Nov 23 22:50:55.943236 kernel: Booting Linux on physical CPU 0x0000000000 [0x410fd490] Nov 23 22:50:55.943253 kernel: Linux version 6.12.58-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Sun Nov 23 20:38:42 -00 2025 Nov 23 22:50:55.943260 kernel: KASLR enabled Nov 23 22:50:55.943264 kernel: earlycon: pl11 at MMIO 0x00000000effec000 (options '') Nov 23 22:50:55.943269 kernel: printk: legacy bootconsole [pl11] enabled Nov 23 22:50:55.943273 kernel: efi: EFI v2.7 by EDK II Nov 23 22:50:55.943278 kernel: efi: ACPI 2.0=0x3f979018 SMBIOS=0x3f8a0000 SMBIOS 3.0=0x3f880000 MEMATTR=0x3e89d018 RNG=0x3f979998 MEMRESERVE=0x3db7d598 Nov 23 22:50:55.943282 kernel: random: crng init done Nov 23 22:50:55.943287 kernel: secureboot: Secure boot disabled Nov 23 22:50:55.943291 kernel: ACPI: Early table checksum verification disabled Nov 23 22:50:55.943295 kernel: ACPI: RSDP 0x000000003F979018 000024 (v02 VRTUAL) Nov 23 22:50:55.943299 kernel: ACPI: XSDT 0x000000003F979F18 00006C (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Nov 23 22:50:55.943304 kernel: ACPI: FACP 0x000000003F979C18 000114 (v06 VRTUAL MICROSFT 00000001 MSFT 00000001) Nov 23 22:50:55.943309 kernel: ACPI: DSDT 0x000000003F95A018 01E046 (v02 MSFTVM DSDT01 00000001 INTL 20230628) Nov 23 22:50:55.943314 kernel: ACPI: DBG2 0x000000003F979B18 000072 (v00 VRTUAL MICROSFT 00000001 MSFT 00000001) Nov 23 22:50:55.943318 kernel: ACPI: GTDT 0x000000003F979D98 000060 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Nov 23 22:50:55.943323 kernel: ACPI: OEM0 0x000000003F979098 000064 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Nov 23 22:50:55.943328 kernel: ACPI: SPCR 0x000000003F979A98 000050 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Nov 23 22:50:55.943333 kernel: ACPI: APIC 0x000000003F979818 0000FC (v04 VRTUAL MICROSFT 00000001 MSFT 00000001) Nov 23 22:50:55.943337 kernel: ACPI: SRAT 0x000000003F979198 000234 (v03 VRTUAL MICROSFT 00000001 MSFT 00000001) Nov 23 22:50:55.943342 kernel: ACPI: PPTT 0x000000003F979418 000120 (v01 VRTUAL MICROSFT 00000000 MSFT 00000000) Nov 23 22:50:55.943346 kernel: ACPI: BGRT 0x000000003F979E98 000038 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Nov 23 22:50:55.943350 kernel: ACPI: SPCR: console: pl011,mmio32,0xeffec000,115200 Nov 23 22:50:55.943355 kernel: ACPI: Use ACPI SPCR as default console: No Nov 23 22:50:55.943359 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x3fffffff] hotplug Nov 23 22:50:55.943364 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x1bfffffff] hotplug Nov 23 22:50:55.943368 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1c0000000-0xfbfffffff] hotplug Nov 23 22:50:55.943373 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1000000000-0xffffffffff] hotplug Nov 23 22:50:55.943378 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x10000000000-0x1ffffffffff] hotplug Nov 23 22:50:55.943382 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x20000000000-0x3ffffffffff] hotplug Nov 23 22:50:55.943387 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x40000000000-0x7ffffffffff] hotplug Nov 23 22:50:55.943391 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x80000000000-0xfffffffffff] hotplug Nov 23 22:50:55.943395 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000000-0x1fffffffffff] hotplug Nov 23 22:50:55.943400 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x200000000000-0x3fffffffffff] hotplug Nov 23 22:50:55.943404 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x400000000000-0x7fffffffffff] hotplug Nov 23 22:50:55.943409 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x800000000000-0xffffffffffff] hotplug Nov 23 22:50:55.943413 kernel: NUMA: Node 0 [mem 0x00000000-0x3fffffff] + [mem 0x100000000-0x1bfffffff] -> [mem 0x00000000-0x1bfffffff] Nov 23 22:50:55.943418 kernel: NODE_DATA(0) allocated [mem 0x1bf7ffa00-0x1bf806fff] Nov 23 22:50:55.943423 kernel: Zone ranges: Nov 23 22:50:55.943427 kernel: DMA [mem 0x0000000000000000-0x00000000ffffffff] Nov 23 22:50:55.943434 kernel: DMA32 empty Nov 23 22:50:55.943438 kernel: Normal [mem 0x0000000100000000-0x00000001bfffffff] Nov 23 22:50:55.943443 kernel: Device empty Nov 23 22:50:55.943448 kernel: Movable zone start for each node Nov 23 22:50:55.943453 kernel: Early memory node ranges Nov 23 22:50:55.943458 kernel: node 0: [mem 0x0000000000000000-0x00000000007fffff] Nov 23 22:50:55.943462 kernel: node 0: [mem 0x0000000000824000-0x000000003f38ffff] Nov 23 22:50:55.943467 kernel: node 0: [mem 0x000000003f390000-0x000000003f93ffff] Nov 23 22:50:55.943472 kernel: node 0: [mem 0x000000003f940000-0x000000003f9effff] Nov 23 22:50:55.943476 kernel: node 0: [mem 0x000000003f9f0000-0x000000003fdeffff] Nov 23 22:50:55.943481 kernel: node 0: [mem 0x000000003fdf0000-0x000000003fffffff] Nov 23 22:50:55.943485 kernel: node 0: [mem 0x0000000100000000-0x00000001bfffffff] Nov 23 22:50:55.943491 kernel: Initmem setup node 0 [mem 0x0000000000000000-0x00000001bfffffff] Nov 23 22:50:55.943496 kernel: On node 0, zone DMA: 36 pages in unavailable ranges Nov 23 22:50:55.943500 kernel: cma: Reserved 16 MiB at 0x000000003ca00000 on node -1 Nov 23 22:50:55.943505 kernel: psci: probing for conduit method from ACPI. Nov 23 22:50:55.943510 kernel: psci: PSCIv1.3 detected in firmware. Nov 23 22:50:55.943514 kernel: psci: Using standard PSCI v0.2 function IDs Nov 23 22:50:55.943519 kernel: psci: MIGRATE_INFO_TYPE not supported. Nov 23 22:50:55.943523 kernel: psci: SMC Calling Convention v1.4 Nov 23 22:50:55.943528 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x0 -> Node 0 Nov 23 22:50:55.943533 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x1 -> Node 0 Nov 23 22:50:55.943537 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Nov 23 22:50:55.943542 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Nov 23 22:50:55.943548 kernel: pcpu-alloc: [0] 0 [0] 1 Nov 23 22:50:55.943552 kernel: Detected PIPT I-cache on CPU0 Nov 23 22:50:55.943557 kernel: CPU features: detected: Address authentication (architected QARMA5 algorithm) Nov 23 22:50:55.943562 kernel: CPU features: detected: GIC system register CPU interface Nov 23 22:50:55.943567 kernel: CPU features: detected: Spectre-v4 Nov 23 22:50:55.943571 kernel: CPU features: detected: Spectre-BHB Nov 23 22:50:55.943576 kernel: CPU features: kernel page table isolation forced ON by KASLR Nov 23 22:50:55.943581 kernel: CPU features: detected: Kernel page table isolation (KPTI) Nov 23 22:50:55.943585 kernel: CPU features: detected: ARM erratum 2067961 or 2054223 Nov 23 22:50:55.943590 kernel: CPU features: detected: SSBS not fully self-synchronizing Nov 23 22:50:55.943595 kernel: alternatives: applying boot alternatives Nov 23 22:50:55.943601 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 flatcar.first_boot=detected acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=47e97c212e688dd721c34b27c04fefbbc427976465d676092ccf401cc9eff450 Nov 23 22:50:55.943606 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Nov 23 22:50:55.943611 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Nov 23 22:50:55.943615 kernel: Fallback order for Node 0: 0 Nov 23 22:50:55.943620 kernel: Built 1 zonelists, mobility grouping on. Total pages: 1048540 Nov 23 22:50:55.943625 kernel: Policy zone: Normal Nov 23 22:50:55.943629 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Nov 23 22:50:55.943634 kernel: software IO TLB: area num 2. Nov 23 22:50:55.943639 kernel: software IO TLB: mapped [mem 0x0000000037380000-0x000000003b380000] (64MB) Nov 23 22:50:55.943643 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 Nov 23 22:50:55.943649 kernel: rcu: Preemptible hierarchical RCU implementation. Nov 23 22:50:55.943654 kernel: rcu: RCU event tracing is enabled. Nov 23 22:50:55.943659 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. Nov 23 22:50:55.943664 kernel: Trampoline variant of Tasks RCU enabled. Nov 23 22:50:55.943668 kernel: Tracing variant of Tasks RCU enabled. Nov 23 22:50:55.943673 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Nov 23 22:50:55.943678 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 Nov 23 22:50:55.943683 kernel: RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Nov 23 22:50:55.943687 kernel: RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Nov 23 22:50:55.943692 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Nov 23 22:50:55.943697 kernel: GICv3: 960 SPIs implemented Nov 23 22:50:55.943702 kernel: GICv3: 0 Extended SPIs implemented Nov 23 22:50:55.943707 kernel: Root IRQ handler: gic_handle_irq Nov 23 22:50:55.943711 kernel: GICv3: GICv3 features: 16 PPIs, RSS Nov 23 22:50:55.943716 kernel: GICv3: GICD_CTRL.DS=0, SCR_EL3.FIQ=0 Nov 23 22:50:55.943721 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000effee000 Nov 23 22:50:55.943725 kernel: ITS: No ITS available, not enabling LPIs Nov 23 22:50:55.943730 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Nov 23 22:50:55.943735 kernel: arch_timer: cp15 timer(s) running at 1000.00MHz (virt). Nov 23 22:50:55.943740 kernel: clocksource: arch_sys_counter: mask: 0x1fffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Nov 23 22:50:55.943744 kernel: sched_clock: 61 bits at 1000MHz, resolution 1ns, wraps every 4398046511103ns Nov 23 22:50:55.943749 kernel: Console: colour dummy device 80x25 Nov 23 22:50:55.943755 kernel: printk: legacy console [tty1] enabled Nov 23 22:50:55.943778 kernel: ACPI: Core revision 20240827 Nov 23 22:50:55.943783 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 2000.00 BogoMIPS (lpj=1000000) Nov 23 22:50:55.943789 kernel: pid_max: default: 32768 minimum: 301 Nov 23 22:50:55.943793 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Nov 23 22:50:55.943798 kernel: landlock: Up and running. Nov 23 22:50:55.943803 kernel: SELinux: Initializing. Nov 23 22:50:55.943809 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 23 22:50:55.943814 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 23 22:50:55.943819 kernel: Hyper-V: privilege flags low 0x2e7f, high 0x3b8030, hints 0xa0000e, misc 0x31e1 Nov 23 22:50:55.943824 kernel: Hyper-V: Host Build 10.0.26102.1141-1-0 Nov 23 22:50:55.943832 kernel: Hyper-V: enabling crash_kexec_post_notifiers Nov 23 22:50:55.943838 kernel: rcu: Hierarchical SRCU implementation. Nov 23 22:50:55.943843 kernel: rcu: Max phase no-delay instances is 400. Nov 23 22:50:55.943848 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Nov 23 22:50:55.943853 kernel: Remapping and enabling EFI services. Nov 23 22:50:55.943859 kernel: smp: Bringing up secondary CPUs ... Nov 23 22:50:55.943864 kernel: Detected PIPT I-cache on CPU1 Nov 23 22:50:55.943870 kernel: GICv3: CPU1: found redistributor 1 region 1:0x00000000f000e000 Nov 23 22:50:55.943875 kernel: CPU1: Booted secondary processor 0x0000000001 [0x410fd490] Nov 23 22:50:55.943881 kernel: smp: Brought up 1 node, 2 CPUs Nov 23 22:50:55.943886 kernel: SMP: Total of 2 processors activated. Nov 23 22:50:55.943891 kernel: CPU: All CPU(s) started at EL1 Nov 23 22:50:55.943896 kernel: CPU features: detected: 32-bit EL0 Support Nov 23 22:50:55.943901 kernel: CPU features: detected: Instruction cache invalidation not required for I/D coherence Nov 23 22:50:55.943907 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Nov 23 22:50:55.943912 kernel: CPU features: detected: Common not Private translations Nov 23 22:50:55.943918 kernel: CPU features: detected: CRC32 instructions Nov 23 22:50:55.943923 kernel: CPU features: detected: Generic authentication (architected QARMA5 algorithm) Nov 23 22:50:55.943928 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Nov 23 22:50:55.943933 kernel: CPU features: detected: LSE atomic instructions Nov 23 22:50:55.943939 kernel: CPU features: detected: Privileged Access Never Nov 23 22:50:55.943944 kernel: CPU features: detected: Speculation barrier (SB) Nov 23 22:50:55.943949 kernel: CPU features: detected: TLB range maintenance instructions Nov 23 22:50:55.943955 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Nov 23 22:50:55.943960 kernel: CPU features: detected: Scalable Vector Extension Nov 23 22:50:55.943965 kernel: alternatives: applying system-wide alternatives Nov 23 22:50:55.943970 kernel: CPU features: detected: Hardware dirty bit management on CPU0-1 Nov 23 22:50:55.943975 kernel: SVE: maximum available vector length 16 bytes per vector Nov 23 22:50:55.943980 kernel: SVE: default vector length 16 bytes per vector Nov 23 22:50:55.943986 kernel: Memory: 3979964K/4194160K available (11200K kernel code, 2456K rwdata, 9084K rodata, 12416K init, 1038K bss, 193008K reserved, 16384K cma-reserved) Nov 23 22:50:55.943992 kernel: devtmpfs: initialized Nov 23 22:50:55.943997 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Nov 23 22:50:55.944002 kernel: futex hash table entries: 512 (order: 3, 32768 bytes, linear) Nov 23 22:50:55.944007 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Nov 23 22:50:55.944012 kernel: 0 pages in range for non-PLT usage Nov 23 22:50:55.944018 kernel: 515184 pages in range for PLT usage Nov 23 22:50:55.944023 kernel: pinctrl core: initialized pinctrl subsystem Nov 23 22:50:55.944029 kernel: SMBIOS 3.1.0 present. Nov 23 22:50:55.944034 kernel: DMI: Microsoft Corporation Virtual Machine/Virtual Machine, BIOS Hyper-V UEFI Release v4.1 06/10/2025 Nov 23 22:50:55.944039 kernel: DMI: Memory slots populated: 2/2 Nov 23 22:50:55.944044 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Nov 23 22:50:55.944049 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Nov 23 22:50:55.944055 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Nov 23 22:50:55.944060 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Nov 23 22:50:55.944065 kernel: audit: initializing netlink subsys (disabled) Nov 23 22:50:55.944071 kernel: audit: type=2000 audit(0.059:1): state=initialized audit_enabled=0 res=1 Nov 23 22:50:55.944076 kernel: thermal_sys: Registered thermal governor 'step_wise' Nov 23 22:50:55.944081 kernel: cpuidle: using governor menu Nov 23 22:50:55.944086 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Nov 23 22:50:55.944092 kernel: ASID allocator initialised with 32768 entries Nov 23 22:50:55.944097 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Nov 23 22:50:55.944102 kernel: Serial: AMBA PL011 UART driver Nov 23 22:50:55.944108 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Nov 23 22:50:55.944113 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Nov 23 22:50:55.944118 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Nov 23 22:50:55.944123 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Nov 23 22:50:55.944128 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Nov 23 22:50:55.944133 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Nov 23 22:50:55.944139 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Nov 23 22:50:55.944144 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Nov 23 22:50:55.944150 kernel: ACPI: Added _OSI(Module Device) Nov 23 22:50:55.944155 kernel: ACPI: Added _OSI(Processor Device) Nov 23 22:50:55.944160 kernel: ACPI: Added _OSI(Processor Aggregator Device) Nov 23 22:50:55.944165 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Nov 23 22:50:55.944170 kernel: ACPI: Interpreter enabled Nov 23 22:50:55.944175 kernel: ACPI: Using GIC for interrupt routing Nov 23 22:50:55.944181 kernel: ARMH0011:00: ttyAMA0 at MMIO 0xeffec000 (irq = 12, base_baud = 0) is a SBSA Nov 23 22:50:55.944186 kernel: printk: legacy console [ttyAMA0] enabled Nov 23 22:50:55.944191 kernel: printk: legacy bootconsole [pl11] disabled Nov 23 22:50:55.944196 kernel: ARMH0011:01: ttyAMA1 at MMIO 0xeffeb000 (irq = 13, base_baud = 0) is a SBSA Nov 23 22:50:55.944201 kernel: ACPI: CPU0 has been hot-added Nov 23 22:50:55.944207 kernel: ACPI: CPU1 has been hot-added Nov 23 22:50:55.944212 kernel: iommu: Default domain type: Translated Nov 23 22:50:55.944218 kernel: iommu: DMA domain TLB invalidation policy: strict mode Nov 23 22:50:55.944223 kernel: efivars: Registered efivars operations Nov 23 22:50:55.944228 kernel: vgaarb: loaded Nov 23 22:50:55.944233 kernel: clocksource: Switched to clocksource arch_sys_counter Nov 23 22:50:55.944238 kernel: VFS: Disk quotas dquot_6.6.0 Nov 23 22:50:55.944243 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Nov 23 22:50:55.944248 kernel: pnp: PnP ACPI init Nov 23 22:50:55.944254 kernel: pnp: PnP ACPI: found 0 devices Nov 23 22:50:55.944259 kernel: NET: Registered PF_INET protocol family Nov 23 22:50:55.944265 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Nov 23 22:50:55.944270 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Nov 23 22:50:55.944275 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Nov 23 22:50:55.944280 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Nov 23 22:50:55.944285 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Nov 23 22:50:55.944291 kernel: TCP: Hash tables configured (established 32768 bind 32768) Nov 23 22:50:55.944296 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 23 22:50:55.944301 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 23 22:50:55.944306 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Nov 23 22:50:55.944311 kernel: PCI: CLS 0 bytes, default 64 Nov 23 22:50:55.944317 kernel: kvm [1]: HYP mode not available Nov 23 22:50:55.944322 kernel: Initialise system trusted keyrings Nov 23 22:50:55.944327 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Nov 23 22:50:55.944333 kernel: Key type asymmetric registered Nov 23 22:50:55.944338 kernel: Asymmetric key parser 'x509' registered Nov 23 22:50:55.944343 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Nov 23 22:50:55.944348 kernel: io scheduler mq-deadline registered Nov 23 22:50:55.944353 kernel: io scheduler kyber registered Nov 23 22:50:55.944358 kernel: io scheduler bfq registered Nov 23 22:50:55.944363 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Nov 23 22:50:55.944369 kernel: thunder_xcv, ver 1.0 Nov 23 22:50:55.944374 kernel: thunder_bgx, ver 1.0 Nov 23 22:50:55.944379 kernel: nicpf, ver 1.0 Nov 23 22:50:55.944384 kernel: nicvf, ver 1.0 Nov 23 22:50:55.944507 kernel: rtc-efi rtc-efi.0: registered as rtc0 Nov 23 22:50:55.944575 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-11-23T22:50:52 UTC (1763938252) Nov 23 22:50:55.944583 kernel: efifb: probing for efifb Nov 23 22:50:55.944588 kernel: efifb: framebuffer at 0x40000000, using 3072k, total 3072k Nov 23 22:50:55.944594 kernel: efifb: mode is 1024x768x32, linelength=4096, pages=1 Nov 23 22:50:55.944599 kernel: efifb: scrolling: redraw Nov 23 22:50:55.944604 kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Nov 23 22:50:55.944609 kernel: Console: switching to colour frame buffer device 128x48 Nov 23 22:50:55.944614 kernel: fb0: EFI VGA frame buffer device Nov 23 22:50:55.944620 kernel: SMCCC: SOC_ID: ARCH_SOC_ID not implemented, skipping .... Nov 23 22:50:55.944625 kernel: hid: raw HID events driver (C) Jiri Kosina Nov 23 22:50:55.944631 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Nov 23 22:50:55.944636 kernel: NET: Registered PF_INET6 protocol family Nov 23 22:50:55.944641 kernel: watchdog: NMI not fully supported Nov 23 22:50:55.944646 kernel: watchdog: Hard watchdog permanently disabled Nov 23 22:50:55.944652 kernel: Segment Routing with IPv6 Nov 23 22:50:55.944657 kernel: In-situ OAM (IOAM) with IPv6 Nov 23 22:50:55.944662 kernel: NET: Registered PF_PACKET protocol family Nov 23 22:50:55.944668 kernel: Key type dns_resolver registered Nov 23 22:50:55.944673 kernel: registered taskstats version 1 Nov 23 22:50:55.944678 kernel: Loading compiled-in X.509 certificates Nov 23 22:50:55.944683 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.58-flatcar: 476daedb24fd7fc09160f243972c11de897a57fb' Nov 23 22:50:55.944688 kernel: Demotion targets for Node 0: null Nov 23 22:50:55.944694 kernel: Key type .fscrypt registered Nov 23 22:50:55.944699 kernel: Key type fscrypt-provisioning registered Nov 23 22:50:55.944704 kernel: ima: No TPM chip found, activating TPM-bypass! Nov 23 22:50:55.944709 kernel: ima: Allocated hash algorithm: sha1 Nov 23 22:50:55.944714 kernel: ima: No architecture policies found Nov 23 22:50:55.944719 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Nov 23 22:50:55.944724 kernel: clk: Disabling unused clocks Nov 23 22:50:55.944730 kernel: PM: genpd: Disabling unused power domains Nov 23 22:50:55.944736 kernel: Freeing unused kernel memory: 12416K Nov 23 22:50:55.944741 kernel: Run /init as init process Nov 23 22:50:55.944746 kernel: with arguments: Nov 23 22:50:55.944751 kernel: /init Nov 23 22:50:55.944756 kernel: with environment: Nov 23 22:50:55.946796 kernel: HOME=/ Nov 23 22:50:55.946808 kernel: TERM=linux Nov 23 22:50:55.946818 kernel: hv_vmbus: Vmbus version:5.3 Nov 23 22:50:55.946824 kernel: hv_vmbus: registering driver hid_hyperv Nov 23 22:50:55.946830 kernel: SCSI subsystem initialized Nov 23 22:50:55.946835 kernel: input: Microsoft Vmbus HID-compliant Mouse as /devices/0006:045E:0621.0001/input/input0 Nov 23 22:50:55.946965 kernel: hid-hyperv 0006:045E:0621.0001: input: VIRTUAL HID v0.01 Mouse [Microsoft Vmbus HID-compliant Mouse] on Nov 23 22:50:55.946974 kernel: hv_vmbus: registering driver hyperv_keyboard Nov 23 22:50:55.946981 kernel: input: AT Translated Set 2 keyboard as /devices/LNXSYSTM:00/LNXSYBUS:00/ACPI0004:00/MSFT1000:00/d34b2567-b9b6-42b9-8778-0a4ec0b955bf/serio0/input/input1 Nov 23 22:50:55.946987 kernel: pps_core: LinuxPPS API ver. 1 registered Nov 23 22:50:55.946992 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Nov 23 22:50:55.946997 kernel: PTP clock support registered Nov 23 22:50:55.947003 kernel: hv_utils: Registering HyperV Utility Driver Nov 23 22:50:55.947008 kernel: hv_vmbus: registering driver hv_utils Nov 23 22:50:55.947013 kernel: hv_utils: Heartbeat IC version 3.0 Nov 23 22:50:55.947019 kernel: hv_utils: Shutdown IC version 3.2 Nov 23 22:50:55.947025 kernel: hv_utils: TimeSync IC version 4.0 Nov 23 22:50:55.947030 kernel: hv_vmbus: registering driver hv_storvsc Nov 23 22:50:55.947123 kernel: scsi host0: storvsc_host_t Nov 23 22:50:55.947200 kernel: scsi host1: storvsc_host_t Nov 23 22:50:55.947286 kernel: scsi 0:0:0:0: Direct-Access Msft Virtual Disk 1.0 PQ: 0 ANSI: 5 Nov 23 22:50:55.947368 kernel: scsi 0:0:0:2: CD-ROM Msft Virtual DVD-ROM 1.0 PQ: 0 ANSI: 5 Nov 23 22:50:55.947443 kernel: sd 0:0:0:0: [sda] 63737856 512-byte logical blocks: (32.6 GB/30.4 GiB) Nov 23 22:50:55.947516 kernel: sd 0:0:0:0: [sda] 4096-byte physical blocks Nov 23 22:50:55.947587 kernel: sd 0:0:0:0: [sda] Write Protect is off Nov 23 22:50:55.947661 kernel: sd 0:0:0:0: [sda] Mode Sense: 0f 00 10 00 Nov 23 22:50:55.947733 kernel: sd 0:0:0:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Nov 23 22:50:55.947825 kernel: hv_storvsc f8b3781a-1e82-4818-a1c3-63d806ec15bb: tag#257 cmd 0x5a status: scsi 0x2 srb 0x86 hv 0xc0000001 Nov 23 22:50:55.947893 kernel: hv_storvsc f8b3781a-1e82-4818-a1c3-63d806ec15bb: tag#264 cmd 0x5a status: scsi 0x2 srb 0x86 hv 0xc0000001 Nov 23 22:50:55.947900 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Nov 23 22:50:55.947972 kernel: sd 0:0:0:0: [sda] Attached SCSI disk Nov 23 22:50:55.948045 kernel: sr 0:0:0:2: [sr0] scsi-1 drive Nov 23 22:50:55.948053 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Nov 23 22:50:55.948123 kernel: sr 0:0:0:2: Attached scsi CD-ROM sr0 Nov 23 22:50:55.948130 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Nov 23 22:50:55.948135 kernel: device-mapper: uevent: version 1.0.3 Nov 23 22:50:55.948141 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Nov 23 22:50:55.948146 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Nov 23 22:50:55.948151 kernel: raid6: neonx8 gen() 18581 MB/s Nov 23 22:50:55.948158 kernel: raid6: neonx4 gen() 18574 MB/s Nov 23 22:50:55.948163 kernel: raid6: neonx2 gen() 17087 MB/s Nov 23 22:50:55.948168 kernel: raid6: neonx1 gen() 15033 MB/s Nov 23 22:50:55.948173 kernel: raid6: int64x8 gen() 10545 MB/s Nov 23 22:50:55.948178 kernel: raid6: int64x4 gen() 10617 MB/s Nov 23 22:50:55.948183 kernel: raid6: int64x2 gen() 8980 MB/s Nov 23 22:50:55.948188 kernel: raid6: int64x1 gen() 6997 MB/s Nov 23 22:50:55.948194 kernel: raid6: using algorithm neonx8 gen() 18581 MB/s Nov 23 22:50:55.948200 kernel: raid6: .... xor() 14910 MB/s, rmw enabled Nov 23 22:50:55.948205 kernel: raid6: using neon recovery algorithm Nov 23 22:50:55.948210 kernel: xor: measuring software checksum speed Nov 23 22:50:55.948215 kernel: 8regs : 28571 MB/sec Nov 23 22:50:55.948220 kernel: 32regs : 28783 MB/sec Nov 23 22:50:55.948225 kernel: arm64_neon : 37364 MB/sec Nov 23 22:50:55.948231 kernel: xor: using function: arm64_neon (37364 MB/sec) Nov 23 22:50:55.948237 kernel: Btrfs loaded, zoned=no, fsverity=no Nov 23 22:50:55.948242 kernel: BTRFS: device fsid b6303419-102e-4000-a27b-8b0997353471 devid 1 transid 37 /dev/mapper/usr (254:0) scanned by mount (400) Nov 23 22:50:55.948247 kernel: BTRFS info (device dm-0): first mount of filesystem b6303419-102e-4000-a27b-8b0997353471 Nov 23 22:50:55.948253 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Nov 23 22:50:55.948258 kernel: BTRFS info (device dm-0): disabling log replay at mount time Nov 23 22:50:55.948263 kernel: BTRFS info (device dm-0): enabling free space tree Nov 23 22:50:55.948269 kernel: loop: module loaded Nov 23 22:50:55.948275 kernel: loop0: detected capacity change from 0 to 91480 Nov 23 22:50:55.948280 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Nov 23 22:50:55.948286 systemd[1]: Successfully made /usr/ read-only. Nov 23 22:50:55.948294 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 23 22:50:55.948300 systemd[1]: Detected virtualization microsoft. Nov 23 22:50:55.948306 systemd[1]: Detected architecture arm64. Nov 23 22:50:55.948311 systemd[1]: Running in initrd. Nov 23 22:50:55.948317 systemd[1]: No hostname configured, using default hostname. Nov 23 22:50:55.948323 systemd[1]: Hostname set to . Nov 23 22:50:55.948328 systemd[1]: Initializing machine ID from random generator. Nov 23 22:50:55.948334 systemd[1]: Queued start job for default target initrd.target. Nov 23 22:50:55.948339 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 23 22:50:55.948346 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 23 22:50:55.948351 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 23 22:50:55.948358 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Nov 23 22:50:55.948363 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 23 22:50:55.948369 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Nov 23 22:50:55.948376 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Nov 23 22:50:55.948382 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 23 22:50:55.948387 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 23 22:50:55.948393 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Nov 23 22:50:55.948399 systemd[1]: Reached target paths.target - Path Units. Nov 23 22:50:55.948404 systemd[1]: Reached target slices.target - Slice Units. Nov 23 22:50:55.948410 systemd[1]: Reached target swap.target - Swaps. Nov 23 22:50:55.948416 systemd[1]: Reached target timers.target - Timer Units. Nov 23 22:50:55.948422 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Nov 23 22:50:55.948427 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 23 22:50:55.948433 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 23 22:50:55.948439 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Nov 23 22:50:55.948444 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Nov 23 22:50:55.948450 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 23 22:50:55.948460 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 23 22:50:55.948467 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 23 22:50:55.948473 systemd[1]: Reached target sockets.target - Socket Units. Nov 23 22:50:55.948479 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Nov 23 22:50:55.948485 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Nov 23 22:50:55.948491 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 23 22:50:55.948497 systemd[1]: Finished network-cleanup.service - Network Cleanup. Nov 23 22:50:55.948503 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Nov 23 22:50:55.948509 systemd[1]: Starting systemd-fsck-usr.service... Nov 23 22:50:55.948515 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 23 22:50:55.948520 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 23 22:50:55.948539 systemd-journald[537]: Collecting audit messages is enabled. Nov 23 22:50:55.948554 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 23 22:50:55.948560 systemd-journald[537]: Journal started Nov 23 22:50:55.948573 systemd-journald[537]: Runtime Journal (/run/log/journal/51fc69efb21f4ce4950ae3af683c2a3f) is 8M, max 78.3M, 70.3M free. Nov 23 22:50:55.965326 systemd[1]: Started systemd-journald.service - Journal Service. Nov 23 22:50:55.963000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:50:55.973044 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Nov 23 22:50:55.997729 kernel: audit: type=1130 audit(1763938255.963:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:50:55.997749 kernel: audit: type=1130 audit(1763938255.985:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:50:55.985000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:50:55.986620 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 23 22:50:56.011081 systemd[1]: Finished systemd-fsck-usr.service. Nov 23 22:50:56.051223 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Nov 23 22:50:56.051238 kernel: audit: type=1130 audit(1763938256.009:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:50:56.051247 kernel: audit: type=1130 audit(1763938256.032:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:50:56.051259 kernel: Bridge firewalling registered Nov 23 22:50:56.009000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:50:56.032000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:50:56.035277 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 23 22:50:56.052311 systemd-modules-load[540]: Inserted module 'br_netfilter' Nov 23 22:50:56.063904 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 23 22:50:56.079854 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 23 22:50:56.108249 kernel: audit: type=1130 audit(1763938256.083:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:50:56.083000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:50:56.097493 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 23 22:50:56.108752 systemd-tmpfiles[551]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Nov 23 22:50:56.121478 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 23 22:50:56.125000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:50:56.130643 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 23 22:50:56.153936 kernel: audit: type=1130 audit(1763938256.125:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:50:56.152000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:50:56.165982 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 23 22:50:56.171245 kernel: audit: type=1130 audit(1763938256.152:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:50:56.174000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:50:56.192598 kernel: audit: type=1130 audit(1763938256.174:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:50:56.188316 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 23 22:50:56.195000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:50:56.199906 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Nov 23 22:50:56.213601 kernel: audit: type=1130 audit(1763938256.195:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:50:56.219000 audit: BPF prog-id=6 op=LOAD Nov 23 22:50:56.221875 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 23 22:50:56.230880 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 23 22:50:56.249933 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 23 22:50:56.254000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:50:56.264835 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 23 22:50:56.273000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:50:56.275940 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Nov 23 22:50:56.294654 dracut-cmdline[578]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 flatcar.first_boot=detected acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=47e97c212e688dd721c34b27c04fefbbc427976465d676092ccf401cc9eff450 Nov 23 22:50:56.396608 systemd-resolved[563]: Positive Trust Anchors: Nov 23 22:50:56.396618 systemd-resolved[563]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 23 22:50:56.396621 systemd-resolved[563]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 23 22:50:56.396639 systemd-resolved[563]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 23 22:50:56.457458 systemd-resolved[563]: Defaulting to hostname 'linux'. Nov 23 22:50:56.461682 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 23 22:50:56.468000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:50:56.469899 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 23 22:50:56.502778 kernel: Loading iSCSI transport class v2.0-870. Nov 23 22:50:56.540787 kernel: iscsi: registered transport (tcp) Nov 23 22:50:56.567774 kernel: iscsi: registered transport (qla4xxx) Nov 23 22:50:56.567790 kernel: QLogic iSCSI HBA Driver Nov 23 22:50:56.629632 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 23 22:50:56.648466 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 23 22:50:56.662776 kernel: kauditd_printk_skb: 4 callbacks suppressed Nov 23 22:50:56.662802 kernel: audit: type=1130 audit(1763938256.657:15): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:50:56.657000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:50:56.660398 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 23 22:50:56.711663 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Nov 23 22:50:56.714000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:50:56.716795 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Nov 23 22:50:56.739431 kernel: audit: type=1130 audit(1763938256.714:16): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:50:56.743277 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Nov 23 22:50:56.768259 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Nov 23 22:50:56.776000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:50:56.787000 audit: BPF prog-id=7 op=LOAD Nov 23 22:50:56.794512 kernel: audit: type=1130 audit(1763938256.776:17): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:50:56.794541 kernel: audit: type=1334 audit(1763938256.787:18): prog-id=7 op=LOAD Nov 23 22:50:56.790852 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 23 22:50:56.808370 kernel: audit: type=1334 audit(1763938256.788:19): prog-id=8 op=LOAD Nov 23 22:50:56.788000 audit: BPF prog-id=8 op=LOAD Nov 23 22:50:56.902339 systemd-udevd[813]: Using default interface naming scheme 'v257'. Nov 23 22:50:56.908833 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 23 22:50:56.929835 kernel: audit: type=1130 audit(1763938256.912:20): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:50:56.912000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:50:56.914891 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Nov 23 22:50:56.942848 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Nov 23 22:50:56.946000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:50:56.963000 audit: BPF prog-id=9 op=LOAD Nov 23 22:50:56.969629 kernel: audit: type=1130 audit(1763938256.946:21): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:50:56.969660 kernel: audit: type=1334 audit(1763938256.963:22): prog-id=9 op=LOAD Nov 23 22:50:56.967933 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 23 22:50:56.981695 dracut-pre-trigger[909]: rd.md=0: removing MD RAID activation Nov 23 22:50:57.005758 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Nov 23 22:50:57.009000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:50:57.017838 systemd-networkd[922]: lo: Link UP Nov 23 22:50:57.029861 kernel: audit: type=1130 audit(1763938257.009:23): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:50:57.017840 systemd-networkd[922]: lo: Gained carrier Nov 23 22:50:57.032000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:50:57.027519 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 23 22:50:57.061074 kernel: audit: type=1130 audit(1763938257.032:24): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:50:57.034407 systemd[1]: Reached target network.target - Network. Nov 23 22:50:57.053891 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 23 22:50:57.103892 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 23 22:50:57.107000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:50:57.114047 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Nov 23 22:50:57.186776 kernel: hv_storvsc f8b3781a-1e82-4818-a1c3-63d806ec15bb: tag#164 cmd 0x85 status: scsi 0x2 srb 0x6 hv 0xc0000001 Nov 23 22:50:57.199384 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 23 22:50:57.199505 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 23 22:50:57.208000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:50:57.209993 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Nov 23 22:50:57.232134 kernel: hv_vmbus: registering driver hv_netvsc Nov 23 22:50:57.229481 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 23 22:50:57.248797 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 23 22:50:57.251783 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 23 22:50:57.256000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:50:57.256000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:50:57.264745 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 23 22:50:57.294787 kernel: hv_netvsc 002248bb-e31b-0022-48bb-e31b002248bb eth0: VF slot 1 added Nov 23 22:50:57.315096 systemd-networkd[922]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 23 22:50:57.315105 systemd-networkd[922]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 23 22:50:57.338369 kernel: hv_vmbus: registering driver hv_pci Nov 23 22:50:57.338394 kernel: hv_pci a8d5c3d8-95d6-49b9-9633-cada949b504d: PCI VMBus probing: Using version 0x10004 Nov 23 22:50:57.315889 systemd-networkd[922]: eth0: Link UP Nov 23 22:50:57.352337 kernel: hv_pci a8d5c3d8-95d6-49b9-9633-cada949b504d: PCI host bridge to bus 95d6:00 Nov 23 22:50:57.352472 kernel: pci_bus 95d6:00: root bus resource [mem 0xfc0000000-0xfc00fffff window] Nov 23 22:50:57.345000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:50:57.316163 systemd-networkd[922]: eth0: Gained carrier Nov 23 22:50:57.363858 kernel: pci_bus 95d6:00: No busn resource found for root bus, will use [bus 00-ff] Nov 23 22:50:57.316172 systemd-networkd[922]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 23 22:50:57.377555 kernel: pci 95d6:00:02.0: [15b3:101a] type 00 class 0x020000 PCIe Endpoint Nov 23 22:50:57.339203 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 23 22:50:57.386301 kernel: pci 95d6:00:02.0: BAR 0 [mem 0xfc0000000-0xfc00fffff 64bit pref] Nov 23 22:50:57.387263 systemd-networkd[922]: eth0: DHCPv4 address 10.200.20.4/24, gateway 10.200.20.1 acquired from 168.63.129.16 Nov 23 22:50:57.395881 kernel: pci 95d6:00:02.0: enabling Extended Tags Nov 23 22:50:57.411783 kernel: pci 95d6:00:02.0: 0.000 Gb/s available PCIe bandwidth, limited by Unknown x0 link at 95d6:00:02.0 (capable of 252.048 Gb/s with 16.0 GT/s PCIe x16 link) Nov 23 22:50:57.420624 kernel: pci_bus 95d6:00: busn_res: [bus 00-ff] end is updated to 00 Nov 23 22:50:57.420740 kernel: pci 95d6:00:02.0: BAR 0 [mem 0xfc0000000-0xfc00fffff 64bit pref]: assigned Nov 23 22:50:57.616110 kernel: mlx5_core 95d6:00:02.0: enabling device (0000 -> 0002) Nov 23 22:50:57.624734 kernel: mlx5_core 95d6:00:02.0: PTM is not supported by PCIe Nov 23 22:50:57.624907 kernel: mlx5_core 95d6:00:02.0: firmware version: 16.30.5006 Nov 23 22:50:57.698935 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - Virtual_Disk USR-A. Nov 23 22:50:57.710265 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Nov 23 22:50:57.798347 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - Virtual_Disk EFI-SYSTEM. Nov 23 22:50:57.826011 kernel: hv_netvsc 002248bb-e31b-0022-48bb-e31b002248bb eth0: VF registering: eth1 Nov 23 22:50:57.826170 kernel: mlx5_core 95d6:00:02.0 eth1: joined to eth0 Nov 23 22:50:57.826273 kernel: mlx5_core 95d6:00:02.0: MLX5E: StrdRq(1) RqSz(8) StrdSz(2048) RxCqeCmprss(0 basic) Nov 23 22:50:57.826359 kernel: mlx5_core 95d6:00:02.0 enP38358s1: renamed from eth1 Nov 23 22:50:57.826489 systemd-networkd[922]: eth1: Interface name change detected, renamed to enP38358s1. Nov 23 22:50:57.845567 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Virtual_Disk OEM. Nov 23 22:50:57.881117 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - Virtual_Disk ROOT. Nov 23 22:50:57.952780 kernel: mlx5_core 95d6:00:02.0 enP38358s1: Link up Nov 23 22:50:57.969140 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Nov 23 22:50:57.972000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:50:57.974202 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Nov 23 22:50:57.992422 kernel: hv_netvsc 002248bb-e31b-0022-48bb-e31b002248bb eth0: Data path switched to VF: enP38358s1 Nov 23 22:50:57.987720 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 23 22:50:57.992401 systemd-networkd[922]: enP38358s1: Link UP Nov 23 22:50:57.997384 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 23 22:50:58.007061 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Nov 23 22:50:58.033928 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Nov 23 22:50:58.037000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:50:58.318930 systemd-networkd[922]: enP38358s1: Gained carrier Nov 23 22:50:58.894044 disk-uuid[1037]: Warning: The kernel is still using the old partition table. Nov 23 22:50:58.894044 disk-uuid[1037]: The new table will be used at the next reboot or after you Nov 23 22:50:58.894044 disk-uuid[1037]: run partprobe(8) or kpartx(8) Nov 23 22:50:58.894044 disk-uuid[1037]: The operation has completed successfully. Nov 23 22:50:58.910000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:50:58.910000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:50:58.903703 systemd[1]: disk-uuid.service: Deactivated successfully. Nov 23 22:50:58.903890 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Nov 23 22:50:58.912630 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Nov 23 22:50:58.972528 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/sda6 (8:6) scanned by mount (1147) Nov 23 22:50:58.972566 kernel: BTRFS info (device sda6): first mount of filesystem fa9da476-408a-4d49-b6e7-823af6ee759c Nov 23 22:50:58.977080 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Nov 23 22:50:59.027612 kernel: BTRFS info (device sda6): turning on async discard Nov 23 22:50:59.027640 kernel: BTRFS info (device sda6): enabling free space tree Nov 23 22:50:59.035776 kernel: BTRFS info (device sda6): last unmount of filesystem fa9da476-408a-4d49-b6e7-823af6ee759c Nov 23 22:50:59.036537 systemd[1]: Finished ignition-setup.service - Ignition (setup). Nov 23 22:50:59.039000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:50:59.041602 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Nov 23 22:50:59.255118 systemd-networkd[922]: eth0: Gained IPv6LL Nov 23 22:51:00.024996 ignition[1166]: Ignition 2.22.0 Nov 23 22:51:00.026514 ignition[1166]: Stage: fetch-offline Nov 23 22:51:00.026644 ignition[1166]: no configs at "/usr/lib/ignition/base.d" Nov 23 22:51:00.033000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:51:00.028267 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Nov 23 22:51:00.026652 ignition[1166]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Nov 23 22:51:00.036309 systemd[1]: Starting ignition-fetch.service - Ignition (fetch)... Nov 23 22:51:00.026725 ignition[1166]: parsed url from cmdline: "" Nov 23 22:51:00.026727 ignition[1166]: no config URL provided Nov 23 22:51:00.026731 ignition[1166]: reading system config file "/usr/lib/ignition/user.ign" Nov 23 22:51:00.026738 ignition[1166]: no config at "/usr/lib/ignition/user.ign" Nov 23 22:51:00.026742 ignition[1166]: failed to fetch config: resource requires networking Nov 23 22:51:00.026969 ignition[1166]: Ignition finished successfully Nov 23 22:51:00.073605 ignition[1172]: Ignition 2.22.0 Nov 23 22:51:00.073609 ignition[1172]: Stage: fetch Nov 23 22:51:00.073775 ignition[1172]: no configs at "/usr/lib/ignition/base.d" Nov 23 22:51:00.073781 ignition[1172]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Nov 23 22:51:00.073839 ignition[1172]: parsed url from cmdline: "" Nov 23 22:51:00.073842 ignition[1172]: no config URL provided Nov 23 22:51:00.073844 ignition[1172]: reading system config file "/usr/lib/ignition/user.ign" Nov 23 22:51:00.073849 ignition[1172]: no config at "/usr/lib/ignition/user.ign" Nov 23 22:51:00.073862 ignition[1172]: GET http://169.254.169.254/metadata/instance/compute/userData?api-version=2021-01-01&format=text: attempt #1 Nov 23 22:51:00.170337 ignition[1172]: GET result: OK Nov 23 22:51:00.170373 ignition[1172]: config has been read from IMDS userdata Nov 23 22:51:00.170380 ignition[1172]: parsing config with SHA512: e62fc90b37b9fb1734d8724d608f1e217a9ac54c0df8306178e95b7e8da3747c7a97ba803a22f41b909d9802c10c3d9667a321be9181974f21c97559791b1cf2 Nov 23 22:51:00.173397 unknown[1172]: fetched base config from "system" Nov 23 22:51:00.179000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:51:00.173616 ignition[1172]: fetch: fetch complete Nov 23 22:51:00.173403 unknown[1172]: fetched base config from "system" Nov 23 22:51:00.173620 ignition[1172]: fetch: fetch passed Nov 23 22:51:00.173408 unknown[1172]: fetched user config from "azure" Nov 23 22:51:00.173669 ignition[1172]: Ignition finished successfully Nov 23 22:51:00.175222 systemd[1]: Finished ignition-fetch.service - Ignition (fetch). Nov 23 22:51:00.181224 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Nov 23 22:51:00.214163 ignition[1179]: Ignition 2.22.0 Nov 23 22:51:00.214178 ignition[1179]: Stage: kargs Nov 23 22:51:00.214320 ignition[1179]: no configs at "/usr/lib/ignition/base.d" Nov 23 22:51:00.219831 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Nov 23 22:51:00.225000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:51:00.214328 ignition[1179]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Nov 23 22:51:00.227561 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Nov 23 22:51:00.214625 ignition[1179]: kargs: kargs passed Nov 23 22:51:00.214654 ignition[1179]: Ignition finished successfully Nov 23 22:51:00.257886 ignition[1185]: Ignition 2.22.0 Nov 23 22:51:00.257899 ignition[1185]: Stage: disks Nov 23 22:51:00.264000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:51:00.261420 systemd[1]: Finished ignition-disks.service - Ignition (disks). Nov 23 22:51:00.258042 ignition[1185]: no configs at "/usr/lib/ignition/base.d" Nov 23 22:51:00.265720 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Nov 23 22:51:00.258052 ignition[1185]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Nov 23 22:51:00.272271 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Nov 23 22:51:00.258375 ignition[1185]: disks: disks passed Nov 23 22:51:00.280910 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 23 22:51:00.258409 ignition[1185]: Ignition finished successfully Nov 23 22:51:00.288487 systemd[1]: Reached target sysinit.target - System Initialization. Nov 23 22:51:00.296802 systemd[1]: Reached target basic.target - Basic System. Nov 23 22:51:00.305364 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Nov 23 22:51:00.449889 systemd-fsck[1193]: ROOT: clean, 15/6361680 files, 408771/6359552 blocks Nov 23 22:51:00.456984 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Nov 23 22:51:00.460000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:51:00.462747 systemd[1]: Mounting sysroot.mount - /sysroot... Nov 23 22:51:02.237788 kernel: EXT4-fs (sda9): mounted filesystem ce3087e4-8927-4b59-8ac8-0b3b3ea7690f r/w with ordered data mode. Quota mode: none. Nov 23 22:51:02.238973 systemd[1]: Mounted sysroot.mount - /sysroot. Nov 23 22:51:02.242643 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Nov 23 22:51:02.290012 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 23 22:51:02.307349 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Nov 23 22:51:02.316823 systemd[1]: Starting flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent... Nov 23 22:51:02.321454 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Nov 23 22:51:02.321485 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Nov 23 22:51:02.327497 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Nov 23 22:51:02.354295 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Nov 23 22:51:02.371807 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/sda6 (8:6) scanned by mount (1207) Nov 23 22:51:02.382116 kernel: BTRFS info (device sda6): first mount of filesystem fa9da476-408a-4d49-b6e7-823af6ee759c Nov 23 22:51:02.382146 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Nov 23 22:51:02.391415 kernel: BTRFS info (device sda6): turning on async discard Nov 23 22:51:02.391447 kernel: BTRFS info (device sda6): enabling free space tree Nov 23 22:51:02.393033 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 23 22:51:02.956036 coreos-metadata[1209]: Nov 23 22:51:02.955 INFO Fetching http://168.63.129.16/?comp=versions: Attempt #1 Nov 23 22:51:02.963787 coreos-metadata[1209]: Nov 23 22:51:02.963 INFO Fetch successful Nov 23 22:51:02.967661 coreos-metadata[1209]: Nov 23 22:51:02.967 INFO Fetching http://169.254.169.254/metadata/instance/compute/name?api-version=2017-08-01&format=text: Attempt #1 Nov 23 22:51:02.975765 coreos-metadata[1209]: Nov 23 22:51:02.975 INFO Fetch successful Nov 23 22:51:02.993145 coreos-metadata[1209]: Nov 23 22:51:02.993 INFO wrote hostname ci-4515.0.1-a-213c527c07 to /sysroot/etc/hostname Nov 23 22:51:03.000385 systemd[1]: Finished flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent. Nov 23 22:51:03.014017 kernel: kauditd_printk_skb: 15 callbacks suppressed Nov 23 22:51:03.014037 kernel: audit: type=1130 audit(1763938263.004:40): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=flatcar-metadata-hostname comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:51:03.004000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=flatcar-metadata-hostname comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:51:03.231511 initrd-setup-root[1237]: cut: /sysroot/etc/passwd: No such file or directory Nov 23 22:51:03.263776 initrd-setup-root[1244]: cut: /sysroot/etc/group: No such file or directory Nov 23 22:51:03.294452 initrd-setup-root[1251]: cut: /sysroot/etc/shadow: No such file or directory Nov 23 22:51:03.312630 initrd-setup-root[1258]: cut: /sysroot/etc/gshadow: No such file or directory Nov 23 22:51:04.334285 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Nov 23 22:51:04.341000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:51:04.344864 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Nov 23 22:51:04.361883 kernel: audit: type=1130 audit(1763938264.341:41): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:51:04.367292 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Nov 23 22:51:04.389962 systemd[1]: sysroot-oem.mount: Deactivated successfully. Nov 23 22:51:04.398504 kernel: BTRFS info (device sda6): last unmount of filesystem fa9da476-408a-4d49-b6e7-823af6ee759c Nov 23 22:51:04.415179 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Nov 23 22:51:04.425284 ignition[1326]: INFO : Ignition 2.22.0 Nov 23 22:51:04.425284 ignition[1326]: INFO : Stage: mount Nov 23 22:51:04.457323 kernel: audit: type=1130 audit(1763938264.424:42): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:51:04.457342 kernel: audit: type=1130 audit(1763938264.443:43): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:51:04.424000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:51:04.443000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:51:04.439010 systemd[1]: Finished ignition-mount.service - Ignition (mount). Nov 23 22:51:04.465240 ignition[1326]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 23 22:51:04.465240 ignition[1326]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Nov 23 22:51:04.465240 ignition[1326]: INFO : mount: mount passed Nov 23 22:51:04.465240 ignition[1326]: INFO : Ignition finished successfully Nov 23 22:51:04.445465 systemd[1]: Starting ignition-files.service - Ignition (files)... Nov 23 22:51:04.478941 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 23 22:51:04.509683 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/sda6 (8:6) scanned by mount (1337) Nov 23 22:51:04.509717 kernel: BTRFS info (device sda6): first mount of filesystem fa9da476-408a-4d49-b6e7-823af6ee759c Nov 23 22:51:04.514308 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Nov 23 22:51:04.522702 kernel: BTRFS info (device sda6): turning on async discard Nov 23 22:51:04.522733 kernel: BTRFS info (device sda6): enabling free space tree Nov 23 22:51:04.523921 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 23 22:51:04.549962 ignition[1355]: INFO : Ignition 2.22.0 Nov 23 22:51:04.549962 ignition[1355]: INFO : Stage: files Nov 23 22:51:04.555973 ignition[1355]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 23 22:51:04.555973 ignition[1355]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Nov 23 22:51:04.555973 ignition[1355]: DEBUG : files: compiled without relabeling support, skipping Nov 23 22:51:04.578077 ignition[1355]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Nov 23 22:51:04.578077 ignition[1355]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Nov 23 22:51:04.678340 ignition[1355]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Nov 23 22:51:04.684007 ignition[1355]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Nov 23 22:51:04.684007 ignition[1355]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Nov 23 22:51:04.678689 unknown[1355]: wrote ssh authorized keys file for user: core Nov 23 22:51:04.727636 ignition[1355]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Nov 23 22:51:04.735774 ignition[1355]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Nov 23 22:51:04.735774 ignition[1355]: INFO : files: createResultFile: createFiles: op(4): [started] writing file "/sysroot/etc/.ignition-result.json" Nov 23 22:51:04.735774 ignition[1355]: INFO : files: createResultFile: createFiles: op(4): [finished] writing file "/sysroot/etc/.ignition-result.json" Nov 23 22:51:04.735774 ignition[1355]: INFO : files: files passed Nov 23 22:51:04.735774 ignition[1355]: INFO : Ignition finished successfully Nov 23 22:51:04.782367 kernel: audit: type=1130 audit(1763938264.745:44): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:51:04.745000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:51:04.737978 systemd[1]: Finished ignition-files.service - Ignition (files). Nov 23 22:51:04.764316 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Nov 23 22:51:04.786380 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Nov 23 22:51:04.796817 systemd[1]: ignition-quench.service: Deactivated successfully. Nov 23 22:51:04.798777 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Nov 23 22:51:04.809000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:51:04.809000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:51:04.838814 kernel: audit: type=1130 audit(1763938264.809:45): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:51:04.838861 kernel: audit: type=1131 audit(1763938264.809:46): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:51:04.842077 initrd-setup-root-after-ignition[1385]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 23 22:51:04.842077 initrd-setup-root-after-ignition[1385]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Nov 23 22:51:04.852000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:51:04.871932 initrd-setup-root-after-ignition[1389]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 23 22:51:04.888489 kernel: audit: type=1130 audit(1763938264.852:47): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:51:04.846508 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 23 22:51:04.853923 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Nov 23 22:51:04.883220 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Nov 23 22:51:04.922058 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Nov 23 22:51:04.922162 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Nov 23 22:51:04.929000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:51:04.929000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:51:04.931044 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Nov 23 22:51:04.970254 kernel: audit: type=1130 audit(1763938264.929:48): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:51:04.970272 kernel: audit: type=1131 audit(1763938264.929:49): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:51:04.962053 systemd[1]: Reached target initrd.target - Initrd Default Target. Nov 23 22:51:04.967024 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Nov 23 22:51:04.968889 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Nov 23 22:51:04.999453 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 23 22:51:05.003000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:51:05.005551 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Nov 23 22:51:05.027594 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 23 22:51:05.027685 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Nov 23 22:51:05.037097 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 23 22:51:05.046168 systemd[1]: Stopped target timers.target - Timer Units. Nov 23 22:51:05.054236 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Nov 23 22:51:05.062000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:51:05.054318 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 23 22:51:05.067398 systemd[1]: Stopped target initrd.target - Initrd Default Target. Nov 23 22:51:05.071642 systemd[1]: Stopped target basic.target - Basic System. Nov 23 22:51:05.079963 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Nov 23 22:51:05.088215 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Nov 23 22:51:05.096358 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Nov 23 22:51:05.105175 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Nov 23 22:51:05.114082 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Nov 23 22:51:05.123892 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Nov 23 22:51:05.133221 systemd[1]: Stopped target sysinit.target - System Initialization. Nov 23 22:51:05.141295 systemd[1]: Stopped target local-fs.target - Local File Systems. Nov 23 22:51:05.150035 systemd[1]: Stopped target swap.target - Swaps. Nov 23 22:51:05.164000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:51:05.157312 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Nov 23 22:51:05.157404 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Nov 23 22:51:05.168560 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Nov 23 22:51:05.173165 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 23 22:51:05.198000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:51:05.181689 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Nov 23 22:51:05.207000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:51:05.181739 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 23 22:51:05.215000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:51:05.190733 systemd[1]: dracut-initqueue.service: Deactivated successfully. Nov 23 22:51:05.226000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=flatcar-metadata-hostname comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:51:05.190826 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Nov 23 22:51:05.203863 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Nov 23 22:51:05.203949 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 23 22:51:05.209123 systemd[1]: ignition-files.service: Deactivated successfully. Nov 23 22:51:05.209187 systemd[1]: Stopped ignition-files.service - Ignition (files). Nov 23 22:51:05.217095 systemd[1]: flatcar-metadata-hostname.service: Deactivated successfully. Nov 23 22:51:05.270000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:51:05.279249 ignition[1410]: INFO : Ignition 2.22.0 Nov 23 22:51:05.279249 ignition[1410]: INFO : Stage: umount Nov 23 22:51:05.279249 ignition[1410]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 23 22:51:05.279249 ignition[1410]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Nov 23 22:51:05.279249 ignition[1410]: INFO : umount: umount passed Nov 23 22:51:05.279249 ignition[1410]: INFO : Ignition finished successfully Nov 23 22:51:05.285000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:51:05.290000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:51:05.307000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:51:05.315000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:51:05.315000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:51:05.217167 systemd[1]: Stopped flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent. Nov 23 22:51:05.323000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:51:05.227859 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Nov 23 22:51:05.332000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:51:05.251468 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Nov 23 22:51:05.341000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:51:05.263531 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Nov 23 22:51:05.263648 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 23 22:51:05.358000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:51:05.275979 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Nov 23 22:51:05.276100 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Nov 23 22:51:05.287532 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Nov 23 22:51:05.287652 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Nov 23 22:51:05.296542 systemd[1]: ignition-mount.service: Deactivated successfully. Nov 23 22:51:05.296626 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Nov 23 22:51:05.311437 systemd[1]: initrd-cleanup.service: Deactivated successfully. Nov 23 22:51:05.311685 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Nov 23 22:51:05.426000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:51:05.317578 systemd[1]: ignition-disks.service: Deactivated successfully. Nov 23 22:51:05.435000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:51:05.317615 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Nov 23 22:51:05.324863 systemd[1]: ignition-kargs.service: Deactivated successfully. Nov 23 22:51:05.324897 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Nov 23 22:51:05.459000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:51:05.334028 systemd[1]: ignition-fetch.service: Deactivated successfully. Nov 23 22:51:05.468000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:51:05.334063 systemd[1]: Stopped ignition-fetch.service - Ignition (fetch). Nov 23 22:51:05.342237 systemd[1]: Stopped target network.target - Network. Nov 23 22:51:05.481000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:51:05.349484 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Nov 23 22:51:05.488000 audit: BPF prog-id=6 op=UNLOAD Nov 23 22:51:05.488000 audit: BPF prog-id=9 op=UNLOAD Nov 23 22:51:05.349526 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Nov 23 22:51:05.359122 systemd[1]: Stopped target paths.target - Path Units. Nov 23 22:51:05.367415 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Nov 23 22:51:05.510000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:51:05.372010 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 23 22:51:05.377234 systemd[1]: Stopped target slices.target - Slice Units. Nov 23 22:51:05.385727 systemd[1]: Stopped target sockets.target - Socket Units. Nov 23 22:51:05.534000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:51:05.395050 systemd[1]: iscsid.socket: Deactivated successfully. Nov 23 22:51:05.542000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:51:05.395091 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Nov 23 22:51:05.554000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:51:05.403320 systemd[1]: iscsiuio.socket: Deactivated successfully. Nov 23 22:51:05.403348 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 23 22:51:05.411167 systemd[1]: systemd-journald-audit.socket: Deactivated successfully. Nov 23 22:51:05.411183 systemd[1]: Closed systemd-journald-audit.socket - Journal Audit Socket. Nov 23 22:51:05.419804 systemd[1]: ignition-setup.service: Deactivated successfully. Nov 23 22:51:05.419838 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Nov 23 22:51:05.592000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:51:05.427537 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Nov 23 22:51:05.427567 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Nov 23 22:51:05.613000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:51:05.436622 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Nov 23 22:51:05.444243 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Nov 23 22:51:05.632000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:51:05.453027 systemd[1]: sysroot-boot.mount: Deactivated successfully. Nov 23 22:51:05.645677 kernel: hv_netvsc 002248bb-e31b-0022-48bb-e31b002248bb eth0: Data path switched from VF: enP38358s1 Nov 23 22:51:05.641000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:51:05.453475 systemd[1]: sysroot-boot.service: Deactivated successfully. Nov 23 22:51:05.453549 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Nov 23 22:51:05.461295 systemd[1]: systemd-resolved.service: Deactivated successfully. Nov 23 22:51:05.461375 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Nov 23 22:51:05.667000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:51:05.474581 systemd[1]: systemd-networkd.service: Deactivated successfully. Nov 23 22:51:05.677000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:51:05.474677 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Nov 23 22:51:05.687000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:51:05.487664 systemd[1]: Stopped target network-pre.target - Preparation for Network. Nov 23 22:51:05.696000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:51:05.494920 systemd[1]: systemd-networkd.socket: Deactivated successfully. Nov 23 22:51:05.705000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:51:05.494962 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Nov 23 22:51:05.714000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:51:05.714000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:51:05.504139 systemd[1]: initrd-setup-root.service: Deactivated successfully. Nov 23 22:51:05.722000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:51:05.504183 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Nov 23 22:51:05.512447 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Nov 23 22:51:05.527381 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Nov 23 22:51:05.527438 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Nov 23 22:51:05.535739 systemd[1]: systemd-sysctl.service: Deactivated successfully. Nov 23 22:51:05.535782 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Nov 23 22:51:05.543549 systemd[1]: systemd-modules-load.service: Deactivated successfully. Nov 23 22:51:05.543583 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Nov 23 22:51:05.556742 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 23 22:51:05.584884 systemd[1]: systemd-udevd.service: Deactivated successfully. Nov 23 22:51:05.585026 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 23 22:51:05.593752 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Nov 23 22:51:05.593808 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Nov 23 22:51:05.598282 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Nov 23 22:51:05.598306 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Nov 23 22:51:05.606290 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Nov 23 22:51:05.606329 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Nov 23 22:51:05.618687 systemd[1]: dracut-cmdline.service: Deactivated successfully. Nov 23 22:51:05.618725 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Nov 23 22:51:05.637270 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Nov 23 22:51:05.637306 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 23 22:51:05.646308 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Nov 23 22:51:05.659848 systemd[1]: systemd-network-generator.service: Deactivated successfully. Nov 23 22:51:05.659910 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Nov 23 22:51:05.668666 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Nov 23 22:51:05.668716 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 23 22:51:05.678724 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Nov 23 22:51:05.678778 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 23 22:51:05.688951 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Nov 23 22:51:05.688989 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Nov 23 22:51:05.697943 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 23 22:51:05.697985 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 23 22:51:05.879938 systemd-journald[537]: Received SIGTERM from PID 1 (systemd). Nov 23 22:51:05.707245 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Nov 23 22:51:05.707335 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Nov 23 22:51:05.715438 systemd[1]: network-cleanup.service: Deactivated successfully. Nov 23 22:51:05.715510 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Nov 23 22:51:05.724212 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Nov 23 22:51:05.732514 systemd[1]: Starting initrd-switch-root.service - Switch Root... Nov 23 22:51:05.767489 systemd[1]: Switching root. Nov 23 22:51:05.906842 systemd-journald[537]: Journal stopped Nov 23 22:51:13.067294 kernel: SELinux: policy capability network_peer_controls=1 Nov 23 22:51:13.067321 kernel: SELinux: policy capability open_perms=1 Nov 23 22:51:13.067330 kernel: SELinux: policy capability extended_socket_class=1 Nov 23 22:51:13.067336 kernel: SELinux: policy capability always_check_network=0 Nov 23 22:51:13.067345 kernel: SELinux: policy capability cgroup_seclabel=1 Nov 23 22:51:13.067350 kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 23 22:51:13.067357 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Nov 23 22:51:13.067363 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Nov 23 22:51:13.067369 kernel: SELinux: policy capability userspace_initial_context=0 Nov 23 22:51:13.067375 systemd[1]: Successfully loaded SELinux policy in 198.479ms. Nov 23 22:51:13.067383 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 4.465ms. Nov 23 22:51:13.067391 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 23 22:51:13.067397 systemd[1]: Detected virtualization microsoft. Nov 23 22:51:13.067405 systemd[1]: Detected architecture arm64. Nov 23 22:51:13.067413 systemd[1]: Detected first boot. Nov 23 22:51:13.067420 systemd[1]: Hostname set to . Nov 23 22:51:13.067426 systemd[1]: Initializing machine ID from random generator. Nov 23 22:51:13.067432 zram_generator::config[1453]: No configuration found. Nov 23 22:51:13.067439 kernel: NET: Registered PF_VSOCK protocol family Nov 23 22:51:13.067446 systemd[1]: Populated /etc with preset unit settings. Nov 23 22:51:13.067453 kernel: kauditd_printk_skb: 46 callbacks suppressed Nov 23 22:51:13.067459 kernel: audit: type=1334 audit(1763938272.135:96): prog-id=12 op=LOAD Nov 23 22:51:13.067465 kernel: audit: type=1334 audit(1763938272.135:97): prog-id=3 op=UNLOAD Nov 23 22:51:13.067471 kernel: audit: type=1334 audit(1763938272.139:98): prog-id=13 op=LOAD Nov 23 22:51:13.067477 kernel: audit: type=1334 audit(1763938272.143:99): prog-id=14 op=LOAD Nov 23 22:51:13.067484 systemd[1]: initrd-switch-root.service: Deactivated successfully. Nov 23 22:51:13.067490 kernel: audit: type=1334 audit(1763938272.143:100): prog-id=4 op=UNLOAD Nov 23 22:51:13.067497 kernel: audit: type=1334 audit(1763938272.143:101): prog-id=5 op=UNLOAD Nov 23 22:51:13.067503 kernel: audit: type=1131 audit(1763938272.149:102): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:51:13.067509 kernel: audit: type=1334 audit(1763938272.178:103): prog-id=12 op=UNLOAD Nov 23 22:51:13.067515 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Nov 23 22:51:13.067523 kernel: audit: type=1130 audit(1763938272.191:104): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:51:13.067529 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Nov 23 22:51:13.067536 kernel: audit: type=1131 audit(1763938272.191:105): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:51:13.067543 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Nov 23 22:51:13.067550 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Nov 23 22:51:13.067557 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Nov 23 22:51:13.067564 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Nov 23 22:51:13.067571 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Nov 23 22:51:13.067577 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Nov 23 22:51:13.067585 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Nov 23 22:51:13.067592 systemd[1]: Created slice user.slice - User and Session Slice. Nov 23 22:51:13.067599 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 23 22:51:13.067605 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 23 22:51:13.067613 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Nov 23 22:51:13.067619 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Nov 23 22:51:13.067626 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Nov 23 22:51:13.067633 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 23 22:51:13.067639 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Nov 23 22:51:13.067646 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 23 22:51:13.067653 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 23 22:51:13.067660 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Nov 23 22:51:13.067666 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Nov 23 22:51:13.067673 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Nov 23 22:51:13.067680 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Nov 23 22:51:13.067687 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 23 22:51:13.067694 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 23 22:51:13.067701 systemd[1]: Reached target remote-veritysetup.target - Remote Verity Protected Volumes. Nov 23 22:51:13.067707 systemd[1]: Reached target slices.target - Slice Units. Nov 23 22:51:13.067714 systemd[1]: Reached target swap.target - Swaps. Nov 23 22:51:13.067720 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Nov 23 22:51:13.067727 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Nov 23 22:51:13.067735 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Nov 23 22:51:13.067742 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 23 22:51:13.067748 systemd[1]: Listening on systemd-mountfsd.socket - DDI File System Mounter Socket. Nov 23 22:51:13.067755 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 23 22:51:13.067774 systemd[1]: Listening on systemd-nsresourced.socket - Namespace Resource Manager Socket. Nov 23 22:51:13.067781 systemd[1]: Listening on systemd-oomd.socket - Userspace Out-Of-Memory (OOM) Killer Socket. Nov 23 22:51:13.067787 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 23 22:51:13.067794 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 23 22:51:13.067801 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Nov 23 22:51:13.067807 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Nov 23 22:51:13.067814 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Nov 23 22:51:13.067822 systemd[1]: Mounting media.mount - External Media Directory... Nov 23 22:51:13.067828 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Nov 23 22:51:13.067835 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Nov 23 22:51:13.067843 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Nov 23 22:51:13.067850 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Nov 23 22:51:13.067857 systemd[1]: Reached target machines.target - Containers. Nov 23 22:51:13.067864 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Nov 23 22:51:13.067872 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 23 22:51:13.067879 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 23 22:51:13.067885 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Nov 23 22:51:13.067892 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 23 22:51:13.067899 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 23 22:51:13.067905 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 23 22:51:13.067912 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Nov 23 22:51:13.067919 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 23 22:51:13.067926 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Nov 23 22:51:13.067933 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Nov 23 22:51:13.067939 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Nov 23 22:51:13.067946 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Nov 23 22:51:13.067953 systemd[1]: Stopped systemd-fsck-usr.service. Nov 23 22:51:13.067960 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 23 22:51:13.067967 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 23 22:51:13.067974 kernel: fuse: init (API version 7.41) Nov 23 22:51:13.067980 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 23 22:51:13.067987 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 23 22:51:13.067994 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Nov 23 22:51:13.068000 kernel: ACPI: bus type drm_connector registered Nov 23 22:51:13.068008 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Nov 23 22:51:13.068015 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 23 22:51:13.068021 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Nov 23 22:51:13.068028 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Nov 23 22:51:13.068034 systemd[1]: Mounted media.mount - External Media Directory. Nov 23 22:51:13.068062 systemd-journald[1537]: Collecting audit messages is enabled. Nov 23 22:51:13.068078 systemd-journald[1537]: Journal started Nov 23 22:51:13.068092 systemd-journald[1537]: Runtime Journal (/run/log/journal/7c5b2b30bd644defba86d24df47d4691) is 8M, max 78.3M, 70.3M free. Nov 23 22:51:12.541000 audit[1]: EVENT_LISTENER pid=1 uid=0 auid=4294967295 tty=(none) ses=4294967295 subj=system_u:system_r:kernel_t:s0 comm="systemd" exe="/usr/lib/systemd/systemd" nl-mcgrp=1 op=connect res=1 Nov 23 22:51:12.898000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:51:12.908000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:51:12.921000 audit: BPF prog-id=14 op=UNLOAD Nov 23 22:51:12.921000 audit: BPF prog-id=13 op=UNLOAD Nov 23 22:51:12.921000 audit: BPF prog-id=15 op=LOAD Nov 23 22:51:12.921000 audit: BPF prog-id=16 op=LOAD Nov 23 22:51:12.921000 audit: BPF prog-id=17 op=LOAD Nov 23 22:51:12.133187 systemd[1]: Queued start job for default target multi-user.target. Nov 23 22:51:12.145667 systemd[1]: Unnecessary job was removed for dev-sda6.device - /dev/sda6. Nov 23 22:51:12.149448 systemd[1]: systemd-journald.service: Deactivated successfully. Nov 23 22:51:12.150911 systemd[1]: systemd-journald.service: Consumed 2.191s CPU time. Nov 23 22:51:13.063000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Nov 23 22:51:13.063000 audit[1537]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=5 a1=ffffc0d1fc80 a2=4000 a3=0 items=0 ppid=1 pid=1537 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 23 22:51:13.063000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Nov 23 22:51:13.077971 systemd[1]: Started systemd-journald.service - Journal Service. Nov 23 22:51:13.077000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:51:13.078736 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Nov 23 22:51:13.083300 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Nov 23 22:51:13.087867 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Nov 23 22:51:13.092807 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Nov 23 22:51:13.096000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:51:13.097855 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 23 22:51:13.101000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:51:13.103191 systemd[1]: modprobe@configfs.service: Deactivated successfully. Nov 23 22:51:13.103302 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Nov 23 22:51:13.106000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:51:13.106000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:51:13.108420 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 23 22:51:13.109851 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 23 22:51:13.113000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:51:13.113000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:51:13.114694 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 23 22:51:13.116788 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 23 22:51:13.120000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:51:13.120000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:51:13.121652 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 23 22:51:13.121778 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 23 22:51:13.125000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:51:13.125000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:51:13.126849 systemd[1]: modprobe@fuse.service: Deactivated successfully. Nov 23 22:51:13.126964 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Nov 23 22:51:13.130000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:51:13.130000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:51:13.131609 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 23 22:51:13.131726 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 23 22:51:13.135000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:51:13.135000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:51:13.136648 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 23 22:51:13.140000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:51:13.141936 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 23 22:51:13.146000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:51:13.147935 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Nov 23 22:51:13.151000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:51:13.153430 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Nov 23 22:51:13.157000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:51:13.159221 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 23 22:51:13.162000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:51:13.173278 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 23 22:51:13.198173 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Nov 23 22:51:13.204113 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Nov 23 22:51:13.217621 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Nov 23 22:51:13.222224 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Nov 23 22:51:13.222304 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 23 22:51:13.227178 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Nov 23 22:51:13.260718 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 23 22:51:13.260918 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 23 22:51:13.274995 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Nov 23 22:51:13.285359 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Nov 23 22:51:13.289948 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 23 22:51:13.290790 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Nov 23 22:51:13.295737 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 23 22:51:13.296561 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 23 22:51:13.301381 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Nov 23 22:51:13.307332 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 23 22:51:13.315131 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Nov 23 22:51:13.321125 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Nov 23 22:51:13.336825 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Nov 23 22:51:13.340000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:51:13.342168 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Nov 23 22:51:13.347800 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Nov 23 22:51:13.354215 systemd-journald[1537]: Time spent on flushing to /var/log/journal/7c5b2b30bd644defba86d24df47d4691 is 10.277ms for 1065 entries. Nov 23 22:51:13.354215 systemd-journald[1537]: System Journal (/var/log/journal/7c5b2b30bd644defba86d24df47d4691) is 8M, max 2.2G, 2.2G free. Nov 23 22:51:13.379181 systemd-journald[1537]: Received client request to flush runtime journal. Nov 23 22:51:13.379218 kernel: loop1: detected capacity change from 0 to 27736 Nov 23 22:51:13.380251 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Nov 23 22:51:13.383000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:51:13.394319 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 23 22:51:13.397000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:51:13.428480 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Nov 23 22:51:13.428979 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Nov 23 22:51:13.432000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:51:13.532769 systemd-tmpfiles[1595]: ACLs are not supported, ignoring. Nov 23 22:51:13.532780 systemd-tmpfiles[1595]: ACLs are not supported, ignoring. Nov 23 22:51:13.535549 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 23 22:51:13.539000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:51:13.541849 systemd[1]: Starting systemd-sysusers.service - Create System Users... Nov 23 22:51:13.906788 kernel: loop2: detected capacity change from 0 to 109872 Nov 23 22:51:13.997361 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Nov 23 22:51:14.001000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:51:14.131634 systemd[1]: Finished systemd-sysusers.service - Create System Users. Nov 23 22:51:14.134000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:51:14.135000 audit: BPF prog-id=18 op=LOAD Nov 23 22:51:14.135000 audit: BPF prog-id=19 op=LOAD Nov 23 22:51:14.135000 audit: BPF prog-id=20 op=LOAD Nov 23 22:51:14.137578 systemd[1]: Starting systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer... Nov 23 22:51:14.141000 audit: BPF prog-id=21 op=LOAD Nov 23 22:51:14.143391 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 23 22:51:14.148377 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 23 22:51:14.164051 systemd-tmpfiles[1614]: ACLs are not supported, ignoring. Nov 23 22:51:14.164065 systemd-tmpfiles[1614]: ACLs are not supported, ignoring. Nov 23 22:51:14.166360 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 23 22:51:14.170000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:51:14.170000 audit: BPF prog-id=8 op=UNLOAD Nov 23 22:51:14.170000 audit: BPF prog-id=7 op=UNLOAD Nov 23 22:51:14.170000 audit: BPF prog-id=22 op=LOAD Nov 23 22:51:14.170000 audit: BPF prog-id=23 op=LOAD Nov 23 22:51:14.173265 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 23 22:51:14.182000 audit: BPF prog-id=24 op=LOAD Nov 23 22:51:14.182000 audit: BPF prog-id=25 op=LOAD Nov 23 22:51:14.182000 audit: BPF prog-id=26 op=LOAD Nov 23 22:51:14.185873 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Nov 23 22:51:14.192000 audit: BPF prog-id=27 op=LOAD Nov 23 22:51:14.192000 audit: BPF prog-id=28 op=LOAD Nov 23 22:51:14.192000 audit: BPF prog-id=29 op=LOAD Nov 23 22:51:14.195837 systemd[1]: Starting systemd-nsresourced.service - Namespace Resource Manager... Nov 23 22:51:14.200103 systemd-udevd[1617]: Using default interface naming scheme 'v257'. Nov 23 22:51:14.231347 systemd-nsresourced[1619]: Not setting up BPF subsystem, as functionality has been disabled at compile time. Nov 23 22:51:14.231423 systemd[1]: Started systemd-userdbd.service - User Database Manager. Nov 23 22:51:14.235000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:51:14.237224 systemd[1]: Started systemd-nsresourced.service - Namespace Resource Manager. Nov 23 22:51:14.240000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-nsresourced comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:51:14.369702 systemd-oomd[1612]: No swap; memory pressure usage will be degraded Nov 23 22:51:14.370072 systemd[1]: Started systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer. Nov 23 22:51:14.373000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-oomd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:51:14.391986 systemd-resolved[1613]: Positive Trust Anchors: Nov 23 22:51:14.392002 systemd-resolved[1613]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 23 22:51:14.392005 systemd-resolved[1613]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 23 22:51:14.392024 systemd-resolved[1613]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 23 22:51:14.398778 kernel: loop3: detected capacity change from 0 to 100192 Nov 23 22:51:14.522284 systemd-resolved[1613]: Using system hostname 'ci-4515.0.1-a-213c527c07'. Nov 23 22:51:14.523347 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 23 22:51:14.526000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:51:14.528295 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 23 22:51:14.911783 kernel: loop4: detected capacity change from 0 to 27736 Nov 23 22:51:14.922786 kernel: loop5: detected capacity change from 0 to 109872 Nov 23 22:51:14.933784 kernel: loop6: detected capacity change from 0 to 100192 Nov 23 22:51:14.940604 (sd-merge)[1636]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw', 'oem-azure.raw'. Nov 23 22:51:14.942718 (sd-merge)[1636]: Merged extensions into '/usr'. Nov 23 22:51:14.945945 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Nov 23 22:51:14.949000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:51:14.953999 systemd[1]: Starting ensure-sysext.service... Nov 23 22:51:14.962172 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 23 22:51:14.969337 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 23 22:51:14.976000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:51:14.987000 audit: BPF prog-id=30 op=LOAD Nov 23 22:51:14.989957 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 23 22:51:14.999841 systemd[1]: Reload requested from client PID 1639 ('systemctl') (unit ensure-sysext.service)... Nov 23 22:51:14.999855 systemd[1]: Reloading... Nov 23 22:51:15.040410 systemd-tmpfiles[1651]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Nov 23 22:51:15.040663 systemd-tmpfiles[1651]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Nov 23 22:51:15.040865 systemd-tmpfiles[1651]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Nov 23 22:51:15.043054 systemd-tmpfiles[1651]: ACLs are not supported, ignoring. Nov 23 22:51:15.043800 systemd-tmpfiles[1651]: ACLs are not supported, ignoring. Nov 23 22:51:15.072940 zram_generator::config[1695]: No configuration found. Nov 23 22:51:15.113774 kernel: mousedev: PS/2 mouse device common for all mice Nov 23 22:51:15.140403 kernel: hv_vmbus: registering driver hv_balloon Nov 23 22:51:15.140466 kernel: hv_balloon: Using Dynamic Memory protocol version 2.0 Nov 23 22:51:15.140483 kernel: hv_balloon: Memory hot add disabled on ARM64 Nov 23 22:51:15.153812 kernel: hv_storvsc f8b3781a-1e82-4818-a1c3-63d806ec15bb: tag#302 cmd 0x85 status: scsi 0x2 srb 0x6 hv 0xc0000001 Nov 23 22:51:15.165679 kernel: hv_vmbus: registering driver hyperv_fb Nov 23 22:51:15.170438 kernel: hyperv_fb: Synthvid Version major 3, minor 5 Nov 23 22:51:15.170462 kernel: hyperv_fb: Screen resolution: 1024x768, Color depth: 32, Frame buffer size: 8388608 Nov 23 22:51:15.174597 kernel: Console: switching to colour dummy device 80x25 Nov 23 22:51:15.182680 kernel: Console: switching to colour frame buffer device 128x48 Nov 23 22:51:15.197687 systemd-tmpfiles[1651]: Detected autofs mount point /boot during canonicalization of boot. Nov 23 22:51:15.197695 systemd-tmpfiles[1651]: Skipping /boot Nov 23 22:51:15.206727 systemd-tmpfiles[1651]: Detected autofs mount point /boot during canonicalization of boot. Nov 23 22:51:15.206738 systemd-tmpfiles[1651]: Skipping /boot Nov 23 22:51:15.297019 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Nov 23 22:51:15.297259 systemd[1]: Reloading finished in 297 ms. Nov 23 22:51:15.318000 audit: BPF prog-id=31 op=LOAD Nov 23 22:51:15.318000 audit: BPF prog-id=18 op=UNLOAD Nov 23 22:51:15.318000 audit: BPF prog-id=32 op=LOAD Nov 23 22:51:15.318000 audit: BPF prog-id=33 op=LOAD Nov 23 22:51:15.318000 audit: BPF prog-id=19 op=UNLOAD Nov 23 22:51:15.318000 audit: BPF prog-id=20 op=UNLOAD Nov 23 22:51:15.319000 audit: BPF prog-id=34 op=LOAD Nov 23 22:51:15.319000 audit: BPF prog-id=30 op=UNLOAD Nov 23 22:51:15.319000 audit: BPF prog-id=35 op=LOAD Nov 23 22:51:15.319000 audit: BPF prog-id=24 op=UNLOAD Nov 23 22:51:15.319000 audit: BPF prog-id=36 op=LOAD Nov 23 22:51:15.319000 audit: BPF prog-id=37 op=LOAD Nov 23 22:51:15.319000 audit: BPF prog-id=25 op=UNLOAD Nov 23 22:51:15.319000 audit: BPF prog-id=26 op=UNLOAD Nov 23 22:51:15.320000 audit: BPF prog-id=38 op=LOAD Nov 23 22:51:15.320000 audit: BPF prog-id=27 op=UNLOAD Nov 23 22:51:15.320000 audit: BPF prog-id=39 op=LOAD Nov 23 22:51:15.320000 audit: BPF prog-id=40 op=LOAD Nov 23 22:51:15.320000 audit: BPF prog-id=28 op=UNLOAD Nov 23 22:51:15.320000 audit: BPF prog-id=29 op=UNLOAD Nov 23 22:51:15.320000 audit: BPF prog-id=41 op=LOAD Nov 23 22:51:15.320000 audit: BPF prog-id=21 op=UNLOAD Nov 23 22:51:15.321000 audit: BPF prog-id=42 op=LOAD Nov 23 22:51:15.321000 audit: BPF prog-id=43 op=LOAD Nov 23 22:51:15.321000 audit: BPF prog-id=22 op=UNLOAD Nov 23 22:51:15.321000 audit: BPF prog-id=23 op=UNLOAD Nov 23 22:51:15.324000 audit: BPF prog-id=44 op=LOAD Nov 23 22:51:15.324000 audit: BPF prog-id=15 op=UNLOAD Nov 23 22:51:15.324000 audit: BPF prog-id=45 op=LOAD Nov 23 22:51:15.324000 audit: BPF prog-id=46 op=LOAD Nov 23 22:51:15.324000 audit: BPF prog-id=16 op=UNLOAD Nov 23 22:51:15.324000 audit: BPF prog-id=17 op=UNLOAD Nov 23 22:51:15.327537 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 23 22:51:15.331000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:51:15.354835 systemd[1]: Finished ensure-sysext.service. Nov 23 22:51:15.356000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ensure-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:51:15.363888 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 23 22:51:15.383730 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Nov 23 22:51:15.390118 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 23 22:51:15.393329 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 23 22:51:15.401165 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 23 22:51:15.408095 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 23 22:51:15.414618 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 23 22:51:15.421054 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 23 22:51:15.421226 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 23 22:51:15.423565 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Nov 23 22:51:15.428087 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 23 22:51:15.430882 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Nov 23 22:51:15.438662 systemd[1]: Reached target time-set.target - System Time Set. Nov 23 22:51:15.444703 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Nov 23 22:51:15.455735 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 23 22:51:15.462539 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 23 22:51:15.463361 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 23 22:51:15.467719 systemd-networkd[1662]: lo: Link UP Nov 23 22:51:15.467950 systemd-networkd[1662]: lo: Gained carrier Nov 23 22:51:15.469080 systemd-networkd[1662]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 23 22:51:15.469163 systemd-networkd[1662]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 23 22:51:15.467000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:51:15.467000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:51:15.469341 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 23 22:51:15.474000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:51:15.477616 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 23 22:51:15.478349 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 23 22:51:15.482000 audit[1807]: SYSTEM_BOOT pid=1807 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Nov 23 22:51:15.482000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:51:15.482000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:51:15.484926 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 23 22:51:15.485190 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 23 22:51:15.489000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:51:15.489000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:51:15.490881 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 23 22:51:15.491019 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 23 22:51:15.494000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:51:15.494000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:51:15.506354 systemd[1]: Reached target network.target - Network. Nov 23 22:51:15.514232 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Nov 23 22:51:15.515775 kernel: MACsec IEEE 802.1AE Nov 23 22:51:15.524234 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Nov 23 22:51:15.531277 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 23 22:51:15.531556 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 23 22:51:15.538681 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Nov 23 22:51:15.543776 kernel: mlx5_core 95d6:00:02.0 enP38358s1: Link up Nov 23 22:51:15.547000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:51:15.573804 kernel: hv_netvsc 002248bb-e31b-0022-48bb-e31b002248bb eth0: Data path switched to VF: enP38358s1 Nov 23 22:51:15.575188 systemd-networkd[1662]: enP38358s1: Link UP Nov 23 22:51:15.575568 systemd-networkd[1662]: eth0: Link UP Nov 23 22:51:15.575576 systemd-networkd[1662]: eth0: Gained carrier Nov 23 22:51:15.575591 systemd-networkd[1662]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 23 22:51:15.580966 systemd-networkd[1662]: enP38358s1: Gained carrier Nov 23 22:51:15.582608 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Virtual_Disk OEM. Nov 23 22:51:15.588128 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Nov 23 22:51:15.593824 systemd-networkd[1662]: eth0: DHCPv4 address 10.200.20.4/24, gateway 10.200.20.1 acquired from 168.63.129.16 Nov 23 22:51:15.599952 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Nov 23 22:51:15.603000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-persistent-storage comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:51:15.695435 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Nov 23 22:51:15.698000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:51:15.722689 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Nov 23 22:51:15.725000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:51:15.960000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Nov 23 22:51:15.960000 audit[1889]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=fffffdfbb990 a2=420 a3=0 items=0 ppid=1788 pid=1889 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 23 22:51:15.960000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 23 22:51:15.962653 augenrules[1889]: No rules Nov 23 22:51:15.963462 systemd[1]: audit-rules.service: Deactivated successfully. Nov 23 22:51:15.964833 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 23 22:51:16.726905 systemd-networkd[1662]: eth0: Gained IPv6LL Nov 23 22:51:16.728954 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 23 22:51:16.735491 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Nov 23 22:51:16.741160 systemd[1]: Reached target network-online.target - Network is Online. Nov 23 22:51:18.050389 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Nov 23 22:51:18.055875 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Nov 23 22:51:23.821119 ldconfig[1800]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Nov 23 22:51:23.832227 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Nov 23 22:51:23.839480 systemd[1]: Starting systemd-update-done.service - Update is Completed... Nov 23 22:51:23.867458 systemd[1]: Finished systemd-update-done.service - Update is Completed. Nov 23 22:51:23.872122 systemd[1]: Reached target sysinit.target - System Initialization. Nov 23 22:51:23.876477 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Nov 23 22:51:23.881537 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Nov 23 22:51:23.886580 systemd[1]: Started logrotate.timer - Daily rotation of log files. Nov 23 22:51:23.890660 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Nov 23 22:51:23.895610 systemd[1]: Started systemd-sysupdate-reboot.timer - Reboot Automatically After System Update. Nov 23 22:51:23.900918 systemd[1]: Started systemd-sysupdate.timer - Automatic System Update. Nov 23 22:51:23.905319 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Nov 23 22:51:23.910404 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Nov 23 22:51:23.910428 systemd[1]: Reached target paths.target - Path Units. Nov 23 22:51:23.914304 systemd[1]: Reached target timers.target - Timer Units. Nov 23 22:51:23.932033 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Nov 23 22:51:23.937394 systemd[1]: Starting docker.socket - Docker Socket for the API... Nov 23 22:51:23.942403 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Nov 23 22:51:23.947686 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Nov 23 22:51:23.952636 systemd[1]: Reached target ssh-access.target - SSH Access Available. Nov 23 22:51:23.958535 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Nov 23 22:51:23.963112 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Nov 23 22:51:23.968482 systemd[1]: Listening on docker.socket - Docker Socket for the API. Nov 23 22:51:23.972867 systemd[1]: Reached target sockets.target - Socket Units. Nov 23 22:51:23.977106 systemd[1]: Reached target basic.target - Basic System. Nov 23 22:51:23.980889 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Nov 23 22:51:23.980912 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Nov 23 22:51:24.009302 systemd[1]: Starting chronyd.service - NTP client/server... Nov 23 22:51:24.023862 systemd[1]: Starting containerd.service - containerd container runtime... Nov 23 22:51:24.028922 systemd[1]: Starting coreos-metadata.service - Flatcar Metadata Agent... Nov 23 22:51:24.035930 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Nov 23 22:51:24.042426 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Nov 23 22:51:24.048927 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Nov 23 22:51:24.056854 chronyd[1905]: chronyd version 4.8 starting (+CMDMON +REFCLOCK +RTC +PRIVDROP +SCFILTER -SIGND +NTS +SECHASH +IPV6 -DEBUG) Nov 23 22:51:24.060128 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Nov 23 22:51:24.064756 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Nov 23 22:51:24.066925 systemd[1]: Started hv_kvp_daemon.service - Hyper-V KVP daemon. Nov 23 22:51:24.071789 chronyd[1905]: Timezone right/UTC failed leap second check, ignoring Nov 23 22:51:24.071992 systemd[1]: hv_vss_daemon.service - Hyper-V VSS daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/vmbus/hv_vss). Nov 23 22:51:24.072177 chronyd[1905]: Loaded seccomp filter (level 2) Nov 23 22:51:24.073880 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Nov 23 22:51:24.079820 jq[1913]: false Nov 23 22:51:24.081561 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Nov 23 22:51:24.088532 KVP[1915]: KVP starting; pid is:1915 Nov 23 22:51:24.092374 KVP[1915]: KVP LIC Version: 3.1 Nov 23 22:51:24.092796 kernel: hv_utils: KVP IC version 4.0 Nov 23 22:51:24.093150 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Nov 23 22:51:24.100021 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Nov 23 22:51:24.107804 extend-filesystems[1914]: Found /dev/sda6 Nov 23 22:51:24.111881 systemd[1]: Starting systemd-logind.service - User Login Management... Nov 23 22:51:24.115839 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Nov 23 22:51:24.116355 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Nov 23 22:51:24.117229 systemd[1]: Starting update-engine.service - Update Engine... Nov 23 22:51:24.124531 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Nov 23 22:51:24.129892 systemd[1]: Started chronyd.service - NTP client/server. Nov 23 22:51:24.130868 extend-filesystems[1914]: Found /dev/sda9 Nov 23 22:51:24.138424 extend-filesystems[1914]: Checking size of /dev/sda9 Nov 23 22:51:24.135841 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Nov 23 22:51:24.148372 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Nov 23 22:51:24.149343 jq[1935]: true Nov 23 22:51:24.148546 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Nov 23 22:51:24.148756 systemd[1]: motdgen.service: Deactivated successfully. Nov 23 22:51:24.148925 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Nov 23 22:51:24.154861 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Nov 23 22:51:24.155012 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Nov 23 22:51:24.173668 jq[1948]: true Nov 23 22:51:24.188197 update_engine[1930]: I20251123 22:51:24.188122 1930 main.cc:92] Flatcar Update Engine starting Nov 23 22:51:24.189940 extend-filesystems[1914]: Resized partition /dev/sda9 Nov 23 22:51:24.204067 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Nov 23 22:51:24.224176 extend-filesystems[1982]: resize2fs 1.47.3 (8-Jul-2025) Nov 23 22:51:24.242596 systemd-logind[1928]: New seat seat0. Nov 23 22:51:24.243240 systemd-logind[1928]: Watching system buttons on /dev/input/event1 (AT Translated Set 2 keyboard) Nov 23 22:51:24.243447 systemd[1]: Started systemd-logind.service - User Login Management. Nov 23 22:51:24.252687 kernel: EXT4-fs (sda9): resizing filesystem from 6359552 to 6376955 blocks Nov 23 22:51:24.252769 kernel: EXT4-fs (sda9): resized filesystem to 6376955 Nov 23 22:51:24.295023 extend-filesystems[1982]: Filesystem at /dev/sda9 is mounted on /; on-line resizing required Nov 23 22:51:24.295023 extend-filesystems[1982]: old_desc_blocks = 4, new_desc_blocks = 4 Nov 23 22:51:24.295023 extend-filesystems[1982]: The filesystem on /dev/sda9 is now 6376955 (4k) blocks long. Nov 23 22:51:24.346847 bash[1981]: Updated "/home/core/.ssh/authorized_keys" Nov 23 22:51:24.303456 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Nov 23 22:51:24.346969 extend-filesystems[1914]: Resized filesystem in /dev/sda9 Nov 23 22:51:24.317087 systemd[1]: extend-filesystems.service: Deactivated successfully. Nov 23 22:51:24.317278 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Nov 23 22:51:24.347817 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Nov 23 22:51:24.421704 sshd_keygen[1943]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Nov 23 22:51:24.438869 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Nov 23 22:51:24.447511 systemd[1]: Starting issuegen.service - Generate /run/issue... Nov 23 22:51:24.455919 systemd[1]: Starting waagent.service - Microsoft Azure Linux Agent... Nov 23 22:51:24.468751 systemd[1]: issuegen.service: Deactivated successfully. Nov 23 22:51:24.468982 systemd[1]: Finished issuegen.service - Generate /run/issue. Nov 23 22:51:24.482429 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Nov 23 22:51:24.490660 containerd[1949]: time="2025-11-23T22:51:24Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Nov 23 22:51:24.491709 containerd[1949]: time="2025-11-23T22:51:24.491679044Z" level=info msg="starting containerd" revision=fcd43222d6b07379a4be9786bda52438f0dd16a1 version=v2.1.5 Nov 23 22:51:24.493074 systemd[1]: Started waagent.service - Microsoft Azure Linux Agent. Nov 23 22:51:24.505366 containerd[1949]: time="2025-11-23T22:51:24.505336596Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="6.288µs" Nov 23 22:51:24.505436 containerd[1949]: time="2025-11-23T22:51:24.505422900Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Nov 23 22:51:24.505525 containerd[1949]: time="2025-11-23T22:51:24.505511788Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Nov 23 22:51:24.505584 containerd[1949]: time="2025-11-23T22:51:24.505572860Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Nov 23 22:51:24.505734 containerd[1949]: time="2025-11-23T22:51:24.505719332Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Nov 23 22:51:24.505817 containerd[1949]: time="2025-11-23T22:51:24.505804172Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 23 22:51:24.505922 containerd[1949]: time="2025-11-23T22:51:24.505907292Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 23 22:51:24.505979 containerd[1949]: time="2025-11-23T22:51:24.505965676Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 23 22:51:24.506197 containerd[1949]: time="2025-11-23T22:51:24.506176372Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 23 22:51:24.506273 containerd[1949]: time="2025-11-23T22:51:24.506248044Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 23 22:51:24.506315 containerd[1949]: time="2025-11-23T22:51:24.506305524Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 23 22:51:24.506353 containerd[1949]: time="2025-11-23T22:51:24.506344860Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 23 22:51:24.506539 containerd[1949]: time="2025-11-23T22:51:24.506522996Z" level=info msg="skip loading plugin" error="EROFS unsupported, please `modprobe erofs`: skip plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 23 22:51:24.506594 containerd[1949]: time="2025-11-23T22:51:24.506582260Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Nov 23 22:51:24.506712 containerd[1949]: time="2025-11-23T22:51:24.506699580Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Nov 23 22:51:24.506985 containerd[1949]: time="2025-11-23T22:51:24.506963860Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 23 22:51:24.507059 containerd[1949]: time="2025-11-23T22:51:24.507047756Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 23 22:51:24.507112 containerd[1949]: time="2025-11-23T22:51:24.507099332Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Nov 23 22:51:24.507174 containerd[1949]: time="2025-11-23T22:51:24.507163588Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Nov 23 22:51:24.507404 containerd[1949]: time="2025-11-23T22:51:24.507372972Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Nov 23 22:51:24.507485 containerd[1949]: time="2025-11-23T22:51:24.507467164Z" level=info msg="metadata content store policy set" policy=shared Nov 23 22:51:24.522131 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Nov 23 22:51:24.522785 containerd[1949]: time="2025-11-23T22:51:24.522285716Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Nov 23 22:51:24.522785 containerd[1949]: time="2025-11-23T22:51:24.522327876Z" level=info msg="loading plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 23 22:51:24.522785 containerd[1949]: time="2025-11-23T22:51:24.522389180Z" level=info msg="skip loading plugin" error="could not find mkfs.erofs: exec: \"mkfs.erofs\": executable file not found in $PATH: skip plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 23 22:51:24.522785 containerd[1949]: time="2025-11-23T22:51:24.522397660Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Nov 23 22:51:24.522785 containerd[1949]: time="2025-11-23T22:51:24.522405948Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Nov 23 22:51:24.522785 containerd[1949]: time="2025-11-23T22:51:24.522413892Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Nov 23 22:51:24.522785 containerd[1949]: time="2025-11-23T22:51:24.522420964Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Nov 23 22:51:24.522785 containerd[1949]: time="2025-11-23T22:51:24.522427764Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Nov 23 22:51:24.522785 containerd[1949]: time="2025-11-23T22:51:24.522435124Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Nov 23 22:51:24.522785 containerd[1949]: time="2025-11-23T22:51:24.522442900Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Nov 23 22:51:24.522785 containerd[1949]: time="2025-11-23T22:51:24.522449948Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Nov 23 22:51:24.522785 containerd[1949]: time="2025-11-23T22:51:24.522456372Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Nov 23 22:51:24.522785 containerd[1949]: time="2025-11-23T22:51:24.522461812Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Nov 23 22:51:24.522785 containerd[1949]: time="2025-11-23T22:51:24.522469204Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Nov 23 22:51:24.523010 containerd[1949]: time="2025-11-23T22:51:24.522563852Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Nov 23 22:51:24.523010 containerd[1949]: time="2025-11-23T22:51:24.522588244Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Nov 23 22:51:24.523010 containerd[1949]: time="2025-11-23T22:51:24.522598852Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Nov 23 22:51:24.523010 containerd[1949]: time="2025-11-23T22:51:24.522605596Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Nov 23 22:51:24.523010 containerd[1949]: time="2025-11-23T22:51:24.522613788Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Nov 23 22:51:24.523010 containerd[1949]: time="2025-11-23T22:51:24.522619748Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Nov 23 22:51:24.523010 containerd[1949]: time="2025-11-23T22:51:24.522627156Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Nov 23 22:51:24.523010 containerd[1949]: time="2025-11-23T22:51:24.522633524Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Nov 23 22:51:24.523010 containerd[1949]: time="2025-11-23T22:51:24.522640116Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Nov 23 22:51:24.523010 containerd[1949]: time="2025-11-23T22:51:24.522646684Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Nov 23 22:51:24.523010 containerd[1949]: time="2025-11-23T22:51:24.522652876Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Nov 23 22:51:24.523010 containerd[1949]: time="2025-11-23T22:51:24.522671092Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Nov 23 22:51:24.523010 containerd[1949]: time="2025-11-23T22:51:24.522700900Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Nov 23 22:51:24.523010 containerd[1949]: time="2025-11-23T22:51:24.522709796Z" level=info msg="Start snapshots syncer" Nov 23 22:51:24.523010 containerd[1949]: time="2025-11-23T22:51:24.522726220Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Nov 23 22:51:24.524849 containerd[1949]: time="2025-11-23T22:51:24.524695324Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"cgroupWritable\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"\",\"binDirs\":[\"/opt/cni/bin\"],\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogLineSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Nov 23 22:51:24.525035 containerd[1949]: time="2025-11-23T22:51:24.525013436Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Nov 23 22:51:24.526232 containerd[1949]: time="2025-11-23T22:51:24.525220908Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Nov 23 22:51:24.526232 containerd[1949]: time="2025-11-23T22:51:24.525328756Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Nov 23 22:51:24.526232 containerd[1949]: time="2025-11-23T22:51:24.525345356Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Nov 23 22:51:24.526232 containerd[1949]: time="2025-11-23T22:51:24.525352180Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Nov 23 22:51:24.526232 containerd[1949]: time="2025-11-23T22:51:24.525358684Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Nov 23 22:51:24.526232 containerd[1949]: time="2025-11-23T22:51:24.525367548Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Nov 23 22:51:24.526232 containerd[1949]: time="2025-11-23T22:51:24.525374756Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Nov 23 22:51:24.526232 containerd[1949]: time="2025-11-23T22:51:24.525381396Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Nov 23 22:51:24.526232 containerd[1949]: time="2025-11-23T22:51:24.525387732Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Nov 23 22:51:24.526232 containerd[1949]: time="2025-11-23T22:51:24.525395244Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Nov 23 22:51:24.526232 containerd[1949]: time="2025-11-23T22:51:24.525427684Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 23 22:51:24.526232 containerd[1949]: time="2025-11-23T22:51:24.525437852Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 23 22:51:24.526232 containerd[1949]: time="2025-11-23T22:51:24.525443196Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 23 22:51:24.526448 containerd[1949]: time="2025-11-23T22:51:24.525449052Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 23 22:51:24.526448 containerd[1949]: time="2025-11-23T22:51:24.525453852Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Nov 23 22:51:24.526448 containerd[1949]: time="2025-11-23T22:51:24.525460140Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Nov 23 22:51:24.526448 containerd[1949]: time="2025-11-23T22:51:24.525467268Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Nov 23 22:51:24.526448 containerd[1949]: time="2025-11-23T22:51:24.525475220Z" level=info msg="runtime interface created" Nov 23 22:51:24.526448 containerd[1949]: time="2025-11-23T22:51:24.525478172Z" level=info msg="created NRI interface" Nov 23 22:51:24.526448 containerd[1949]: time="2025-11-23T22:51:24.525483260Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Nov 23 22:51:24.526448 containerd[1949]: time="2025-11-23T22:51:24.525491252Z" level=info msg="Connect containerd service" Nov 23 22:51:24.526448 containerd[1949]: time="2025-11-23T22:51:24.525505868Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Nov 23 22:51:24.526448 containerd[1949]: time="2025-11-23T22:51:24.525978820Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Nov 23 22:51:24.528247 systemd[1]: Started getty@tty1.service - Getty on tty1. Nov 23 22:51:24.534462 dbus-daemon[1908]: [system] SELinux support is enabled Nov 23 22:51:24.536695 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Nov 23 22:51:24.544534 systemd[1]: Reached target getty.target - Login Prompts. Nov 23 22:51:24.548628 systemd[1]: Started dbus.service - D-Bus System Message Bus. Nov 23 22:51:24.549228 update_engine[1930]: I20251123 22:51:24.549186 1930 update_check_scheduler.cc:74] Next update check in 7m47s Nov 23 22:51:24.554237 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Nov 23 22:51:24.554849 dbus-daemon[1908]: [system] Successfully activated service 'org.freedesktop.systemd1' Nov 23 22:51:24.554261 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Nov 23 22:51:24.559348 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Nov 23 22:51:24.559362 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Nov 23 22:51:24.564525 systemd[1]: Started update-engine.service - Update Engine. Nov 23 22:51:24.571507 systemd[1]: Started locksmithd.service - Cluster reboot manager. Nov 23 22:51:24.587732 coreos-metadata[1907]: Nov 23 22:51:24.587 INFO Fetching http://168.63.129.16/?comp=versions: Attempt #1 Nov 23 22:51:24.590807 coreos-metadata[1907]: Nov 23 22:51:24.590 INFO Fetch successful Nov 23 22:51:24.591028 coreos-metadata[1907]: Nov 23 22:51:24.591 INFO Fetching http://168.63.129.16/machine/?comp=goalstate: Attempt #1 Nov 23 22:51:24.595434 coreos-metadata[1907]: Nov 23 22:51:24.595 INFO Fetch successful Nov 23 22:51:24.595577 coreos-metadata[1907]: Nov 23 22:51:24.595 INFO Fetching http://168.63.129.16/machine/d423320d-00eb-40f5-96f6-66c37959e8fa/b656eb75%2D83c9%2D41fc%2D8186%2De1b0165e0069.%5Fci%2D4515.0.1%2Da%2D213c527c07?comp=config&type=sharedConfig&incarnation=1: Attempt #1 Nov 23 22:51:24.597258 coreos-metadata[1907]: Nov 23 22:51:24.597 INFO Fetch successful Nov 23 22:51:24.598456 coreos-metadata[1907]: Nov 23 22:51:24.597 INFO Fetching http://169.254.169.254/metadata/instance/compute/vmSize?api-version=2017-08-01&format=text: Attempt #1 Nov 23 22:51:24.605073 coreos-metadata[1907]: Nov 23 22:51:24.605 INFO Fetch successful Nov 23 22:51:24.629826 systemd[1]: Finished coreos-metadata.service - Flatcar Metadata Agent. Nov 23 22:51:24.636376 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Nov 23 22:51:24.717086 locksmithd[2100]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Nov 23 22:51:24.893269 containerd[1949]: time="2025-11-23T22:51:24.893158204Z" level=info msg="Start subscribing containerd event" Nov 23 22:51:24.893790 containerd[1949]: time="2025-11-23T22:51:24.893406964Z" level=info msg="Start recovering state" Nov 23 22:51:24.893790 containerd[1949]: time="2025-11-23T22:51:24.893491284Z" level=info msg="Start event monitor" Nov 23 22:51:24.893790 containerd[1949]: time="2025-11-23T22:51:24.893501052Z" level=info msg="Start cni network conf syncer for default" Nov 23 22:51:24.893790 containerd[1949]: time="2025-11-23T22:51:24.893506628Z" level=info msg="Start streaming server" Nov 23 22:51:24.893790 containerd[1949]: time="2025-11-23T22:51:24.893514564Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Nov 23 22:51:24.893790 containerd[1949]: time="2025-11-23T22:51:24.893519756Z" level=info msg="runtime interface starting up..." Nov 23 22:51:24.893790 containerd[1949]: time="2025-11-23T22:51:24.893523716Z" level=info msg="starting plugins..." Nov 23 22:51:24.893790 containerd[1949]: time="2025-11-23T22:51:24.893533604Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Nov 23 22:51:24.893790 containerd[1949]: time="2025-11-23T22:51:24.893182916Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Nov 23 22:51:24.893790 containerd[1949]: time="2025-11-23T22:51:24.893645636Z" level=info msg=serving... address=/run/containerd/containerd.sock Nov 23 22:51:24.893790 containerd[1949]: time="2025-11-23T22:51:24.893697204Z" level=info msg="containerd successfully booted in 0.403639s" Nov 23 22:51:24.893895 systemd[1]: Started containerd.service - containerd container runtime. Nov 23 22:51:24.899299 systemd[1]: Reached target multi-user.target - Multi-User System. Nov 23 22:51:24.904040 systemd[1]: Startup finished in 3.293s (kernel) + 11.707s (initrd) + 18.487s (userspace) = 33.489s. Nov 23 22:51:25.699492 login[2093]: pam_lastlog(login:session): file /var/log/lastlog is locked/write, retrying Nov 23 22:51:25.712348 login[2091]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) Nov 23 22:51:25.719688 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Nov 23 22:51:25.721810 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Nov 23 22:51:25.723479 systemd-logind[1928]: New session 1 of user core. Nov 23 22:51:25.756758 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Nov 23 22:51:25.758984 systemd[1]: Starting user@500.service - User Manager for UID 500... Nov 23 22:51:25.785468 (systemd)[2121]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Nov 23 22:51:25.787527 systemd-logind[1928]: New session c1 of user core. Nov 23 22:51:26.088361 systemd[2121]: Queued start job for default target default.target. Nov 23 22:51:26.093420 systemd[2121]: Created slice app.slice - User Application Slice. Nov 23 22:51:26.093577 systemd[2121]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of User's Temporary Directories. Nov 23 22:51:26.093650 systemd[2121]: Reached target paths.target - Paths. Nov 23 22:51:26.093736 systemd[2121]: Reached target timers.target - Timers. Nov 23 22:51:26.094671 systemd[2121]: Starting dbus.socket - D-Bus User Message Bus Socket... Nov 23 22:51:26.097351 systemd[2121]: Starting systemd-tmpfiles-setup.service - Create User Files and Directories... Nov 23 22:51:26.103282 systemd[2121]: Listening on dbus.socket - D-Bus User Message Bus Socket. Nov 23 22:51:26.103325 systemd[2121]: Reached target sockets.target - Sockets. Nov 23 22:51:26.115972 systemd[2121]: Finished systemd-tmpfiles-setup.service - Create User Files and Directories. Nov 23 22:51:26.116044 systemd[2121]: Reached target basic.target - Basic System. Nov 23 22:51:26.116088 systemd[2121]: Reached target default.target - Main User Target. Nov 23 22:51:26.116107 systemd[2121]: Startup finished in 322ms. Nov 23 22:51:26.116295 systemd[1]: Started user@500.service - User Manager for UID 500. Nov 23 22:51:26.124189 systemd[1]: Started session-1.scope - Session 1 of User core. Nov 23 22:51:26.588262 waagent[2085]: 2025-11-23T22:51:26.588148Z INFO Daemon Daemon Azure Linux Agent Version: 2.12.0.4 Nov 23 22:51:26.592355 waagent[2085]: 2025-11-23T22:51:26.592316Z INFO Daemon Daemon OS: flatcar 4515.0.1 Nov 23 22:51:26.595577 waagent[2085]: 2025-11-23T22:51:26.595545Z INFO Daemon Daemon Python: 3.11.13 Nov 23 22:51:26.598839 waagent[2085]: 2025-11-23T22:51:26.598781Z INFO Daemon Daemon Run daemon Nov 23 22:51:26.601956 waagent[2085]: 2025-11-23T22:51:26.601809Z INFO Daemon Daemon No RDMA handler exists for distro='Flatcar Container Linux by Kinvolk' version='4515.0.1' Nov 23 22:51:26.608465 waagent[2085]: 2025-11-23T22:51:26.608427Z INFO Daemon Daemon Using waagent for provisioning Nov 23 22:51:26.612422 waagent[2085]: 2025-11-23T22:51:26.612390Z INFO Daemon Daemon Activate resource disk Nov 23 22:51:26.615799 waagent[2085]: 2025-11-23T22:51:26.615769Z INFO Daemon Daemon Searching gen1 prefix 00000000-0001 or gen2 f8b3781a-1e82-4818-a1c3-63d806ec15bb Nov 23 22:51:26.623935 waagent[2085]: 2025-11-23T22:51:26.623900Z INFO Daemon Daemon Found device: None Nov 23 22:51:26.627061 waagent[2085]: 2025-11-23T22:51:26.627031Z ERROR Daemon Daemon Failed to mount resource disk [ResourceDiskError] unable to detect disk topology Nov 23 22:51:26.633049 waagent[2085]: 2025-11-23T22:51:26.633017Z ERROR Daemon Daemon Event: name=WALinuxAgent, op=ActivateResourceDisk, message=[ResourceDiskError] unable to detect disk topology, duration=0 Nov 23 22:51:26.641134 waagent[2085]: 2025-11-23T22:51:26.641097Z INFO Daemon Daemon Clean protocol and wireserver endpoint Nov 23 22:51:26.645283 waagent[2085]: 2025-11-23T22:51:26.645253Z INFO Daemon Daemon Running default provisioning handler Nov 23 22:51:26.653968 waagent[2085]: 2025-11-23T22:51:26.653925Z INFO Daemon Daemon Unable to get cloud-init enabled status from systemctl: Command '['systemctl', 'is-enabled', 'cloud-init-local.service']' returned non-zero exit status 4. Nov 23 22:51:26.664697 waagent[2085]: 2025-11-23T22:51:26.664661Z INFO Daemon Daemon Unable to get cloud-init enabled status from service: [Errno 2] No such file or directory: 'service' Nov 23 22:51:26.671943 waagent[2085]: 2025-11-23T22:51:26.671914Z INFO Daemon Daemon cloud-init is enabled: False Nov 23 22:51:26.675652 waagent[2085]: 2025-11-23T22:51:26.675627Z INFO Daemon Daemon Copying ovf-env.xml Nov 23 22:51:26.700555 login[2093]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) Nov 23 22:51:26.704419 systemd-logind[1928]: New session 2 of user core. Nov 23 22:51:26.709870 systemd[1]: Started session-2.scope - Session 2 of User core. Nov 23 22:51:26.803331 waagent[2085]: 2025-11-23T22:51:26.803291Z INFO Daemon Daemon Successfully mounted dvd Nov 23 22:51:26.833781 systemd[1]: mnt-cdrom-secure.mount: Deactivated successfully. Nov 23 22:51:26.835334 waagent[2085]: 2025-11-23T22:51:26.835293Z INFO Daemon Daemon Detect protocol endpoint Nov 23 22:51:26.838839 waagent[2085]: 2025-11-23T22:51:26.838757Z INFO Daemon Daemon Clean protocol and wireserver endpoint Nov 23 22:51:26.839089 waagent[2085]: 2025-11-23T22:51:26.839059Z INFO Daemon Daemon WireServer endpoint is not found. Rerun dhcp handler Nov 23 22:51:26.839285 waagent[2085]: 2025-11-23T22:51:26.839264Z INFO Daemon Daemon Test for route to 168.63.129.16 Nov 23 22:51:26.839555 waagent[2085]: 2025-11-23T22:51:26.839530Z INFO Daemon Daemon Route to 168.63.129.16 exists Nov 23 22:51:26.839742 waagent[2085]: 2025-11-23T22:51:26.839721Z INFO Daemon Daemon Wire server endpoint:168.63.129.16 Nov 23 22:51:26.884309 waagent[2085]: 2025-11-23T22:51:26.884271Z INFO Daemon Daemon Fabric preferred wire protocol version:2015-04-05 Nov 23 22:51:26.889333 waagent[2085]: 2025-11-23T22:51:26.889312Z INFO Daemon Daemon Wire protocol version:2012-11-30 Nov 23 22:51:26.893441 waagent[2085]: 2025-11-23T22:51:26.893410Z INFO Daemon Daemon Server preferred version:2015-04-05 Nov 23 22:51:27.052792 waagent[2085]: 2025-11-23T22:51:27.051888Z INFO Daemon Daemon Initializing goal state during protocol detection Nov 23 22:51:27.056532 waagent[2085]: 2025-11-23T22:51:27.056496Z INFO Daemon Daemon Forcing an update of the goal state. Nov 23 22:51:27.063961 waagent[2085]: 2025-11-23T22:51:27.063925Z INFO Daemon Fetched a new incarnation for the WireServer goal state [incarnation 1] Nov 23 22:51:27.079330 waagent[2085]: 2025-11-23T22:51:27.079297Z INFO Daemon Daemon HostGAPlugin version: 1.0.8.177 Nov 23 22:51:27.083379 waagent[2085]: 2025-11-23T22:51:27.083344Z INFO Daemon Nov 23 22:51:27.085439 waagent[2085]: 2025-11-23T22:51:27.085405Z INFO Daemon Fetched new vmSettings [HostGAPlugin correlation ID: 104cff1b-8586-4fed-9b4b-c6930589e090 eTag: 14545535443536137791 source: Fabric] Nov 23 22:51:27.093694 waagent[2085]: 2025-11-23T22:51:27.093630Z INFO Daemon The vmSettings originated via Fabric; will ignore them. Nov 23 22:51:27.098419 waagent[2085]: 2025-11-23T22:51:27.098390Z INFO Daemon Nov 23 22:51:27.100444 waagent[2085]: 2025-11-23T22:51:27.100418Z INFO Daemon Fetching full goal state from the WireServer [incarnation 1] Nov 23 22:51:27.108547 waagent[2085]: 2025-11-23T22:51:27.108517Z INFO Daemon Daemon Downloading artifacts profile blob Nov 23 22:51:27.164628 waagent[2085]: 2025-11-23T22:51:27.164577Z INFO Daemon Downloaded certificate {'thumbprint': '76FAD0733126F5995FB1FB473B451E778BF6ACDF', 'hasPrivateKey': True} Nov 23 22:51:27.171850 waagent[2085]: 2025-11-23T22:51:27.171816Z INFO Daemon Fetch goal state completed Nov 23 22:51:27.183101 waagent[2085]: 2025-11-23T22:51:27.183075Z INFO Daemon Daemon Starting provisioning Nov 23 22:51:27.186853 waagent[2085]: 2025-11-23T22:51:27.186822Z INFO Daemon Daemon Handle ovf-env.xml. Nov 23 22:51:27.190411 waagent[2085]: 2025-11-23T22:51:27.190387Z INFO Daemon Daemon Set hostname [ci-4515.0.1-a-213c527c07] Nov 23 22:51:27.229775 waagent[2085]: 2025-11-23T22:51:27.227512Z INFO Daemon Daemon Publish hostname [ci-4515.0.1-a-213c527c07] Nov 23 22:51:27.232079 waagent[2085]: 2025-11-23T22:51:27.232040Z INFO Daemon Daemon Examine /proc/net/route for primary interface Nov 23 22:51:27.236693 waagent[2085]: 2025-11-23T22:51:27.236661Z INFO Daemon Daemon Primary interface is [eth0] Nov 23 22:51:27.245636 systemd-networkd[1662]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 23 22:51:27.245644 systemd-networkd[1662]: eth0: Reconfiguring with /usr/lib/systemd/network/zz-default.network. Nov 23 22:51:27.245709 systemd-networkd[1662]: eth0: DHCP lease lost Nov 23 22:51:27.259747 waagent[2085]: 2025-11-23T22:51:27.259697Z INFO Daemon Daemon Create user account if not exists Nov 23 22:51:27.263871 waagent[2085]: 2025-11-23T22:51:27.263834Z INFO Daemon Daemon User core already exists, skip useradd Nov 23 22:51:27.268137 waagent[2085]: 2025-11-23T22:51:27.268098Z INFO Daemon Daemon Configure sudoer Nov 23 22:51:27.272802 systemd-networkd[1662]: eth0: DHCPv4 address 10.200.20.4/24, gateway 10.200.20.1 acquired from 168.63.129.16 Nov 23 22:51:27.275502 waagent[2085]: 2025-11-23T22:51:27.275461Z INFO Daemon Daemon Configure sshd Nov 23 22:51:27.281928 waagent[2085]: 2025-11-23T22:51:27.281891Z INFO Daemon Daemon Added a configuration snippet disabling SSH password-based authentication methods. It also configures SSH client probing to keep connections alive. Nov 23 22:51:27.291007 waagent[2085]: 2025-11-23T22:51:27.290974Z INFO Daemon Daemon Deploy ssh public key. Nov 23 22:51:28.462158 waagent[2085]: 2025-11-23T22:51:28.462112Z INFO Daemon Daemon Provisioning complete Nov 23 22:51:28.473031 waagent[2085]: 2025-11-23T22:51:28.472999Z INFO Daemon Daemon RDMA capabilities are not enabled, skipping Nov 23 22:51:28.477474 waagent[2085]: 2025-11-23T22:51:28.477444Z INFO Daemon Daemon End of log to /dev/console. The agent will now check for updates and then will process extensions. Nov 23 22:51:28.484004 waagent[2085]: 2025-11-23T22:51:28.483975Z INFO Daemon Daemon Installed Agent WALinuxAgent-2.12.0.4 is the most current agent Nov 23 22:51:28.582682 waagent[2173]: 2025-11-23T22:51:28.582631Z INFO ExtHandler ExtHandler Azure Linux Agent (Goal State Agent version 2.12.0.4) Nov 23 22:51:28.583798 waagent[2173]: 2025-11-23T22:51:28.583066Z INFO ExtHandler ExtHandler OS: flatcar 4515.0.1 Nov 23 22:51:28.583798 waagent[2173]: 2025-11-23T22:51:28.583122Z INFO ExtHandler ExtHandler Python: 3.11.13 Nov 23 22:51:28.583798 waagent[2173]: 2025-11-23T22:51:28.583158Z INFO ExtHandler ExtHandler CPU Arch: aarch64 Nov 23 22:51:28.660984 waagent[2173]: 2025-11-23T22:51:28.660932Z INFO ExtHandler ExtHandler Distro: flatcar-4515.0.1; OSUtil: FlatcarUtil; AgentService: waagent; Python: 3.11.13; Arch: aarch64; systemd: True; LISDrivers: Absent; logrotate: logrotate 3.22.0; Nov 23 22:51:28.661118 waagent[2173]: 2025-11-23T22:51:28.661089Z INFO ExtHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Nov 23 22:51:28.661159 waagent[2173]: 2025-11-23T22:51:28.661141Z INFO ExtHandler ExtHandler Wire server endpoint:168.63.129.16 Nov 23 22:51:28.666410 waagent[2173]: 2025-11-23T22:51:28.666365Z INFO ExtHandler Fetched a new incarnation for the WireServer goal state [incarnation 1] Nov 23 22:51:28.671019 waagent[2173]: 2025-11-23T22:51:28.670988Z INFO ExtHandler ExtHandler HostGAPlugin version: 1.0.8.177 Nov 23 22:51:28.671369 waagent[2173]: 2025-11-23T22:51:28.671337Z INFO ExtHandler Nov 23 22:51:28.671423 waagent[2173]: 2025-11-23T22:51:28.671404Z INFO ExtHandler Fetched new vmSettings [HostGAPlugin correlation ID: 687f87d1-699b-4f3d-9c75-e2c41940dec4 eTag: 14545535443536137791 source: Fabric] Nov 23 22:51:28.671645 waagent[2173]: 2025-11-23T22:51:28.671620Z INFO ExtHandler The vmSettings originated via Fabric; will ignore them. Nov 23 22:51:28.672075 waagent[2173]: 2025-11-23T22:51:28.672045Z INFO ExtHandler Nov 23 22:51:28.672116 waagent[2173]: 2025-11-23T22:51:28.672099Z INFO ExtHandler Fetching full goal state from the WireServer [incarnation 1] Nov 23 22:51:28.675280 waagent[2173]: 2025-11-23T22:51:28.675252Z INFO ExtHandler ExtHandler Downloading artifacts profile blob Nov 23 22:51:28.724992 waagent[2173]: 2025-11-23T22:51:28.724912Z INFO ExtHandler Downloaded certificate {'thumbprint': '76FAD0733126F5995FB1FB473B451E778BF6ACDF', 'hasPrivateKey': True} Nov 23 22:51:28.725292 waagent[2173]: 2025-11-23T22:51:28.725257Z INFO ExtHandler Fetch goal state completed Nov 23 22:51:28.734631 waagent[2173]: 2025-11-23T22:51:28.734589Z INFO ExtHandler ExtHandler OpenSSL version: OpenSSL 3.4.3 30 Sep 2025 (Library: OpenSSL 3.4.3 30 Sep 2025) Nov 23 22:51:28.737628 waagent[2173]: 2025-11-23T22:51:28.737585Z INFO ExtHandler ExtHandler WALinuxAgent-2.12.0.4 running as process 2173 Nov 23 22:51:28.737724 waagent[2173]: 2025-11-23T22:51:28.737697Z INFO ExtHandler ExtHandler ******** AutoUpdate.Enabled is set to False, not processing the operation ******** Nov 23 22:51:28.737990 waagent[2173]: 2025-11-23T22:51:28.737959Z INFO ExtHandler ExtHandler ******** AutoUpdate.UpdateToLatestVersion is set to False, not processing the operation ******** Nov 23 22:51:28.739108 waagent[2173]: 2025-11-23T22:51:28.739073Z INFO ExtHandler ExtHandler [CGI] Cgroup monitoring is not supported on ['flatcar', '4515.0.1', '', 'Flatcar Container Linux by Kinvolk'] Nov 23 22:51:28.739426 waagent[2173]: 2025-11-23T22:51:28.739395Z INFO ExtHandler ExtHandler [CGI] Agent will reset the quotas in case distro: ['flatcar', '4515.0.1', '', 'Flatcar Container Linux by Kinvolk'] went from supported to unsupported Nov 23 22:51:28.739528 waagent[2173]: 2025-11-23T22:51:28.739505Z INFO ExtHandler ExtHandler [CGI] Agent cgroups enabled: False Nov 23 22:51:28.739962 waagent[2173]: 2025-11-23T22:51:28.739934Z INFO ExtHandler ExtHandler Starting setup for Persistent firewall rules Nov 23 22:51:28.771374 waagent[2173]: 2025-11-23T22:51:28.771347Z INFO ExtHandler ExtHandler Firewalld service not running/unavailable, trying to set up waagent-network-setup.service Nov 23 22:51:28.771498 waagent[2173]: 2025-11-23T22:51:28.771471Z INFO ExtHandler ExtHandler Successfully updated the Binary file /var/lib/waagent/waagent-network-setup.py for firewall setup Nov 23 22:51:28.775562 waagent[2173]: 2025-11-23T22:51:28.775539Z INFO ExtHandler ExtHandler Service: waagent-network-setup.service not enabled. Adding it now Nov 23 22:51:28.786729 systemd[1]: Reload requested from client PID 2188 ('systemctl') (unit waagent.service)... Nov 23 22:51:28.786999 systemd[1]: Reloading... Nov 23 22:51:28.851726 zram_generator::config[2228]: No configuration found. Nov 23 22:51:29.004207 systemd[1]: Reloading finished in 216 ms. Nov 23 22:51:29.030397 waagent[2173]: 2025-11-23T22:51:29.030333Z INFO ExtHandler ExtHandler Successfully added and enabled the waagent-network-setup.service Nov 23 22:51:29.030490 waagent[2173]: 2025-11-23T22:51:29.030468Z INFO ExtHandler ExtHandler Persistent firewall rules setup successfully Nov 23 22:51:29.374913 waagent[2173]: 2025-11-23T22:51:29.374810Z INFO ExtHandler ExtHandler DROP rule is not available which implies no firewall rules are set yet. Environment thread will set it up. Nov 23 22:51:29.375126 waagent[2173]: 2025-11-23T22:51:29.375093Z INFO ExtHandler ExtHandler Checking if log collection is allowed at this time [False]. All three conditions must be met: 1. configuration enabled [True], 2. cgroups v1 enabled [False] OR cgroups v2 is in use and v2 resource limiting configuration enabled [False], 3. python supported: [True] Nov 23 22:51:29.375716 waagent[2173]: 2025-11-23T22:51:29.375675Z INFO ExtHandler ExtHandler Starting env monitor service. Nov 23 22:51:29.375997 waagent[2173]: 2025-11-23T22:51:29.375959Z INFO ExtHandler ExtHandler Start SendTelemetryHandler service. Nov 23 22:51:29.376726 waagent[2173]: 2025-11-23T22:51:29.376171Z INFO MonitorHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Nov 23 22:51:29.376726 waagent[2173]: 2025-11-23T22:51:29.376239Z INFO MonitorHandler ExtHandler Wire server endpoint:168.63.129.16 Nov 23 22:51:29.376726 waagent[2173]: 2025-11-23T22:51:29.376403Z INFO MonitorHandler ExtHandler Monitor.NetworkConfigurationChanges is disabled. Nov 23 22:51:29.376726 waagent[2173]: 2025-11-23T22:51:29.376533Z INFO MonitorHandler ExtHandler Routing table from /proc/net/route: Nov 23 22:51:29.376726 waagent[2173]: Iface Destination Gateway Flags RefCnt Use Metric Mask MTU Window IRTT Nov 23 22:51:29.376726 waagent[2173]: eth0 00000000 0114C80A 0003 0 0 1024 00000000 0 0 0 Nov 23 22:51:29.376726 waagent[2173]: eth0 0014C80A 00000000 0001 0 0 1024 00FFFFFF 0 0 0 Nov 23 22:51:29.376726 waagent[2173]: eth0 0114C80A 00000000 0005 0 0 1024 FFFFFFFF 0 0 0 Nov 23 22:51:29.376726 waagent[2173]: eth0 10813FA8 0114C80A 0007 0 0 1024 FFFFFFFF 0 0 0 Nov 23 22:51:29.376726 waagent[2173]: eth0 FEA9FEA9 0114C80A 0007 0 0 1024 FFFFFFFF 0 0 0 Nov 23 22:51:29.377013 waagent[2173]: 2025-11-23T22:51:29.376975Z INFO SendTelemetryHandler ExtHandler Successfully started the SendTelemetryHandler thread Nov 23 22:51:29.377057 waagent[2173]: 2025-11-23T22:51:29.377019Z INFO ExtHandler ExtHandler Start Extension Telemetry service. Nov 23 22:51:29.377293 waagent[2173]: 2025-11-23T22:51:29.377267Z INFO EnvHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Nov 23 22:51:29.377402 waagent[2173]: 2025-11-23T22:51:29.377381Z INFO EnvHandler ExtHandler Wire server endpoint:168.63.129.16 Nov 23 22:51:29.377569 waagent[2173]: 2025-11-23T22:51:29.377545Z INFO EnvHandler ExtHandler Configure routes Nov 23 22:51:29.377670 waagent[2173]: 2025-11-23T22:51:29.377651Z INFO EnvHandler ExtHandler Gateway:None Nov 23 22:51:29.377811 waagent[2173]: 2025-11-23T22:51:29.377753Z INFO EnvHandler ExtHandler Routes:None Nov 23 22:51:29.377969 waagent[2173]: 2025-11-23T22:51:29.377934Z INFO TelemetryEventsCollector ExtHandler Extension Telemetry pipeline enabled: True Nov 23 22:51:29.378032 waagent[2173]: 2025-11-23T22:51:29.378011Z INFO TelemetryEventsCollector ExtHandler Successfully started the TelemetryEventsCollector thread Nov 23 22:51:29.378280 waagent[2173]: 2025-11-23T22:51:29.378253Z INFO ExtHandler ExtHandler Goal State Period: 6 sec. This indicates how often the agent checks for new goal states and reports status. Nov 23 22:51:29.383727 waagent[2173]: 2025-11-23T22:51:29.383698Z INFO ExtHandler ExtHandler Nov 23 22:51:29.383879 waagent[2173]: 2025-11-23T22:51:29.383853Z INFO ExtHandler ExtHandler ProcessExtensionsGoalState started [incarnation_1 channel: WireServer source: Fabric activity: 01ae7892-fd4a-4c4a-831f-3c69e8057998 correlation 8a8fc896-359e-4218-b99e-b235a7ca0e75 created: 2025-11-23T22:50:19.030159Z] Nov 23 22:51:29.384217 waagent[2173]: 2025-11-23T22:51:29.384187Z INFO ExtHandler ExtHandler No extension handlers found, not processing anything. Nov 23 22:51:29.384692 waagent[2173]: 2025-11-23T22:51:29.384664Z INFO ExtHandler ExtHandler ProcessExtensionsGoalState completed [incarnation_1 0 ms] Nov 23 22:51:29.416333 waagent[2173]: 2025-11-23T22:51:29.416301Z WARNING ExtHandler ExtHandler Failed to get firewall packets: 'iptables -w -t security -L OUTPUT --zero OUTPUT -nxv' failed: 2 (iptables v1.8.11 (nf_tables): Illegal option `--numeric' with this command Nov 23 22:51:29.416333 waagent[2173]: Try `iptables -h' or 'iptables --help' for more information.) Nov 23 22:51:29.416712 waagent[2173]: 2025-11-23T22:51:29.416684Z INFO ExtHandler ExtHandler [HEARTBEAT] Agent WALinuxAgent-2.12.0.4 is running as the goal state agent [DEBUG HeartbeatCounter: 0;HeartbeatId: F336EE3E-5D7F-4C53-872A-6F94D5CA49BC;DroppedPackets: -1;UpdateGSErrors: 0;AutoUpdate: 0;UpdateMode: SelfUpdate;] Nov 23 22:51:29.470689 waagent[2173]: 2025-11-23T22:51:29.470654Z INFO MonitorHandler ExtHandler Network interfaces: Nov 23 22:51:29.470689 waagent[2173]: Executing ['ip', '-a', '-o', 'link']: Nov 23 22:51:29.470689 waagent[2173]: 1: lo: mtu 65536 qdisc noqueue state UNKNOWN mode DEFAULT group default qlen 1000\ link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00 Nov 23 22:51:29.470689 waagent[2173]: 2: eth0: mtu 1500 qdisc mq state UP mode DEFAULT group default qlen 1000\ link/ether 00:22:48:bb:e3:1b brd ff:ff:ff:ff:ff:ff\ altname enx002248bbe31b Nov 23 22:51:29.470689 waagent[2173]: 3: enP38358s1: mtu 1500 qdisc mq master eth0 state UP mode DEFAULT group default qlen 1000\ link/ether 00:22:48:bb:e3:1b brd ff:ff:ff:ff:ff:ff\ altname enP38358p0s2 Nov 23 22:51:29.470689 waagent[2173]: Executing ['ip', '-4', '-a', '-o', 'address']: Nov 23 22:51:29.470689 waagent[2173]: 1: lo inet 127.0.0.1/8 scope host lo\ valid_lft forever preferred_lft forever Nov 23 22:51:29.470689 waagent[2173]: 2: eth0 inet 10.200.20.4/24 metric 1024 brd 10.200.20.255 scope global eth0\ valid_lft forever preferred_lft forever Nov 23 22:51:29.470689 waagent[2173]: Executing ['ip', '-6', '-a', '-o', 'address']: Nov 23 22:51:29.470689 waagent[2173]: 1: lo inet6 ::1/128 scope host noprefixroute \ valid_lft forever preferred_lft forever Nov 23 22:51:29.470689 waagent[2173]: 2: eth0 inet6 fe80::222:48ff:febb:e31b/64 scope link proto kernel_ll \ valid_lft forever preferred_lft forever Nov 23 22:51:29.527243 waagent[2173]: 2025-11-23T22:51:29.527199Z INFO EnvHandler ExtHandler Created firewall rules for the Azure Fabric: Nov 23 22:51:29.527243 waagent[2173]: Chain INPUT (policy ACCEPT 0 packets, 0 bytes) Nov 23 22:51:29.527243 waagent[2173]: pkts bytes target prot opt in out source destination Nov 23 22:51:29.527243 waagent[2173]: Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) Nov 23 22:51:29.527243 waagent[2173]: pkts bytes target prot opt in out source destination Nov 23 22:51:29.527243 waagent[2173]: Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) Nov 23 22:51:29.527243 waagent[2173]: pkts bytes target prot opt in out source destination Nov 23 22:51:29.527243 waagent[2173]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 tcp dpt:53 Nov 23 22:51:29.527243 waagent[2173]: 1 52 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 owner UID match 0 Nov 23 22:51:29.527243 waagent[2173]: 0 0 DROP tcp -- * * 0.0.0.0/0 168.63.129.16 ctstate INVALID,NEW Nov 23 22:51:29.529373 waagent[2173]: 2025-11-23T22:51:29.529331Z INFO EnvHandler ExtHandler Current Firewall rules: Nov 23 22:51:29.529373 waagent[2173]: Chain INPUT (policy ACCEPT 0 packets, 0 bytes) Nov 23 22:51:29.529373 waagent[2173]: pkts bytes target prot opt in out source destination Nov 23 22:51:29.529373 waagent[2173]: Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) Nov 23 22:51:29.529373 waagent[2173]: pkts bytes target prot opt in out source destination Nov 23 22:51:29.529373 waagent[2173]: Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) Nov 23 22:51:29.529373 waagent[2173]: pkts bytes target prot opt in out source destination Nov 23 22:51:29.529373 waagent[2173]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 tcp dpt:53 Nov 23 22:51:29.529373 waagent[2173]: 1 52 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 owner UID match 0 Nov 23 22:51:29.529373 waagent[2173]: 0 0 DROP tcp -- * * 0.0.0.0/0 168.63.129.16 ctstate INVALID,NEW Nov 23 22:51:29.529546 waagent[2173]: 2025-11-23T22:51:29.529521Z INFO EnvHandler ExtHandler Set block dev timeout: sda with timeout: 300 Nov 23 22:51:35.189537 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Nov 23 22:51:35.190849 systemd[1]: Started sshd@0-10.200.20.4:22-10.200.16.10:48210.service - OpenSSH per-connection server daemon (10.200.16.10:48210). Nov 23 22:51:35.714614 sshd[2318]: Accepted publickey for core from 10.200.16.10 port 48210 ssh2: RSA SHA256:8/yZR20GBgmg8r/IJ9I9wN+xnm5VLZJHidrLI4zliZ8 Nov 23 22:51:35.715512 sshd-session[2318]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 23 22:51:35.719408 systemd-logind[1928]: New session 3 of user core. Nov 23 22:51:35.730890 systemd[1]: Started session-3.scope - Session 3 of User core. Nov 23 22:51:35.987936 systemd[1]: Started sshd@1-10.200.20.4:22-10.200.16.10:48220.service - OpenSSH per-connection server daemon (10.200.16.10:48220). Nov 23 22:51:36.353133 sshd[2324]: Accepted publickey for core from 10.200.16.10 port 48220 ssh2: RSA SHA256:8/yZR20GBgmg8r/IJ9I9wN+xnm5VLZJHidrLI4zliZ8 Nov 23 22:51:36.353936 sshd-session[2324]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 23 22:51:36.357812 systemd-logind[1928]: New session 4 of user core. Nov 23 22:51:36.367881 systemd[1]: Started session-4.scope - Session 4 of User core. Nov 23 22:51:36.551694 sshd[2327]: Connection closed by 10.200.16.10 port 48220 Nov 23 22:51:36.552062 sshd-session[2324]: pam_unix(sshd:session): session closed for user core Nov 23 22:51:36.555028 systemd-logind[1928]: Session 4 logged out. Waiting for processes to exit. Nov 23 22:51:36.555254 systemd[1]: sshd@1-10.200.20.4:22-10.200.16.10:48220.service: Deactivated successfully. Nov 23 22:51:36.556545 systemd[1]: session-4.scope: Deactivated successfully. Nov 23 22:51:36.559081 systemd-logind[1928]: Removed session 4. Nov 23 22:51:36.648958 systemd[1]: Started sshd@2-10.200.20.4:22-10.200.16.10:48232.service - OpenSSH per-connection server daemon (10.200.16.10:48232). Nov 23 22:51:37.067039 sshd[2333]: Accepted publickey for core from 10.200.16.10 port 48232 ssh2: RSA SHA256:8/yZR20GBgmg8r/IJ9I9wN+xnm5VLZJHidrLI4zliZ8 Nov 23 22:51:37.068034 sshd-session[2333]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 23 22:51:37.071660 systemd-logind[1928]: New session 5 of user core. Nov 23 22:51:37.079068 systemd[1]: Started session-5.scope - Session 5 of User core. Nov 23 22:51:37.298469 sshd[2336]: Connection closed by 10.200.16.10 port 48232 Nov 23 22:51:37.298404 sshd-session[2333]: pam_unix(sshd:session): session closed for user core Nov 23 22:51:37.301217 systemd[1]: sshd@2-10.200.20.4:22-10.200.16.10:48232.service: Deactivated successfully. Nov 23 22:51:37.302758 systemd[1]: session-5.scope: Deactivated successfully. Nov 23 22:51:37.303884 systemd-logind[1928]: Session 5 logged out. Waiting for processes to exit. Nov 23 22:51:37.305137 systemd-logind[1928]: Removed session 5. Nov 23 22:51:37.391584 systemd[1]: Started sshd@3-10.200.20.4:22-10.200.16.10:48238.service - OpenSSH per-connection server daemon (10.200.16.10:48238). Nov 23 22:51:38.333156 sshd[2342]: Accepted publickey for core from 10.200.16.10 port 48238 ssh2: RSA SHA256:8/yZR20GBgmg8r/IJ9I9wN+xnm5VLZJHidrLI4zliZ8 Nov 23 22:51:38.334159 sshd-session[2342]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 23 22:51:38.337983 systemd-logind[1928]: New session 6 of user core. Nov 23 22:51:38.345902 systemd[1]: Started session-6.scope - Session 6 of User core. Nov 23 22:51:38.619967 systemd[1]: Started sshd@4-10.200.20.4:22-10.200.16.10:48240.service - OpenSSH per-connection server daemon (10.200.16.10:48240). Nov 23 22:51:38.621845 sshd[2345]: Connection closed by 10.200.16.10 port 48238 Nov 23 22:51:38.621924 sshd-session[2342]: pam_unix(sshd:session): session closed for user core Nov 23 22:51:38.625019 systemd[1]: sshd@3-10.200.20.4:22-10.200.16.10:48238.service: Deactivated successfully. Nov 23 22:51:38.628195 systemd[1]: session-6.scope: Deactivated successfully. Nov 23 22:51:38.629866 systemd-logind[1928]: Session 6 logged out. Waiting for processes to exit. Nov 23 22:51:38.631385 systemd-logind[1928]: Removed session 6. Nov 23 22:51:38.975898 sshd[2348]: Accepted publickey for core from 10.200.16.10 port 48240 ssh2: RSA SHA256:8/yZR20GBgmg8r/IJ9I9wN+xnm5VLZJHidrLI4zliZ8 Nov 23 22:51:38.976891 sshd-session[2348]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 23 22:51:38.980470 systemd-logind[1928]: New session 7 of user core. Nov 23 22:51:38.987902 systemd[1]: Started session-7.scope - Session 7 of User core. Nov 23 22:51:39.288934 sudo[2355]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Nov 23 22:51:39.289139 sudo[2355]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 23 22:51:39.313327 sudo[2355]: pam_unix(sudo:session): session closed for user root Nov 23 22:51:39.379029 sshd[2354]: Connection closed by 10.200.16.10 port 48240 Nov 23 22:51:39.378480 sshd-session[2348]: pam_unix(sshd:session): session closed for user core Nov 23 22:51:39.381228 systemd-logind[1928]: Session 7 logged out. Waiting for processes to exit. Nov 23 22:51:39.381375 systemd[1]: sshd@4-10.200.20.4:22-10.200.16.10:48240.service: Deactivated successfully. Nov 23 22:51:39.382645 systemd[1]: session-7.scope: Deactivated successfully. Nov 23 22:51:39.384826 systemd-logind[1928]: Removed session 7. Nov 23 22:51:39.456966 systemd[1]: Started sshd@5-10.200.20.4:22-10.200.16.10:48256.service - OpenSSH per-connection server daemon (10.200.16.10:48256). Nov 23 22:51:39.819471 sshd[2361]: Accepted publickey for core from 10.200.16.10 port 48256 ssh2: RSA SHA256:8/yZR20GBgmg8r/IJ9I9wN+xnm5VLZJHidrLI4zliZ8 Nov 23 22:51:39.820455 sshd-session[2361]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 23 22:51:39.824037 systemd-logind[1928]: New session 8 of user core. Nov 23 22:51:39.831060 systemd[1]: Started session-8.scope - Session 8 of User core. Nov 23 22:51:39.952488 sudo[2366]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Nov 23 22:51:39.952681 sudo[2366]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 23 22:51:39.959489 sudo[2366]: pam_unix(sudo:session): session closed for user root Nov 23 22:51:39.963373 sudo[2365]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Nov 23 22:51:39.963548 sudo[2365]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 23 22:51:39.970346 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 23 22:51:39.996000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Nov 23 22:51:40.000925 augenrules[2388]: No rules Nov 23 22:51:40.001274 kernel: kauditd_printk_skb: 111 callbacks suppressed Nov 23 22:51:40.001310 kernel: audit: type=1305 audit(1763938299.996:213): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Nov 23 22:51:40.009092 systemd[1]: audit-rules.service: Deactivated successfully. Nov 23 22:51:40.009261 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 23 22:51:39.996000 audit[2388]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffdf9f2a00 a2=420 a3=0 items=0 ppid=2369 pid=2388 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 23 22:51:40.011368 sudo[2365]: pam_unix(sudo:session): session closed for user root Nov 23 22:51:40.025872 kernel: audit: type=1300 audit(1763938299.996:213): arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffdf9f2a00 a2=420 a3=0 items=0 ppid=2369 pid=2388 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 23 22:51:39.996000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 23 22:51:40.033255 kernel: audit: type=1327 audit(1763938299.996:213): proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 23 22:51:40.009000 audit[2365]: USER_END pid=2365 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 23 22:51:40.046711 kernel: audit: type=1106 audit(1763938300.009:214): pid=2365 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 23 22:51:40.046763 kernel: audit: type=1104 audit(1763938300.009:215): pid=2365 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 23 22:51:40.009000 audit[2365]: CRED_DISP pid=2365 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 23 22:51:40.010000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:51:40.070929 kernel: audit: type=1130 audit(1763938300.010:216): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:51:40.070953 kernel: audit: type=1131 audit(1763938300.010:217): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:51:40.010000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:51:40.090005 sshd[2364]: Connection closed by 10.200.16.10 port 48256 Nov 23 22:51:40.090329 sshd-session[2361]: pam_unix(sshd:session): session closed for user core Nov 23 22:51:40.089000 audit[2361]: USER_END pid=2361 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Nov 23 22:51:40.093151 systemd-logind[1928]: Session 8 logged out. Waiting for processes to exit. Nov 23 22:51:40.094644 systemd[1]: sshd@5-10.200.20.4:22-10.200.16.10:48256.service: Deactivated successfully. Nov 23 22:51:40.098338 systemd[1]: session-8.scope: Deactivated successfully. Nov 23 22:51:40.100523 systemd-logind[1928]: Removed session 8. Nov 23 22:51:40.089000 audit[2361]: CRED_DISP pid=2361 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Nov 23 22:51:40.122753 kernel: audit: type=1106 audit(1763938300.089:218): pid=2361 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Nov 23 22:51:40.122786 kernel: audit: type=1104 audit(1763938300.089:219): pid=2361 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Nov 23 22:51:40.095000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.200.20.4:22-10.200.16.10:48256 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:51:40.135681 kernel: audit: type=1131 audit(1763938300.095:220): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.200.20.4:22-10.200.16.10:48256 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:51:40.167132 systemd[1]: Started sshd@6-10.200.20.4:22-10.200.16.10:46284.service - OpenSSH per-connection server daemon (10.200.16.10:46284). Nov 23 22:51:40.165000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.200.20.4:22-10.200.16.10:46284 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:51:40.523000 audit[2397]: USER_ACCT pid=2397 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Nov 23 22:51:40.526024 sshd[2397]: Accepted publickey for core from 10.200.16.10 port 46284 ssh2: RSA SHA256:8/yZR20GBgmg8r/IJ9I9wN+xnm5VLZJHidrLI4zliZ8 Nov 23 22:51:40.524000 audit[2397]: CRED_ACQ pid=2397 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Nov 23 22:51:40.524000 audit[2397]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffdc1f4b70 a2=3 a3=0 items=0 ppid=1 pid=2397 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=9 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 23 22:51:40.524000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 23 22:51:40.526604 sshd-session[2397]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 23 22:51:40.530005 systemd-logind[1928]: New session 9 of user core. Nov 23 22:51:40.536905 systemd[1]: Started session-9.scope - Session 9 of User core. Nov 23 22:51:40.536000 audit[2397]: USER_START pid=2397 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Nov 23 22:51:40.538000 audit[2400]: CRED_ACQ pid=2400 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Nov 23 22:51:40.658000 audit[2403]: USER_ACCT pid=2403 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 23 22:51:40.660680 sudo[2403]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/tee /etc/flatcar/update.conf Nov 23 22:51:40.659000 audit[2403]: CRED_REFR pid=2403 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 23 22:51:40.660898 sudo[2403]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 23 22:51:40.660000 audit[2403]: USER_START pid=2403 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 23 22:51:40.687000 audit[2403]: USER_END pid=2403 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 23 22:51:40.687000 audit[2403]: CRED_DISP pid=2403 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 23 22:51:40.688919 sudo[2403]: pam_unix(sudo:session): session closed for user root Nov 23 22:51:40.694488 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Nov 23 22:51:40.712651 systemd[1]: motdgen.service: Deactivated successfully. Nov 23 22:51:40.712876 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Nov 23 22:51:40.711000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=motdgen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:51:40.711000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=motdgen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:51:40.754590 sshd[2400]: Connection closed by 10.200.16.10 port 46284 Nov 23 22:51:40.754829 sshd-session[2397]: pam_unix(sshd:session): session closed for user core Nov 23 22:51:40.754000 audit[2397]: USER_END pid=2397 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Nov 23 22:51:40.754000 audit[2397]: CRED_DISP pid=2397 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Nov 23 22:51:40.758149 systemd[1]: sshd@6-10.200.20.4:22-10.200.16.10:46284.service: Deactivated successfully. Nov 23 22:51:40.756000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.200.20.4:22-10.200.16.10:46284 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:51:40.759458 systemd[1]: session-9.scope: Deactivated successfully. Nov 23 22:51:40.760047 systemd-logind[1928]: Session 9 logged out. Waiting for processes to exit. Nov 23 22:51:40.761144 systemd-logind[1928]: Removed session 9.