 00:26:02.610491 systemd[1]: Starting initrd-switch-root.service - Switch Root... Oct 13 00:26:02.638764 systemd[1]: Switching root. Oct 13 00:26:02.674882 systemd-journald[218]: Journal stopped Oct 13 00:26:03.847814 kernel: SELinux: policy capability network_peer_controls=1 Oct 13 00:26:03.847834 kernel: SELinux: policy capability open_perms=1 Oct 13 00:26:03.847842 kernel: SELinux: policy capability extended_socket_class=1 Oct 13 00:26:03.847847 kernel: SELinux: policy capability always_check_network=0 Oct 13 00:26:03.847852 kernel: SELinux: policy capability cgroup_seclabel=1 Oct 13 00:26:03.847859 kernel: SELinux: policy capability nnp_nosuid_transition=1 Oct 13 00:26:03.847866 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Oct 13 00:26:03.847871 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Oct 13 00:26:03.847876 kernel: SELinux: policy capability userspace_initial_context=0 Oct 13 00:26:03.847881 kernel: audit: type=1403 audit(1760315162.772:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Oct 13 00:26:03.847888 systemd[1]: Successfully loaded SELinux policy in 64.930ms. Oct 13 00:26:03.847895 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 4.269ms. Oct 13 00:26:03.847902 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Oct 13 00:26:03.847908 systemd[1]: Detected virtualization microsoft. Oct 13 00:26:03.847914 systemd[1]: Detected architecture arm64. Oct 13 00:26:03.847920 systemd[1]: Hostname set to . Oct 13 00:26:03.847927 zram_generator::config[1079]: No configuration found. Oct 13 00:26:03.847934 kernel: NET: Registered PF_VSOCK protocol family Oct 13 00:26:03.847942 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Oct 13 00:26:03.847948 systemd[1]: initrd-switch-root.service: Deactivated successfully. Oct 13 00:26:03.847953 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Oct 13 00:26:03.847959 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Oct 13 00:26:03.847966 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Oct 13 00:26:03.847972 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Oct 13 00:26:03.847978 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Oct 13 00:26:03.847984 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Oct 13 00:26:03.847990 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Oct 13 00:26:03.847997 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Oct 13 00:26:03.848003 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Oct 13 00:26:03.848008 systemd[1]: Created slice user.slice - User and Session Slice. Oct 13 00:26:03.848015 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 13 00:26:03.848021 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 13 00:26:03.848028 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Oct 13 00:26:03.848034 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Oct 13 00:26:03.848040 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Oct 13 00:26:03.848046 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Oct 13 00:26:03.848052 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Oct 13 00:26:03.848057 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 13 00:26:03.848064 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Oct 13 00:26:03.848071 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Oct 13 00:26:03.848079 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Oct 13 00:26:03.848085 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Oct 13 00:26:03.848091 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Oct 13 00:26:03.848097 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 13 00:26:03.848103 systemd[1]: Reached target remote-fs.target - Remote File Systems. Oct 13 00:26:03.848109 systemd[1]: Reached target slices.target - Slice Units. Oct 13 00:26:03.848116 systemd[1]: Reached target swap.target - Swaps. Oct 13 00:26:03.848122 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Oct 13 00:26:03.848128 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Oct 13 00:26:03.848134 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Oct 13 00:26:03.848140 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Oct 13 00:26:03.848146 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Oct 13 00:26:03.848154 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Oct 13 00:26:03.848160 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Oct 13 00:26:03.848166 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Oct 13 00:26:03.848173 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Oct 13 00:26:03.848179 systemd[1]: Mounting media.mount - External Media Directory... Oct 13 00:26:03.848185 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Oct 13 00:26:03.848191 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Oct 13 00:26:03.848198 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Oct 13 00:26:03.848205 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Oct 13 00:26:03.848211 systemd[1]: Reached target machines.target - Containers. Oct 13 00:26:03.848218 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Oct 13 00:26:03.848224 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Oct 13 00:26:03.848230 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Oct 13 00:26:03.848237 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Oct 13 00:26:03.848243 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 13 00:26:03.848250 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Oct 13 00:26:03.848256 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 13 00:26:03.848262 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Oct 13 00:26:03.848269 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 13 00:26:03.848275 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Oct 13 00:26:03.848281 kernel: ACPI: bus type drm_connector registered Oct 13 00:26:03.848287 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Oct 13 00:26:03.848293 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Oct 13 00:26:03.848299 kernel: fuse: init (API version 7.41) Oct 13 00:26:03.848306 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Oct 13 00:26:03.848312 systemd[1]: Stopped systemd-fsck-usr.service. Oct 13 00:26:03.848318 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 13 00:26:03.848324 kernel: loop: module loaded Oct 13 00:26:03.848330 systemd[1]: Starting systemd-journald.service - Journal Service... Oct 13 00:26:03.848337 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Oct 13 00:26:03.848344 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Oct 13 00:26:03.848363 systemd-journald[1180]: Collecting audit messages is disabled. Oct 13 00:26:03.848377 systemd-journald[1180]: Journal started Oct 13 00:26:03.848393 systemd-journald[1180]: Runtime Journal (/run/log/journal/88efef21df1c43dd88192b845d10546f) is 8M, max 78.3M, 70.3M free. Oct 13 00:26:03.109455 systemd[1]: Queued start job for default target multi-user.target. Oct 13 00:26:03.113963 systemd[1]: Unnecessary job was removed for dev-sda6.device - /dev/sda6. Oct 13 00:26:03.114331 systemd[1]: systemd-journald.service: Deactivated successfully. Oct 13 00:26:03.114598 systemd[1]: systemd-journald.service: Consumed 1.289s CPU time. Oct 13 00:26:03.863233 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Oct 13 00:26:03.881481 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Oct 13 00:26:03.893595 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Oct 13 00:26:03.901444 systemd[1]: verity-setup.service: Deactivated successfully. Oct 13 00:26:03.901515 systemd[1]: Stopped verity-setup.service. Oct 13 00:26:03.915413 systemd[1]: Started systemd-journald.service - Journal Service. Oct 13 00:26:03.916074 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Oct 13 00:26:03.920287 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Oct 13 00:26:03.924784 systemd[1]: Mounted media.mount - External Media Directory. Oct 13 00:26:03.929014 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Oct 13 00:26:03.933637 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Oct 13 00:26:03.938257 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Oct 13 00:26:03.943565 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Oct 13 00:26:03.950201 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Oct 13 00:26:03.957983 systemd[1]: modprobe@configfs.service: Deactivated successfully. Oct 13 00:26:03.958131 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Oct 13 00:26:03.963273 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 13 00:26:03.963404 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 13 00:26:03.968308 systemd[1]: modprobe@drm.service: Deactivated successfully. Oct 13 00:26:03.968430 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Oct 13 00:26:03.972980 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 13 00:26:03.973115 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 13 00:26:03.978206 systemd[1]: modprobe@fuse.service: Deactivated successfully. Oct 13 00:26:03.978333 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Oct 13 00:26:03.982788 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 13 00:26:03.982907 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 13 00:26:03.987293 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Oct 13 00:26:03.992771 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Oct 13 00:26:03.998953 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Oct 13 00:26:04.004640 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Oct 13 00:26:04.010471 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Oct 13 00:26:04.026167 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Oct 13 00:26:04.040634 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Oct 13 00:26:04.046387 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Oct 13 00:26:04.046492 systemd[1]: Reached target local-fs.target - Local File Systems. Oct 13 00:26:04.051804 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Oct 13 00:26:04.060157 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Oct 13 00:26:04.064766 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 13 00:26:04.071402 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Oct 13 00:26:04.078371 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Oct 13 00:26:04.084810 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Oct 13 00:26:04.087575 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Oct 13 00:26:04.092135 systemd-journald[1180]: Time spent on flushing to /var/log/journal/88efef21df1c43dd88192b845d10546f is 82.769ms for 705 entries. Oct 13 00:26:04.092135 systemd-journald[1180]: System Journal (/var/log/journal/88efef21df1c43dd88192b845d10546f) is 11.8M, max 2.6G, 2.6G free. Oct 13 00:26:04.253602 systemd-journald[1180]: Received client request to flush runtime journal. Oct 13 00:26:04.253666 kernel: loop0: detected capacity change from 0 to 100632 Oct 13 00:26:04.253684 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Oct 13 00:26:04.253696 kernel: loop1: detected capacity change from 0 to 119368 Oct 13 00:26:04.098103 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Oct 13 00:26:04.100570 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Oct 13 00:26:04.109532 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Oct 13 00:26:04.125853 systemd[1]: Starting systemd-sysusers.service - Create System Users... Oct 13 00:26:04.135249 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Oct 13 00:26:04.145475 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Oct 13 00:26:04.155674 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Oct 13 00:26:04.163070 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Oct 13 00:26:04.172631 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). Oct 13 00:26:04.172699 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Oct 13 00:26:04.255557 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Oct 13 00:26:04.265607 systemd[1]: Finished systemd-sysusers.service - Create System Users. Oct 13 00:26:04.271134 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Oct 13 00:26:04.299743 kernel: loop2: detected capacity change from 0 to 27936 Oct 13 00:26:04.303380 systemd-tmpfiles[1229]: ACLs are not supported, ignoring. Oct 13 00:26:04.303983 systemd-tmpfiles[1229]: ACLs are not supported, ignoring. Oct 13 00:26:04.309591 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 13 00:26:04.345673 kernel: loop3: detected capacity change from 0 to 100632 Oct 13 00:26:04.361538 kernel: loop4: detected capacity change from 0 to 119368 Oct 13 00:26:04.379607 kernel: loop5: detected capacity change from 0 to 27936 Oct 13 00:26:04.393166 (sd-merge)[1234]: Using extensions 'containerd-flatcar', 'docker-flatcar', 'oem-azure'. Oct 13 00:26:04.394018 (sd-merge)[1234]: Merged extensions into '/usr'. Oct 13 00:26:04.400572 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Oct 13 00:26:04.412646 systemd[1]: Starting ensure-sysext.service... Oct 13 00:26:04.418103 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Oct 13 00:26:04.433055 systemd[1]: Starting waagent-network-setup.service - Setup network rules for WALinuxAgent... Oct 13 00:26:04.454807 systemd[1]: Reload requested from client PID 1236 ('systemctl') (unit ensure-sysext.service)... Oct 13 00:26:04.454823 systemd[1]: Reloading... Oct 13 00:26:04.459295 systemd-tmpfiles[1237]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Oct 13 00:26:04.459316 systemd-tmpfiles[1237]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Oct 13 00:26:04.459462 systemd-tmpfiles[1237]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Oct 13 00:26:04.460024 systemd-tmpfiles[1237]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Oct 13 00:26:04.461734 systemd-tmpfiles[1237]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Oct 13 00:26:04.462661 systemd-tmpfiles[1237]: ACLs are not supported, ignoring. Oct 13 00:26:04.462986 systemd-tmpfiles[1237]: ACLs are not supported, ignoring. Oct 13 00:26:04.492933 systemd-tmpfiles[1237]: Detected autofs mount point /boot during canonicalization of boot. Oct 13 00:26:04.492945 systemd-tmpfiles[1237]: Skipping /boot Oct 13 00:26:04.506800 ldconfig[1210]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Oct 13 00:26:04.511485 systemd-tmpfiles[1237]: Detected autofs mount point /boot during canonicalization of boot. Oct 13 00:26:04.517542 systemd-tmpfiles[1237]: Skipping /boot Oct 13 00:26:04.566537 zram_generator::config[1271]: No configuration found. Oct 13 00:26:04.700693 systemd[1]: Reloading finished in 245 ms. Oct 13 00:26:04.716065 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Oct 13 00:26:04.721679 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Oct 13 00:26:04.734167 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 13 00:26:04.748729 systemd[1]: Starting audit-rules.service - Load Audit Rules... Oct 13 00:26:04.754641 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Oct 13 00:26:04.765163 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Oct 13 00:26:04.774523 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Oct 13 00:26:04.785848 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 13 00:26:04.794669 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Oct 13 00:26:04.798211 augenrules[1324]: /sbin/augenrules: No change Oct 13 00:26:04.805489 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Oct 13 00:26:04.807542 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 13 00:26:04.819488 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 13 00:26:04.826841 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 13 00:26:04.832735 augenrules[1348]: No rules Oct 13 00:26:04.833720 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 13 00:26:04.833817 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 13 00:26:04.833881 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Oct 13 00:26:04.835584 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Oct 13 00:26:04.842587 systemd[1]: audit-rules.service: Deactivated successfully. Oct 13 00:26:04.842767 systemd[1]: Finished audit-rules.service - Load Audit Rules. Oct 13 00:26:04.853711 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Oct 13 00:26:04.862810 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 13 00:26:04.862971 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 13 00:26:04.871053 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 13 00:26:04.871203 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 13 00:26:04.881118 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 13 00:26:04.881267 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 13 00:26:04.887206 systemd-udevd[1336]: Using default interface naming scheme 'v255'. Oct 13 00:26:04.895588 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Oct 13 00:26:04.895818 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Oct 13 00:26:04.899149 systemd[1]: Starting systemd-update-done.service - Update is Completed... Oct 13 00:26:04.914806 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Oct 13 00:26:04.930568 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Oct 13 00:26:04.941176 systemd[1]: Finished systemd-update-done.service - Update is Completed. Oct 13 00:26:04.955991 systemd[1]: Expecting device dev-ptp_hyperv.device - /dev/ptp_hyperv... Oct 13 00:26:04.967831 systemd[1]: Starting audit-rules.service - Load Audit Rules... Oct 13 00:26:04.974885 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Oct 13 00:26:04.976541 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 13 00:26:04.983551 python[1246]: Setting up firewall for the WALinux Agent with args: {'dst_ip': '168.63.129.16', 'uid': '0', 'wait': '-w'} Oct 13 00:26:04.983551 python[1246]: Successfully set the firewall rules Oct 13 00:26:04.991159 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Oct 13 00:26:05.022228 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 13 00:26:05.031705 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 13 00:26:05.036252 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 13 00:26:05.036353 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 13 00:26:05.036423 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Oct 13 00:26:05.036528 systemd[1]: Reached target time-set.target - System Time Set. Oct 13 00:26:05.053324 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Oct 13 00:26:05.054223 systemd[1]: Started systemd-userdbd.service - User Database Manager. Oct 13 00:26:05.061600 augenrules[1373]: /sbin/augenrules: No change Oct 13 00:26:05.064172 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 13 00:26:05.074168 systemd[1]: Finished waagent-network-setup.service - Setup network rules for WALinuxAgent. Oct 13 00:26:05.084324 augenrules[1423]: No rules Oct 13 00:26:05.085243 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 13 00:26:05.085658 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 13 00:26:05.095147 systemd[1]: audit-rules.service: Deactivated successfully. Oct 13 00:26:05.095336 systemd[1]: Finished audit-rules.service - Load Audit Rules. Oct 13 00:26:05.100400 systemd[1]: modprobe@drm.service: Deactivated successfully. Oct 13 00:26:05.100661 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Oct 13 00:26:05.109136 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 13 00:26:05.109396 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 13 00:26:05.118319 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 13 00:26:05.118579 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 13 00:26:05.130466 systemd[1]: Finished ensure-sysext.service. Oct 13 00:26:05.159659 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Oct 13 00:26:05.160060 systemd[1]: Reached target network-pre.target - Preparation for Network. Oct 13 00:26:05.169592 systemd[1]: Starting systemd-networkd.service - Network Configuration... Oct 13 00:26:05.176796 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Oct 13 00:26:05.176840 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Oct 13 00:26:05.183570 kernel: mousedev: PS/2 mouse device common for all mice Oct 13 00:26:05.209141 systemd-resolved[1334]: Positive Trust Anchors: Oct 13 00:26:05.209157 systemd-resolved[1334]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 13 00:26:05.209179 systemd-resolved[1334]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Oct 13 00:26:05.216909 systemd-resolved[1334]: Using system hostname 'ci-4459.1.0-a-c66147e3b2'. Oct 13 00:26:05.218391 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Oct 13 00:26:05.226904 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Oct 13 00:26:05.237369 systemd[1]: Reached target sysinit.target - System Initialization. Oct 13 00:26:05.243193 kernel: hv_vmbus: registering driver hyperv_fb Oct 13 00:26:05.243255 kernel: hyperv_fb: Synthvid Version major 3, minor 5 Oct 13 00:26:05.246606 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Oct 13 00:26:05.264410 kernel: hyperv_fb: Screen resolution: 1024x768, Color depth: 32, Frame buffer size: 8388608 Oct 13 00:26:05.259022 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Oct 13 00:26:05.269788 kernel: Console: switching to colour dummy device 80x25 Oct 13 00:26:05.272230 systemd[1]: Started logrotate.timer - Daily rotation of log files. Oct 13 00:26:05.280955 kernel: Console: switching to colour frame buffer device 128x48 Oct 13 00:26:05.281733 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Oct 13 00:26:05.282516 kernel: hv_vmbus: registering driver hv_balloon Oct 13 00:26:05.282550 kernel: hv_balloon: Using Dynamic Memory protocol version 2.0 Oct 13 00:26:05.282576 kernel: hv_balloon: Memory hot add disabled on ARM64 Oct 13 00:26:05.304830 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Oct 13 00:26:05.315371 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Oct 13 00:26:05.315405 systemd[1]: Reached target paths.target - Path Units. Oct 13 00:26:05.321302 systemd[1]: Reached target timers.target - Timer Units. Oct 13 00:26:05.330315 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Oct 13 00:26:05.353524 kernel: MACsec IEEE 802.1AE Oct 13 00:26:05.366445 systemd[1]: Starting docker.socket - Docker Socket for the API... Oct 13 00:26:05.373250 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Oct 13 00:26:05.379311 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Oct 13 00:26:05.385299 systemd[1]: Reached target ssh-access.target - SSH Access Available. Oct 13 00:26:05.418938 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Oct 13 00:26:05.426063 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Oct 13 00:26:05.433496 systemd[1]: Listening on docker.socket - Docker Socket for the API. Oct 13 00:26:05.447896 systemd[1]: Condition check resulted in dev-ptp_hyperv.device - /dev/ptp_hyperv being skipped. Oct 13 00:26:05.459459 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Virtual_Disk OEM. Oct 13 00:26:05.469557 systemd[1]: Reached target sockets.target - Socket Units. Oct 13 00:26:05.476023 systemd[1]: Reached target basic.target - Basic System. Oct 13 00:26:05.480038 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Oct 13 00:26:05.480061 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Oct 13 00:26:05.480410 systemd-networkd[1449]: lo: Link UP Oct 13 00:26:05.480413 systemd-networkd[1449]: lo: Gained carrier Oct 13 00:26:05.481675 systemd-networkd[1449]: Enumeration completed Oct 13 00:26:05.481969 systemd-networkd[1449]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Oct 13 00:26:05.482030 systemd-networkd[1449]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Oct 13 00:26:05.483662 systemd[1]: Starting chronyd.service - NTP client/server... Oct 13 00:26:05.493633 systemd[1]: Starting coreos-metadata.service - Flatcar Metadata Agent... Oct 13 00:26:05.504652 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Oct 13 00:26:05.512686 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Oct 13 00:26:05.524514 chronyd[1523]: chronyd version 4.7 starting (+CMDMON +REFCLOCK +RTC +PRIVDROP +SCFILTER -SIGND +NTS +SECHASH +IPV6 -DEBUG) Oct 13 00:26:05.525607 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Oct 13 00:26:05.526020 chronyd[1523]: Timezone right/UTC failed leap second check, ignoring Oct 13 00:26:05.528563 chronyd[1523]: Frequency -38.782 +/- 16.035 ppm read from /var/lib/chrony/chrony.drift Oct 13 00:26:05.529658 chronyd[1523]: Loaded seccomp filter (level 2) Oct 13 00:26:05.535626 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Oct 13 00:26:05.542952 jq[1528]: false Oct 13 00:26:05.543539 kernel: mlx5_core a483:00:02.0 enP42115s1: Link up Oct 13 00:26:05.544172 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Oct 13 00:26:05.546652 systemd[1]: Started hv_kvp_daemon.service - Hyper-V KVP daemon. Oct 13 00:26:05.551775 systemd[1]: hv_vss_daemon.service - Hyper-V VSS daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/vmbus/hv_vss). Oct 13 00:26:05.555366 extend-filesystems[1532]: Found /dev/sda6 Oct 13 00:26:05.560042 extend-filesystems[1532]: Found /dev/sda9 Oct 13 00:26:05.562984 extend-filesystems[1532]: Checking size of /dev/sda9 Oct 13 00:26:05.564835 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Oct 13 00:26:05.564232 KVP[1533]: KVP starting; pid is:1533 Oct 13 00:26:05.578533 kernel: hv_netvsc 0022487b-68bf-0022-487b-68bf0022487b eth0: Data path switched to VF: enP42115s1 Oct 13 00:26:05.578843 kernel: hv_utils: KVP IC version 4.0 Oct 13 00:26:05.580714 KVP[1533]: KVP LIC Version: 3.1 Oct 13 00:26:05.581111 systemd-networkd[1449]: enP42115s1: Link UP Oct 13 00:26:05.581249 systemd-networkd[1449]: eth0: Link UP Oct 13 00:26:05.581333 systemd-networkd[1449]: eth0: Gained carrier Oct 13 00:26:05.581353 systemd-networkd[1449]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Oct 13 00:26:05.584268 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Oct 13 00:26:05.590335 extend-filesystems[1532]: Old size kept for /dev/sda9 Oct 13 00:26:05.591840 systemd-networkd[1449]: enP42115s1: Gained carrier Oct 13 00:26:05.592293 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Oct 13 00:26:05.605096 systemd-networkd[1449]: eth0: DHCPv4 address 10.200.20.27/24, gateway 10.200.20.1 acquired from 168.63.129.16 Oct 13 00:26:05.605257 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Oct 13 00:26:05.617745 systemd[1]: Starting systemd-logind.service - User Login Management... Oct 13 00:26:05.627628 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 13 00:26:05.634718 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Oct 13 00:26:05.635080 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Oct 13 00:26:05.635728 systemd[1]: Starting update-engine.service - Update Engine... Oct 13 00:26:05.648074 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Oct 13 00:26:05.659007 systemd[1]: Started systemd-networkd.service - Network Configuration. Oct 13 00:26:05.667449 systemd[1]: Started chronyd.service - NTP client/server. Oct 13 00:26:05.669270 jq[1569]: true Oct 13 00:26:05.681942 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Oct 13 00:26:05.691084 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Oct 13 00:26:05.691265 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Oct 13 00:26:05.691478 systemd[1]: extend-filesystems.service: Deactivated successfully. Oct 13 00:26:05.691668 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Oct 13 00:26:05.727904 update_engine[1567]: I20251013 00:26:05.727557 1567 main.cc:92] Flatcar Update Engine starting Oct 13 00:26:05.744087 systemd-logind[1559]: New seat seat0. Oct 13 00:26:05.746078 systemd-logind[1559]: Watching system buttons on /dev/input/event0 (AT Translated Set 2 keyboard) Oct 13 00:26:05.753792 systemd[1]: Started systemd-logind.service - User Login Management. Oct 13 00:26:05.761516 systemd[1]: motdgen.service: Deactivated successfully. Oct 13 00:26:05.762059 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Oct 13 00:26:05.767030 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Oct 13 00:26:05.767198 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Oct 13 00:26:05.772391 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Oct 13 00:26:05.776980 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Oct 13 00:26:05.782652 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 13 00:26:05.798407 jq[1625]: false Oct 13 00:26:05.801369 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'. Oct 13 00:26:05.801566 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition being skipped. Oct 13 00:26:05.813608 dbus-daemon[1525]: [system] SELinux support is enabled Oct 13 00:26:05.814161 systemd[1]: Started dbus.service - D-Bus System Message Bus. Oct 13 00:26:05.816608 update_engine[1567]: I20251013 00:26:05.816565 1567 update_check_scheduler.cc:74] Next update check in 10m17s Oct 13 00:26:05.822347 systemd[1]: Reached target network.target - Network. Oct 13 00:26:05.822914 dbus-daemon[1525]: [system] Successfully activated service 'org.freedesktop.systemd1' Oct 13 00:26:05.827598 systemd[1]: Starting containerd.service - containerd container runtime... Oct 13 00:26:05.834424 systemd[1]: Starting issuegen.service - Generate /run/issue... Oct 13 00:26:05.838255 coreos-metadata[1524]: Oct 13 00:26:05.838 INFO Fetching http://168.63.129.16/?comp=versions: Attempt #1 Oct 13 00:26:05.839103 coreos-metadata[1524]: Oct 13 00:26:05.838 INFO Fetch successful Oct 13 00:26:05.839455 coreos-metadata[1524]: Oct 13 00:26:05.839 INFO Fetching http://168.63.129.16/machine/?comp=goalstate: Attempt #1 Oct 13 00:26:05.839738 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Oct 13 00:26:05.839940 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Oct 13 00:26:05.840024 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Oct 13 00:26:05.847629 coreos-metadata[1524]: Oct 13 00:26:05.847 INFO Fetch successful Oct 13 00:26:05.847749 coreos-metadata[1524]: Oct 13 00:26:05.847 INFO Fetching http://168.63.129.16/machine/b4384030-363c-4048-b2ea-30663d9602dc/0eab140a%2Da178%2D45a6%2D8201%2Ddba3a9bbabae.%5Fci%2D4459.1.0%2Da%2Dc66147e3b2?comp=config&type=sharedConfig&incarnation=1: Attempt #1 Oct 13 00:26:05.848080 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Oct 13 00:26:05.853240 coreos-metadata[1524]: Oct 13 00:26:05.853 INFO Fetch successful Oct 13 00:26:05.856736 coreos-metadata[1524]: Oct 13 00:26:05.854 INFO Fetching http://169.254.169.254/metadata/instance/compute/vmSize?api-version=2017-08-01&format=text: Attempt #1 Oct 13 00:26:05.856714 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Oct 13 00:26:05.862882 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 13 00:26:05.863007 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Oct 13 00:26:05.867916 coreos-metadata[1524]: Oct 13 00:26:05.867 INFO Fetch successful Oct 13 00:26:05.868231 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Oct 13 00:26:05.875656 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 13 00:26:05.880243 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Oct 13 00:26:05.880267 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Oct 13 00:26:05.886161 systemd[1]: run-credentials-systemd\x2dvconsole\x2dsetup.service.mount: Deactivated successfully. Oct 13 00:26:05.890266 systemd[1]: issuegen.service: Deactivated successfully. Oct 13 00:26:05.891022 systemd[1]: Finished issuegen.service - Generate /run/issue. Oct 13 00:26:05.899945 systemd[1]: Started update-engine.service - Update Engine. Oct 13 00:26:05.911081 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Oct 13 00:26:05.917327 (ntainerd)[1655]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Oct 13 00:26:05.921466 systemd[1]: Started locksmithd.service - Cluster reboot manager. Oct 13 00:26:05.932401 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 13 00:26:05.939560 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Oct 13 00:26:05.951458 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Oct 13 00:26:05.970769 systemd[1]: Started getty@tty1.service - Getty on tty1. Oct 13 00:26:05.978862 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Oct 13 00:26:05.986902 systemd[1]: Reached target getty.target - Login Prompts. Oct 13 00:26:05.994542 systemd[1]: Finished coreos-metadata.service - Flatcar Metadata Agent. Oct 13 00:26:05.999962 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). Oct 13 00:26:06.004436 locksmithd[1659]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Oct 13 00:26:06.093619 containerd[1655]: time="2025-10-13T00:26:06Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Oct 13 00:26:06.095523 containerd[1655]: time="2025-10-13T00:26:06.094606002Z" level=info msg="starting containerd" revision=fb4c30d4ede3531652d86197bf3fc9515e5276d9 version=v2.0.5 Oct 13 00:26:06.101734 containerd[1655]: time="2025-10-13T00:26:06.101687077Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="8.993µs" Oct 13 00:26:06.101734 containerd[1655]: time="2025-10-13T00:26:06.101727815Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Oct 13 00:26:06.101734 containerd[1655]: time="2025-10-13T00:26:06.101742031Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Oct 13 00:26:06.102257 containerd[1655]: time="2025-10-13T00:26:06.102234642Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Oct 13 00:26:06.102283 containerd[1655]: time="2025-10-13T00:26:06.102258955Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Oct 13 00:26:06.102301 containerd[1655]: time="2025-10-13T00:26:06.102282292Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Oct 13 00:26:06.102643 containerd[1655]: time="2025-10-13T00:26:06.102625217Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Oct 13 00:26:06.102643 containerd[1655]: time="2025-10-13T00:26:06.102640658Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Oct 13 00:26:06.102876 containerd[1655]: time="2025-10-13T00:26:06.102856426Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Oct 13 00:26:06.102876 containerd[1655]: time="2025-10-13T00:26:06.102874763Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Oct 13 00:26:06.102909 containerd[1655]: time="2025-10-13T00:26:06.102882883Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Oct 13 00:26:06.102909 containerd[1655]: time="2025-10-13T00:26:06.102888676Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Oct 13 00:26:06.103178 containerd[1655]: time="2025-10-13T00:26:06.103163046Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Oct 13 00:26:06.103650 containerd[1655]: time="2025-10-13T00:26:06.103630248Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Oct 13 00:26:06.103668 containerd[1655]: time="2025-10-13T00:26:06.103661121Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Oct 13 00:26:06.103683 containerd[1655]: time="2025-10-13T00:26:06.103667874Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Oct 13 00:26:06.103711 containerd[1655]: time="2025-10-13T00:26:06.103700755Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Oct 13 00:26:06.103883 containerd[1655]: time="2025-10-13T00:26:06.103865689Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Oct 13 00:26:06.103910 containerd[1655]: time="2025-10-13T00:26:06.103896339Z" level=info msg="metadata content store policy set" policy=shared Oct 13 00:26:06.104900 containerd[1655]: time="2025-10-13T00:26:06.104879201Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Oct 13 00:26:06.104931 containerd[1655]: time="2025-10-13T00:26:06.104918242Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Oct 13 00:26:06.104931 containerd[1655]: time="2025-10-13T00:26:06.104928387Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Oct 13 00:26:06.104966 containerd[1655]: time="2025-10-13T00:26:06.104936835Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Oct 13 00:26:06.104966 containerd[1655]: time="2025-10-13T00:26:06.104945691Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Oct 13 00:26:06.104966 containerd[1655]: time="2025-10-13T00:26:06.104954308Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Oct 13 00:26:06.104966 containerd[1655]: time="2025-10-13T00:26:06.104962164Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Oct 13 00:26:06.105028 containerd[1655]: time="2025-10-13T00:26:06.104970028Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Oct 13 00:26:06.105028 containerd[1655]: time="2025-10-13T00:26:06.104977605Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Oct 13 00:26:06.105028 containerd[1655]: time="2025-10-13T00:26:06.104983973Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Oct 13 00:26:06.105028 containerd[1655]: time="2025-10-13T00:26:06.104989861Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Oct 13 00:26:06.105028 containerd[1655]: time="2025-10-13T00:26:06.104998477Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Oct 13 00:26:06.105092 containerd[1655]: time="2025-10-13T00:26:06.105071968Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Oct 13 00:26:06.105092 containerd[1655]: time="2025-10-13T00:26:06.105085273Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Oct 13 00:26:06.105118 containerd[1655]: time="2025-10-13T00:26:06.105095401Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Oct 13 00:26:06.105118 containerd[1655]: time="2025-10-13T00:26:06.105103609Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Oct 13 00:26:06.105118 containerd[1655]: time="2025-10-13T00:26:06.105110554Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Oct 13 00:26:06.105118 containerd[1655]: time="2025-10-13T00:26:06.105117482Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Oct 13 00:26:06.105176 containerd[1655]: time="2025-10-13T00:26:06.105125298Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Oct 13 00:26:06.105176 containerd[1655]: time="2025-10-13T00:26:06.105132779Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Oct 13 00:26:06.105176 containerd[1655]: time="2025-10-13T00:26:06.105140107Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Oct 13 00:26:06.105176 containerd[1655]: time="2025-10-13T00:26:06.105146635Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Oct 13 00:26:06.105176 containerd[1655]: time="2025-10-13T00:26:06.105161076Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Oct 13 00:26:06.105236 containerd[1655]: time="2025-10-13T00:26:06.105208758Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Oct 13 00:26:06.105236 containerd[1655]: time="2025-10-13T00:26:06.105220318Z" level=info msg="Start snapshots syncer" Oct 13 00:26:06.105236 containerd[1655]: time="2025-10-13T00:26:06.105234111Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Oct 13 00:26:06.105561 containerd[1655]: time="2025-10-13T00:26:06.105395069Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Oct 13 00:26:06.105561 containerd[1655]: time="2025-10-13T00:26:06.105554779Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Oct 13 00:26:06.105738 containerd[1655]: time="2025-10-13T00:26:06.105717201Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Oct 13 00:26:06.106101 containerd[1655]: time="2025-10-13T00:26:06.106065831Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Oct 13 00:26:06.106101 containerd[1655]: time="2025-10-13T00:26:06.106095952Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Oct 13 00:26:06.106160 containerd[1655]: time="2025-10-13T00:26:06.106107360Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Oct 13 00:26:06.106160 containerd[1655]: time="2025-10-13T00:26:06.106119393Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Oct 13 00:26:06.106160 containerd[1655]: time="2025-10-13T00:26:06.106128033Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Oct 13 00:26:06.106160 containerd[1655]: time="2025-10-13T00:26:06.106138226Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Oct 13 00:26:06.106160 containerd[1655]: time="2025-10-13T00:26:06.106148434Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Oct 13 00:26:06.106232 containerd[1655]: time="2025-10-13T00:26:06.106172731Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Oct 13 00:26:06.106232 containerd[1655]: time="2025-10-13T00:26:06.106184315Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Oct 13 00:26:06.106232 containerd[1655]: time="2025-10-13T00:26:06.106194628Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Oct 13 00:26:06.106232 containerd[1655]: time="2025-10-13T00:26:06.106227693Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Oct 13 00:26:06.106282 containerd[1655]: time="2025-10-13T00:26:06.106237197Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Oct 13 00:26:06.106282 containerd[1655]: time="2025-10-13T00:26:06.106245238Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Oct 13 00:26:06.106282 containerd[1655]: time="2025-10-13T00:26:06.106254542Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Oct 13 00:26:06.106282 containerd[1655]: time="2025-10-13T00:26:06.106261806Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Oct 13 00:26:06.106282 containerd[1655]: time="2025-10-13T00:26:06.106268463Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Oct 13 00:26:06.106282 containerd[1655]: time="2025-10-13T00:26:06.106277847Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Oct 13 00:26:06.106361 containerd[1655]: time="2025-10-13T00:26:06.106293136Z" level=info msg="runtime interface created" Oct 13 00:26:06.106361 containerd[1655]: time="2025-10-13T00:26:06.106297472Z" level=info msg="created NRI interface" Oct 13 00:26:06.106361 containerd[1655]: time="2025-10-13T00:26:06.106303088Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Oct 13 00:26:06.106361 containerd[1655]: time="2025-10-13T00:26:06.106315760Z" level=info msg="Connect containerd service" Oct 13 00:26:06.106361 containerd[1655]: time="2025-10-13T00:26:06.106347346Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Oct 13 00:26:06.107401 containerd[1655]: time="2025-10-13T00:26:06.107158513Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Oct 13 00:26:06.150274 containerd[1655]: time="2025-10-13T00:26:06.150216271Z" level=info msg="Start subscribing containerd event" Oct 13 00:26:06.150477 containerd[1655]: time="2025-10-13T00:26:06.150382781Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Oct 13 00:26:06.150543 containerd[1655]: time="2025-10-13T00:26:06.150529539Z" level=info msg=serving... address=/run/containerd/containerd.sock Oct 13 00:26:06.150574 containerd[1655]: time="2025-10-13T00:26:06.150460240Z" level=info msg="Start recovering state" Oct 13 00:26:06.150649 containerd[1655]: time="2025-10-13T00:26:06.150629687Z" level=info msg="Start event monitor" Oct 13 00:26:06.150649 containerd[1655]: time="2025-10-13T00:26:06.150649136Z" level=info msg="Start cni network conf syncer for default" Oct 13 00:26:06.150685 containerd[1655]: time="2025-10-13T00:26:06.150655696Z" level=info msg="Start streaming server" Oct 13 00:26:06.150685 containerd[1655]: time="2025-10-13T00:26:06.150669128Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Oct 13 00:26:06.150685 containerd[1655]: time="2025-10-13T00:26:06.150675025Z" level=info msg="runtime interface starting up..." Oct 13 00:26:06.150685 containerd[1655]: time="2025-10-13T00:26:06.150679145Z" level=info msg="starting plugins..." Oct 13 00:26:06.150738 containerd[1655]: time="2025-10-13T00:26:06.150689377Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Oct 13 00:26:06.150933 systemd[1]: Started containerd.service - containerd container runtime. Oct 13 00:26:06.155172 containerd[1655]: time="2025-10-13T00:26:06.150808662Z" level=info msg="containerd successfully booted in 0.057534s" Oct 13 00:26:06.199442 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Oct 13 00:26:06.204566 systemd[1]: Started sshd@0-10.200.20.27:22-10.200.16.10:48966.service - OpenSSH per-connection server daemon (10.200.16.10:48966). Oct 13 00:26:06.645694 sshd[1694]: Accepted publickey for core from 10.200.16.10 port 48966 ssh2: RSA SHA256:aubEDS8yZfNH2XbdzFIlpBCeXwKvWyi9x03sf6YxNU8 Oct 13 00:26:06.648655 sshd-session[1694]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 00:26:06.653682 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Oct 13 00:26:06.659583 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Oct 13 00:26:06.669323 systemd-logind[1559]: New session 1 of user core. Oct 13 00:26:06.677527 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Oct 13 00:26:06.685360 systemd[1]: Starting user@500.service - User Manager for UID 500... Oct 13 00:26:06.695485 (systemd)[1699]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Oct 13 00:26:06.697700 systemd-logind[1559]: New session c1 of user core. Oct 13 00:26:06.792498 systemd[1699]: Queued start job for default target default.target. Oct 13 00:26:06.799717 systemd[1699]: Created slice app.slice - User Application Slice. Oct 13 00:26:06.799742 systemd[1699]: Reached target paths.target - Paths. Oct 13 00:26:06.799773 systemd[1699]: Reached target timers.target - Timers. Oct 13 00:26:06.800806 systemd[1699]: Starting dbus.socket - D-Bus User Message Bus Socket... Oct 13 00:26:06.808216 systemd[1699]: Listening on dbus.socket - D-Bus User Message Bus Socket. Oct 13 00:26:06.808262 systemd[1699]: Reached target sockets.target - Sockets. Oct 13 00:26:06.808295 systemd[1699]: Reached target basic.target - Basic System. Oct 13 00:26:06.808315 systemd[1699]: Reached target default.target - Main User Target. Oct 13 00:26:06.808338 systemd[1699]: Startup finished in 105ms. Oct 13 00:26:06.808568 systemd[1]: Started user@500.service - User Manager for UID 500. Oct 13 00:26:06.814212 systemd[1]: Started session-1.scope - Session 1 of User core. Oct 13 00:26:07.003694 systemd-networkd[1449]: eth0: Gained IPv6LL Oct 13 00:26:07.007065 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Oct 13 00:26:07.014315 systemd[1]: Reached target network-online.target - Network is Online. Oct 13 00:26:07.020770 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Oct 13 00:26:07.032579 systemd[1]: Starting waagent.service - Microsoft Azure Linux Agent... Oct 13 00:26:07.051622 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Oct 13 00:26:07.057416 systemd[1]: Started waagent.service - Microsoft Azure Linux Agent. Oct 13 00:26:07.063960 systemd[1]: Reached target multi-user.target - Multi-User System. Oct 13 00:26:07.069836 systemd[1]: Startup finished in 1.654s (kernel) + 3.746s (initrd) + 4.359s (userspace) = 9.761s. Oct 13 00:26:07.096445 login[1666]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) Oct 13 00:26:07.114656 systemd-logind[1559]: New session 2 of user core. Oct 13 00:26:07.126694 systemd[1]: Started session-2.scope - Session 2 of User core. Oct 13 00:26:07.145795 systemd[1]: Started sshd@1-10.200.20.27:22-10.200.16.10:48974.service - OpenSSH per-connection server daemon (10.200.16.10:48974). Oct 13 00:26:07.148697 login[1667]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) Oct 13 00:26:07.154614 systemd-logind[1559]: New session 3 of user core. Oct 13 00:26:07.158689 systemd[1]: Started session-3.scope - Session 3 of User core. Oct 13 00:26:07.225749 waagent[1721]: 2025-10-13T00:26:07.225674Z INFO Daemon Daemon Azure Linux Agent Version: 2.12.0.4 Oct 13 00:26:07.226343 waagent[1721]: 2025-10-13T00:26:07.226305Z INFO Daemon Daemon OS: flatcar 4459.1.0 Oct 13 00:26:07.226392 waagent[1721]: 2025-10-13T00:26:07.226373Z INFO Daemon Daemon Python: 3.11.13 Oct 13 00:26:07.226535 waagent[1721]: 2025-10-13T00:26:07.226491Z INFO Daemon Daemon Run daemon Oct 13 00:26:07.226638 waagent[1721]: 2025-10-13T00:26:07.226617Z INFO Daemon Daemon No RDMA handler exists for distro='Flatcar Container Linux by Kinvolk' version='4459.1.0' Oct 13 00:26:07.226676 waagent[1721]: 2025-10-13T00:26:07.226660Z INFO Daemon Daemon Using waagent for provisioning Oct 13 00:26:07.226806 waagent[1721]: 2025-10-13T00:26:07.226784Z INFO Daemon Daemon Activate resource disk Oct 13 00:26:07.226852 waagent[1721]: 2025-10-13T00:26:07.226836Z INFO Daemon Daemon Searching gen1 prefix 00000000-0001 or gen2 f8b3781a-1e82-4818-a1c3-63d806ec15bb Oct 13 00:26:07.228431 waagent[1721]: 2025-10-13T00:26:07.228399Z INFO Daemon Daemon Found device: None Oct 13 00:26:07.228505 waagent[1721]: 2025-10-13T00:26:07.228483Z ERROR Daemon Daemon Failed to mount resource disk [ResourceDiskError] unable to detect disk topology Oct 13 00:26:07.228566 waagent[1721]: 2025-10-13T00:26:07.228548Z ERROR Daemon Daemon Event: name=WALinuxAgent, op=ActivateResourceDisk, message=[ResourceDiskError] unable to detect disk topology, duration=0 Oct 13 00:26:07.229191 waagent[1721]: 2025-10-13T00:26:07.229158Z INFO Daemon Daemon Clean protocol and wireserver endpoint Oct 13 00:26:07.229781 waagent[1721]: 2025-10-13T00:26:07.229756Z INFO Daemon Daemon Provisioning already completed, skipping. Oct 13 00:26:07.229849 waagent[1721]: 2025-10-13T00:26:07.229831Z INFO Daemon Daemon Detect protocol endpoint Oct 13 00:26:07.229882 waagent[1721]: 2025-10-13T00:26:07.229867Z INFO Daemon Daemon Clean protocol and wireserver endpoint Oct 13 00:26:07.229923 waagent[1721]: 2025-10-13T00:26:07.229908Z INFO Daemon Daemon WireServer endpoint is not found. Rerun dhcp handler Oct 13 00:26:07.229950 waagent[1721]: 2025-10-13T00:26:07.229936Z INFO Daemon Daemon Test for route to 168.63.129.16 Oct 13 00:26:07.230076 waagent[1721]: 2025-10-13T00:26:07.230057Z INFO Daemon Daemon Route to 168.63.129.16 exists Oct 13 00:26:07.230112 waagent[1721]: 2025-10-13T00:26:07.230097Z INFO Daemon Daemon Wire server endpoint:168.63.129.16 Oct 13 00:26:07.242084 waagent[1721]: 2025-10-13T00:26:07.242039Z INFO Daemon Daemon Fabric preferred wire protocol version:2015-04-05 Oct 13 00:26:07.242243 waagent[1721]: 2025-10-13T00:26:07.242224Z INFO Daemon Daemon Wire protocol version:2012-11-30 Oct 13 00:26:07.242278 waagent[1721]: 2025-10-13T00:26:07.242262Z INFO Daemon Daemon Server preferred version:2015-04-05 Oct 13 00:26:07.380862 waagent[1721]: 2025-10-13T00:26:07.380203Z INFO Daemon Daemon Initializing goal state during protocol detection Oct 13 00:26:07.380862 waagent[1721]: 2025-10-13T00:26:07.380355Z INFO Daemon Daemon Forcing an update of the goal state. Oct 13 00:26:07.384117 waagent[1721]: 2025-10-13T00:26:07.384063Z INFO Daemon Fetched a new incarnation for the WireServer goal state [incarnation 1] Oct 13 00:26:07.393748 waagent[1721]: 2025-10-13T00:26:07.393704Z INFO Daemon Daemon HostGAPlugin version: 1.0.8.177 Oct 13 00:26:07.394305 waagent[1721]: 2025-10-13T00:26:07.394269Z INFO Daemon Oct 13 00:26:07.394450 waagent[1721]: 2025-10-13T00:26:07.394424Z INFO Daemon Fetched new vmSettings [HostGAPlugin correlation ID: c260b26e-f09d-48cc-bcf6-84739f2781e3 eTag: 3854731611947340305 source: Fabric] Oct 13 00:26:07.394812 waagent[1721]: 2025-10-13T00:26:07.394778Z INFO Daemon The vmSettings originated via Fabric; will ignore them. Oct 13 00:26:07.395162 waagent[1721]: 2025-10-13T00:26:07.395131Z INFO Daemon Oct 13 00:26:07.395280 waagent[1721]: 2025-10-13T00:26:07.395255Z INFO Daemon Fetching full goal state from the WireServer [incarnation 1] Oct 13 00:26:07.399456 waagent[1721]: 2025-10-13T00:26:07.399424Z INFO Daemon Daemon Downloading artifacts profile blob Oct 13 00:26:07.465616 waagent[1721]: 2025-10-13T00:26:07.465551Z INFO Daemon Downloaded certificate {'thumbprint': '2106A0664F042DD738A54217E22A3CE0E6AB1EB3', 'hasPrivateKey': True} Oct 13 00:26:07.466122 waagent[1721]: 2025-10-13T00:26:07.466087Z INFO Daemon Fetch goal state completed Oct 13 00:26:07.475057 waagent[1721]: 2025-10-13T00:26:07.475020Z INFO Daemon Daemon RDMA capabilities are not enabled, skipping Oct 13 00:26:07.475294 waagent[1721]: 2025-10-13T00:26:07.475263Z INFO Daemon Daemon Installed Agent WALinuxAgent-2.12.0.4 is the most current agent Oct 13 00:26:07.575270 waagent[1760]: 2025-10-13T00:26:07.575195Z INFO ExtHandler ExtHandler Azure Linux Agent (Goal State Agent version 2.12.0.4) Oct 13 00:26:07.575596 waagent[1760]: 2025-10-13T00:26:07.575327Z INFO ExtHandler ExtHandler OS: flatcar 4459.1.0 Oct 13 00:26:07.575596 waagent[1760]: 2025-10-13T00:26:07.575367Z INFO ExtHandler ExtHandler Python: 3.11.13 Oct 13 00:26:07.575596 waagent[1760]: 2025-10-13T00:26:07.575400Z INFO ExtHandler ExtHandler CPU Arch: aarch64 Oct 13 00:26:07.581539 waagent[1760]: 2025-10-13T00:26:07.581478Z INFO ExtHandler ExtHandler Distro: flatcar-4459.1.0; OSUtil: FlatcarUtil; AgentService: waagent; Python: 3.11.13; Arch: aarch64; systemd: True; LISDrivers: Absent; logrotate: logrotate 3.22.0; Oct 13 00:26:07.581657 waagent[1760]: 2025-10-13T00:26:07.581628Z INFO ExtHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Oct 13 00:26:07.581695 waagent[1760]: 2025-10-13T00:26:07.581676Z INFO ExtHandler ExtHandler Wire server endpoint:168.63.129.16 Oct 13 00:26:07.587366 waagent[1760]: 2025-10-13T00:26:07.587318Z INFO ExtHandler Fetched a new incarnation for the WireServer goal state [incarnation 1] Oct 13 00:26:07.591986 waagent[1760]: 2025-10-13T00:26:07.591955Z INFO ExtHandler ExtHandler HostGAPlugin version: 1.0.8.177 Oct 13 00:26:07.592346 waagent[1760]: 2025-10-13T00:26:07.592314Z INFO ExtHandler Oct 13 00:26:07.592397 waagent[1760]: 2025-10-13T00:26:07.592378Z INFO ExtHandler Fetched new vmSettings [HostGAPlugin correlation ID: eee20d25-17d1-4351-9e27-4765514be5ea eTag: 3854731611947340305 source: Fabric] Oct 13 00:26:07.592640 waagent[1760]: 2025-10-13T00:26:07.592611Z INFO ExtHandler The vmSettings originated via Fabric; will ignore them. Oct 13 00:26:07.593559 sshd[1731]: Accepted publickey for core from 10.200.16.10 port 48974 ssh2: RSA SHA256:aubEDS8yZfNH2XbdzFIlpBCeXwKvWyi9x03sf6YxNU8 Oct 13 00:26:07.593783 waagent[1760]: 2025-10-13T00:26:07.593667Z INFO ExtHandler Oct 13 00:26:07.593783 waagent[1760]: 2025-10-13T00:26:07.593725Z INFO ExtHandler Fetching full goal state from the WireServer [incarnation 1] Oct 13 00:26:07.595050 sshd-session[1731]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 00:26:07.597684 waagent[1760]: 2025-10-13T00:26:07.597521Z INFO ExtHandler ExtHandler Downloading artifacts profile blob Oct 13 00:26:07.599591 systemd-logind[1559]: New session 4 of user core. Oct 13 00:26:07.603639 systemd[1]: Started session-4.scope - Session 4 of User core. Oct 13 00:26:07.651838 waagent[1760]: 2025-10-13T00:26:07.651708Z INFO ExtHandler Downloaded certificate {'thumbprint': '2106A0664F042DD738A54217E22A3CE0E6AB1EB3', 'hasPrivateKey': True} Oct 13 00:26:07.652171 waagent[1760]: 2025-10-13T00:26:07.652135Z INFO ExtHandler Fetch goal state completed Oct 13 00:26:07.666541 waagent[1760]: 2025-10-13T00:26:07.666469Z INFO ExtHandler ExtHandler OpenSSL version: OpenSSL 3.4.2 1 Jul 2025 (Library: OpenSSL 3.4.2 1 Jul 2025) Oct 13 00:26:07.669794 waagent[1760]: 2025-10-13T00:26:07.669748Z INFO ExtHandler ExtHandler WALinuxAgent-2.12.0.4 running as process 1760 Oct 13 00:26:07.669895 waagent[1760]: 2025-10-13T00:26:07.669868Z INFO ExtHandler ExtHandler ******** AutoUpdate.Enabled is set to False, not processing the operation ******** Oct 13 00:26:07.670129 waagent[1760]: 2025-10-13T00:26:07.670102Z INFO ExtHandler ExtHandler ******** AutoUpdate.UpdateToLatestVersion is set to False, not processing the operation ******** Oct 13 00:26:07.671053 waagent[1760]: 2025-10-13T00:26:07.671019Z INFO ExtHandler ExtHandler [CGI] Cgroup monitoring is not supported on ['flatcar', '4459.1.0', '', 'Flatcar Container Linux by Kinvolk'] Oct 13 00:26:07.671366 waagent[1760]: 2025-10-13T00:26:07.671336Z INFO ExtHandler ExtHandler [CGI] Agent will reset the quotas in case distro: ['flatcar', '4459.1.0', '', 'Flatcar Container Linux by Kinvolk'] went from supported to unsupported Oct 13 00:26:07.671476 waagent[1760]: 2025-10-13T00:26:07.671454Z INFO ExtHandler ExtHandler [CGI] Agent cgroups enabled: False Oct 13 00:26:07.671950 waagent[1760]: 2025-10-13T00:26:07.671919Z INFO ExtHandler ExtHandler Starting setup for Persistent firewall rules Oct 13 00:26:07.673177 waagent[1760]: 2025-10-13T00:26:07.673149Z INFO ExtHandler ExtHandler Firewalld service not running/unavailable, trying to set up waagent-network-setup.service Oct 13 00:26:07.673343 waagent[1760]: 2025-10-13T00:26:07.673315Z INFO ExtHandler ExtHandler Successfully updated the Binary file /var/lib/waagent/waagent-network-setup.py for firewall setup Oct 13 00:26:07.678061 waagent[1760]: 2025-10-13T00:26:07.678020Z INFO ExtHandler ExtHandler Unit file matches with expected version: 1.4 and exec start: /usr/lib/python-exec/python3.11/python /var/lib/waagent/waagent-network-setup.py, not overwriting unit file Oct 13 00:26:07.678129 waagent[1760]: 2025-10-13T00:26:07.678091Z INFO ExtHandler ExtHandler Service: waagent-network-setup.service already enabled. No change needed. Oct 13 00:26:07.686167 waagent[1760]: 2025-10-13T00:26:07.686123Z INFO ExtHandler ExtHandler Logs from the waagent-network-setup.service since system boot: Oct 13 00:26:07.686167 waagent[1760]: Oct 13 00:26:04 ci-4459.1.0-a-c66147e3b2 systemd[1]: Starting waagent-network-setup.service - Setup network rules for WALinuxAgent... Oct 13 00:26:07.686167 waagent[1760]: Oct 13 00:26:04 ci-4459.1.0-a-c66147e3b2 python[1246]: Setting up firewall for the WALinux Agent with args: {'dst_ip': '168.63.129.16', 'uid': '0', 'wait': '-w'} Oct 13 00:26:07.686167 waagent[1760]: Oct 13 00:26:04 ci-4459.1.0-a-c66147e3b2 python[1246]: Successfully set the firewall rules Oct 13 00:26:07.686167 waagent[1760]: Oct 13 00:26:05 ci-4459.1.0-a-c66147e3b2 systemd[1]: Finished waagent-network-setup.service - Setup network rules for WALinuxAgent. Oct 13 00:26:07.686425 waagent[1760]: 2025-10-13T00:26:07.686392Z INFO ExtHandler ExtHandler Persistent firewall rules setup successfully Oct 13 00:26:07.689447 waagent[1760]: 2025-10-13T00:26:07.689403Z INFO ExtHandler ExtHandler Not setting the firewall rule to allow DNS TCP request to wireserver for a non root user since it already exists Oct 13 00:26:07.689649 waagent[1760]: 2025-10-13T00:26:07.689620Z INFO ExtHandler ExtHandler Checking if log collection is allowed at this time [False]. All three conditions must be met: 1. configuration enabled [True], 2. cgroups v1 enabled [False] OR cgroups v2 is in use and v2 resource limiting configuration enabled [False], 3. python supported: [True] Oct 13 00:26:07.690153 waagent[1760]: 2025-10-13T00:26:07.690113Z INFO ExtHandler ExtHandler Starting env monitor service. Oct 13 00:26:07.690401 waagent[1760]: 2025-10-13T00:26:07.690368Z INFO ExtHandler ExtHandler Start SendTelemetryHandler service. Oct 13 00:26:07.691138 waagent[1760]: 2025-10-13T00:26:07.690582Z INFO MonitorHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Oct 13 00:26:07.691138 waagent[1760]: 2025-10-13T00:26:07.690656Z INFO MonitorHandler ExtHandler Wire server endpoint:168.63.129.16 Oct 13 00:26:07.691138 waagent[1760]: 2025-10-13T00:26:07.690807Z INFO MonitorHandler ExtHandler Monitor.NetworkConfigurationChanges is disabled. Oct 13 00:26:07.691138 waagent[1760]: 2025-10-13T00:26:07.690944Z INFO MonitorHandler ExtHandler Routing table from /proc/net/route: Oct 13 00:26:07.691138 waagent[1760]: Iface Destination Gateway Flags RefCnt Use Metric Mask MTU Window IRTT Oct 13 00:26:07.691138 waagent[1760]: eth0 00000000 0114C80A 0003 0 0 1024 00000000 0 0 0 Oct 13 00:26:07.691138 waagent[1760]: eth0 0014C80A 00000000 0001 0 0 1024 00FFFFFF 0 0 0 Oct 13 00:26:07.691138 waagent[1760]: eth0 0114C80A 00000000 0005 0 0 1024 FFFFFFFF 0 0 0 Oct 13 00:26:07.691138 waagent[1760]: eth0 10813FA8 0114C80A 0007 0 0 1024 FFFFFFFF 0 0 0 Oct 13 00:26:07.691138 waagent[1760]: eth0 FEA9FEA9 0114C80A 0007 0 0 1024 FFFFFFFF 0 0 0 Oct 13 00:26:07.691429 waagent[1760]: 2025-10-13T00:26:07.691389Z INFO SendTelemetryHandler ExtHandler Successfully started the SendTelemetryHandler thread Oct 13 00:26:07.691467 waagent[1760]: 2025-10-13T00:26:07.691434Z INFO ExtHandler ExtHandler Start Extension Telemetry service. Oct 13 00:26:07.691822 waagent[1760]: 2025-10-13T00:26:07.691794Z INFO EnvHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Oct 13 00:26:07.691997 waagent[1760]: 2025-10-13T00:26:07.691962Z INFO TelemetryEventsCollector ExtHandler Extension Telemetry pipeline enabled: True Oct 13 00:26:07.692047 waagent[1760]: 2025-10-13T00:26:07.692009Z INFO ExtHandler ExtHandler Goal State Period: 6 sec. This indicates how often the agent checks for new goal states and reports status. Oct 13 00:26:07.692974 waagent[1760]: 2025-10-13T00:26:07.692941Z INFO EnvHandler ExtHandler Wire server endpoint:168.63.129.16 Oct 13 00:26:07.693765 waagent[1760]: 2025-10-13T00:26:07.693159Z INFO EnvHandler ExtHandler Configure routes Oct 13 00:26:07.694355 waagent[1760]: 2025-10-13T00:26:07.694309Z INFO TelemetryEventsCollector ExtHandler Successfully started the TelemetryEventsCollector thread Oct 13 00:26:07.694562 waagent[1760]: 2025-10-13T00:26:07.694527Z INFO EnvHandler ExtHandler Gateway:None Oct 13 00:26:07.694945 waagent[1760]: 2025-10-13T00:26:07.694925Z INFO EnvHandler ExtHandler Routes:None Oct 13 00:26:07.699958 waagent[1760]: 2025-10-13T00:26:07.699907Z INFO ExtHandler ExtHandler Oct 13 00:26:07.700614 waagent[1760]: 2025-10-13T00:26:07.700577Z INFO ExtHandler ExtHandler ProcessExtensionsGoalState started [incarnation_1 channel: WireServer source: Fabric activity: 11088db5-785b-49c2-b250-c59bcc84cd3d correlation 2bfb453c-c9b5-48f8-aab2-83a85709ed8e created: 2025-10-13T00:23:58.745560Z] Oct 13 00:26:07.701156 waagent[1760]: 2025-10-13T00:26:07.701122Z INFO ExtHandler ExtHandler No extension handlers found, not processing anything. Oct 13 00:26:07.702536 waagent[1760]: 2025-10-13T00:26:07.701794Z INFO ExtHandler ExtHandler ProcessExtensionsGoalState completed [incarnation_1 1 ms] Oct 13 00:26:07.703684 waagent[1760]: 2025-10-13T00:26:07.703659Z INFO MonitorHandler ExtHandler Network interfaces: Oct 13 00:26:07.703684 waagent[1760]: Executing ['ip', '-a', '-o', 'link']: Oct 13 00:26:07.703684 waagent[1760]: 1: lo: mtu 65536 qdisc noqueue state UNKNOWN mode DEFAULT group default qlen 1000\ link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00 Oct 13 00:26:07.703684 waagent[1760]: 2: eth0: mtu 1500 qdisc mq state UP mode DEFAULT group default qlen 1000\ link/ether 00:22:48:7b:68:bf brd ff:ff:ff:ff:ff:ff Oct 13 00:26:07.703684 waagent[1760]: 3: enP42115s1: mtu 1500 qdisc mq master eth0 state UP mode DEFAULT group default qlen 1000\ link/ether 00:22:48:7b:68:bf brd ff:ff:ff:ff:ff:ff\ altname enP42115p0s2 Oct 13 00:26:07.703684 waagent[1760]: Executing ['ip', '-4', '-a', '-o', 'address']: Oct 13 00:26:07.703684 waagent[1760]: 1: lo inet 127.0.0.1/8 scope host lo\ valid_lft forever preferred_lft forever Oct 13 00:26:07.703684 waagent[1760]: 2: eth0 inet 10.200.20.27/24 metric 1024 brd 10.200.20.255 scope global eth0\ valid_lft forever preferred_lft forever Oct 13 00:26:07.703684 waagent[1760]: Executing ['ip', '-6', '-a', '-o', 'address']: Oct 13 00:26:07.703684 waagent[1760]: 1: lo inet6 ::1/128 scope host noprefixroute \ valid_lft forever preferred_lft forever Oct 13 00:26:07.703684 waagent[1760]: 2: eth0 inet6 fe80::222:48ff:fe7b:68bf/64 scope link proto kernel_ll \ valid_lft forever preferred_lft forever Oct 13 00:26:07.725683 waagent[1760]: 2025-10-13T00:26:07.725627Z INFO EnvHandler ExtHandler Current Firewall rules: Oct 13 00:26:07.725683 waagent[1760]: Chain INPUT (policy ACCEPT 0 packets, 0 bytes) Oct 13 00:26:07.725683 waagent[1760]: pkts bytes target prot opt in out source destination Oct 13 00:26:07.725683 waagent[1760]: Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) Oct 13 00:26:07.725683 waagent[1760]: pkts bytes target prot opt in out source destination Oct 13 00:26:07.725683 waagent[1760]: Chain OUTPUT (policy ACCEPT 288 packets, 1004127 bytes) Oct 13 00:26:07.725683 waagent[1760]: pkts bytes target prot opt in out source destination Oct 13 00:26:07.725683 waagent[1760]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 tcp dpt:53 Oct 13 00:26:07.725683 waagent[1760]: 131 20100 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 owner UID match 0 Oct 13 00:26:07.725683 waagent[1760]: 0 0 DROP tcp -- * * 0.0.0.0/0 168.63.129.16 ctstate INVALID,NEW Oct 13 00:26:07.725954 waagent[1760]: 2025-10-13T00:26:07.725881Z INFO EnvHandler ExtHandler Set block dev timeout: sda with timeout: 300 Oct 13 00:26:07.729286 waagent[1760]: 2025-10-13T00:26:07.728887Z WARNING ExtHandler ExtHandler Failed to get firewall packets: 'iptables -w -t security -L OUTPUT --zero OUTPUT -nxv' failed: 2 (iptables v1.8.11 (nf_tables): Illegal option `--numeric' with this command Oct 13 00:26:07.729286 waagent[1760]: Try `iptables -h' or 'iptables --help' for more information.) Oct 13 00:26:07.729286 waagent[1760]: 2025-10-13T00:26:07.729219Z INFO ExtHandler ExtHandler [HEARTBEAT] Agent WALinuxAgent-2.12.0.4 is running as the goal state agent [DEBUG HeartbeatCounter: 0;HeartbeatId: 631CE997-91A0-44B8-A791-B851B8DBD15E;DroppedPackets: -1;UpdateGSErrors: 0;AutoUpdate: 0;UpdateMode: SelfUpdate;] Oct 13 00:26:07.919466 sshd[1765]: Connection closed by 10.200.16.10 port 48974 Oct 13 00:26:07.920006 sshd-session[1731]: pam_unix(sshd:session): session closed for user core Oct 13 00:26:07.922737 systemd-logind[1559]: Session 4 logged out. Waiting for processes to exit. Oct 13 00:26:07.922860 systemd[1]: sshd@1-10.200.20.27:22-10.200.16.10:48974.service: Deactivated successfully. Oct 13 00:26:07.924186 systemd[1]: session-4.scope: Deactivated successfully. Oct 13 00:26:07.926256 systemd-logind[1559]: Removed session 4. Oct 13 00:26:07.997048 systemd[1]: Started sshd@2-10.200.20.27:22-10.200.16.10:48978.service - OpenSSH per-connection server daemon (10.200.16.10:48978). Oct 13 00:26:08.415790 sshd[1805]: Accepted publickey for core from 10.200.16.10 port 48978 ssh2: RSA SHA256:aubEDS8yZfNH2XbdzFIlpBCeXwKvWyi9x03sf6YxNU8 Oct 13 00:26:08.417070 sshd-session[1805]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 00:26:08.420496 systemd-logind[1559]: New session 5 of user core. Oct 13 00:26:08.430818 systemd[1]: Started session-5.scope - Session 5 of User core. Oct 13 00:26:08.732522 sshd[1808]: Connection closed by 10.200.16.10 port 48978 Oct 13 00:26:08.733035 sshd-session[1805]: pam_unix(sshd:session): session closed for user core Oct 13 00:26:08.736543 systemd[1]: sshd@2-10.200.20.27:22-10.200.16.10:48978.service: Deactivated successfully. Oct 13 00:26:08.737867 systemd[1]: session-5.scope: Deactivated successfully. Oct 13 00:26:08.738455 systemd-logind[1559]: Session 5 logged out. Waiting for processes to exit. Oct 13 00:26:08.739461 systemd-logind[1559]: Removed session 5. Oct 13 00:26:08.822913 systemd[1]: Started sshd@3-10.200.20.27:22-10.200.16.10:48992.service - OpenSSH per-connection server daemon (10.200.16.10:48992). Oct 13 00:26:09.280133 sshd[1814]: Accepted publickey for core from 10.200.16.10 port 48992 ssh2: RSA SHA256:aubEDS8yZfNH2XbdzFIlpBCeXwKvWyi9x03sf6YxNU8 Oct 13 00:26:09.281237 sshd-session[1814]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 00:26:09.284786 systemd-logind[1559]: New session 6 of user core. Oct 13 00:26:09.290640 systemd[1]: Started session-6.scope - Session 6 of User core. Oct 13 00:26:09.612197 sshd[1817]: Connection closed by 10.200.16.10 port 48992 Oct 13 00:26:09.612858 sshd-session[1814]: pam_unix(sshd:session): session closed for user core Oct 13 00:26:09.615884 systemd[1]: sshd@3-10.200.20.27:22-10.200.16.10:48992.service: Deactivated successfully. Oct 13 00:26:09.617171 systemd[1]: session-6.scope: Deactivated successfully. Oct 13 00:26:09.617763 systemd-logind[1559]: Session 6 logged out. Waiting for processes to exit. Oct 13 00:26:09.618865 systemd-logind[1559]: Removed session 6. Oct 13 00:26:09.695126 systemd[1]: Started sshd@4-10.200.20.27:22-10.200.16.10:48994.service - OpenSSH per-connection server daemon (10.200.16.10:48994). Oct 13 00:26:10.168517 sshd[1823]: Accepted publickey for core from 10.200.16.10 port 48994 ssh2: RSA SHA256:aubEDS8yZfNH2XbdzFIlpBCeXwKvWyi9x03sf6YxNU8 Oct 13 00:26:10.169606 sshd-session[1823]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 00:26:10.173069 systemd-logind[1559]: New session 7 of user core. Oct 13 00:26:10.184739 systemd[1]: Started session-7.scope - Session 7 of User core. Oct 13 00:26:10.437791 sudo[1827]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Oct 13 00:26:10.437993 sudo[1827]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 13 00:26:10.449593 kernel: audit: type=1404 audit(1760315170.440:3): enforcing=1 old_enforcing=0 auid=500 ses=7 enabled=1 old-enabled=1 lsm=selinux res=1 Oct 13 00:26:10.450996 sudo[1827]: pam_unix(sudo:session): session closed for user root Oct 13 00:26:10.539396 sshd[1826]: Connection closed by 10.200.16.10 port 48994 Oct 13 00:26:10.540101 sshd-session[1823]: pam_unix(sshd:session): session closed for user core Oct 13 00:26:10.543394 systemd[1]: sshd@4-10.200.20.27:22-10.200.16.10:48994.service: Deactivated successfully. Oct 13 00:26:10.544816 systemd[1]: session-7.scope: Deactivated successfully. Oct 13 00:26:10.545408 systemd-logind[1559]: Session 7 logged out. Waiting for processes to exit. Oct 13 00:26:10.546638 systemd-logind[1559]: Removed session 7. Oct 13 00:26:10.617281 systemd[1]: Started sshd@5-10.200.20.27:22-10.200.16.10:35656.service - OpenSSH per-connection server daemon (10.200.16.10:35656). Oct 13 00:26:11.049171 sshd[1833]: Accepted publickey for core from 10.200.16.10 port 35656 ssh2: RSA SHA256:aubEDS8yZfNH2XbdzFIlpBCeXwKvWyi9x03sf6YxNU8 Oct 13 00:26:11.050345 sshd-session[1833]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 00:26:11.053808 systemd-logind[1559]: New session 8 of user core. Oct 13 00:26:11.060635 systemd[1]: Started session-8.scope - Session 8 of User core. Oct 13 00:26:11.292201 sudo[1838]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Oct 13 00:26:11.292419 sudo[1838]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 13 00:26:11.294966 sudo[1838]: pam_unix(sudo:session): session closed for user root Oct 13 00:26:11.298581 sudo[1837]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Oct 13 00:26:11.298779 sudo[1837]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 13 00:26:11.305937 systemd[1]: Starting audit-rules.service - Load Audit Rules... Oct 13 00:26:11.323361 augenrules[1841]: /sbin/augenrules: No change Oct 13 00:26:11.327227 augenrules[1856]: No rules Oct 13 00:26:11.328351 systemd[1]: audit-rules.service: Deactivated successfully. Oct 13 00:26:11.328551 systemd[1]: Finished audit-rules.service - Load Audit Rules. Oct 13 00:26:11.329743 sudo[1837]: pam_unix(sudo:session): session closed for user root Oct 13 00:26:11.415535 sshd[1836]: Connection closed by 10.200.16.10 port 35656 Oct 13 00:26:11.415527 sshd-session[1833]: pam_unix(sshd:session): session closed for user core Oct 13 00:26:11.418172 systemd-logind[1559]: Session 8 logged out. Waiting for processes to exit. Oct 13 00:26:11.418711 systemd[1]: sshd@5-10.200.20.27:22-10.200.16.10:35656.service: Deactivated successfully. Oct 13 00:26:11.420110 systemd[1]: session-8.scope: Deactivated successfully. Oct 13 00:26:11.421862 systemd-logind[1559]: Removed session 8. Oct 13 00:26:11.706022 systemd[1]: Started sshd@6-10.200.20.27:22-10.200.16.10:35668.service - OpenSSH per-connection server daemon (10.200.16.10:35668). Oct 13 00:26:12.169008 sshd[1865]: Accepted publickey for core from 10.200.16.10 port 35668 ssh2: RSA SHA256:aubEDS8yZfNH2XbdzFIlpBCeXwKvWyi9x03sf6YxNU8 Oct 13 00:26:12.170199 sshd-session[1865]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 00:26:12.173791 systemd-logind[1559]: New session 9 of user core. Oct 13 00:26:12.179642 systemd[1]: Started session-9.scope - Session 9 of User core. Oct 13 00:26:12.499167 sshd[1868]: Connection closed by 10.200.16.10 port 35668 Oct 13 00:26:12.499691 sshd-session[1865]: pam_unix(sshd:session): session closed for user core Oct 13 00:26:12.502832 systemd[1]: sshd@6-10.200.20.27:22-10.200.16.10:35668.service: Deactivated successfully. Oct 13 00:26:12.504182 systemd[1]: session-9.scope: Deactivated successfully. Oct 13 00:26:12.505077 systemd-logind[1559]: Session 9 logged out. Waiting for processes to exit. Oct 13 00:26:12.506153 systemd-logind[1559]: Removed session 9.