Nov 5 15:02:59.184293 kernel: Booting Linux on physical CPU 0x0000000000 [0x410fd490] Nov 5 15:02:59.184310 kernel: Linux version 6.12.54-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Wed Nov 5 13:42:06 -00 2025 Nov 5 15:02:59.184316 kernel: KASLR enabled Nov 5 15:02:59.184321 kernel: earlycon: pl11 at MMIO 0x00000000effec000 (options '') Nov 5 15:02:59.184326 kernel: printk: legacy bootconsole [pl11] enabled Nov 5 15:02:59.184330 kernel: efi: EFI v2.7 by EDK II Nov 5 15:02:59.184335 kernel: efi: ACPI 2.0=0x3f979018 SMBIOS=0x3f8a0000 SMBIOS 3.0=0x3f880000 MEMATTR=0x3e89c018 RNG=0x3f979998 MEMRESERVE=0x3db7d598 Nov 5 15:02:59.184339 kernel: random: crng init done Nov 5 15:02:59.184344 kernel: secureboot: Secure boot disabled Nov 5 15:02:59.184348 kernel: ACPI: Early table checksum verification disabled Nov 5 15:02:59.184352 kernel: ACPI: RSDP 0x000000003F979018 000024 (v02 VRTUAL) Nov 5 15:02:59.184356 kernel: ACPI: XSDT 0x000000003F979F18 00006C (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Nov 5 15:02:59.184360 kernel: ACPI: FACP 0x000000003F979C18 000114 (v06 VRTUAL MICROSFT 00000001 MSFT 00000001) Nov 5 15:02:59.184365 kernel: ACPI: DSDT 0x000000003F95A018 01E046 (v02 MSFTVM DSDT01 00000001 INTL 20230628) Nov 5 15:02:59.184371 kernel: ACPI: DBG2 0x000000003F979B18 000072 (v00 VRTUAL MICROSFT 00000001 MSFT 00000001) Nov 5 15:02:59.184376 kernel: ACPI: GTDT 0x000000003F979D98 000060 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Nov 5 15:02:59.184380 kernel: ACPI: OEM0 0x000000003F979098 000064 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Nov 5 15:02:59.184386 kernel: ACPI: SPCR 0x000000003F979A98 000050 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Nov 5 15:02:59.184390 kernel: ACPI: APIC 0x000000003F979818 0000FC (v04 VRTUAL MICROSFT 00000001 MSFT 00000001) Nov 5 15:02:59.184395 kernel: ACPI: SRAT 0x000000003F979198 000234 (v03 VRTUAL MICROSFT 00000001 MSFT 00000001) Nov 5 15:02:59.184399 kernel: ACPI: PPTT 0x000000003F979418 000120 (v01 VRTUAL MICROSFT 00000000 MSFT 00000000) Nov 5 15:02:59.184404 kernel: ACPI: BGRT 0x000000003F979E98 000038 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Nov 5 15:02:59.184408 kernel: ACPI: SPCR: console: pl011,mmio32,0xeffec000,115200 Nov 5 15:02:59.184412 kernel: ACPI: Use ACPI SPCR as default console: No Nov 5 15:02:59.184417 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x3fffffff] hotplug Nov 5 15:02:59.184422 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x1bfffffff] hotplug Nov 5 15:02:59.184426 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1c0000000-0xfbfffffff] hotplug Nov 5 15:02:59.184432 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1000000000-0xffffffffff] hotplug Nov 5 15:02:59.184436 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x10000000000-0x1ffffffffff] hotplug Nov 5 15:02:59.184441 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x20000000000-0x3ffffffffff] hotplug Nov 5 15:02:59.184445 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x40000000000-0x7ffffffffff] hotplug Nov 5 15:02:59.184450 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x80000000000-0xfffffffffff] hotplug Nov 5 15:02:59.184454 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000000-0x1fffffffffff] hotplug Nov 5 15:02:59.184459 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x200000000000-0x3fffffffffff] hotplug Nov 5 15:02:59.184463 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x400000000000-0x7fffffffffff] hotplug Nov 5 15:02:59.184468 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x800000000000-0xffffffffffff] hotplug Nov 5 15:02:59.184472 kernel: NUMA: Node 0 [mem 0x00000000-0x3fffffff] + [mem 0x100000000-0x1bfffffff] -> [mem 0x00000000-0x1bfffffff] Nov 5 15:02:59.184477 kernel: NODE_DATA(0) allocated [mem 0x1bf7ffa00-0x1bf806fff] Nov 5 15:02:59.184482 kernel: Zone ranges: Nov 5 15:02:59.184493 kernel: DMA [mem 0x0000000000000000-0x00000000ffffffff] Nov 5 15:02:59.184500 kernel: DMA32 empty Nov 5 15:02:59.184505 kernel: Normal [mem 0x0000000100000000-0x00000001bfffffff] Nov 5 15:02:59.184509 kernel: Device empty Nov 5 15:02:59.184515 kernel: Movable zone start for each node Nov 5 15:02:59.184519 kernel: Early memory node ranges Nov 5 15:02:59.184524 kernel: node 0: [mem 0x0000000000000000-0x00000000007fffff] Nov 5 15:02:59.184529 kernel: node 0: [mem 0x0000000000824000-0x000000003f38ffff] Nov 5 15:02:59.184533 kernel: node 0: [mem 0x000000003f390000-0x000000003f93ffff] Nov 5 15:02:59.184538 kernel: node 0: [mem 0x000000003f940000-0x000000003f9effff] Nov 5 15:02:59.184543 kernel: node 0: [mem 0x000000003f9f0000-0x000000003fdeffff] Nov 5 15:02:59.184547 kernel: node 0: [mem 0x000000003fdf0000-0x000000003fffffff] Nov 5 15:02:59.184552 kernel: node 0: [mem 0x0000000100000000-0x00000001bfffffff] Nov 5 15:02:59.184557 kernel: Initmem setup node 0 [mem 0x0000000000000000-0x00000001bfffffff] Nov 5 15:02:59.184562 kernel: On node 0, zone DMA: 36 pages in unavailable ranges Nov 5 15:02:59.184567 kernel: cma: Reserved 16 MiB at 0x000000003ca00000 on node -1 Nov 5 15:02:59.184572 kernel: psci: probing for conduit method from ACPI. Nov 5 15:02:59.184576 kernel: psci: PSCIv1.3 detected in firmware. Nov 5 15:02:59.184581 kernel: psci: Using standard PSCI v0.2 function IDs Nov 5 15:02:59.184585 kernel: psci: MIGRATE_INFO_TYPE not supported. Nov 5 15:02:59.184590 kernel: psci: SMC Calling Convention v1.4 Nov 5 15:02:59.184595 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x0 -> Node 0 Nov 5 15:02:59.184599 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x1 -> Node 0 Nov 5 15:02:59.184604 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Nov 5 15:02:59.184609 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Nov 5 15:02:59.184614 kernel: pcpu-alloc: [0] 0 [0] 1 Nov 5 15:02:59.184619 kernel: Detected PIPT I-cache on CPU0 Nov 5 15:02:59.184624 kernel: CPU features: detected: Address authentication (architected QARMA5 algorithm) Nov 5 15:02:59.184628 kernel: CPU features: detected: GIC system register CPU interface Nov 5 15:02:59.184633 kernel: CPU features: detected: Spectre-v4 Nov 5 15:02:59.184637 kernel: CPU features: detected: Spectre-BHB Nov 5 15:02:59.184642 kernel: CPU features: kernel page table isolation forced ON by KASLR Nov 5 15:02:59.184647 kernel: CPU features: detected: Kernel page table isolation (KPTI) Nov 5 15:02:59.184651 kernel: CPU features: detected: ARM erratum 2067961 or 2054223 Nov 5 15:02:59.184656 kernel: CPU features: detected: SSBS not fully self-synchronizing Nov 5 15:02:59.184661 kernel: alternatives: applying boot alternatives Nov 5 15:02:59.184667 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 flatcar.first_boot=detected acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=15758474ef4cace68fb389c1b75e821ab8f30d9b752a28429e0459793723ea7b Nov 5 15:02:59.184672 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Nov 5 15:02:59.184677 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Nov 5 15:02:59.184681 kernel: Fallback order for Node 0: 0 Nov 5 15:02:59.184686 kernel: Built 1 zonelists, mobility grouping on. Total pages: 1048540 Nov 5 15:02:59.184691 kernel: Policy zone: Normal Nov 5 15:02:59.184695 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Nov 5 15:02:59.184700 kernel: software IO TLB: area num 2. Nov 5 15:02:59.184705 kernel: software IO TLB: mapped [mem 0x0000000037300000-0x000000003b300000] (64MB) Nov 5 15:02:59.184709 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 Nov 5 15:02:59.184715 kernel: rcu: Preemptible hierarchical RCU implementation. Nov 5 15:02:59.184720 kernel: rcu: RCU event tracing is enabled. Nov 5 15:02:59.184725 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. Nov 5 15:02:59.184730 kernel: Trampoline variant of Tasks RCU enabled. Nov 5 15:02:59.184734 kernel: Tracing variant of Tasks RCU enabled. Nov 5 15:02:59.184739 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Nov 5 15:02:59.184744 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 Nov 5 15:02:59.184748 kernel: RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Nov 5 15:02:59.184753 kernel: RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Nov 5 15:02:59.184758 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Nov 5 15:02:59.184763 kernel: GICv3: 960 SPIs implemented Nov 5 15:02:59.184768 kernel: GICv3: 0 Extended SPIs implemented Nov 5 15:02:59.184773 kernel: Root IRQ handler: gic_handle_irq Nov 5 15:02:59.184777 kernel: GICv3: GICv3 features: 16 PPIs, RSS Nov 5 15:02:59.184782 kernel: GICv3: GICD_CTRL.DS=0, SCR_EL3.FIQ=0 Nov 5 15:02:59.184787 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000effee000 Nov 5 15:02:59.184791 kernel: ITS: No ITS available, not enabling LPIs Nov 5 15:02:59.184796 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Nov 5 15:02:59.184801 kernel: arch_timer: cp15 timer(s) running at 1000.00MHz (virt). Nov 5 15:02:59.184806 kernel: clocksource: arch_sys_counter: mask: 0x1fffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Nov 5 15:02:59.184810 kernel: sched_clock: 61 bits at 1000MHz, resolution 1ns, wraps every 4398046511103ns Nov 5 15:02:59.184815 kernel: Console: colour dummy device 80x25 Nov 5 15:02:59.184821 kernel: printk: legacy console [tty1] enabled Nov 5 15:02:59.184826 kernel: ACPI: Core revision 20240827 Nov 5 15:02:59.184831 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 2000.00 BogoMIPS (lpj=1000000) Nov 5 15:02:59.184836 kernel: pid_max: default: 32768 minimum: 301 Nov 5 15:02:59.184841 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Nov 5 15:02:59.184846 kernel: landlock: Up and running. Nov 5 15:02:59.184851 kernel: SELinux: Initializing. Nov 5 15:02:59.184857 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 5 15:02:59.184862 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 5 15:02:59.184867 kernel: Hyper-V: privilege flags low 0x2e7f, high 0x3b8030, hints 0xa0000e, misc 0x31e1 Nov 5 15:02:59.184872 kernel: Hyper-V: Host Build 10.0.26102.1109-1-0 Nov 5 15:02:59.184880 kernel: Hyper-V: enabling crash_kexec_post_notifiers Nov 5 15:02:59.184886 kernel: rcu: Hierarchical SRCU implementation. Nov 5 15:02:59.184891 kernel: rcu: Max phase no-delay instances is 400. Nov 5 15:02:59.184896 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Nov 5 15:02:59.184901 kernel: Remapping and enabling EFI services. Nov 5 15:02:59.184907 kernel: smp: Bringing up secondary CPUs ... Nov 5 15:02:59.184912 kernel: Detected PIPT I-cache on CPU1 Nov 5 15:02:59.184917 kernel: GICv3: CPU1: found redistributor 1 region 1:0x00000000f000e000 Nov 5 15:02:59.184922 kernel: CPU1: Booted secondary processor 0x0000000001 [0x410fd490] Nov 5 15:02:59.184928 kernel: smp: Brought up 1 node, 2 CPUs Nov 5 15:02:59.184933 kernel: SMP: Total of 2 processors activated. Nov 5 15:02:59.184938 kernel: CPU: All CPU(s) started at EL1 Nov 5 15:02:59.184944 kernel: CPU features: detected: 32-bit EL0 Support Nov 5 15:02:59.184949 kernel: CPU features: detected: Instruction cache invalidation not required for I/D coherence Nov 5 15:02:59.184954 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Nov 5 15:02:59.184959 kernel: CPU features: detected: Common not Private translations Nov 5 15:02:59.184965 kernel: CPU features: detected: CRC32 instructions Nov 5 15:02:59.184977 kernel: CPU features: detected: Generic authentication (architected QARMA5 algorithm) Nov 5 15:02:59.184983 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Nov 5 15:02:59.184988 kernel: CPU features: detected: LSE atomic instructions Nov 5 15:02:59.184993 kernel: CPU features: detected: Privileged Access Never Nov 5 15:02:59.184998 kernel: CPU features: detected: Speculation barrier (SB) Nov 5 15:02:59.185003 kernel: CPU features: detected: TLB range maintenance instructions Nov 5 15:02:59.185010 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Nov 5 15:02:59.185015 kernel: CPU features: detected: Scalable Vector Extension Nov 5 15:02:59.185020 kernel: alternatives: applying system-wide alternatives Nov 5 15:02:59.185025 kernel: CPU features: detected: Hardware dirty bit management on CPU0-1 Nov 5 15:02:59.185030 kernel: SVE: maximum available vector length 16 bytes per vector Nov 5 15:02:59.185036 kernel: SVE: default vector length 16 bytes per vector Nov 5 15:02:59.185041 kernel: Memory: 3979452K/4194160K available (11136K kernel code, 2456K rwdata, 9084K rodata, 12992K init, 1038K bss, 193520K reserved, 16384K cma-reserved) Nov 5 15:02:59.185047 kernel: devtmpfs: initialized Nov 5 15:02:59.185052 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Nov 5 15:02:59.185057 kernel: futex hash table entries: 512 (order: 3, 32768 bytes, linear) Nov 5 15:02:59.185062 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Nov 5 15:02:59.185068 kernel: 0 pages in range for non-PLT usage Nov 5 15:02:59.185073 kernel: 515056 pages in range for PLT usage Nov 5 15:02:59.185078 kernel: pinctrl core: initialized pinctrl subsystem Nov 5 15:02:59.185084 kernel: SMBIOS 3.1.0 present. Nov 5 15:02:59.185089 kernel: DMI: Microsoft Corporation Virtual Machine/Virtual Machine, BIOS Hyper-V UEFI Release v4.1 06/10/2025 Nov 5 15:02:59.185094 kernel: DMI: Memory slots populated: 2/2 Nov 5 15:02:59.185099 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Nov 5 15:02:59.185105 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Nov 5 15:02:59.185110 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Nov 5 15:02:59.185115 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Nov 5 15:02:59.185120 kernel: audit: initializing netlink subsys (disabled) Nov 5 15:02:59.185126 kernel: audit: type=2000 audit(0.059:1): state=initialized audit_enabled=0 res=1 Nov 5 15:02:59.185131 kernel: thermal_sys: Registered thermal governor 'step_wise' Nov 5 15:02:59.185137 kernel: cpuidle: using governor menu Nov 5 15:02:59.185142 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Nov 5 15:02:59.185147 kernel: ASID allocator initialised with 32768 entries Nov 5 15:02:59.185152 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Nov 5 15:02:59.185157 kernel: Serial: AMBA PL011 UART driver Nov 5 15:02:59.185163 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Nov 5 15:02:59.185168 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Nov 5 15:02:59.185173 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Nov 5 15:02:59.185179 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Nov 5 15:02:59.185184 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Nov 5 15:02:59.185189 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Nov 5 15:02:59.185194 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Nov 5 15:02:59.185200 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Nov 5 15:02:59.185205 kernel: ACPI: Added _OSI(Module Device) Nov 5 15:02:59.185210 kernel: ACPI: Added _OSI(Processor Device) Nov 5 15:02:59.185215 kernel: ACPI: Added _OSI(Processor Aggregator Device) Nov 5 15:02:59.185220 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Nov 5 15:02:59.185225 kernel: ACPI: Interpreter enabled Nov 5 15:02:59.185231 kernel: ACPI: Using GIC for interrupt routing Nov 5 15:02:59.185237 kernel: ARMH0011:00: ttyAMA0 at MMIO 0xeffec000 (irq = 12, base_baud = 0) is a SBSA Nov 5 15:02:59.185242 kernel: printk: legacy console [ttyAMA0] enabled Nov 5 15:02:59.185247 kernel: printk: legacy bootconsole [pl11] disabled Nov 5 15:02:59.185252 kernel: ARMH0011:01: ttyAMA1 at MMIO 0xeffeb000 (irq = 13, base_baud = 0) is a SBSA Nov 5 15:02:59.185257 kernel: ACPI: CPU0 has been hot-added Nov 5 15:02:59.185262 kernel: ACPI: CPU1 has been hot-added Nov 5 15:02:59.185267 kernel: iommu: Default domain type: Translated Nov 5 15:02:59.185273 kernel: iommu: DMA domain TLB invalidation policy: strict mode Nov 5 15:02:59.185278 kernel: efivars: Registered efivars operations Nov 5 15:02:59.185284 kernel: vgaarb: loaded Nov 5 15:02:59.185289 kernel: clocksource: Switched to clocksource arch_sys_counter Nov 5 15:02:59.185294 kernel: VFS: Disk quotas dquot_6.6.0 Nov 5 15:02:59.185299 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Nov 5 15:02:59.185304 kernel: pnp: PnP ACPI init Nov 5 15:02:59.185310 kernel: pnp: PnP ACPI: found 0 devices Nov 5 15:02:59.185315 kernel: NET: Registered PF_INET protocol family Nov 5 15:02:59.185320 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Nov 5 15:02:59.185326 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Nov 5 15:02:59.185331 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Nov 5 15:02:59.185336 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Nov 5 15:02:59.185341 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Nov 5 15:02:59.185347 kernel: TCP: Hash tables configured (established 32768 bind 32768) Nov 5 15:02:59.185353 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 5 15:02:59.185358 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 5 15:02:59.185363 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Nov 5 15:02:59.185368 kernel: PCI: CLS 0 bytes, default 64 Nov 5 15:02:59.185373 kernel: kvm [1]: HYP mode not available Nov 5 15:02:59.185378 kernel: Initialise system trusted keyrings Nov 5 15:02:59.185383 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Nov 5 15:02:59.185389 kernel: Key type asymmetric registered Nov 5 15:02:59.185394 kernel: Asymmetric key parser 'x509' registered Nov 5 15:02:59.185399 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Nov 5 15:02:59.185404 kernel: io scheduler mq-deadline registered Nov 5 15:02:59.185409 kernel: io scheduler kyber registered Nov 5 15:02:59.185414 kernel: io scheduler bfq registered Nov 5 15:02:59.185420 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Nov 5 15:02:59.185425 kernel: thunder_xcv, ver 1.0 Nov 5 15:02:59.185431 kernel: thunder_bgx, ver 1.0 Nov 5 15:02:59.185436 kernel: nicpf, ver 1.0 Nov 5 15:02:59.185441 kernel: nicvf, ver 1.0 Nov 5 15:02:59.185563 kernel: rtc-efi rtc-efi.0: registered as rtc0 Nov 5 15:02:59.185632 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-11-05T15:02:54 UTC (1762354974) Nov 5 15:02:59.185640 kernel: efifb: probing for efifb Nov 5 15:02:59.185646 kernel: efifb: framebuffer at 0x40000000, using 3072k, total 3072k Nov 5 15:02:59.185651 kernel: efifb: mode is 1024x768x32, linelength=4096, pages=1 Nov 5 15:02:59.185656 kernel: efifb: scrolling: redraw Nov 5 15:02:59.185661 kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Nov 5 15:02:59.185666 kernel: Console: switching to colour frame buffer device 128x48 Nov 5 15:02:59.185672 kernel: fb0: EFI VGA frame buffer device Nov 5 15:02:59.185678 kernel: SMCCC: SOC_ID: ARCH_SOC_ID not implemented, skipping .... Nov 5 15:02:59.185683 kernel: hid: raw HID events driver (C) Jiri Kosina Nov 5 15:02:59.185688 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Nov 5 15:02:59.185693 kernel: NET: Registered PF_INET6 protocol family Nov 5 15:02:59.185698 kernel: watchdog: NMI not fully supported Nov 5 15:02:59.185703 kernel: watchdog: Hard watchdog permanently disabled Nov 5 15:02:59.185709 kernel: Segment Routing with IPv6 Nov 5 15:02:59.185715 kernel: In-situ OAM (IOAM) with IPv6 Nov 5 15:02:59.185720 kernel: NET: Registered PF_PACKET protocol family Nov 5 15:02:59.185725 kernel: Key type dns_resolver registered Nov 5 15:02:59.185730 kernel: registered taskstats version 1 Nov 5 15:02:59.185735 kernel: Loading compiled-in X.509 certificates Nov 5 15:02:59.185740 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.54-flatcar: 4b3babb46eb583bd8b0310732885d24e60ea58c5' Nov 5 15:02:59.185745 kernel: Demotion targets for Node 0: null Nov 5 15:02:59.185751 kernel: Key type .fscrypt registered Nov 5 15:02:59.185756 kernel: Key type fscrypt-provisioning registered Nov 5 15:02:59.185761 kernel: ima: No TPM chip found, activating TPM-bypass! Nov 5 15:02:59.185767 kernel: ima: Allocated hash algorithm: sha1 Nov 5 15:02:59.185772 kernel: ima: No architecture policies found Nov 5 15:02:59.185777 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Nov 5 15:02:59.185782 kernel: clk: Disabling unused clocks Nov 5 15:02:59.185787 kernel: PM: genpd: Disabling unused power domains Nov 5 15:02:59.185793 kernel: Freeing unused kernel memory: 12992K Nov 5 15:02:59.185798 kernel: Run /init as init process Nov 5 15:02:59.185803 kernel: with arguments: Nov 5 15:02:59.185808 kernel: /init Nov 5 15:02:59.185813 kernel: with environment: Nov 5 15:02:59.185818 kernel: HOME=/ Nov 5 15:02:59.185823 kernel: TERM=linux Nov 5 15:02:59.185829 kernel: hv_vmbus: Vmbus version:5.3 Nov 5 15:02:59.185834 kernel: hv_vmbus: registering driver hid_hyperv Nov 5 15:02:59.185839 kernel: input: Microsoft Vmbus HID-compliant Mouse as /devices/0006:045E:0621.0001/input/input0 Nov 5 15:02:59.185923 kernel: hid-hyperv 0006:045E:0621.0001: input: VIRTUAL HID v0.01 Mouse [Microsoft Vmbus HID-compliant Mouse] on Nov 5 15:02:59.185930 kernel: SCSI subsystem initialized Nov 5 15:02:59.185936 kernel: hv_vmbus: registering driver hyperv_keyboard Nov 5 15:02:59.185942 kernel: input: AT Translated Set 2 keyboard as /devices/LNXSYSTM:00/LNXSYBUS:00/ACPI0004:00/MSFT1000:00/d34b2567-b9b6-42b9-8778-0a4ec0b955bf/serio0/input/input1 Nov 5 15:02:59.185947 kernel: pps_core: LinuxPPS API ver. 1 registered Nov 5 15:02:59.185953 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Nov 5 15:02:59.185958 kernel: PTP clock support registered Nov 5 15:02:59.185963 kernel: hv_utils: Registering HyperV Utility Driver Nov 5 15:02:59.185968 kernel: hv_vmbus: registering driver hv_utils Nov 5 15:02:59.185981 kernel: hv_utils: Heartbeat IC version 3.0 Nov 5 15:02:59.185987 kernel: hv_utils: Shutdown IC version 3.2 Nov 5 15:02:59.185993 kernel: hv_utils: TimeSync IC version 4.0 Nov 5 15:02:59.185998 kernel: hv_vmbus: registering driver hv_storvsc Nov 5 15:02:59.186089 kernel: scsi host1: storvsc_host_t Nov 5 15:02:59.186169 kernel: scsi host0: storvsc_host_t Nov 5 15:02:59.186253 kernel: scsi 0:0:0:0: Direct-Access Msft Virtual Disk 1.0 PQ: 0 ANSI: 5 Nov 5 15:02:59.186336 kernel: scsi 0:0:0:2: CD-ROM Msft Virtual DVD-ROM 1.0 PQ: 0 ANSI: 5 Nov 5 15:02:59.186410 kernel: sd 0:0:0:0: [sda] 63737856 512-byte logical blocks: (32.6 GB/30.4 GiB) Nov 5 15:02:59.186483 kernel: sd 0:0:0:0: [sda] 4096-byte physical blocks Nov 5 15:02:59.186556 kernel: sd 0:0:0:0: [sda] Write Protect is off Nov 5 15:02:59.186628 kernel: sd 0:0:0:0: [sda] Mode Sense: 0f 00 10 00 Nov 5 15:02:59.186700 kernel: sd 0:0:0:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Nov 5 15:02:59.186779 kernel: hv_storvsc f8b3781a-1e82-4818-a1c3-63d806ec15bb: tag#257 cmd 0x5a status: scsi 0x2 srb 0x86 hv 0xc0000001 Nov 5 15:02:59.186848 kernel: hv_storvsc f8b3781a-1e82-4818-a1c3-63d806ec15bb: tag#264 cmd 0x5a status: scsi 0x2 srb 0x86 hv 0xc0000001 Nov 5 15:02:59.186854 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Nov 5 15:02:59.186926 kernel: sd 0:0:0:0: [sda] Attached SCSI disk Nov 5 15:02:59.187006 kernel: sr 0:0:0:2: [sr0] scsi-1 drive Nov 5 15:02:59.187014 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Nov 5 15:02:59.187087 kernel: sr 0:0:0:2: Attached scsi CD-ROM sr0 Nov 5 15:02:59.187093 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Nov 5 15:02:59.187099 kernel: device-mapper: uevent: version 1.0.3 Nov 5 15:02:59.187104 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Nov 5 15:02:59.187109 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Nov 5 15:02:59.187115 kernel: raid6: neonx8 gen() 18584 MB/s Nov 5 15:02:59.187121 kernel: raid6: neonx4 gen() 18569 MB/s Nov 5 15:02:59.187126 kernel: raid6: neonx2 gen() 17118 MB/s Nov 5 15:02:59.187131 kernel: raid6: neonx1 gen() 15038 MB/s Nov 5 15:02:59.187136 kernel: raid6: int64x8 gen() 10548 MB/s Nov 5 15:02:59.187141 kernel: raid6: int64x4 gen() 10448 MB/s Nov 5 15:02:59.187146 kernel: raid6: int64x2 gen() 8997 MB/s Nov 5 15:02:59.187151 kernel: raid6: int64x1 gen() 7038 MB/s Nov 5 15:02:59.187157 kernel: raid6: using algorithm neonx8 gen() 18584 MB/s Nov 5 15:02:59.187163 kernel: raid6: .... xor() 14912 MB/s, rmw enabled Nov 5 15:02:59.187168 kernel: raid6: using neon recovery algorithm Nov 5 15:02:59.187173 kernel: xor: measuring software checksum speed Nov 5 15:02:59.187178 kernel: 8regs : 28613 MB/sec Nov 5 15:02:59.187183 kernel: 32regs : 28844 MB/sec Nov 5 15:02:59.187188 kernel: arm64_neon : 37642 MB/sec Nov 5 15:02:59.187193 kernel: xor: using function: arm64_neon (37642 MB/sec) Nov 5 15:02:59.187200 kernel: Btrfs loaded, zoned=no, fsverity=no Nov 5 15:02:59.187205 kernel: BTRFS: device fsid d8f84a83-fd8b-4c0e-831a-0d7c5ff234be devid 1 transid 36 /dev/mapper/usr (254:0) scanned by mount (412) Nov 5 15:02:59.187210 kernel: BTRFS info (device dm-0): first mount of filesystem d8f84a83-fd8b-4c0e-831a-0d7c5ff234be Nov 5 15:02:59.187216 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Nov 5 15:02:59.187221 kernel: BTRFS info (device dm-0): disabling log replay at mount time Nov 5 15:02:59.187226 kernel: BTRFS info (device dm-0): enabling free space tree Nov 5 15:02:59.187231 kernel: loop: module loaded Nov 5 15:02:59.187237 kernel: loop0: detected capacity change from 0 to 91464 Nov 5 15:02:59.187242 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Nov 5 15:02:59.187248 systemd[1]: Successfully made /usr/ read-only. Nov 5 15:02:59.187256 systemd[1]: systemd 257.7 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 5 15:02:59.187262 systemd[1]: Detected virtualization microsoft. Nov 5 15:02:59.187267 systemd[1]: Detected architecture arm64. Nov 5 15:02:59.187274 systemd[1]: Running in initrd. Nov 5 15:02:59.187279 systemd[1]: No hostname configured, using default hostname. Nov 5 15:02:59.187285 systemd[1]: Hostname set to . Nov 5 15:02:59.187290 systemd[1]: Initializing machine ID from random generator. Nov 5 15:02:59.187296 systemd[1]: Queued start job for default target initrd.target. Nov 5 15:02:59.187301 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 5 15:02:59.187308 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 5 15:02:59.187313 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 5 15:02:59.187319 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Nov 5 15:02:59.187325 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 5 15:02:59.187331 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Nov 5 15:02:59.187337 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Nov 5 15:02:59.187343 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 5 15:02:59.187349 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 5 15:02:59.187355 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Nov 5 15:02:59.187360 systemd[1]: Reached target paths.target - Path Units. Nov 5 15:02:59.187366 systemd[1]: Reached target slices.target - Slice Units. Nov 5 15:02:59.187371 systemd[1]: Reached target swap.target - Swaps. Nov 5 15:02:59.187377 systemd[1]: Reached target timers.target - Timer Units. Nov 5 15:02:59.187383 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Nov 5 15:02:59.187389 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 5 15:02:59.187394 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Nov 5 15:02:59.187400 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Nov 5 15:02:59.187406 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 5 15:02:59.187412 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 5 15:02:59.187422 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 5 15:02:59.187428 systemd[1]: Reached target sockets.target - Socket Units. Nov 5 15:02:59.187434 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Nov 5 15:02:59.187440 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Nov 5 15:02:59.187446 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 5 15:02:59.187452 systemd[1]: Finished network-cleanup.service - Network Cleanup. Nov 5 15:02:59.187459 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Nov 5 15:02:59.187464 systemd[1]: Starting systemd-fsck-usr.service... Nov 5 15:02:59.187470 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 5 15:02:59.187476 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 5 15:02:59.187492 systemd-journald[547]: Collecting audit messages is disabled. Nov 5 15:02:59.187507 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 5 15:02:59.187514 systemd-journald[547]: Journal started Nov 5 15:02:59.187528 systemd-journald[547]: Runtime Journal (/run/log/journal/1cd0d4f461444761a816d7cad4fb687e) is 8M, max 78.3M, 70.3M free. Nov 5 15:02:59.202218 systemd[1]: Started systemd-journald.service - Journal Service. Nov 5 15:02:59.202686 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Nov 5 15:02:59.208402 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 5 15:02:59.224374 systemd[1]: Finished systemd-fsck-usr.service. Nov 5 15:02:59.230557 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 5 15:02:59.245695 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 5 15:02:59.264006 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Nov 5 15:02:59.294433 systemd-modules-load[551]: Inserted module 'br_netfilter' Nov 5 15:02:59.298505 kernel: Bridge firewalling registered Nov 5 15:02:59.298762 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 5 15:02:59.308101 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 5 15:02:59.337860 systemd-tmpfiles[565]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Nov 5 15:02:59.345059 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 5 15:02:59.356015 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 5 15:02:59.366505 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 5 15:02:59.375372 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 5 15:02:59.381938 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Nov 5 15:02:59.403715 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 5 15:02:59.414512 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 5 15:02:59.438025 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 5 15:02:59.482102 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 5 15:02:59.498718 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Nov 5 15:02:59.543896 systemd-resolved[579]: Positive Trust Anchors: Nov 5 15:02:59.543907 systemd-resolved[579]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 5 15:02:59.543909 systemd-resolved[579]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 5 15:02:59.543928 systemd-resolved[579]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 5 15:02:59.584536 dracut-cmdline[594]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 flatcar.first_boot=detected acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=15758474ef4cace68fb389c1b75e821ab8f30d9b752a28429e0459793723ea7b Nov 5 15:02:59.587232 systemd-resolved[579]: Defaulting to hostname 'linux'. Nov 5 15:02:59.606896 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 5 15:02:59.611427 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 5 15:02:59.751991 kernel: Loading iSCSI transport class v2.0-870. Nov 5 15:02:59.822001 kernel: iscsi: registered transport (tcp) Nov 5 15:02:59.860462 kernel: iscsi: registered transport (qla4xxx) Nov 5 15:02:59.860479 kernel: QLogic iSCSI HBA Driver Nov 5 15:02:59.924266 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 5 15:02:59.940375 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 5 15:02:59.945836 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 5 15:02:59.993015 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Nov 5 15:02:59.998660 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Nov 5 15:03:00.019478 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Nov 5 15:03:00.035809 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Nov 5 15:03:00.046471 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 5 15:03:00.140876 systemd-udevd[819]: Using default interface naming scheme 'v257'. Nov 5 15:03:00.142899 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Nov 5 15:03:00.157092 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 5 15:03:00.163007 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Nov 5 15:03:00.186716 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 5 15:03:00.203047 dracut-pre-trigger[934]: rd.md=0: removing MD RAID activation Nov 5 15:03:00.224156 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Nov 5 15:03:00.229794 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 5 15:03:00.241622 systemd-networkd[935]: lo: Link UP Nov 5 15:03:00.241625 systemd-networkd[935]: lo: Gained carrier Nov 5 15:03:00.246391 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 5 15:03:00.252643 systemd[1]: Reached target network.target - Network. Nov 5 15:03:00.296440 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 5 15:03:00.308153 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Nov 5 15:03:00.379577 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 5 15:03:00.383712 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 5 15:03:00.389078 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Nov 5 15:03:00.417029 kernel: hv_storvsc f8b3781a-1e82-4818-a1c3-63d806ec15bb: tag#114 cmd 0x85 status: scsi 0x2 srb 0x6 hv 0xc0000001 Nov 5 15:03:00.417205 kernel: hv_vmbus: registering driver hv_netvsc Nov 5 15:03:00.417394 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 5 15:03:00.430708 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 5 15:03:00.430779 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 5 15:03:00.436326 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 5 15:03:00.475108 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 5 15:03:00.493060 kernel: hv_netvsc 0022487c-e3df-0022-487c-e3df0022487c eth0: VF slot 1 added Nov 5 15:03:00.497319 systemd-networkd[935]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 5 15:03:00.497326 systemd-networkd[935]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 5 15:03:00.507252 systemd-networkd[935]: eth0: Link UP Nov 5 15:03:00.507720 systemd-networkd[935]: eth0: Gained carrier Nov 5 15:03:00.507729 systemd-networkd[935]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 5 15:03:00.534837 kernel: hv_vmbus: registering driver hv_pci Nov 5 15:03:00.534856 kernel: hv_pci 1b8bb89d-9724-4831-93fd-f87b4915d2fb: PCI VMBus probing: Using version 0x10004 Nov 5 15:03:00.544397 kernel: hv_pci 1b8bb89d-9724-4831-93fd-f87b4915d2fb: PCI host bridge to bus 9724:00 Nov 5 15:03:00.544547 kernel: pci_bus 9724:00: root bus resource [mem 0xfc0000000-0xfc00fffff window] Nov 5 15:03:00.544651 kernel: pci_bus 9724:00: No busn resource found for root bus, will use [bus 00-ff] Nov 5 15:03:00.550021 systemd-networkd[935]: eth0: DHCPv4 address 10.200.20.24/24, gateway 10.200.20.1 acquired from 168.63.129.16 Nov 5 15:03:00.563203 kernel: pci 9724:00:02.0: [15b3:101a] type 00 class 0x020000 PCIe Endpoint Nov 5 15:03:00.563285 kernel: pci 9724:00:02.0: BAR 0 [mem 0xfc0000000-0xfc00fffff 64bit pref] Nov 5 15:03:00.569015 kernel: pci 9724:00:02.0: enabling Extended Tags Nov 5 15:03:00.583029 kernel: pci 9724:00:02.0: 0.000 Gb/s available PCIe bandwidth, limited by Unknown x0 link at 9724:00:02.0 (capable of 252.048 Gb/s with 16.0 GT/s PCIe x16 link) Nov 5 15:03:00.591999 kernel: pci_bus 9724:00: busn_res: [bus 00-ff] end is updated to 00 Nov 5 15:03:00.592144 kernel: pci 9724:00:02.0: BAR 0 [mem 0xfc0000000-0xfc00fffff 64bit pref]: assigned Nov 5 15:03:00.785327 kernel: mlx5_core 9724:00:02.0: enabling device (0000 -> 0002) Nov 5 15:03:00.794072 kernel: mlx5_core 9724:00:02.0: PTM is not supported by PCIe Nov 5 15:03:00.794233 kernel: mlx5_core 9724:00:02.0: firmware version: 16.30.5006 Nov 5 15:03:00.959889 kernel: hv_netvsc 0022487c-e3df-0022-487c-e3df0022487c eth0: VF registering: eth1 Nov 5 15:03:00.960079 kernel: mlx5_core 9724:00:02.0 eth1: joined to eth0 Nov 5 15:03:00.965743 kernel: mlx5_core 9724:00:02.0: MLX5E: StrdRq(1) RqSz(8) StrdSz(2048) RxCqeCmprss(0 basic) Nov 5 15:03:00.975800 systemd-networkd[935]: eth1: Interface name change detected, renamed to enP38692s1. Nov 5 15:03:00.980545 kernel: mlx5_core 9724:00:02.0 enP38692s1: renamed from eth1 Nov 5 15:03:00.978272 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - Virtual_Disk USR-A. Nov 5 15:03:00.995486 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Nov 5 15:03:01.022575 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - Virtual_Disk EFI-SYSTEM. Nov 5 15:03:01.054170 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Virtual_Disk OEM. Nov 5 15:03:01.077917 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - Virtual_Disk ROOT. Nov 5 15:03:01.119992 kernel: mlx5_core 9724:00:02.0 enP38692s1: Link up Nov 5 15:03:01.156389 systemd-networkd[935]: enP38692s1: Link UP Nov 5 15:03:01.161698 kernel: hv_netvsc 0022487c-e3df-0022-487c-e3df0022487c eth0: Data path switched to VF: enP38692s1 Nov 5 15:03:01.217225 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Nov 5 15:03:01.226024 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Nov 5 15:03:01.233714 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 5 15:03:01.247448 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 5 15:03:01.257088 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Nov 5 15:03:01.286780 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Nov 5 15:03:01.512704 systemd-networkd[935]: enP38692s1: Gained carrier Nov 5 15:03:02.227043 disk-uuid[1061]: Warning: The kernel is still using the old partition table. Nov 5 15:03:02.227043 disk-uuid[1061]: The new table will be used at the next reboot or after you Nov 5 15:03:02.227043 disk-uuid[1061]: run partprobe(8) or kpartx(8) Nov 5 15:03:02.227043 disk-uuid[1061]: The operation has completed successfully. Nov 5 15:03:02.239602 systemd[1]: disk-uuid.service: Deactivated successfully. Nov 5 15:03:02.239685 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Nov 5 15:03:02.247592 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Nov 5 15:03:02.295988 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/sda6 (8:6) scanned by mount (1207) Nov 5 15:03:02.305387 kernel: BTRFS info (device sda6): first mount of filesystem 53018052-4eb1-4655-a725-a5d3199d5804 Nov 5 15:03:02.305419 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Nov 5 15:03:02.359381 kernel: BTRFS info (device sda6): turning on async discard Nov 5 15:03:02.359409 kernel: BTRFS info (device sda6): enabling free space tree Nov 5 15:03:02.367532 systemd[1]: Finished ignition-setup.service - Ignition (setup). Nov 5 15:03:02.381080 kernel: BTRFS info (device sda6): last unmount of filesystem 53018052-4eb1-4655-a725-a5d3199d5804 Nov 5 15:03:02.372758 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Nov 5 15:03:02.552254 systemd-networkd[935]: eth0: Gained IPv6LL Nov 5 15:03:03.697364 ignition[1226]: Ignition 2.22.0 Nov 5 15:03:03.697383 ignition[1226]: Stage: fetch-offline Nov 5 15:03:03.700740 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Nov 5 15:03:03.697481 ignition[1226]: no configs at "/usr/lib/ignition/base.d" Nov 5 15:03:03.706529 systemd[1]: Starting ignition-fetch.service - Ignition (fetch)... Nov 5 15:03:03.697489 ignition[1226]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Nov 5 15:03:03.697551 ignition[1226]: parsed url from cmdline: "" Nov 5 15:03:03.697553 ignition[1226]: no config URL provided Nov 5 15:03:03.697556 ignition[1226]: reading system config file "/usr/lib/ignition/user.ign" Nov 5 15:03:03.697563 ignition[1226]: no config at "/usr/lib/ignition/user.ign" Nov 5 15:03:03.697566 ignition[1226]: failed to fetch config: resource requires networking Nov 5 15:03:03.697680 ignition[1226]: Ignition finished successfully Nov 5 15:03:03.745472 ignition[1232]: Ignition 2.22.0 Nov 5 15:03:03.745485 ignition[1232]: Stage: fetch Nov 5 15:03:03.745634 ignition[1232]: no configs at "/usr/lib/ignition/base.d" Nov 5 15:03:03.745641 ignition[1232]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Nov 5 15:03:03.745690 ignition[1232]: parsed url from cmdline: "" Nov 5 15:03:03.745692 ignition[1232]: no config URL provided Nov 5 15:03:03.745696 ignition[1232]: reading system config file "/usr/lib/ignition/user.ign" Nov 5 15:03:03.745700 ignition[1232]: no config at "/usr/lib/ignition/user.ign" Nov 5 15:03:03.745714 ignition[1232]: GET http://169.254.169.254/metadata/instance/compute/userData?api-version=2021-01-01&format=text: attempt #1 Nov 5 15:03:03.853292 ignition[1232]: GET result: OK Nov 5 15:03:03.853316 ignition[1232]: config has been read from IMDS userdata Nov 5 15:03:03.853330 ignition[1232]: parsing config with SHA512: 8a906e31493e3cfe82ee9ec70dba8e7d5700cea9bf6840472cfc2946238eed07820266a9f17771f7d5bb76897fb0deb1d11ef2c5f75e85b408934032fd63cb4f Nov 5 15:03:03.856021 unknown[1232]: fetched base config from "system" Nov 5 15:03:03.856204 ignition[1232]: fetch: fetch complete Nov 5 15:03:03.856035 unknown[1232]: fetched base config from "system" Nov 5 15:03:03.856208 ignition[1232]: fetch: fetch passed Nov 5 15:03:03.856087 unknown[1232]: fetched user config from "azure" Nov 5 15:03:03.856249 ignition[1232]: Ignition finished successfully Nov 5 15:03:03.861176 systemd[1]: Finished ignition-fetch.service - Ignition (fetch). Nov 5 15:03:03.867563 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Nov 5 15:03:03.906256 ignition[1238]: Ignition 2.22.0 Nov 5 15:03:03.906266 ignition[1238]: Stage: kargs Nov 5 15:03:03.910034 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Nov 5 15:03:03.906412 ignition[1238]: no configs at "/usr/lib/ignition/base.d" Nov 5 15:03:03.916315 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Nov 5 15:03:03.906419 ignition[1238]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Nov 5 15:03:03.906716 ignition[1238]: kargs: kargs passed Nov 5 15:03:03.906743 ignition[1238]: Ignition finished successfully Nov 5 15:03:03.948095 ignition[1244]: Ignition 2.22.0 Nov 5 15:03:03.948106 ignition[1244]: Stage: disks Nov 5 15:03:03.948272 ignition[1244]: no configs at "/usr/lib/ignition/base.d" Nov 5 15:03:03.948284 ignition[1244]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Nov 5 15:03:03.948614 ignition[1244]: disks: createFilesystems: op(1): [started] waiting for devices [/dev/disk/by-partlabel/ROOT] Nov 5 15:03:03.959625 ignition[1244]: disks: createFilesystems: op(1): [finished] waiting for devices [/dev/disk/by-partlabel/ROOT] Nov 5 15:03:03.959692 ignition[1244]: disks: createFilesystems: created device alias for "/dev/disk/by-partlabel/ROOT": "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" -> "/dev/sda9" Nov 5 15:03:03.959739 ignition[1244]: disks: createFilesystems: op(2): [started] determining filesystem type of "/dev/disk/by-partlabel/ROOT" Nov 5 15:03:04.001745 ignition[1244]: disks: createFilesystems: op(2): [finished] determining filesystem type of "/dev/disk/by-partlabel/ROOT" Nov 5 15:03:04.001759 ignition[1244]: disks: createFilesystems: found ext4 filesystem at "/dev/disk/by-partlabel/ROOT" with uuid "67ab558f-e1dc-496b-b18a-e9709809a3c4" and label "ROOT" Nov 5 15:03:04.008326 systemd[1]: Finished ignition-disks.service - Ignition (disks). Nov 5 15:03:04.001768 ignition[1244]: disks: createFilesystems: filesystem at "/dev/disk/by-partlabel/ROOT" is already correctly formatted. Skipping mkfs... Nov 5 15:03:04.021583 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Nov 5 15:03:04.001779 ignition[1244]: disks: disks passed Nov 5 15:03:04.027827 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Nov 5 15:03:04.001825 ignition[1244]: Ignition finished successfully Nov 5 15:03:04.038614 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 5 15:03:04.046185 systemd[1]: Reached target sysinit.target - System Initialization. Nov 5 15:03:04.052218 systemd[1]: Reached target basic.target - Basic System. Nov 5 15:03:04.060959 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Nov 5 15:03:04.250478 systemd-fsck[1252]: ROOT: clean, 15/6361680 files, 408771/6359552 blocks Nov 5 15:03:04.255966 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Nov 5 15:03:04.262095 systemd[1]: Mounting sysroot.mount - /sysroot... Nov 5 15:03:06.263999 kernel: EXT4-fs (sda9): mounted filesystem 67ab558f-e1dc-496b-b18a-e9709809a3c4 r/w with ordered data mode. Quota mode: none. Nov 5 15:03:06.264927 systemd[1]: Mounted sysroot.mount - /sysroot. Nov 5 15:03:06.268303 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Nov 5 15:03:06.329648 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 5 15:03:06.362295 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Nov 5 15:03:06.412959 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/sda6 (8:6) scanned by mount (1266) Nov 5 15:03:06.367101 systemd[1]: Starting flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent... Nov 5 15:03:06.430880 kernel: BTRFS info (device sda6): first mount of filesystem 53018052-4eb1-4655-a725-a5d3199d5804 Nov 5 15:03:06.430897 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Nov 5 15:03:06.426222 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Nov 5 15:03:06.426260 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Nov 5 15:03:06.436214 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Nov 5 15:03:06.466898 kernel: BTRFS info (device sda6): turning on async discard Nov 5 15:03:06.466915 kernel: BTRFS info (device sda6): enabling free space tree Nov 5 15:03:06.456074 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Nov 5 15:03:06.468271 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 5 15:03:07.032916 coreos-metadata[1268]: Nov 05 15:03:07.032 INFO Fetching http://168.63.129.16/?comp=versions: Attempt #1 Nov 5 15:03:07.039969 coreos-metadata[1268]: Nov 05 15:03:07.039 INFO Fetch successful Nov 5 15:03:07.043865 coreos-metadata[1268]: Nov 05 15:03:07.043 INFO Fetching http://169.254.169.254/metadata/instance/compute/name?api-version=2017-08-01&format=text: Attempt #1 Nov 5 15:03:07.052205 coreos-metadata[1268]: Nov 05 15:03:07.051 INFO Fetch successful Nov 5 15:03:07.063280 coreos-metadata[1268]: Nov 05 15:03:07.063 INFO wrote hostname ci-4487.0.1-a-8314fff8e6 to /sysroot/etc/hostname Nov 5 15:03:07.070778 systemd[1]: Finished flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent. Nov 5 15:03:07.391839 initrd-setup-root[1297]: cut: /sysroot/etc/passwd: No such file or directory Nov 5 15:03:07.444124 initrd-setup-root[1304]: cut: /sysroot/etc/group: No such file or directory Nov 5 15:03:07.463251 initrd-setup-root[1311]: cut: /sysroot/etc/shadow: No such file or directory Nov 5 15:03:07.469165 initrd-setup-root[1318]: cut: /sysroot/etc/gshadow: No such file or directory Nov 5 15:03:08.840644 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Nov 5 15:03:08.847068 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Nov 5 15:03:08.866417 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Nov 5 15:03:08.893487 systemd[1]: sysroot-oem.mount: Deactivated successfully. Nov 5 15:03:08.901733 kernel: BTRFS info (device sda6): last unmount of filesystem 53018052-4eb1-4655-a725-a5d3199d5804 Nov 5 15:03:08.910264 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Nov 5 15:03:08.924559 ignition[1388]: INFO : Ignition 2.22.0 Nov 5 15:03:08.924559 ignition[1388]: INFO : Stage: mount Nov 5 15:03:08.930825 ignition[1388]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 5 15:03:08.930825 ignition[1388]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Nov 5 15:03:08.930825 ignition[1388]: INFO : mount: op(1): [started] mounting "/dev/disk/by-partlabel/ROOT" at "/sysroot/tmp/_translate-filesystem-0-ign1" with type "ext4" and options "" Nov 5 15:03:08.930825 ignition[1388]: DEBUG : mount: op(1): executing: "mount" "-o" "" "-t" "ext4" "/dev/disk/by-partlabel/ROOT" "/sysroot/tmp/_translate-filesystem-0-ign1" Nov 5 15:03:08.930825 ignition[1388]: INFO : mount: op(1): [finished] mounting "/dev/disk/by-partlabel/ROOT" at "/sysroot/tmp/_translate-filesystem-0-ign1" with type "ext4" and options "" Nov 5 15:03:08.930825 ignition[1388]: INFO : mount: mount passed Nov 5 15:03:08.930825 ignition[1388]: INFO : Ignition finished successfully Nov 5 15:03:08.931293 systemd[1]: Finished ignition-mount.service - Ignition (mount). Nov 5 15:03:08.940197 systemd[1]: Starting ignition-files.service - Ignition (files)... Nov 5 15:03:08.974095 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 5 15:03:09.009001 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/sda6 (8:6) scanned by mount (1400) Nov 5 15:03:09.018043 kernel: BTRFS info (device sda6): first mount of filesystem 53018052-4eb1-4655-a725-a5d3199d5804 Nov 5 15:03:09.018090 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Nov 5 15:03:09.026751 kernel: BTRFS info (device sda6): turning on async discard Nov 5 15:03:09.026783 kernel: BTRFS info (device sda6): enabling free space tree Nov 5 15:03:09.028227 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 5 15:03:09.054997 ignition[1417]: INFO : Ignition 2.22.0 Nov 5 15:03:09.054997 ignition[1417]: INFO : Stage: files Nov 5 15:03:09.054997 ignition[1417]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 5 15:03:09.054997 ignition[1417]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Nov 5 15:03:09.069552 ignition[1417]: DEBUG : files: compiled without relabeling support, skipping Nov 5 15:03:09.074818 ignition[1417]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Nov 5 15:03:09.074818 ignition[1417]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Nov 5 15:03:09.184930 ignition[1417]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Nov 5 15:03:09.190666 ignition[1417]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Nov 5 15:03:09.190666 ignition[1417]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Nov 5 15:03:09.190295 unknown[1417]: wrote ssh authorized keys file for user: core Nov 5 15:03:09.207051 ignition[1417]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/tmp/_translate-filesystem-0-ign1/etc/flatcar/update.conf" Nov 5 15:03:09.215227 ignition[1417]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/tmp/_translate-filesystem-0-ign1/etc/flatcar/update.conf" Nov 5 15:03:09.215227 ignition[1417]: INFO : files: op(4): [started] processing unit "coreos-metadata.service" Nov 5 15:03:09.215227 ignition[1417]: INFO : files: op(4): [finished] processing unit "coreos-metadata.service" Nov 5 15:03:09.215227 ignition[1417]: INFO : files: op(5): [started] processing unit "metadata.target" Nov 5 15:03:09.269013 ignition[1417]: INFO : files: op(5): op(6): [started] writing unit "metadata.target" at "/sysroot/etc/systemd/system/metadata.target" Nov 5 15:03:09.283396 ignition[1417]: INFO : files: op(5): op(6): [finished] writing unit "metadata.target" at "/sysroot/etc/systemd/system/metadata.target" Nov 5 15:03:09.283396 ignition[1417]: INFO : files: op(5): [finished] processing unit "metadata.target" Nov 5 15:03:09.294955 ignition[1417]: INFO : files: op(7): [started] setting preset to enabled for "coreos-metadata.service" Nov 5 15:03:09.294955 ignition[1417]: INFO : files: op(7): [finished] setting preset to enabled for "coreos-metadata.service" Nov 5 15:03:09.294955 ignition[1417]: INFO : files: op(8): [started] setting preset to enabled for "metadata.target" Nov 5 15:03:09.294955 ignition[1417]: INFO : files: op(8): [finished] setting preset to enabled for "metadata.target" Nov 5 15:03:09.294955 ignition[1417]: INFO : files: createResultFile: createFiles: op(9): [started] writing file "/sysroot/etc/.ignition-result.json" Nov 5 15:03:09.294955 ignition[1417]: INFO : files: createResultFile: createFiles: op(9): [finished] writing file "/sysroot/etc/.ignition-result.json" Nov 5 15:03:09.294955 ignition[1417]: INFO : files: files passed Nov 5 15:03:09.294955 ignition[1417]: INFO : Ignition finished successfully Nov 5 15:03:09.291340 systemd[1]: Finished ignition-files.service - Ignition (files). Nov 5 15:03:09.299762 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Nov 5 15:03:09.328822 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Nov 5 15:03:09.344479 systemd[1]: ignition-quench.service: Deactivated successfully. Nov 5 15:03:09.344554 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Nov 5 15:03:09.411257 initrd-setup-root-after-ignition[1452]: grep: Nov 5 15:03:09.414178 initrd-setup-root-after-ignition[1448]: grep: Nov 5 15:03:09.416893 initrd-setup-root-after-ignition[1452]: /sysroot/etc/flatcar/enabled-sysext.conf Nov 5 15:03:09.416893 initrd-setup-root-after-ignition[1448]: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 5 15:03:09.415097 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 5 15:03:09.445073 initrd-setup-root-after-ignition[1452]: : No such file or directory Nov 5 15:03:09.421670 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Nov 5 15:03:09.452788 initrd-setup-root-after-ignition[1448]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Nov 5 15:03:09.430693 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Nov 5 15:03:09.483003 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Nov 5 15:03:09.483101 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Nov 5 15:03:09.491823 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Nov 5 15:03:09.499772 systemd[1]: Reached target initrd.target - Initrd Default Target. Nov 5 15:03:09.507617 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Nov 5 15:03:09.508389 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Nov 5 15:03:09.545042 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 5 15:03:09.551395 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Nov 5 15:03:09.574258 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 5 15:03:09.574412 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Nov 5 15:03:09.583913 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 5 15:03:09.592739 systemd[1]: Stopped target timers.target - Timer Units. Nov 5 15:03:09.600424 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Nov 5 15:03:09.600544 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 5 15:03:09.611945 systemd[1]: Stopped target initrd.target - Initrd Default Target. Nov 5 15:03:09.616433 systemd[1]: Stopped target basic.target - Basic System. Nov 5 15:03:09.624328 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Nov 5 15:03:09.632186 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Nov 5 15:03:09.639732 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Nov 5 15:03:09.647927 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Nov 5 15:03:09.656672 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Nov 5 15:03:09.664826 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Nov 5 15:03:09.673696 systemd[1]: Stopped target sysinit.target - System Initialization. Nov 5 15:03:09.681630 systemd[1]: Stopped target local-fs.target - Local File Systems. Nov 5 15:03:09.689919 systemd[1]: Stopped target swap.target - Swaps. Nov 5 15:03:09.696525 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Nov 5 15:03:09.696637 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Nov 5 15:03:09.706591 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Nov 5 15:03:09.710734 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 5 15:03:09.718730 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Nov 5 15:03:09.718793 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 5 15:03:09.727830 systemd[1]: dracut-initqueue.service: Deactivated successfully. Nov 5 15:03:09.727937 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Nov 5 15:03:09.740338 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Nov 5 15:03:09.740427 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 5 15:03:09.745561 systemd[1]: ignition-files.service: Deactivated successfully. Nov 5 15:03:09.745632 systemd[1]: Stopped ignition-files.service - Ignition (files). Nov 5 15:03:09.753251 systemd[1]: flatcar-metadata-hostname.service: Deactivated successfully. Nov 5 15:03:09.753324 systemd[1]: Stopped flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent. Nov 5 15:03:09.763835 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Nov 5 15:03:09.831820 ignition[1472]: INFO : Ignition 2.22.0 Nov 5 15:03:09.831820 ignition[1472]: INFO : Stage: umount Nov 5 15:03:09.831820 ignition[1472]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 5 15:03:09.831820 ignition[1472]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Nov 5 15:03:09.831820 ignition[1472]: INFO : umount: op(1): [started] umounting "/sysroot/tmp/_translate-filesystem-0-ign1" Nov 5 15:03:09.831820 ignition[1472]: INFO : umount: op(1): [finished] umounting "/sysroot/tmp/_translate-filesystem-0-ign1" Nov 5 15:03:09.831820 ignition[1472]: INFO : umount: umount passed Nov 5 15:03:09.831820 ignition[1472]: INFO : Ignition finished successfully Nov 5 15:03:09.782705 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Nov 5 15:03:09.794129 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Nov 5 15:03:09.794307 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 5 15:03:09.799493 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Nov 5 15:03:09.799585 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Nov 5 15:03:09.816133 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Nov 5 15:03:09.816224 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Nov 5 15:03:09.832999 systemd[1]: ignition-mount.service: Deactivated successfully. Nov 5 15:03:09.834999 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Nov 5 15:03:09.842313 systemd[1]: sysroot-tmp-_translate\x2dfilesystem\x2d0\x2dign1.mount: Deactivated successfully. Nov 5 15:03:09.843624 systemd[1]: ignition-disks.service: Deactivated successfully. Nov 5 15:03:09.843869 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Nov 5 15:03:09.849735 systemd[1]: ignition-kargs.service: Deactivated successfully. Nov 5 15:03:09.849774 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Nov 5 15:03:09.858489 systemd[1]: ignition-fetch.service: Deactivated successfully. Nov 5 15:03:09.858546 systemd[1]: Stopped ignition-fetch.service - Ignition (fetch). Nov 5 15:03:09.867579 systemd[1]: Stopped target network.target - Network. Nov 5 15:03:09.882937 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Nov 5 15:03:09.883015 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Nov 5 15:03:09.890810 systemd[1]: Stopped target paths.target - Path Units. Nov 5 15:03:09.898038 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Nov 5 15:03:09.901988 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 5 15:03:09.907613 systemd[1]: Stopped target slices.target - Slice Units. Nov 5 15:03:09.915420 systemd[1]: Stopped target sockets.target - Socket Units. Nov 5 15:03:09.923331 systemd[1]: iscsid.socket: Deactivated successfully. Nov 5 15:03:09.923380 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Nov 5 15:03:09.930653 systemd[1]: iscsiuio.socket: Deactivated successfully. Nov 5 15:03:09.930681 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 5 15:03:09.938332 systemd[1]: ignition-setup.service: Deactivated successfully. Nov 5 15:03:09.938384 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Nov 5 15:03:09.945594 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Nov 5 15:03:09.945624 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Nov 5 15:03:09.953113 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Nov 5 15:03:09.962140 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Nov 5 15:03:09.970371 systemd[1]: sysroot-boot.mount: Deactivated successfully. Nov 5 15:03:09.970881 systemd[1]: initrd-cleanup.service: Deactivated successfully. Nov 5 15:03:09.970963 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Nov 5 15:03:09.979435 systemd[1]: systemd-resolved.service: Deactivated successfully. Nov 5 15:03:09.979528 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Nov 5 15:03:09.991028 systemd[1]: systemd-networkd.service: Deactivated successfully. Nov 5 15:03:09.991113 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Nov 5 15:03:10.002763 systemd[1]: sysroot-boot.service: Deactivated successfully. Nov 5 15:03:10.002862 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Nov 5 15:03:10.179862 kernel: hv_netvsc 0022487c-e3df-0022-487c-e3df0022487c eth0: Data path switched from VF: enP38692s1 Nov 5 15:03:10.010856 systemd[1]: Stopped target network-pre.target - Preparation for Network. Nov 5 15:03:10.016926 systemd[1]: systemd-networkd.socket: Deactivated successfully. Nov 5 15:03:10.016962 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Nov 5 15:03:10.025495 systemd[1]: initrd-setup-root.service: Deactivated successfully. Nov 5 15:03:10.025544 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Nov 5 15:03:10.033657 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Nov 5 15:03:10.048308 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Nov 5 15:03:10.048378 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Nov 5 15:03:10.056788 systemd[1]: systemd-sysctl.service: Deactivated successfully. Nov 5 15:03:10.056827 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Nov 5 15:03:10.071300 systemd[1]: systemd-modules-load.service: Deactivated successfully. Nov 5 15:03:10.071343 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Nov 5 15:03:10.075904 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 5 15:03:10.109472 systemd[1]: systemd-udevd.service: Deactivated successfully. Nov 5 15:03:10.110107 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 5 15:03:10.123515 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Nov 5 15:03:10.123578 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Nov 5 15:03:10.131622 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Nov 5 15:03:10.131654 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Nov 5 15:03:10.140166 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Nov 5 15:03:10.140213 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Nov 5 15:03:10.151687 systemd[1]: dracut-cmdline.service: Deactivated successfully. Nov 5 15:03:10.151732 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Nov 5 15:03:10.162703 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Nov 5 15:03:10.162743 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 5 15:03:10.179758 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Nov 5 15:03:10.188061 systemd[1]: systemd-network-generator.service: Deactivated successfully. Nov 5 15:03:10.188121 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Nov 5 15:03:10.196315 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Nov 5 15:03:10.196357 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 5 15:03:10.211946 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Nov 5 15:03:10.212002 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 5 15:03:10.220610 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Nov 5 15:03:10.220650 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Nov 5 15:03:10.229841 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 5 15:03:10.229885 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 5 15:03:10.238805 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Nov 5 15:03:10.238882 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Nov 5 15:03:10.280806 systemd[1]: network-cleanup.service: Deactivated successfully. Nov 5 15:03:10.280950 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Nov 5 15:03:10.288462 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Nov 5 15:03:10.296602 systemd[1]: Starting initrd-switch-root.service - Switch Root... Nov 5 15:03:10.333248 systemd[1]: Switching root. Nov 5 15:03:10.424777 systemd-journald[547]: Journal stopped Nov 5 15:03:17.609362 systemd-journald[547]: Received SIGTERM from PID 1 (systemd). Nov 5 15:03:17.609380 kernel: SELinux: policy capability network_peer_controls=1 Nov 5 15:03:17.609388 kernel: SELinux: policy capability open_perms=1 Nov 5 15:03:17.609395 kernel: SELinux: policy capability extended_socket_class=1 Nov 5 15:03:17.609401 kernel: SELinux: policy capability always_check_network=0 Nov 5 15:03:17.609406 kernel: SELinux: policy capability cgroup_seclabel=1 Nov 5 15:03:17.609412 kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 5 15:03:17.609418 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Nov 5 15:03:17.609424 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Nov 5 15:03:17.609430 kernel: SELinux: policy capability userspace_initial_context=0 Nov 5 15:03:17.609436 kernel: audit: type=1403 audit(1762354991.392:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Nov 5 15:03:17.609442 systemd[1]: Successfully loaded SELinux policy in 191.309ms. Nov 5 15:03:17.609449 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 4.493ms. Nov 5 15:03:17.609456 systemd[1]: systemd 257.7 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 5 15:03:17.609464 systemd[1]: Detected virtualization microsoft. Nov 5 15:03:17.609471 systemd[1]: Detected architecture arm64. Nov 5 15:03:17.609477 systemd[1]: Detected first boot. Nov 5 15:03:17.609483 systemd[1]: Hostname set to . Nov 5 15:03:17.609490 systemd[1]: Initializing machine ID from random generator. Nov 5 15:03:17.609497 zram_generator::config[1515]: No configuration found. Nov 5 15:03:17.609504 kernel: NET: Registered PF_VSOCK protocol family Nov 5 15:03:17.609511 systemd[1]: Populated /etc with preset unit settings. Nov 5 15:03:17.609517 systemd[1]: initrd-switch-root.service: Deactivated successfully. Nov 5 15:03:17.609523 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Nov 5 15:03:17.609530 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Nov 5 15:03:17.609538 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Nov 5 15:03:17.609544 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Nov 5 15:03:17.609551 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Nov 5 15:03:17.609558 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Nov 5 15:03:17.609564 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Nov 5 15:03:17.609571 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Nov 5 15:03:17.609578 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Nov 5 15:03:17.609585 systemd[1]: Created slice user.slice - User and Session Slice. Nov 5 15:03:17.609591 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 5 15:03:17.609598 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 5 15:03:17.609604 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Nov 5 15:03:17.609611 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Nov 5 15:03:17.609618 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Nov 5 15:03:17.609625 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 5 15:03:17.609631 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Nov 5 15:03:17.609639 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 5 15:03:17.609646 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 5 15:03:17.609653 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Nov 5 15:03:17.609661 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Nov 5 15:03:17.609667 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Nov 5 15:03:17.609674 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Nov 5 15:03:17.609681 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 5 15:03:17.609687 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 5 15:03:17.609694 systemd[1]: Reached target slices.target - Slice Units. Nov 5 15:03:17.609700 systemd[1]: Reached target swap.target - Swaps. Nov 5 15:03:17.609708 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Nov 5 15:03:17.609714 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Nov 5 15:03:17.609721 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Nov 5 15:03:17.609728 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 5 15:03:17.609736 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 5 15:03:17.609742 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 5 15:03:17.609749 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Nov 5 15:03:17.609755 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Nov 5 15:03:17.609762 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Nov 5 15:03:17.609769 systemd[1]: Mounting media.mount - External Media Directory... Nov 5 15:03:17.609776 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Nov 5 15:03:17.609783 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Nov 5 15:03:17.609789 systemd[1]: tmp.mount: Directory /tmp to mount over is not empty, mounting anyway. Nov 5 15:03:17.609796 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Nov 5 15:03:17.609803 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Nov 5 15:03:17.609810 systemd[1]: Reached target machines.target - Containers. Nov 5 15:03:17.609817 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Nov 5 15:03:17.609824 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 5 15:03:17.609831 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 5 15:03:17.609838 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Nov 5 15:03:17.609844 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 5 15:03:17.609851 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 5 15:03:17.609858 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 5 15:03:17.609864 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Nov 5 15:03:17.609872 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 5 15:03:17.609879 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Nov 5 15:03:17.609885 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Nov 5 15:03:17.609892 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Nov 5 15:03:17.609898 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Nov 5 15:03:17.609905 systemd[1]: Stopped systemd-fsck-usr.service. Nov 5 15:03:17.609912 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 5 15:03:17.609919 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 5 15:03:17.609926 kernel: fuse: init (API version 7.41) Nov 5 15:03:17.609932 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 5 15:03:17.609940 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 5 15:03:17.609947 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Nov 5 15:03:17.609953 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Nov 5 15:03:17.609961 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 5 15:03:17.609967 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Nov 5 15:03:17.609992 systemd-journald[1605]: Collecting audit messages is disabled. Nov 5 15:03:17.610007 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Nov 5 15:03:17.610015 systemd-journald[1605]: Journal started Nov 5 15:03:17.610029 systemd-journald[1605]: Runtime Journal (/run/log/journal/0d560dff7f29487d87e9612900005b65) is 8M, max 78.3M, 70.3M free. Nov 5 15:03:16.854252 systemd[1]: Queued start job for default target multi-user.target. Nov 5 15:03:16.872341 systemd[1]: Unnecessary job was removed for dev-sda6.device - /dev/sda6. Nov 5 15:03:16.872721 systemd[1]: systemd-journald.service: Deactivated successfully. Nov 5 15:03:16.873002 systemd[1]: systemd-journald.service: Consumed 2.158s CPU time. Nov 5 15:03:17.625181 systemd[1]: Started systemd-journald.service - Journal Service. Nov 5 15:03:17.625218 kernel: ACPI: bus type drm_connector registered Nov 5 15:03:17.630545 systemd[1]: Mounted media.mount - External Media Directory. Nov 5 15:03:17.634735 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Nov 5 15:03:17.638788 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Nov 5 15:03:17.643018 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Nov 5 15:03:17.646667 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Nov 5 15:03:17.651137 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 5 15:03:17.655868 systemd[1]: modprobe@configfs.service: Deactivated successfully. Nov 5 15:03:17.655997 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Nov 5 15:03:17.660613 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 5 15:03:17.660718 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 5 15:03:17.665080 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 5 15:03:17.665193 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 5 15:03:17.669293 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 5 15:03:17.669396 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 5 15:03:17.674183 systemd[1]: modprobe@fuse.service: Deactivated successfully. Nov 5 15:03:17.674295 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Nov 5 15:03:17.678588 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 5 15:03:17.678693 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 5 15:03:17.682885 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 5 15:03:17.688552 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Nov 5 15:03:17.695445 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Nov 5 15:03:17.707969 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 5 15:03:17.712507 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Nov 5 15:03:17.720069 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Nov 5 15:03:17.734068 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Nov 5 15:03:17.738336 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Nov 5 15:03:17.738411 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 5 15:03:17.743215 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Nov 5 15:03:17.748178 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 5 15:03:17.764008 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Nov 5 15:03:17.779537 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Nov 5 15:03:17.783999 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 5 15:03:17.784790 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Nov 5 15:03:17.789198 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 5 15:03:17.790071 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Nov 5 15:03:17.795251 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 5 15:03:17.802011 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 5 15:03:17.807548 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Nov 5 15:03:17.812194 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Nov 5 15:03:17.826080 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Nov 5 15:03:17.831049 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Nov 5 15:03:17.838087 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Nov 5 15:03:17.897033 kernel: loop1: detected capacity change from 0 to 119344 Nov 5 15:03:17.904866 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Nov 5 15:03:17.906133 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Nov 5 15:03:17.912633 systemd-journald[1605]: Time spent on flushing to /var/log/journal/0d560dff7f29487d87e9612900005b65 is 8.502ms for 923 entries. Nov 5 15:03:17.912633 systemd-journald[1605]: System Journal (/var/log/journal/0d560dff7f29487d87e9612900005b65) is 8M, max 2.2G, 2.2G free. Nov 5 15:03:17.935384 systemd-journald[1605]: Received client request to flush runtime journal. Nov 5 15:03:17.936336 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Nov 5 15:03:18.084896 systemd-tmpfiles[1652]: ACLs are not supported, ignoring. Nov 5 15:03:18.084910 systemd-tmpfiles[1652]: ACLs are not supported, ignoring. Nov 5 15:03:18.087412 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 5 15:03:18.093732 systemd[1]: Starting systemd-sysusers.service - Create System Users... Nov 5 15:03:18.506991 kernel: loop2: detected capacity change from 0 to 100624 Nov 5 15:03:18.702373 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 5 15:03:18.708622 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 5 15:03:18.767748 systemd[1]: Finished systemd-sysusers.service - Create System Users. Nov 5 15:03:18.772817 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 5 15:03:18.790841 systemd-tmpfiles[1670]: ACLs are not supported, ignoring. Nov 5 15:03:18.791128 systemd-tmpfiles[1670]: ACLs are not supported, ignoring. Nov 5 15:03:18.793334 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 5 15:03:19.075596 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 5 15:03:19.081679 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 5 15:03:19.092996 kernel: loop3: detected capacity change from 0 to 27760 Nov 5 15:03:19.159078 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Nov 5 15:03:19.200619 systemd[1]: Started systemd-userdbd.service - User Database Manager. Nov 5 15:03:19.298055 systemd-resolved[1676]: Positive Trust Anchors: Nov 5 15:03:19.298271 systemd-resolved[1676]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 5 15:03:19.298309 systemd-resolved[1676]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 5 15:03:19.298356 systemd-resolved[1676]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 5 15:03:19.405850 systemd-resolved[1676]: Using system hostname 'ci-4487.0.1-a-8314fff8e6'. Nov 5 15:03:19.406960 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 5 15:03:19.411414 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 5 15:03:19.687986 kernel: loop4: detected capacity change from 0 to 119344 Nov 5 15:03:19.699012 kernel: loop5: detected capacity change from 0 to 100624 Nov 5 15:03:19.708988 kernel: loop6: detected capacity change from 0 to 27760 Nov 5 15:03:19.716439 (sd-merge)[1685]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw', 'oem-azure.raw'. Nov 5 15:03:19.718757 (sd-merge)[1685]: Merged extensions into '/usr'. Nov 5 15:03:19.723015 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Nov 5 15:03:19.730174 systemd[1]: Starting ensure-sysext.service... Nov 5 15:03:19.734085 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 5 15:03:19.780029 systemd[1]: Reload requested from client PID 1687 ('systemctl') (unit ensure-sysext.service)... Nov 5 15:03:19.780045 systemd[1]: Reloading... Nov 5 15:03:19.811291 systemd-tmpfiles[1688]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Nov 5 15:03:19.811311 systemd-tmpfiles[1688]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Nov 5 15:03:19.811483 systemd-tmpfiles[1688]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Nov 5 15:03:19.811612 systemd-tmpfiles[1688]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Nov 5 15:03:19.812041 systemd-tmpfiles[1688]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Nov 5 15:03:19.812171 systemd-tmpfiles[1688]: ACLs are not supported, ignoring. Nov 5 15:03:19.812212 systemd-tmpfiles[1688]: ACLs are not supported, ignoring. Nov 5 15:03:19.829990 zram_generator::config[1717]: No configuration found. Nov 5 15:03:19.904572 systemd-tmpfiles[1688]: Detected autofs mount point /boot during canonicalization of boot. Nov 5 15:03:19.904582 systemd-tmpfiles[1688]: Skipping /boot Nov 5 15:03:19.911265 systemd-tmpfiles[1688]: Detected autofs mount point /boot during canonicalization of boot. Nov 5 15:03:19.911272 systemd-tmpfiles[1688]: Skipping /boot Nov 5 15:03:19.992070 systemd[1]: Reloading finished in 211 ms. Nov 5 15:03:20.008886 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 5 15:03:20.029927 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 5 15:03:20.034156 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Nov 5 15:03:20.039910 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Nov 5 15:03:20.052715 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Nov 5 15:03:20.060482 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Nov 5 15:03:20.069999 systemd[1]: Expecting device dev-ptp_hyperv.device - /dev/ptp_hyperv... Nov 5 15:03:20.074131 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 5 15:03:20.077139 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 5 15:03:20.085546 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 5 15:03:20.091177 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 5 15:03:20.100193 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 5 15:03:20.106316 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 5 15:03:20.107018 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 5 15:03:20.107130 systemd[1]: Reached target time-set.target - System Time Set. Nov 5 15:03:20.113528 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 5 15:03:20.113724 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 5 15:03:20.118661 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 5 15:03:20.118902 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 5 15:03:20.123313 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 5 15:03:20.123485 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 5 15:03:20.128905 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 5 15:03:20.131129 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 5 15:03:20.137864 systemd[1]: Finished ensure-sysext.service. Nov 5 15:03:20.145645 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Nov 5 15:03:20.151879 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 5 15:03:20.152048 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 5 15:03:20.391695 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Nov 5 15:03:20.717092 augenrules[1810]: No rules Nov 5 15:03:20.718245 systemd[1]: audit-rules.service: Deactivated successfully. Nov 5 15:03:20.719076 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 5 15:03:20.824928 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Nov 5 15:03:20.830708 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 5 15:03:20.857263 systemd-udevd[1817]: Using default interface naming scheme 'v257'. Nov 5 15:03:21.664606 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 5 15:03:21.673761 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 5 15:03:21.698064 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Nov 5 15:03:21.785994 kernel: mousedev: PS/2 mouse device common for all mice Nov 5 15:03:21.799040 kernel: hv_storvsc f8b3781a-1e82-4818-a1c3-63d806ec15bb: tag#297 cmd 0x85 status: scsi 0x2 srb 0x6 hv 0xc0000001 Nov 5 15:03:21.800064 systemd[1]: Condition check resulted in dev-ptp_hyperv.device - /dev/ptp_hyperv being skipped. Nov 5 15:03:21.809268 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 5 15:03:21.824914 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 5 15:03:21.825262 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 5 15:03:21.833062 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 5 15:03:21.860988 kernel: hv_vmbus: registering driver hyperv_fb Nov 5 15:03:21.861049 kernel: hv_vmbus: registering driver hv_balloon Nov 5 15:03:21.871870 kernel: hyperv_fb: Synthvid Version major 3, minor 5 Nov 5 15:03:21.871904 kernel: hv_balloon: Using Dynamic Memory protocol version 2.0 Nov 5 15:03:21.871915 kernel: hyperv_fb: Screen resolution: 1024x768, Color depth: 32, Frame buffer size: 8388608 Nov 5 15:03:21.876159 kernel: hv_balloon: Memory hot add disabled on ARM64 Nov 5 15:03:21.880782 kernel: Console: switching to colour dummy device 80x25 Nov 5 15:03:21.888839 kernel: Console: switching to colour frame buffer device 128x48 Nov 5 15:03:21.905799 systemd-networkd[1827]: lo: Link UP Nov 5 15:03:21.906359 systemd-networkd[1827]: lo: Gained carrier Nov 5 15:03:21.907484 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 5 15:03:21.907751 systemd-networkd[1827]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 5 15:03:21.907818 systemd-networkd[1827]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 5 15:03:21.909251 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 5 15:03:21.915566 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 5 15:03:21.921333 systemd[1]: Reached target network.target - Network. Nov 5 15:03:21.925999 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Nov 5 15:03:21.932026 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Nov 5 15:03:21.938896 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 5 15:03:21.979987 kernel: mlx5_core 9724:00:02.0 enP38692s1: Link up Nov 5 15:03:22.000043 kernel: hv_netvsc 0022487c-e3df-0022-487c-e3df0022487c eth0: Data path switched to VF: enP38692s1 Nov 5 15:03:22.001133 systemd-networkd[1827]: enP38692s1: Link UP Nov 5 15:03:22.002057 systemd-networkd[1827]: eth0: Link UP Nov 5 15:03:22.002063 systemd-networkd[1827]: eth0: Gained carrier Nov 5 15:03:22.002076 systemd-networkd[1827]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 5 15:03:22.006325 systemd-networkd[1827]: enP38692s1: Gained carrier Nov 5 15:03:22.008052 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Nov 5 15:03:22.016036 systemd-networkd[1827]: eth0: DHCPv4 address 10.200.20.24/24, gateway 10.200.20.1 acquired from 168.63.129.16 Nov 5 15:03:22.085107 kernel: MACsec IEEE 802.1AE Nov 5 15:03:22.106691 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Virtual_Disk OEM. Nov 5 15:03:22.114103 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Nov 5 15:03:22.193877 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Nov 5 15:03:22.679109 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Nov 5 15:03:22.684459 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Nov 5 15:03:23.429084 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 5 15:03:23.672088 systemd-networkd[1827]: eth0: Gained IPv6LL Nov 5 15:03:23.676897 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Nov 5 15:03:23.682794 systemd[1]: Reached target network-online.target - Network is Online. Nov 5 15:03:30.513479 ldconfig[1777]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Nov 5 15:03:30.524074 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Nov 5 15:03:30.530184 systemd[1]: Starting systemd-update-done.service - Update is Completed... Nov 5 15:03:30.563285 systemd[1]: Finished systemd-update-done.service - Update is Completed. Nov 5 15:03:30.567626 systemd[1]: Reached target sysinit.target - System Initialization. Nov 5 15:03:30.571705 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Nov 5 15:03:30.576343 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Nov 5 15:03:30.581272 systemd[1]: Started logrotate.timer - Daily rotation of log files. Nov 5 15:03:30.585294 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Nov 5 15:03:30.590145 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Nov 5 15:03:30.594890 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Nov 5 15:03:30.594916 systemd[1]: Reached target paths.target - Path Units. Nov 5 15:03:30.598322 systemd[1]: Reached target timers.target - Timer Units. Nov 5 15:03:30.624726 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Nov 5 15:03:30.629797 systemd[1]: Starting docker.socket - Docker Socket for the API... Nov 5 15:03:30.634576 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Nov 5 15:03:30.639532 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Nov 5 15:03:30.644326 systemd[1]: Reached target ssh-access.target - SSH Access Available. Nov 5 15:03:30.649942 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Nov 5 15:03:30.654349 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Nov 5 15:03:30.659214 systemd[1]: Listening on docker.socket - Docker Socket for the API. Nov 5 15:03:30.663360 systemd[1]: Reached target sockets.target - Socket Units. Nov 5 15:03:30.667011 systemd[1]: Reached target basic.target - Basic System. Nov 5 15:03:30.670508 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Nov 5 15:03:30.670526 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Nov 5 15:03:30.694639 systemd[1]: Starting chronyd.service - NTP client/server... Nov 5 15:03:30.706058 systemd[1]: Starting containerd.service - containerd container runtime... Nov 5 15:03:30.710691 systemd[1]: Starting coreos-metadata.service - Flatcar Metadata Agent... Nov 5 15:03:30.717099 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Nov 5 15:03:30.723825 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Nov 5 15:03:30.731096 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Nov 5 15:03:30.736324 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Nov 5 15:03:30.740059 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Nov 5 15:03:30.747008 systemd[1]: Started hv_kvp_daemon.service - Hyper-V KVP daemon. Nov 5 15:03:30.753786 systemd[1]: hv_vss_daemon.service - Hyper-V VSS daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/vmbus/hv_vss). Nov 5 15:03:30.754506 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Nov 5 15:03:30.758858 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Nov 5 15:03:30.763886 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Nov 5 15:03:30.769241 jq[1966]: false Nov 5 15:03:30.770117 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Nov 5 15:03:30.775524 systemd[1]: Starting systemd-logind.service - User Login Management... Nov 5 15:03:30.779746 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Nov 5 15:03:30.780057 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Nov 5 15:03:30.781105 systemd[1]: Starting update-engine.service - Update Engine... Nov 5 15:03:30.785391 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Nov 5 15:03:30.792388 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Nov 5 15:03:30.805834 kernel: hv_utils: KVP IC version 4.0 Nov 5 15:03:30.799150 KVP[1968]: KVP starting; pid is:1968 Nov 5 15:03:30.799298 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Nov 5 15:03:30.806114 jq[1977]: true Nov 5 15:03:30.803671 KVP[1968]: KVP LIC Version: 3.1 Nov 5 15:03:30.799437 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Nov 5 15:03:30.809727 chronyd[1958]: chronyd version 4.7 starting (+CMDMON +REFCLOCK +RTC +PRIVDROP +SCFILTER -SIGND +NTS +SECHASH +IPV6 -DEBUG) Nov 5 15:03:30.815450 jq[1983]: true Nov 5 15:03:30.821189 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Nov 5 15:03:30.823110 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Nov 5 15:03:30.843605 chronyd[1958]: Timezone right/UTC failed leap second check, ignoring Nov 5 15:03:30.843917 chronyd[1958]: Loaded seccomp filter (level 2) Nov 5 15:03:30.844113 systemd[1]: Started chronyd.service - NTP client/server. Nov 5 15:03:30.861085 extend-filesystems[1967]: Found /dev/sda6 Nov 5 15:03:30.869202 systemd[1]: motdgen.service: Deactivated successfully. Nov 5 15:03:30.875163 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Nov 5 15:03:30.875443 (ntainerd)[2019]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Nov 5 15:03:30.880674 extend-filesystems[1967]: Found /dev/sda9 Nov 5 15:03:30.888208 extend-filesystems[1967]: Checking size of /dev/sda9 Nov 5 15:03:30.892560 update_engine[1974]: I20251105 15:03:30.887537 1974 main.cc:92] Flatcar Update Engine starting Nov 5 15:03:30.892396 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Nov 5 15:03:30.911551 systemd-logind[1973]: New seat seat0. Nov 5 15:03:30.914329 systemd-logind[1973]: Watching system buttons on /dev/input/event1 (AT Translated Set 2 keyboard) Nov 5 15:03:30.915066 systemd[1]: Started systemd-logind.service - User Login Management. Nov 5 15:03:30.938296 extend-filesystems[1967]: Resized partition /dev/sda9 Nov 5 15:03:30.989731 extend-filesystems[2051]: resize2fs 1.47.3 (8-Jul-2025) Nov 5 15:03:31.017136 kernel: EXT4-fs (sda9): resizing filesystem from 6359552 to 6376955 blocks Nov 5 15:03:31.017192 kernel: EXT4-fs (sda9): resized filesystem to 6376955 Nov 5 15:03:31.057345 extend-filesystems[2051]: Filesystem at /dev/sda9 is mounted on /; on-line resizing required Nov 5 15:03:31.057345 extend-filesystems[2051]: old_desc_blocks = 4, new_desc_blocks = 4 Nov 5 15:03:31.057345 extend-filesystems[2051]: The filesystem on /dev/sda9 is now 6376955 (4k) blocks long. Nov 5 15:03:31.079258 extend-filesystems[1967]: Resized filesystem in /dev/sda9 Nov 5 15:03:31.064226 systemd[1]: extend-filesystems.service: Deactivated successfully. Nov 5 15:03:31.064386 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Nov 5 15:03:31.121204 bash[2015]: Updated "/home/core/.ssh/authorized_keys" Nov 5 15:03:31.122282 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Nov 5 15:03:31.127715 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Nov 5 15:03:31.157339 sshd_keygen[2003]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Nov 5 15:03:31.170885 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Nov 5 15:03:31.177151 systemd[1]: Starting issuegen.service - Generate /run/issue... Nov 5 15:03:31.183061 systemd[1]: Starting waagent.service - Microsoft Azure Linux Agent... Nov 5 15:03:31.187191 systemd[1]: issuegen.service: Deactivated successfully. Nov 5 15:03:31.187332 systemd[1]: Finished issuegen.service - Generate /run/issue. Nov 5 15:03:31.194837 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Nov 5 15:03:31.209648 systemd[1]: Started waagent.service - Microsoft Azure Linux Agent. Nov 5 15:03:31.277639 dbus-daemon[1961]: [system] SELinux support is enabled Nov 5 15:03:31.278091 systemd[1]: Started dbus.service - D-Bus System Message Bus. Nov 5 15:03:31.283551 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Nov 5 15:03:31.283577 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Nov 5 15:03:31.284390 dbus-daemon[1961]: [system] Successfully activated service 'org.freedesktop.systemd1' Nov 5 15:03:31.284622 update_engine[1974]: I20251105 15:03:31.284582 1974 update_check_scheduler.cc:74] Next update check in 2m56s Nov 5 15:03:31.289225 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Nov 5 15:03:31.289240 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Nov 5 15:03:31.294237 systemd[1]: Started update-engine.service - Update Engine. Nov 5 15:03:31.298505 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Nov 5 15:03:31.305593 systemd[1]: Started getty@tty1.service - Getty on tty1. Nov 5 15:03:31.310767 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Nov 5 15:03:31.316312 systemd[1]: Reached target getty.target - Login Prompts. Nov 5 15:03:31.321518 systemd[1]: Started locksmithd.service - Cluster reboot manager. Nov 5 15:03:31.366275 coreos-metadata[1960]: Nov 05 15:03:31.366 INFO Fetching http://168.63.129.16/?comp=versions: Attempt #1 Nov 5 15:03:31.379203 coreos-metadata[1960]: Nov 05 15:03:31.379 INFO Fetch successful Nov 5 15:03:31.379333 coreos-metadata[1960]: Nov 05 15:03:31.379 INFO Fetching http://168.63.129.16/machine/?comp=goalstate: Attempt #1 Nov 5 15:03:31.382840 coreos-metadata[1960]: Nov 05 15:03:31.382 INFO Fetch successful Nov 5 15:03:31.383093 coreos-metadata[1960]: Nov 05 15:03:31.383 INFO Fetching http://168.63.129.16/machine/841be2da-5419-4324-8b9c-981516667548/d09454ca%2Df86b%2D4094%2D92d8%2D3416ac82b000.%5Fci%2D4487.0.1%2Da%2D8314fff8e6?comp=config&type=sharedConfig&incarnation=1: Attempt #1 Nov 5 15:03:31.384742 coreos-metadata[1960]: Nov 05 15:03:31.384 INFO Fetch successful Nov 5 15:03:31.384866 coreos-metadata[1960]: Nov 05 15:03:31.384 INFO Fetching http://169.254.169.254/metadata/instance/compute/vmSize?api-version=2017-08-01&format=text: Attempt #1 Nov 5 15:03:31.391481 coreos-metadata[1960]: Nov 05 15:03:31.391 INFO Fetch successful Nov 5 15:03:31.404051 systemd[1]: Finished coreos-metadata.service - Flatcar Metadata Agent. Nov 5 15:03:31.408985 systemd[1]: Reached target metadata.target. Nov 5 15:03:31.412583 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Nov 5 15:03:31.544887 locksmithd[2125]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Nov 5 15:03:32.048073 containerd[2019]: time="2025-11-05T15:03:32Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Nov 5 15:03:32.048622 containerd[2019]: time="2025-11-05T15:03:32.048588776Z" level=info msg="starting containerd" revision=fb4c30d4ede3531652d86197bf3fc9515e5276d9 version=v2.0.5 Nov 5 15:03:32.054542 containerd[2019]: time="2025-11-05T15:03:32.054514352Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="6.328µs" Nov 5 15:03:32.054542 containerd[2019]: time="2025-11-05T15:03:32.054537696Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Nov 5 15:03:32.054618 containerd[2019]: time="2025-11-05T15:03:32.054551192Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Nov 5 15:03:32.054684 containerd[2019]: time="2025-11-05T15:03:32.054666552Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Nov 5 15:03:32.054702 containerd[2019]: time="2025-11-05T15:03:32.054684024Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Nov 5 15:03:32.054716 containerd[2019]: time="2025-11-05T15:03:32.054700992Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 5 15:03:32.054749 containerd[2019]: time="2025-11-05T15:03:32.054736248Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 5 15:03:32.054749 containerd[2019]: time="2025-11-05T15:03:32.054746856Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 5 15:03:32.054882 containerd[2019]: time="2025-11-05T15:03:32.054865264Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 5 15:03:32.054882 containerd[2019]: time="2025-11-05T15:03:32.054880040Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 5 15:03:32.054910 containerd[2019]: time="2025-11-05T15:03:32.054892808Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 5 15:03:32.054910 containerd[2019]: time="2025-11-05T15:03:32.054900832Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Nov 5 15:03:32.054970 containerd[2019]: time="2025-11-05T15:03:32.054958648Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Nov 5 15:03:32.055125 containerd[2019]: time="2025-11-05T15:03:32.055109176Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 5 15:03:32.055140 containerd[2019]: time="2025-11-05T15:03:32.055134616Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 5 15:03:32.055155 containerd[2019]: time="2025-11-05T15:03:32.055141712Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Nov 5 15:03:32.055173 containerd[2019]: time="2025-11-05T15:03:32.055161000Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Nov 5 15:03:32.055518 containerd[2019]: time="2025-11-05T15:03:32.055308592Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Nov 5 15:03:32.055518 containerd[2019]: time="2025-11-05T15:03:32.055397976Z" level=info msg="metadata content store policy set" policy=shared Nov 5 15:03:32.068558 containerd[2019]: time="2025-11-05T15:03:32.068536784Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Nov 5 15:03:32.068654 containerd[2019]: time="2025-11-05T15:03:32.068641592Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Nov 5 15:03:32.069687 containerd[2019]: time="2025-11-05T15:03:32.068757384Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Nov 5 15:03:32.069949 containerd[2019]: time="2025-11-05T15:03:32.069808728Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Nov 5 15:03:32.069949 containerd[2019]: time="2025-11-05T15:03:32.069829008Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Nov 5 15:03:32.069949 containerd[2019]: time="2025-11-05T15:03:32.069836728Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Nov 5 15:03:32.069949 containerd[2019]: time="2025-11-05T15:03:32.069844224Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Nov 5 15:03:32.069949 containerd[2019]: time="2025-11-05T15:03:32.069851664Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Nov 5 15:03:32.069949 containerd[2019]: time="2025-11-05T15:03:32.069859256Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Nov 5 15:03:32.069949 containerd[2019]: time="2025-11-05T15:03:32.069876560Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Nov 5 15:03:32.069949 containerd[2019]: time="2025-11-05T15:03:32.069884288Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Nov 5 15:03:32.069949 containerd[2019]: time="2025-11-05T15:03:32.069892224Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Nov 5 15:03:32.070187 containerd[2019]: time="2025-11-05T15:03:32.070163672Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Nov 5 15:03:32.070252 containerd[2019]: time="2025-11-05T15:03:32.070241624Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Nov 5 15:03:32.070310 containerd[2019]: time="2025-11-05T15:03:32.070292816Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Nov 5 15:03:32.070360 containerd[2019]: time="2025-11-05T15:03:32.070350400Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Nov 5 15:03:32.070439 containerd[2019]: time="2025-11-05T15:03:32.070417408Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Nov 5 15:03:32.070497 containerd[2019]: time="2025-11-05T15:03:32.070486016Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Nov 5 15:03:32.070647 containerd[2019]: time="2025-11-05T15:03:32.070633776Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Nov 5 15:03:32.070809 containerd[2019]: time="2025-11-05T15:03:32.070793472Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Nov 5 15:03:32.070938 containerd[2019]: time="2025-11-05T15:03:32.070923440Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Nov 5 15:03:32.071275 containerd[2019]: time="2025-11-05T15:03:32.071256184Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Nov 5 15:03:32.071363 containerd[2019]: time="2025-11-05T15:03:32.071350232Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Nov 5 15:03:32.071462 containerd[2019]: time="2025-11-05T15:03:32.071451280Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Nov 5 15:03:32.071515 containerd[2019]: time="2025-11-05T15:03:32.071507888Z" level=info msg="Start snapshots syncer" Nov 5 15:03:32.071587 containerd[2019]: time="2025-11-05T15:03:32.071577784Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Nov 5 15:03:32.071997 containerd[2019]: time="2025-11-05T15:03:32.071921392Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Nov 5 15:03:32.072109 containerd[2019]: time="2025-11-05T15:03:32.072016744Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Nov 5 15:03:32.072173 containerd[2019]: time="2025-11-05T15:03:32.072156272Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Nov 5 15:03:32.072277 containerd[2019]: time="2025-11-05T15:03:32.072260704Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Nov 5 15:03:32.072300 containerd[2019]: time="2025-11-05T15:03:32.072284992Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Nov 5 15:03:32.072300 containerd[2019]: time="2025-11-05T15:03:32.072295784Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Nov 5 15:03:32.072331 containerd[2019]: time="2025-11-05T15:03:32.072305008Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Nov 5 15:03:32.072331 containerd[2019]: time="2025-11-05T15:03:32.072315320Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Nov 5 15:03:32.072331 containerd[2019]: time="2025-11-05T15:03:32.072322576Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Nov 5 15:03:32.072367 containerd[2019]: time="2025-11-05T15:03:32.072331712Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Nov 5 15:03:32.072367 containerd[2019]: time="2025-11-05T15:03:32.072352256Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Nov 5 15:03:32.072367 containerd[2019]: time="2025-11-05T15:03:32.072362416Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Nov 5 15:03:32.072403 containerd[2019]: time="2025-11-05T15:03:32.072372456Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Nov 5 15:03:32.072403 containerd[2019]: time="2025-11-05T15:03:32.072398336Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 5 15:03:32.072435 containerd[2019]: time="2025-11-05T15:03:32.072409216Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 5 15:03:32.072435 containerd[2019]: time="2025-11-05T15:03:32.072415808Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 5 15:03:32.072435 containerd[2019]: time="2025-11-05T15:03:32.072423800Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 5 15:03:32.072435 containerd[2019]: time="2025-11-05T15:03:32.072430824Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Nov 5 15:03:32.072480 containerd[2019]: time="2025-11-05T15:03:32.072437048Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Nov 5 15:03:32.072480 containerd[2019]: time="2025-11-05T15:03:32.072446272Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Nov 5 15:03:32.072480 containerd[2019]: time="2025-11-05T15:03:32.072459000Z" level=info msg="runtime interface created" Nov 5 15:03:32.072480 containerd[2019]: time="2025-11-05T15:03:32.072462632Z" level=info msg="created NRI interface" Nov 5 15:03:32.072480 containerd[2019]: time="2025-11-05T15:03:32.072470168Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Nov 5 15:03:32.072480 containerd[2019]: time="2025-11-05T15:03:32.072479072Z" level=info msg="Connect containerd service" Nov 5 15:03:32.072557 containerd[2019]: time="2025-11-05T15:03:32.072503704Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Nov 5 15:03:32.073128 containerd[2019]: time="2025-11-05T15:03:32.073097728Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Nov 5 15:03:32.537302 containerd[2019]: time="2025-11-05T15:03:32.537259200Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Nov 5 15:03:32.537302 containerd[2019]: time="2025-11-05T15:03:32.537311784Z" level=info msg=serving... address=/run/containerd/containerd.sock Nov 5 15:03:32.537456 containerd[2019]: time="2025-11-05T15:03:32.537333528Z" level=info msg="Start subscribing containerd event" Nov 5 15:03:32.537456 containerd[2019]: time="2025-11-05T15:03:32.537366760Z" level=info msg="Start recovering state" Nov 5 15:03:32.537456 containerd[2019]: time="2025-11-05T15:03:32.537429160Z" level=info msg="Start event monitor" Nov 5 15:03:32.537456 containerd[2019]: time="2025-11-05T15:03:32.537438304Z" level=info msg="Start cni network conf syncer for default" Nov 5 15:03:32.537456 containerd[2019]: time="2025-11-05T15:03:32.537444176Z" level=info msg="Start streaming server" Nov 5 15:03:32.537456 containerd[2019]: time="2025-11-05T15:03:32.537449920Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Nov 5 15:03:32.537456 containerd[2019]: time="2025-11-05T15:03:32.537455464Z" level=info msg="runtime interface starting up..." Nov 5 15:03:32.537551 containerd[2019]: time="2025-11-05T15:03:32.537459664Z" level=info msg="starting plugins..." Nov 5 15:03:32.537551 containerd[2019]: time="2025-11-05T15:03:32.537473600Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Nov 5 15:03:32.537678 systemd[1]: Started containerd.service - containerd container runtime. Nov 5 15:03:32.542357 containerd[2019]: time="2025-11-05T15:03:32.542009168Z" level=info msg="containerd successfully booted in 0.494270s" Nov 5 15:03:32.545111 systemd[1]: Reached target multi-user.target - Multi-User System. Nov 5 15:03:32.551046 systemd[1]: Startup finished in 3.332s (kernel) + 13.990s (initrd) + 21.348s (userspace) = 38.671s. Nov 5 15:03:33.553907 login[2124]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) Nov 5 15:03:33.554180 login[2123]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) Nov 5 15:03:33.566128 systemd-logind[1973]: New session 1 of user core. Nov 5 15:03:33.566159 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Nov 5 15:03:33.567258 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Nov 5 15:03:33.569226 systemd-logind[1973]: New session 2 of user core. Nov 5 15:03:33.596580 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Nov 5 15:03:33.598397 systemd[1]: Starting user@500.service - User Manager for UID 500... Nov 5 15:03:33.623164 (systemd)[2160]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Nov 5 15:03:33.625144 systemd-logind[1973]: New session c1 of user core. Nov 5 15:03:33.916110 systemd[2160]: Queued start job for default target default.target. Nov 5 15:03:33.926613 systemd[2160]: Created slice app.slice - User Application Slice. Nov 5 15:03:33.926636 systemd[2160]: Reached target paths.target - Paths. Nov 5 15:03:33.926663 systemd[2160]: Reached target timers.target - Timers. Nov 5 15:03:33.927511 systemd[2160]: Starting dbus.socket - D-Bus User Message Bus Socket... Nov 5 15:03:33.933831 systemd[2160]: Listening on dbus.socket - D-Bus User Message Bus Socket. Nov 5 15:03:33.933868 systemd[2160]: Reached target sockets.target - Sockets. Nov 5 15:03:33.933896 systemd[2160]: Reached target basic.target - Basic System. Nov 5 15:03:33.933915 systemd[2160]: Reached target default.target - Main User Target. Nov 5 15:03:33.933932 systemd[2160]: Startup finished in 304ms. Nov 5 15:03:33.934315 systemd[1]: Started user@500.service - User Manager for UID 500. Nov 5 15:03:33.935957 systemd[1]: Started session-1.scope - Session 1 of User core. Nov 5 15:03:33.936519 systemd[1]: Started session-2.scope - Session 2 of User core. Nov 5 15:03:34.186765 waagent[2119]: 2025-11-05T15:03:34.186655Z INFO Daemon Daemon Azure Linux Agent Version: 2.12.0.4 Nov 5 15:03:34.190620 waagent[2119]: 2025-11-05T15:03:34.190583Z INFO Daemon Daemon OS: flatcar 4487.0.1 Nov 5 15:03:34.193621 waagent[2119]: 2025-11-05T15:03:34.193595Z INFO Daemon Daemon Python: 3.11.13 Nov 5 15:03:34.198992 waagent[2119]: 2025-11-05T15:03:34.198031Z INFO Daemon Daemon Run daemon Nov 5 15:03:34.201098 waagent[2119]: 2025-11-05T15:03:34.201009Z INFO Daemon Daemon No RDMA handler exists for distro='Flatcar Container Linux by Kinvolk' version='4487.0.1' Nov 5 15:03:34.207260 waagent[2119]: 2025-11-05T15:03:34.207228Z INFO Daemon Daemon Using waagent for provisioning Nov 5 15:03:34.210950 waagent[2119]: 2025-11-05T15:03:34.210917Z INFO Daemon Daemon Activate resource disk Nov 5 15:03:34.214338 waagent[2119]: 2025-11-05T15:03:34.214312Z INFO Daemon Daemon Searching gen1 prefix 00000000-0001 or gen2 f8b3781a-1e82-4818-a1c3-63d806ec15bb Nov 5 15:03:34.222016 waagent[2119]: 2025-11-05T15:03:34.221982Z INFO Daemon Daemon Found device: None Nov 5 15:03:34.225078 waagent[2119]: 2025-11-05T15:03:34.225050Z ERROR Daemon Daemon Failed to mount resource disk [ResourceDiskError] unable to detect disk topology Nov 5 15:03:34.230927 waagent[2119]: 2025-11-05T15:03:34.230902Z ERROR Daemon Daemon Event: name=WALinuxAgent, op=ActivateResourceDisk, message=[ResourceDiskError] unable to detect disk topology, duration=0 Nov 5 15:03:34.239004 waagent[2119]: 2025-11-05T15:03:34.238950Z INFO Daemon Daemon Clean protocol and wireserver endpoint Nov 5 15:03:34.243200 waagent[2119]: 2025-11-05T15:03:34.243171Z INFO Daemon Daemon Running default provisioning handler Nov 5 15:03:34.251406 waagent[2119]: 2025-11-05T15:03:34.251366Z INFO Daemon Daemon Unable to get cloud-init enabled status from systemctl: Command '['systemctl', 'is-enabled', 'cloud-init-local.service']' returned non-zero exit status 4. Nov 5 15:03:34.260752 waagent[2119]: 2025-11-05T15:03:34.260718Z INFO Daemon Daemon Unable to get cloud-init enabled status from service: [Errno 2] No such file or directory: 'service' Nov 5 15:03:34.267326 waagent[2119]: 2025-11-05T15:03:34.267299Z INFO Daemon Daemon cloud-init is enabled: False Nov 5 15:03:34.270722 waagent[2119]: 2025-11-05T15:03:34.270700Z INFO Daemon Daemon Copying ovf-env.xml Nov 5 15:03:34.480815 waagent[2119]: 2025-11-05T15:03:34.480522Z INFO Daemon Daemon Successfully mounted dvd Nov 5 15:03:34.510719 systemd[1]: mnt-cdrom-secure.mount: Deactivated successfully. Nov 5 15:03:34.512294 waagent[2119]: 2025-11-05T15:03:34.512252Z INFO Daemon Daemon Detect protocol endpoint Nov 5 15:03:34.515585 waagent[2119]: 2025-11-05T15:03:34.515556Z INFO Daemon Daemon Clean protocol and wireserver endpoint Nov 5 15:03:34.519454 waagent[2119]: 2025-11-05T15:03:34.519425Z INFO Daemon Daemon WireServer endpoint is not found. Rerun dhcp handler Nov 5 15:03:34.523822 waagent[2119]: 2025-11-05T15:03:34.523799Z INFO Daemon Daemon Test for route to 168.63.129.16 Nov 5 15:03:34.527536 waagent[2119]: 2025-11-05T15:03:34.527510Z INFO Daemon Daemon Route to 168.63.129.16 exists Nov 5 15:03:34.530994 waagent[2119]: 2025-11-05T15:03:34.530964Z INFO Daemon Daemon Wire server endpoint:168.63.129.16 Nov 5 15:03:34.618904 waagent[2119]: 2025-11-05T15:03:34.618870Z INFO Daemon Daemon Fabric preferred wire protocol version:2015-04-05 Nov 5 15:03:34.623597 waagent[2119]: 2025-11-05T15:03:34.623574Z INFO Daemon Daemon Wire protocol version:2012-11-30 Nov 5 15:03:34.627295 waagent[2119]: 2025-11-05T15:03:34.627268Z INFO Daemon Daemon Server preferred version:2015-04-05 Nov 5 15:03:34.781045 waagent[2119]: 2025-11-05T15:03:34.780192Z INFO Daemon Daemon Initializing goal state during protocol detection Nov 5 15:03:34.784679 waagent[2119]: 2025-11-05T15:03:34.784647Z INFO Daemon Daemon Forcing an update of the goal state. Nov 5 15:03:34.791300 waagent[2119]: 2025-11-05T15:03:34.791267Z INFO Daemon Fetched a new incarnation for the WireServer goal state [incarnation 1] Nov 5 15:03:34.828954 waagent[2119]: 2025-11-05T15:03:34.828921Z INFO Daemon Daemon HostGAPlugin version: 1.0.8.177 Nov 5 15:03:34.833125 waagent[2119]: 2025-11-05T15:03:34.833095Z INFO Daemon Nov 5 15:03:34.835107 waagent[2119]: 2025-11-05T15:03:34.835081Z INFO Daemon Fetched new vmSettings [HostGAPlugin correlation ID: 11f81a33-a1a3-4c9e-81a5-041d243f28d6 eTag: 1907124880359199829 source: Fabric] Nov 5 15:03:34.842664 waagent[2119]: 2025-11-05T15:03:34.842637Z INFO Daemon The vmSettings originated via Fabric; will ignore them. Nov 5 15:03:34.847177 waagent[2119]: 2025-11-05T15:03:34.847152Z INFO Daemon Nov 5 15:03:34.849113 waagent[2119]: 2025-11-05T15:03:34.849052Z INFO Daemon Fetching full goal state from the WireServer [incarnation 1] Nov 5 15:03:34.856720 waagent[2119]: 2025-11-05T15:03:34.856694Z INFO Daemon Daemon Downloading artifacts profile blob Nov 5 15:03:34.966653 waagent[2119]: 2025-11-05T15:03:34.966608Z INFO Daemon Downloaded certificate {'thumbprint': 'B1D8E2A450932E824DA5096F98582E9BE744E83D', 'hasPrivateKey': True} Nov 5 15:03:34.973512 waagent[2119]: 2025-11-05T15:03:34.973479Z INFO Daemon Fetch goal state completed Nov 5 15:03:35.006772 waagent[2119]: 2025-11-05T15:03:35.006744Z INFO Daemon Daemon Starting provisioning Nov 5 15:03:35.010209 waagent[2119]: 2025-11-05T15:03:35.010180Z INFO Daemon Daemon Handle ovf-env.xml. Nov 5 15:03:35.013487 waagent[2119]: 2025-11-05T15:03:35.013464Z INFO Daemon Daemon Set hostname [ci-4487.0.1-a-8314fff8e6] Nov 5 15:03:35.051441 waagent[2119]: 2025-11-05T15:03:35.051400Z INFO Daemon Daemon Publish hostname [ci-4487.0.1-a-8314fff8e6] Nov 5 15:03:35.055822 waagent[2119]: 2025-11-05T15:03:35.055790Z INFO Daemon Daemon Examine /proc/net/route for primary interface Nov 5 15:03:35.060006 waagent[2119]: 2025-11-05T15:03:35.059965Z INFO Daemon Daemon Primary interface is [eth0] Nov 5 15:03:35.068814 systemd-networkd[1827]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 5 15:03:35.068820 systemd-networkd[1827]: eth0: Reconfiguring with /usr/lib/systemd/network/zz-default.network. Nov 5 15:03:35.068885 systemd-networkd[1827]: eth0: DHCP lease lost Nov 5 15:03:35.081945 waagent[2119]: 2025-11-05T15:03:35.081801Z INFO Daemon Daemon Create user account if not exists Nov 5 15:03:35.085691 waagent[2119]: 2025-11-05T15:03:35.085654Z INFO Daemon Daemon User core already exists, skip useradd Nov 5 15:03:35.089507 waagent[2119]: 2025-11-05T15:03:35.089468Z INFO Daemon Daemon Configure sudoer Nov 5 15:03:35.094005 systemd-networkd[1827]: eth0: DHCPv4 address 10.200.20.24/24, gateway 10.200.20.1 acquired from 168.63.129.16 Nov 5 15:03:35.097989 waagent[2119]: 2025-11-05T15:03:35.096125Z INFO Daemon Daemon Configure sshd Nov 5 15:03:35.102186 waagent[2119]: 2025-11-05T15:03:35.102151Z INFO Daemon Daemon Added a configuration snippet disabling SSH password-based authentication methods. It also configures SSH client probing to keep connections alive. Nov 5 15:03:35.110615 waagent[2119]: 2025-11-05T15:03:35.110588Z INFO Daemon Daemon Deploy ssh public key. Nov 5 15:03:36.263281 waagent[2119]: 2025-11-05T15:03:36.263239Z INFO Daemon Daemon Provisioning complete Nov 5 15:03:36.278247 waagent[2119]: 2025-11-05T15:03:36.274179Z INFO Daemon Daemon RDMA capabilities are not enabled, skipping Nov 5 15:03:36.278465 waagent[2119]: 2025-11-05T15:03:36.278432Z INFO Daemon Daemon End of log to /dev/console. The agent will now check for updates and then will process extensions. Nov 5 15:03:36.285393 waagent[2119]: 2025-11-05T15:03:36.285364Z INFO Daemon Daemon Installed Agent WALinuxAgent-2.12.0.4 is the most current agent Nov 5 15:03:36.380014 waagent[2210]: 2025-11-05T15:03:36.379194Z INFO ExtHandler ExtHandler Azure Linux Agent (Goal State Agent version 2.12.0.4) Nov 5 15:03:36.380014 waagent[2210]: 2025-11-05T15:03:36.379291Z INFO ExtHandler ExtHandler OS: flatcar 4487.0.1 Nov 5 15:03:36.380014 waagent[2210]: 2025-11-05T15:03:36.379330Z INFO ExtHandler ExtHandler Python: 3.11.13 Nov 5 15:03:36.380014 waagent[2210]: 2025-11-05T15:03:36.379363Z INFO ExtHandler ExtHandler CPU Arch: aarch64 Nov 5 15:03:36.468717 waagent[2210]: 2025-11-05T15:03:36.468666Z INFO ExtHandler ExtHandler Distro: flatcar-4487.0.1; OSUtil: FlatcarUtil; AgentService: waagent; Python: 3.11.13; Arch: aarch64; systemd: True; LISDrivers: Absent; logrotate: logrotate 3.22.0; Nov 5 15:03:36.468849 waagent[2210]: 2025-11-05T15:03:36.468820Z INFO ExtHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Nov 5 15:03:36.468889 waagent[2210]: 2025-11-05T15:03:36.468871Z INFO ExtHandler ExtHandler Wire server endpoint:168.63.129.16 Nov 5 15:03:36.474178 waagent[2210]: 2025-11-05T15:03:36.474135Z INFO ExtHandler Fetched a new incarnation for the WireServer goal state [incarnation 1] Nov 5 15:03:36.478971 waagent[2210]: 2025-11-05T15:03:36.478940Z INFO ExtHandler ExtHandler HostGAPlugin version: 1.0.8.177 Nov 5 15:03:36.479361 waagent[2210]: 2025-11-05T15:03:36.479329Z INFO ExtHandler Nov 5 15:03:36.479414 waagent[2210]: 2025-11-05T15:03:36.479395Z INFO ExtHandler Fetched new vmSettings [HostGAPlugin correlation ID: a63ee353-62d9-4cc6-8d20-ddf70df1b956 eTag: 1907124880359199829 source: Fabric] Nov 5 15:03:36.479629 waagent[2210]: 2025-11-05T15:03:36.479603Z INFO ExtHandler The vmSettings originated via Fabric; will ignore them. Nov 5 15:03:36.480043 waagent[2210]: 2025-11-05T15:03:36.480015Z INFO ExtHandler Nov 5 15:03:36.480085 waagent[2210]: 2025-11-05T15:03:36.480069Z INFO ExtHandler Fetching full goal state from the WireServer [incarnation 1] Nov 5 15:03:36.483200 waagent[2210]: 2025-11-05T15:03:36.483177Z INFO ExtHandler ExtHandler Downloading artifacts profile blob Nov 5 15:03:36.532671 waagent[2210]: 2025-11-05T15:03:36.532585Z INFO ExtHandler Downloaded certificate {'thumbprint': 'B1D8E2A450932E824DA5096F98582E9BE744E83D', 'hasPrivateKey': True} Nov 5 15:03:36.532944 waagent[2210]: 2025-11-05T15:03:36.532913Z INFO ExtHandler Fetch goal state completed Nov 5 15:03:36.542654 waagent[2210]: 2025-11-05T15:03:36.542613Z INFO ExtHandler ExtHandler OpenSSL version: OpenSSL 3.4.2 1 Jul 2025 (Library: OpenSSL 3.4.2 1 Jul 2025) Nov 5 15:03:36.545604 waagent[2210]: 2025-11-05T15:03:36.545564Z INFO ExtHandler ExtHandler WALinuxAgent-2.12.0.4 running as process 2210 Nov 5 15:03:36.545695 waagent[2210]: 2025-11-05T15:03:36.545669Z INFO ExtHandler ExtHandler ******** AutoUpdate.Enabled is set to False, not processing the operation ******** Nov 5 15:03:36.545921 waagent[2210]: 2025-11-05T15:03:36.545896Z INFO ExtHandler ExtHandler ******** AutoUpdate.UpdateToLatestVersion is set to False, not processing the operation ******** Nov 5 15:03:36.546946 waagent[2210]: 2025-11-05T15:03:36.546913Z INFO ExtHandler ExtHandler [CGI] Cgroup monitoring is not supported on ['flatcar', '4487.0.1', '', 'Flatcar Container Linux by Kinvolk'] Nov 5 15:03:36.547263 waagent[2210]: 2025-11-05T15:03:36.547235Z INFO ExtHandler ExtHandler [CGI] Agent will reset the quotas in case distro: ['flatcar', '4487.0.1', '', 'Flatcar Container Linux by Kinvolk'] went from supported to unsupported Nov 5 15:03:36.547367 waagent[2210]: 2025-11-05T15:03:36.547345Z INFO ExtHandler ExtHandler [CGI] Agent cgroups enabled: False Nov 5 15:03:36.547767 waagent[2210]: 2025-11-05T15:03:36.547741Z INFO ExtHandler ExtHandler Starting setup for Persistent firewall rules Nov 5 15:03:36.598689 waagent[2210]: 2025-11-05T15:03:36.598662Z INFO ExtHandler ExtHandler Firewalld service not running/unavailable, trying to set up waagent-network-setup.service Nov 5 15:03:36.598818 waagent[2210]: 2025-11-05T15:03:36.598791Z INFO ExtHandler ExtHandler Successfully updated the Binary file /var/lib/waagent/waagent-network-setup.py for firewall setup Nov 5 15:03:36.602995 waagent[2210]: 2025-11-05T15:03:36.602928Z INFO ExtHandler ExtHandler Service: waagent-network-setup.service not enabled. Adding it now Nov 5 15:03:36.607246 systemd[1]: Reload requested from client PID 2225 ('systemctl') (unit waagent.service)... Nov 5 15:03:36.607443 systemd[1]: Reloading... Nov 5 15:03:36.682996 zram_generator::config[2273]: No configuration found. Nov 5 15:03:36.815751 systemd[1]: Reloading finished in 208 ms. Nov 5 15:03:36.827012 waagent[2210]: 2025-11-05T15:03:36.826643Z INFO ExtHandler ExtHandler Successfully added and enabled the waagent-network-setup.service Nov 5 15:03:36.827012 waagent[2210]: 2025-11-05T15:03:36.826758Z INFO ExtHandler ExtHandler Persistent firewall rules setup successfully Nov 5 15:03:37.449832 waagent[2210]: 2025-11-05T15:03:37.449108Z INFO ExtHandler ExtHandler DROP rule is not available which implies no firewall rules are set yet. Environment thread will set it up. Nov 5 15:03:37.449832 waagent[2210]: 2025-11-05T15:03:37.449408Z INFO ExtHandler ExtHandler Checking if log collection is allowed at this time [False]. All three conditions must be met: 1. configuration enabled [True], 2. cgroups v1 enabled [False] OR cgroups v2 is in use and v2 resource limiting configuration enabled [False], 3. python supported: [True] Nov 5 15:03:37.450151 waagent[2210]: 2025-11-05T15:03:37.450033Z INFO MonitorHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Nov 5 15:03:37.450151 waagent[2210]: 2025-11-05T15:03:37.450096Z INFO MonitorHandler ExtHandler Wire server endpoint:168.63.129.16 Nov 5 15:03:37.450276 waagent[2210]: 2025-11-05T15:03:37.450244Z INFO MonitorHandler ExtHandler Monitor.NetworkConfigurationChanges is disabled. Nov 5 15:03:37.450363 waagent[2210]: 2025-11-05T15:03:37.450322Z INFO ExtHandler ExtHandler Starting env monitor service. Nov 5 15:03:37.450476 waagent[2210]: 2025-11-05T15:03:37.450448Z INFO MonitorHandler ExtHandler Routing table from /proc/net/route: Nov 5 15:03:37.450476 waagent[2210]: Iface Destination Gateway Flags RefCnt Use Metric Mask MTU Window IRTT Nov 5 15:03:37.450476 waagent[2210]: eth0 00000000 0114C80A 0003 0 0 1024 00000000 0 0 0 Nov 5 15:03:37.450476 waagent[2210]: eth0 0014C80A 00000000 0001 0 0 1024 00FFFFFF 0 0 0 Nov 5 15:03:37.450476 waagent[2210]: eth0 0114C80A 00000000 0005 0 0 1024 FFFFFFFF 0 0 0 Nov 5 15:03:37.450476 waagent[2210]: eth0 10813FA8 0114C80A 0007 0 0 1024 FFFFFFFF 0 0 0 Nov 5 15:03:37.450476 waagent[2210]: eth0 FEA9FEA9 0114C80A 0007 0 0 1024 FFFFFFFF 0 0 0 Nov 5 15:03:37.450876 waagent[2210]: 2025-11-05T15:03:37.450841Z INFO ExtHandler ExtHandler Start SendTelemetryHandler service. Nov 5 15:03:37.451289 waagent[2210]: 2025-11-05T15:03:37.451257Z INFO SendTelemetryHandler ExtHandler Successfully started the SendTelemetryHandler thread Nov 5 15:03:37.451380 waagent[2210]: 2025-11-05T15:03:37.451344Z INFO EnvHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Nov 5 15:03:37.451424 waagent[2210]: 2025-11-05T15:03:37.451403Z INFO EnvHandler ExtHandler Wire server endpoint:168.63.129.16 Nov 5 15:03:37.451523 waagent[2210]: 2025-11-05T15:03:37.451497Z INFO EnvHandler ExtHandler Configure routes Nov 5 15:03:37.451563 waagent[2210]: 2025-11-05T15:03:37.451544Z INFO EnvHandler ExtHandler Gateway:None Nov 5 15:03:37.451582 waagent[2210]: 2025-11-05T15:03:37.451574Z INFO EnvHandler ExtHandler Routes:None Nov 5 15:03:37.451768 waagent[2210]: 2025-11-05T15:03:37.451738Z INFO ExtHandler ExtHandler Start Extension Telemetry service. Nov 5 15:03:37.452177 waagent[2210]: 2025-11-05T15:03:37.452094Z INFO TelemetryEventsCollector ExtHandler Extension Telemetry pipeline enabled: True Nov 5 15:03:37.452177 waagent[2210]: 2025-11-05T15:03:37.452129Z INFO ExtHandler ExtHandler Goal State Period: 6 sec. This indicates how often the agent checks for new goal states and reports status. Nov 5 15:03:37.452242 waagent[2210]: 2025-11-05T15:03:37.452219Z INFO TelemetryEventsCollector ExtHandler Successfully started the TelemetryEventsCollector thread Nov 5 15:03:37.457461 waagent[2210]: 2025-11-05T15:03:37.457433Z INFO ExtHandler ExtHandler Nov 5 15:03:37.457593 waagent[2210]: 2025-11-05T15:03:37.457569Z INFO ExtHandler ExtHandler ProcessExtensionsGoalState started [incarnation_1 channel: WireServer source: Fabric activity: 2806d1f0-b128-41df-9136-556135f394ff correlation de68eb5c-b07e-434f-8c3e-f6540b551342 created: 2025-11-05T15:02:13.905930Z] Nov 5 15:03:37.457900 waagent[2210]: 2025-11-05T15:03:37.457873Z INFO ExtHandler ExtHandler No extension handlers found, not processing anything. Nov 5 15:03:37.458389 waagent[2210]: 2025-11-05T15:03:37.458362Z INFO ExtHandler ExtHandler ProcessExtensionsGoalState completed [incarnation_1 0 ms] Nov 5 15:03:37.501303 waagent[2210]: 2025-11-05T15:03:37.501255Z WARNING ExtHandler ExtHandler Failed to get firewall packets: 'iptables -w -t security -L OUTPUT --zero OUTPUT -nxv' failed: 2 (iptables v1.8.11 (nf_tables): Illegal option `--numeric' with this command Nov 5 15:03:37.501303 waagent[2210]: Try `iptables -h' or 'iptables --help' for more information.) Nov 5 15:03:37.501596 waagent[2210]: 2025-11-05T15:03:37.501565Z INFO ExtHandler ExtHandler [HEARTBEAT] Agent WALinuxAgent-2.12.0.4 is running as the goal state agent [DEBUG HeartbeatCounter: 0;HeartbeatId: D1A16830-641B-49D3-A18C-EAC77A6E4AFB;DroppedPackets: -1;UpdateGSErrors: 0;AutoUpdate: 0;UpdateMode: SelfUpdate;] Nov 5 15:03:37.580073 waagent[2210]: 2025-11-05T15:03:37.580035Z INFO EnvHandler ExtHandler Created firewall rules for the Azure Fabric: Nov 5 15:03:37.580073 waagent[2210]: Chain INPUT (policy ACCEPT 0 packets, 0 bytes) Nov 5 15:03:37.580073 waagent[2210]: pkts bytes target prot opt in out source destination Nov 5 15:03:37.580073 waagent[2210]: Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) Nov 5 15:03:37.580073 waagent[2210]: pkts bytes target prot opt in out source destination Nov 5 15:03:37.580073 waagent[2210]: Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) Nov 5 15:03:37.580073 waagent[2210]: pkts bytes target prot opt in out source destination Nov 5 15:03:37.580073 waagent[2210]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 tcp dpt:53 Nov 5 15:03:37.580073 waagent[2210]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 owner UID match 0 Nov 5 15:03:37.580073 waagent[2210]: 0 0 DROP tcp -- * * 0.0.0.0/0 168.63.129.16 ctstate INVALID,NEW Nov 5 15:03:37.582521 waagent[2210]: 2025-11-05T15:03:37.582491Z INFO EnvHandler ExtHandler Current Firewall rules: Nov 5 15:03:37.582521 waagent[2210]: Chain INPUT (policy ACCEPT 0 packets, 0 bytes) Nov 5 15:03:37.582521 waagent[2210]: pkts bytes target prot opt in out source destination Nov 5 15:03:37.582521 waagent[2210]: Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) Nov 5 15:03:37.582521 waagent[2210]: pkts bytes target prot opt in out source destination Nov 5 15:03:37.582521 waagent[2210]: Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) Nov 5 15:03:37.582521 waagent[2210]: pkts bytes target prot opt in out source destination Nov 5 15:03:37.582521 waagent[2210]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 tcp dpt:53 Nov 5 15:03:37.582521 waagent[2210]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 owner UID match 0 Nov 5 15:03:37.582521 waagent[2210]: 0 0 DROP tcp -- * * 0.0.0.0/0 168.63.129.16 ctstate INVALID,NEW Nov 5 15:03:37.582886 waagent[2210]: 2025-11-05T15:03:37.582862Z INFO EnvHandler ExtHandler Set block dev timeout: sda with timeout: 300 Nov 5 15:03:37.598822 waagent[2210]: 2025-11-05T15:03:37.598777Z INFO MonitorHandler ExtHandler Network interfaces: Nov 5 15:03:37.598822 waagent[2210]: Executing ['ip', '-a', '-o', 'link']: Nov 5 15:03:37.598822 waagent[2210]: 1: lo: mtu 65536 qdisc noqueue state UNKNOWN mode DEFAULT group default qlen 1000\ link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00 Nov 5 15:03:37.598822 waagent[2210]: 2: eth0: mtu 1500 qdisc mq state UP mode DEFAULT group default qlen 1000\ link/ether 00:22:48:7c:e3:df brd ff:ff:ff:ff:ff:ff\ altname enx0022487ce3df Nov 5 15:03:37.598822 waagent[2210]: 3: enP38692s1: mtu 1500 qdisc mq master eth0 state UP mode DEFAULT group default qlen 1000\ link/ether 00:22:48:7c:e3:df brd ff:ff:ff:ff:ff:ff\ altname enP38692p0s2 Nov 5 15:03:37.598822 waagent[2210]: Executing ['ip', '-4', '-a', '-o', 'address']: Nov 5 15:03:37.598822 waagent[2210]: 1: lo inet 127.0.0.1/8 scope host lo\ valid_lft forever preferred_lft forever Nov 5 15:03:37.598822 waagent[2210]: 2: eth0 inet 10.200.20.24/24 metric 1024 brd 10.200.20.255 scope global eth0\ valid_lft forever preferred_lft forever Nov 5 15:03:37.598822 waagent[2210]: Executing ['ip', '-6', '-a', '-o', 'address']: Nov 5 15:03:37.598822 waagent[2210]: 1: lo inet6 ::1/128 scope host noprefixroute \ valid_lft forever preferred_lft forever Nov 5 15:03:37.598822 waagent[2210]: 2: eth0 inet6 fe80::222:48ff:fe7c:e3df/64 scope link proto kernel_ll \ valid_lft forever preferred_lft forever Nov 5 15:03:54.641586 chronyd[1958]: Selected source PHC0 Nov 5 15:04:00.331488 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Nov 5 15:04:00.332423 systemd[1]: Started sshd@0-10.200.20.24:22-10.200.16.10:57854.service - OpenSSH per-connection server daemon (10.200.16.10:57854). Nov 5 15:04:01.024540 sshd[2355]: Accepted publickey for core from 10.200.16.10 port 57854 ssh2: RSA SHA256:mGUAnMJC54q9ii6P+9FPV0TJpSBkn3Z8kncSeRZ8Yxo Nov 5 15:04:01.025556 sshd-session[2355]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 5 15:04:01.029096 systemd-logind[1973]: New session 3 of user core. Nov 5 15:04:01.037175 systemd[1]: Started session-3.scope - Session 3 of User core. Nov 5 15:04:01.457704 systemd[1]: Started sshd@1-10.200.20.24:22-10.200.16.10:57858.service - OpenSSH per-connection server daemon (10.200.16.10:57858). Nov 5 15:04:01.955961 sshd[2361]: Accepted publickey for core from 10.200.16.10 port 57858 ssh2: RSA SHA256:mGUAnMJC54q9ii6P+9FPV0TJpSBkn3Z8kncSeRZ8Yxo Nov 5 15:04:01.956892 sshd-session[2361]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 5 15:04:01.960262 systemd-logind[1973]: New session 4 of user core. Nov 5 15:04:01.971222 systemd[1]: Started session-4.scope - Session 4 of User core. Nov 5 15:04:02.307756 sshd[2364]: Connection closed by 10.200.16.10 port 57858 Nov 5 15:04:02.308197 sshd-session[2361]: pam_unix(sshd:session): session closed for user core Nov 5 15:04:02.311323 systemd-logind[1973]: Session 4 logged out. Waiting for processes to exit. Nov 5 15:04:02.311534 systemd[1]: sshd@1-10.200.20.24:22-10.200.16.10:57858.service: Deactivated successfully. Nov 5 15:04:02.312669 systemd[1]: session-4.scope: Deactivated successfully. Nov 5 15:04:02.313913 systemd-logind[1973]: Removed session 4. Nov 5 15:04:02.398083 systemd[1]: Started sshd@2-10.200.20.24:22-10.200.16.10:57874.service - OpenSSH per-connection server daemon (10.200.16.10:57874). Nov 5 15:04:02.895051 sshd[2370]: Accepted publickey for core from 10.200.16.10 port 57874 ssh2: RSA SHA256:mGUAnMJC54q9ii6P+9FPV0TJpSBkn3Z8kncSeRZ8Yxo Nov 5 15:04:02.896075 sshd-session[2370]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 5 15:04:02.899823 systemd-logind[1973]: New session 5 of user core. Nov 5 15:04:02.909063 systemd[1]: Started session-5.scope - Session 5 of User core. Nov 5 15:04:03.239842 sshd[2373]: Connection closed by 10.200.16.10 port 57874 Nov 5 15:04:03.239275 sshd-session[2370]: pam_unix(sshd:session): session closed for user core Nov 5 15:04:03.242178 systemd-logind[1973]: Session 5 logged out. Waiting for processes to exit. Nov 5 15:04:03.242399 systemd[1]: sshd@2-10.200.20.24:22-10.200.16.10:57874.service: Deactivated successfully. Nov 5 15:04:03.243735 systemd[1]: session-5.scope: Deactivated successfully. Nov 5 15:04:03.245862 systemd-logind[1973]: Removed session 5. Nov 5 15:04:03.331963 systemd[1]: Started sshd@3-10.200.20.24:22-10.200.16.10:57876.service - OpenSSH per-connection server daemon (10.200.16.10:57876). Nov 5 15:04:03.822325 sshd[2379]: Accepted publickey for core from 10.200.16.10 port 57876 ssh2: RSA SHA256:mGUAnMJC54q9ii6P+9FPV0TJpSBkn3Z8kncSeRZ8Yxo Nov 5 15:04:03.823300 sshd-session[2379]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 5 15:04:03.826590 systemd-logind[1973]: New session 6 of user core. Nov 5 15:04:03.837075 systemd[1]: Started session-6.scope - Session 6 of User core. Nov 5 15:04:04.175559 sshd[2382]: Connection closed by 10.200.16.10 port 57876 Nov 5 15:04:04.175157 sshd-session[2379]: pam_unix(sshd:session): session closed for user core Nov 5 15:04:04.177646 systemd[1]: sshd@3-10.200.20.24:22-10.200.16.10:57876.service: Deactivated successfully. Nov 5 15:04:04.179320 systemd[1]: session-6.scope: Deactivated successfully. Nov 5 15:04:04.180423 systemd-logind[1973]: Session 6 logged out. Waiting for processes to exit. Nov 5 15:04:04.182184 systemd-logind[1973]: Removed session 6. Nov 5 15:04:04.266197 systemd[1]: Started sshd@4-10.200.20.24:22-10.200.16.10:57888.service - OpenSSH per-connection server daemon (10.200.16.10:57888). Nov 5 15:04:04.754301 sshd[2388]: Accepted publickey for core from 10.200.16.10 port 57888 ssh2: RSA SHA256:mGUAnMJC54q9ii6P+9FPV0TJpSBkn3Z8kncSeRZ8Yxo Nov 5 15:04:04.755290 sshd-session[2388]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 5 15:04:04.759020 systemd-logind[1973]: New session 7 of user core. Nov 5 15:04:04.762068 systemd[1]: Started session-7.scope - Session 7 of User core. Nov 5 15:04:06.227125 sudo[2392]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Nov 5 15:04:06.227325 sudo[2392]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 5 15:04:06.251527 sudo[2392]: pam_unix(sudo:session): session closed for user root Nov 5 15:04:06.323004 sshd[2391]: Connection closed by 10.200.16.10 port 57888 Nov 5 15:04:06.323521 sshd-session[2388]: pam_unix(sshd:session): session closed for user core Nov 5 15:04:06.327497 systemd-logind[1973]: Session 7 logged out. Waiting for processes to exit. Nov 5 15:04:06.327668 systemd[1]: sshd@4-10.200.20.24:22-10.200.16.10:57888.service: Deactivated successfully. Nov 5 15:04:06.330133 systemd[1]: session-7.scope: Deactivated successfully. Nov 5 15:04:06.331214 systemd-logind[1973]: Removed session 7. Nov 5 15:04:06.416122 systemd[1]: Started sshd@5-10.200.20.24:22-10.200.16.10:57902.service - OpenSSH per-connection server daemon (10.200.16.10:57902). Nov 5 15:04:06.912185 sshd[2398]: Accepted publickey for core from 10.200.16.10 port 57902 ssh2: RSA SHA256:mGUAnMJC54q9ii6P+9FPV0TJpSBkn3Z8kncSeRZ8Yxo Nov 5 15:04:06.913207 sshd-session[2398]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 5 15:04:06.916902 systemd-logind[1973]: New session 8 of user core. Nov 5 15:04:06.923076 systemd[1]: Started session-8.scope - Session 8 of User core. Nov 5 15:04:07.188124 sudo[2403]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Nov 5 15:04:07.188795 sudo[2403]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 5 15:04:07.195028 sudo[2403]: pam_unix(sudo:session): session closed for user root Nov 5 15:04:07.199009 sudo[2402]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Nov 5 15:04:07.199200 sudo[2402]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 5 15:04:07.205469 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 5 15:04:07.230605 augenrules[2425]: No rules Nov 5 15:04:07.231247 systemd[1]: audit-rules.service: Deactivated successfully. Nov 5 15:04:07.231409 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 5 15:04:07.232372 sudo[2402]: pam_unix(sudo:session): session closed for user root Nov 5 15:04:07.304505 sshd[2401]: Connection closed by 10.200.16.10 port 57902 Nov 5 15:04:07.305023 sshd-session[2398]: pam_unix(sshd:session): session closed for user core Nov 5 15:04:07.309043 systemd[1]: sshd@5-10.200.20.24:22-10.200.16.10:57902.service: Deactivated successfully. Nov 5 15:04:07.310273 systemd[1]: session-8.scope: Deactivated successfully. Nov 5 15:04:07.310801 systemd-logind[1973]: Session 8 logged out. Waiting for processes to exit. Nov 5 15:04:07.311648 systemd-logind[1973]: Removed session 8. Nov 5 15:04:07.406124 systemd[1]: Started sshd@6-10.200.20.24:22-10.200.16.10:57916.service - OpenSSH per-connection server daemon (10.200.16.10:57916). Nov 5 15:04:07.865916 sshd[2434]: Accepted publickey for core from 10.200.16.10 port 57916 ssh2: RSA SHA256:mGUAnMJC54q9ii6P+9FPV0TJpSBkn3Z8kncSeRZ8Yxo Nov 5 15:04:07.867320 sshd-session[2434]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 5 15:04:07.870846 systemd-logind[1973]: New session 9 of user core. Nov 5 15:04:07.891097 systemd[1]: Started session-9.scope - Session 9 of User core. Nov 5 15:04:08.204153 sshd[2437]: Connection closed by 10.200.16.10 port 57916 Nov 5 15:04:08.204579 sshd-session[2434]: pam_unix(sshd:session): session closed for user core Nov 5 15:04:08.207262 systemd-logind[1973]: Session 9 logged out. Waiting for processes to exit. Nov 5 15:04:08.208653 systemd[1]: sshd@6-10.200.20.24:22-10.200.16.10:57916.service: Deactivated successfully. Nov 5 15:04:08.210394 systemd[1]: session-9.scope: Deactivated successfully. Nov 5 15:04:08.211960 systemd-logind[1973]: Removed session 9. Nov 5 15:04:09.994712 kernel: hv_balloon: Max. dynamic memory size: 4096 MB