Oct  8 19:56:55.317499 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1]
Oct  8 19:56:55.317520 kernel: Linux version 6.6.54-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 13.3.1_p20240614 p17) 13.3.1 20240614, GNU ld (Gentoo 2.42 p3) 2.42.0) #1 SMP PREEMPT Tue Oct  8 18:25:39 -00 2024
Oct  8 19:56:55.317528 kernel: KASLR enabled
Oct  8 19:56:55.317536 kernel: earlycon: pl11 at MMIO 0x00000000effec000 (options '')
Oct  8 19:56:55.317541 kernel: printk: bootconsole [pl11] enabled
Oct  8 19:56:55.317547 kernel: efi: EFI v2.7 by EDK II
Oct  8 19:56:55.317554 kernel: efi: ACPI 2.0=0x3fd89018 SMBIOS=0x3fd66000 SMBIOS 3.0=0x3fd64000 MEMATTR=0x3ef3c198 RNG=0x3fd89998 MEMRESERVE=0x3e925e18 
Oct  8 19:56:55.317560 kernel: random: crng init done
Oct  8 19:56:55.317566 kernel: ACPI: Early table checksum verification disabled
Oct  8 19:56:55.317572 kernel: ACPI: RSDP 0x000000003FD89018 000024 (v02 VRTUAL)
Oct  8 19:56:55.317578 kernel: ACPI: XSDT 0x000000003FD89F18 00006C (v01 VRTUAL MICROSFT 00000001 MSFT 00000001)
Oct  8 19:56:55.317584 kernel: ACPI: FACP 0x000000003FD89C18 000114 (v06 VRTUAL MICROSFT 00000001 MSFT 00000001)
Oct  8 19:56:55.317591 kernel: ACPI: DSDT 0x000000003EBD2018 01DEC0 (v02 MSFTVM DSDT01   00000001 MSFT 05000000)
Oct  8 19:56:55.317597 kernel: ACPI: DBG2 0x000000003FD89B18 000072 (v00 VRTUAL MICROSFT 00000001 MSFT 00000001)
Oct  8 19:56:55.317605 kernel: ACPI: GTDT 0x000000003FD89D98 000060 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001)
Oct  8 19:56:55.317611 kernel: ACPI: OEM0 0x000000003FD89098 000064 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001)
Oct  8 19:56:55.317617 kernel: ACPI: SPCR 0x000000003FD89A98 000050 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001)
Oct  8 19:56:55.317626 kernel: ACPI: APIC 0x000000003FD89818 0000FC (v04 VRTUAL MICROSFT 00000001 MSFT 00000001)
Oct  8 19:56:55.317632 kernel: ACPI: SRAT 0x000000003FD89198 000234 (v03 VRTUAL MICROSFT 00000001 MSFT 00000001)
Oct  8 19:56:55.317638 kernel: ACPI: PPTT 0x000000003FD89418 000120 (v01 VRTUAL MICROSFT 00000000 MSFT 00000000)
Oct  8 19:56:55.317645 kernel: ACPI: BGRT 0x000000003FD89E98 000038 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001)
Oct  8 19:56:55.317651 kernel: ACPI: SPCR: console: pl011,mmio32,0xeffec000,115200
Oct  8 19:56:55.317657 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x3fffffff]
Oct  8 19:56:55.317664 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x1bfffffff]
Oct  8 19:56:55.317670 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1c0000000-0xfbfffffff]
Oct  8 19:56:55.317676 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1000000000-0xffffffffff]
Oct  8 19:56:55.317683 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x10000000000-0x1ffffffffff]
Oct  8 19:56:55.317689 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x20000000000-0x3ffffffffff]
Oct  8 19:56:55.317696 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x40000000000-0x7ffffffffff]
Oct  8 19:56:55.317703 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x80000000000-0xfffffffffff]
Oct  8 19:56:55.317709 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000000-0x1fffffffffff]
Oct  8 19:56:55.317716 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x200000000000-0x3fffffffffff]
Oct  8 19:56:55.317722 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x400000000000-0x7fffffffffff]
Oct  8 19:56:55.317728 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x800000000000-0xffffffffffff]
Oct  8 19:56:55.317734 kernel: NUMA: NODE_DATA [mem 0x1bf7ed800-0x1bf7f2fff]
Oct  8 19:56:55.317741 kernel: Zone ranges:
Oct  8 19:56:55.317747 kernel:   DMA      [mem 0x0000000000000000-0x00000000ffffffff]
Oct  8 19:56:55.317753 kernel:   DMA32    empty
Oct  8 19:56:55.317759 kernel:   Normal   [mem 0x0000000100000000-0x00000001bfffffff]
Oct  8 19:56:55.317767 kernel: Movable zone start for each node
Oct  8 19:56:55.317794 kernel: Early memory node ranges
Oct  8 19:56:55.317801 kernel:   node   0: [mem 0x0000000000000000-0x00000000007fffff]
Oct  8 19:56:55.317808 kernel:   node   0: [mem 0x0000000000824000-0x000000003ec80fff]
Oct  8 19:56:55.317815 kernel:   node   0: [mem 0x000000003ec81000-0x000000003eca9fff]
Oct  8 19:56:55.317823 kernel:   node   0: [mem 0x000000003ecaa000-0x000000003fd29fff]
Oct  8 19:56:55.317830 kernel:   node   0: [mem 0x000000003fd2a000-0x000000003fd7dfff]
Oct  8 19:56:55.317837 kernel:   node   0: [mem 0x000000003fd7e000-0x000000003fd89fff]
Oct  8 19:56:55.317843 kernel:   node   0: [mem 0x000000003fd8a000-0x000000003fd8dfff]
Oct  8 19:56:55.317850 kernel:   node   0: [mem 0x000000003fd8e000-0x000000003fffffff]
Oct  8 19:56:55.317857 kernel:   node   0: [mem 0x0000000100000000-0x00000001bfffffff]
Oct  8 19:56:55.317864 kernel: Initmem setup node 0 [mem 0x0000000000000000-0x00000001bfffffff]
Oct  8 19:56:55.317870 kernel: On node 0, zone DMA: 36 pages in unavailable ranges
Oct  8 19:56:55.317878 kernel: psci: probing for conduit method from ACPI.
Oct  8 19:56:55.317884 kernel: psci: PSCIv1.1 detected in firmware.
Oct  8 19:56:55.317891 kernel: psci: Using standard PSCI v0.2 function IDs
Oct  8 19:56:55.317898 kernel: psci: MIGRATE_INFO_TYPE not supported.
Oct  8 19:56:55.317906 kernel: psci: SMC Calling Convention v1.4
Oct  8 19:56:55.317913 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x0 -> Node 0
Oct  8 19:56:55.317919 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x1 -> Node 0
Oct  8 19:56:55.317926 kernel: percpu: Embedded 31 pages/cpu s86632 r8192 d32152 u126976
Oct  8 19:56:55.317933 kernel: pcpu-alloc: s86632 r8192 d32152 u126976 alloc=31*4096
Oct  8 19:56:55.317939 kernel: pcpu-alloc: [0] 0 [0] 1 
Oct  8 19:56:55.317946 kernel: Detected PIPT I-cache on CPU0
Oct  8 19:56:55.317953 kernel: CPU features: detected: GIC system register CPU interface
Oct  8 19:56:55.317959 kernel: CPU features: detected: Hardware dirty bit management
Oct  8 19:56:55.317966 kernel: CPU features: detected: Spectre-BHB
Oct  8 19:56:55.317973 kernel: CPU features: kernel page table isolation forced ON by KASLR
Oct  8 19:56:55.317980 kernel: CPU features: detected: Kernel page table isolation (KPTI)
Oct  8 19:56:55.317988 kernel: CPU features: detected: ARM erratum 1418040
Oct  8 19:56:55.317995 kernel: CPU features: detected: ARM erratum 1542419 (kernel portion)
Oct  8 19:56:55.318001 kernel: CPU features: detected: SSBS not fully self-synchronizing
Oct  8 19:56:55.318008 kernel: alternatives: applying boot alternatives
Oct  8 19:56:55.318016 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 flatcar.first_boot=detected acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=f7968382bc5b46f9b6104a9f012cfba991c8ea306771e716a099618547de81d3
Oct  8 19:56:55.318023 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space.
Oct  8 19:56:55.318030 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear)
Oct  8 19:56:55.318037 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear)
Oct  8 19:56:55.318043 kernel: Fallback order for Node 0: 0 
Oct  8 19:56:55.318050 kernel: Built 1 zonelists, mobility grouping on.  Total pages: 1032156
Oct  8 19:56:55.318058 kernel: Policy zone: Normal
Oct  8 19:56:55.318065 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off
Oct  8 19:56:55.318072 kernel: software IO TLB: area num 2.
Oct  8 19:56:55.318078 kernel: software IO TLB: mapped [mem 0x000000003a925000-0x000000003e925000] (64MB)
Oct  8 19:56:55.318085 kernel: Memory: 3985944K/4194160K available (10304K kernel code, 2184K rwdata, 8092K rodata, 39360K init, 897K bss, 208216K reserved, 0K cma-reserved)
Oct  8 19:56:55.318092 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1
Oct  8 19:56:55.318099 kernel: trace event string verifier disabled
Oct  8 19:56:55.318106 kernel: rcu: Preemptible hierarchical RCU implementation.
Oct  8 19:56:55.318113 kernel: rcu:         RCU event tracing is enabled.
Oct  8 19:56:55.318120 kernel: rcu:         RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2.
Oct  8 19:56:55.318126 kernel:         Trampoline variant of Tasks RCU enabled.
Oct  8 19:56:55.318133 kernel:         Tracing variant of Tasks RCU enabled.
Oct  8 19:56:55.318141 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies.
Oct  8 19:56:55.318148 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2
Oct  8 19:56:55.318155 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0
Oct  8 19:56:55.318161 kernel: GICv3: 960 SPIs implemented
Oct  8 19:56:55.318168 kernel: GICv3: 0 Extended SPIs implemented
Oct  8 19:56:55.318175 kernel: Root IRQ handler: gic_handle_irq
Oct  8 19:56:55.318181 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI
Oct  8 19:56:55.318188 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000effee000
Oct  8 19:56:55.318195 kernel: ITS: No ITS available, not enabling LPIs
Oct  8 19:56:55.318202 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention.
Oct  8 19:56:55.318209 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040
Oct  8 19:56:55.318217 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt).
Oct  8 19:56:55.318224 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns
Oct  8 19:56:55.318230 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns
Oct  8 19:56:55.318237 kernel: Console: colour dummy device 80x25
Oct  8 19:56:55.318244 kernel: printk: console [tty1] enabled
Oct  8 19:56:55.318251 kernel: ACPI: Core revision 20230628
Oct  8 19:56:55.318258 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000)
Oct  8 19:56:55.318265 kernel: pid_max: default: 32768 minimum: 301
Oct  8 19:56:55.318272 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,integrity
Oct  8 19:56:55.318279 kernel: landlock: Up and running.
Oct  8 19:56:55.318287 kernel: SELinux:  Initializing.
Oct  8 19:56:55.318294 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear)
Oct  8 19:56:55.318301 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear)
Oct  8 19:56:55.318308 kernel: RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1.
Oct  8 19:56:55.318315 kernel: RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1.
Oct  8 19:56:55.318322 kernel: Hyper-V: privilege flags low 0x2e7f, high 0x3a8030, hints 0xe, misc 0x31e1
Oct  8 19:56:55.318329 kernel: Hyper-V: Host Build 10.0.22477.1369-1-0
Oct  8 19:56:55.318342 kernel: Hyper-V: enabling crash_kexec_post_notifiers
Oct  8 19:56:55.318349 kernel: rcu: Hierarchical SRCU implementation.
Oct  8 19:56:55.318356 kernel: rcu:         Max phase no-delay instances is 400.
Oct  8 19:56:55.318364 kernel: Remapping and enabling EFI services.
Oct  8 19:56:55.318372 kernel: smp: Bringing up secondary CPUs ...
Oct  8 19:56:55.318379 kernel: Detected PIPT I-cache on CPU1
Oct  8 19:56:55.318387 kernel: GICv3: CPU1: found redistributor 1 region 1:0x00000000f000e000
Oct  8 19:56:55.318394 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040
Oct  8 19:56:55.318401 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1]
Oct  8 19:56:55.318408 kernel: smp: Brought up 1 node, 2 CPUs
Oct  8 19:56:55.318417 kernel: SMP: Total of 2 processors activated.
Oct  8 19:56:55.318424 kernel: CPU features: detected: 32-bit EL0 Support
Oct  8 19:56:55.318431 kernel: CPU features: detected: Instruction cache invalidation not required for I/D coherence
Oct  8 19:56:55.318439 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence
Oct  8 19:56:55.318446 kernel: CPU features: detected: CRC32 instructions
Oct  8 19:56:55.318453 kernel: CPU features: detected: RCpc load-acquire (LDAPR)
Oct  8 19:56:55.318461 kernel: CPU features: detected: LSE atomic instructions
Oct  8 19:56:55.318468 kernel: CPU features: detected: Privileged Access Never
Oct  8 19:56:55.318475 kernel: CPU: All CPU(s) started at EL1
Oct  8 19:56:55.318484 kernel: alternatives: applying system-wide alternatives
Oct  8 19:56:55.318491 kernel: devtmpfs: initialized
Oct  8 19:56:55.318498 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns
Oct  8 19:56:55.318506 kernel: futex hash table entries: 512 (order: 3, 32768 bytes, linear)
Oct  8 19:56:55.318513 kernel: pinctrl core: initialized pinctrl subsystem
Oct  8 19:56:55.318520 kernel: SMBIOS 3.1.0 present.
Oct  8 19:56:55.318528 kernel: DMI: Microsoft Corporation Virtual Machine/Virtual Machine, BIOS Hyper-V UEFI Release v4.1 11/28/2023
Oct  8 19:56:55.318535 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family
Oct  8 19:56:55.318542 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations
Oct  8 19:56:55.318551 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations
Oct  8 19:56:55.318558 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations
Oct  8 19:56:55.318566 kernel: audit: initializing netlink subsys (disabled)
Oct  8 19:56:55.318573 kernel: audit: type=2000 audit(0.047:1): state=initialized audit_enabled=0 res=1
Oct  8 19:56:55.318580 kernel: thermal_sys: Registered thermal governor 'step_wise'
Oct  8 19:56:55.318587 kernel: cpuidle: using governor menu
Oct  8 19:56:55.318595 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers.
Oct  8 19:56:55.318602 kernel: ASID allocator initialised with 32768 entries
Oct  8 19:56:55.318611 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
Oct  8 19:56:55.318618 kernel: Serial: AMBA PL011 UART driver
Oct  8 19:56:55.318625 kernel: Modules: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL
Oct  8 19:56:55.318632 kernel: Modules: 0 pages in range for non-PLT usage
Oct  8 19:56:55.318640 kernel: Modules: 509024 pages in range for PLT usage
Oct  8 19:56:55.318647 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages
Oct  8 19:56:55.318654 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page
Oct  8 19:56:55.318662 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages
Oct  8 19:56:55.318669 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page
Oct  8 19:56:55.318678 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages
Oct  8 19:56:55.318686 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page
Oct  8 19:56:55.318693 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages
Oct  8 19:56:55.318700 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page
Oct  8 19:56:55.318708 kernel: ACPI: Added _OSI(Module Device)
Oct  8 19:56:55.318715 kernel: ACPI: Added _OSI(Processor Device)
Oct  8 19:56:55.318722 kernel: ACPI: Added _OSI(3.0 _SCP Extensions)
Oct  8 19:56:55.318730 kernel: ACPI: Added _OSI(Processor Aggregator Device)
Oct  8 19:56:55.318737 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded
Oct  8 19:56:55.318744 kernel: ACPI: Interpreter enabled
Oct  8 19:56:55.318753 kernel: ACPI: Using GIC for interrupt routing
Oct  8 19:56:55.318760 kernel: ARMH0011:00: ttyAMA0 at MMIO 0xeffec000 (irq = 12, base_baud = 0) is a SBSA
Oct  8 19:56:55.318768 kernel: printk: console [ttyAMA0] enabled
Oct  8 19:56:55.318820 kernel: printk: bootconsole [pl11] disabled
Oct  8 19:56:55.318828 kernel: ARMH0011:01: ttyAMA1 at MMIO 0xeffeb000 (irq = 13, base_baud = 0) is a SBSA
Oct  8 19:56:55.318836 kernel: iommu: Default domain type: Translated
Oct  8 19:56:55.318843 kernel: iommu: DMA domain TLB invalidation policy: strict mode
Oct  8 19:56:55.318850 kernel: efivars: Registered efivars operations
Oct  8 19:56:55.318857 kernel: vgaarb: loaded
Oct  8 19:56:55.318866 kernel: clocksource: Switched to clocksource arch_sys_counter
Oct  8 19:56:55.318874 kernel: VFS: Disk quotas dquot_6.6.0
Oct  8 19:56:55.318881 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
Oct  8 19:56:55.318889 kernel: pnp: PnP ACPI init
Oct  8 19:56:55.318896 kernel: pnp: PnP ACPI: found 0 devices
Oct  8 19:56:55.318903 kernel: NET: Registered PF_INET protocol family
Oct  8 19:56:55.318910 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear)
Oct  8 19:56:55.318918 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear)
Oct  8 19:56:55.318925 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear)
Oct  8 19:56:55.318934 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear)
Oct  8 19:56:55.318941 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear)
Oct  8 19:56:55.318949 kernel: TCP: Hash tables configured (established 32768 bind 32768)
Oct  8 19:56:55.318956 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear)
Oct  8 19:56:55.318963 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear)
Oct  8 19:56:55.318971 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family
Oct  8 19:56:55.318978 kernel: PCI: CLS 0 bytes, default 64
Oct  8 19:56:55.318985 kernel: kvm [1]: HYP mode not available
Oct  8 19:56:55.318994 kernel: Initialise system trusted keyrings
Oct  8 19:56:55.319001 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0
Oct  8 19:56:55.319008 kernel: Key type asymmetric registered
Oct  8 19:56:55.319016 kernel: Asymmetric key parser 'x509' registered
Oct  8 19:56:55.319023 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250)
Oct  8 19:56:55.319030 kernel: io scheduler mq-deadline registered
Oct  8 19:56:55.319037 kernel: io scheduler kyber registered
Oct  8 19:56:55.319044 kernel: io scheduler bfq registered
Oct  8 19:56:55.319052 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
Oct  8 19:56:55.319059 kernel: thunder_xcv, ver 1.0
Oct  8 19:56:55.319067 kernel: thunder_bgx, ver 1.0
Oct  8 19:56:55.319074 kernel: nicpf, ver 1.0
Oct  8 19:56:55.319082 kernel: nicvf, ver 1.0
Oct  8 19:56:55.319208 kernel: rtc-efi rtc-efi.0: registered as rtc0
Oct  8 19:56:55.319281 kernel: rtc-efi rtc-efi.0: setting system clock to 2024-10-08T19:56:54 UTC (1728417414)
Oct  8 19:56:55.319292 kernel: efifb: probing for efifb
Oct  8 19:56:55.319299 kernel: efifb: framebuffer at 0x40000000, using 3072k, total 3072k
Oct  8 19:56:55.319309 kernel: efifb: mode is 1024x768x32, linelength=4096, pages=1
Oct  8 19:56:55.319316 kernel: efifb: scrolling: redraw
Oct  8 19:56:55.319323 kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0
Oct  8 19:56:55.319331 kernel: Console: switching to colour frame buffer device 128x48
Oct  8 19:56:55.319338 kernel: fb0: EFI VGA frame buffer device
Oct  8 19:56:55.319345 kernel: SMCCC: SOC_ID: ARCH_SOC_ID not implemented, skipping ....
Oct  8 19:56:55.319352 kernel: hid: raw HID events driver (C) Jiri Kosina
Oct  8 19:56:55.319359 kernel: No ACPI PMU IRQ for CPU0
Oct  8 19:56:55.319367 kernel: No ACPI PMU IRQ for CPU1
Oct  8 19:56:55.319374 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 1 counters available
Oct  8 19:56:55.319383 kernel: watchdog: Delayed init of the lockup detector failed: -19
Oct  8 19:56:55.319390 kernel: watchdog: Hard watchdog permanently disabled
Oct  8 19:56:55.319397 kernel: NET: Registered PF_INET6 protocol family
Oct  8 19:56:55.319405 kernel: Segment Routing with IPv6
Oct  8 19:56:55.319412 kernel: In-situ OAM (IOAM) with IPv6
Oct  8 19:56:55.319419 kernel: NET: Registered PF_PACKET protocol family
Oct  8 19:56:55.319426 kernel: Key type dns_resolver registered
Oct  8 19:56:55.319433 kernel: registered taskstats version 1
Oct  8 19:56:55.319441 kernel: Loading compiled-in X.509 certificates
Oct  8 19:56:55.319449 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.6.54-flatcar: e9e638352c282bfddf5aec6da700ad8191939d05'
Oct  8 19:56:55.319457 kernel: Key type .fscrypt registered
Oct  8 19:56:55.319464 kernel: Key type fscrypt-provisioning registered
Oct  8 19:56:55.319471 kernel: ima: No TPM chip found, activating TPM-bypass!
Oct  8 19:56:55.319478 kernel: ima: Allocated hash algorithm: sha1
Oct  8 19:56:55.319485 kernel: ima: No architecture policies found
Oct  8 19:56:55.319493 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng)
Oct  8 19:56:55.319500 kernel: clk: Disabling unused clocks
Oct  8 19:56:55.319509 kernel: Freeing unused kernel memory: 39360K
Oct  8 19:56:55.319516 kernel: Run /init as init process
Oct  8 19:56:55.319523 kernel:   with arguments:
Oct  8 19:56:55.319530 kernel:     /init
Oct  8 19:56:55.319537 kernel:   with environment:
Oct  8 19:56:55.319544 kernel:     HOME=/
Oct  8 19:56:55.319552 kernel:     TERM=linux
Oct  8 19:56:55.319559 kernel:     BOOT_IMAGE=/flatcar/vmlinuz-a
Oct  8 19:56:55.319568 systemd[1]: systemd 255 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified)
Oct  8 19:56:55.319579 systemd[1]: Detected virtualization microsoft.
Oct  8 19:56:55.319587 systemd[1]: Detected architecture arm64.
Oct  8 19:56:55.319595 systemd[1]: Running in initrd.
Oct  8 19:56:55.319602 systemd[1]: No hostname configured, using default hostname.
Oct  8 19:56:55.319610 systemd[1]: Hostname set to <localhost>.
Oct  8 19:56:55.319618 systemd[1]: Initializing machine ID from random generator.
Oct  8 19:56:55.319625 systemd[1]: Queued start job for default target initrd.target.
Oct  8 19:56:55.319635 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch.
Oct  8 19:56:55.319643 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch.
Oct  8 19:56:55.319651 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM...
Oct  8 19:56:55.319659 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM...
Oct  8 19:56:55.319667 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT...
Oct  8 19:56:55.319675 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A...
Oct  8 19:56:55.319684 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132...
Oct  8 19:56:55.319694 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr...
Oct  8 19:56:55.319702 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre).
Oct  8 19:56:55.319710 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes.
Oct  8 19:56:55.319718 systemd[1]: Reached target paths.target - Path Units.
Oct  8 19:56:55.319725 systemd[1]: Reached target slices.target - Slice Units.
Oct  8 19:56:55.319733 systemd[1]: Reached target swap.target - Swaps.
Oct  8 19:56:55.319741 systemd[1]: Reached target timers.target - Timer Units.
Oct  8 19:56:55.319749 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket.
Oct  8 19:56:55.319757 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket.
Oct  8 19:56:55.319766 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log).
Oct  8 19:56:55.319785 systemd[1]: Listening on systemd-journald.socket - Journal Socket.
Oct  8 19:56:55.319793 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket.
Oct  8 19:56:55.319802 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket.
Oct  8 19:56:55.319810 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket.
Oct  8 19:56:55.319817 systemd[1]: Reached target sockets.target - Socket Units.
Oct  8 19:56:55.319825 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup...
Oct  8 19:56:55.319833 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes...
Oct  8 19:56:55.319843 systemd[1]: Finished network-cleanup.service - Network Cleanup.
Oct  8 19:56:55.319851 systemd[1]: Starting systemd-fsck-usr.service...
Oct  8 19:56:55.319859 systemd[1]: Starting systemd-journald.service - Journal Service...
Oct  8 19:56:55.319867 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules...
Oct  8 19:56:55.319890 systemd-journald[217]: Collecting audit messages is disabled.
Oct  8 19:56:55.319911 systemd-journald[217]: Journal started
Oct  8 19:56:55.319929 systemd-journald[217]: Runtime Journal (/run/log/journal/9fe6c144431144338b22459ff4d64f18) is 8.0M, max 78.6M, 70.6M free.
Oct  8 19:56:55.338243 systemd-modules-load[218]: Inserted module 'overlay'
Oct  8 19:56:55.348092 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup...
Oct  8 19:56:55.363794 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this.
Oct  8 19:56:55.372381 systemd[1]: Started systemd-journald.service - Journal Service.
Oct  8 19:56:55.372429 kernel: Bridge firewalling registered
Oct  8 19:56:55.372494 systemd-modules-load[218]: Inserted module 'br_netfilter'
Oct  8 19:56:55.378424 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup.
Oct  8 19:56:55.388392 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes.
Oct  8 19:56:55.400116 systemd[1]: Finished systemd-fsck-usr.service.
Oct  8 19:56:55.410449 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules.
Oct  8 19:56:55.420206 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup.
Oct  8 19:56:55.447061 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters...
Oct  8 19:56:55.453934 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables...
Oct  8 19:56:55.479142 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully...
Oct  8 19:56:55.503177 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories...
Oct  8 19:56:55.517585 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters.
Oct  8 19:56:55.528430 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables.
Oct  8 19:56:55.540910 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully.
Oct  8 19:56:55.552665 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories.
Oct  8 19:56:55.577311 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook...
Oct  8 19:56:55.591441 systemd[1]: Starting systemd-resolved.service - Network Name Resolution...
Oct  8 19:56:55.608467 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev...
Oct  8 19:56:55.622842 dracut-cmdline[252]: dracut-dracut-053
Oct  8 19:56:55.631866 dracut-cmdline[252]: Using kernel command line parameters: rd.driver.pre=btrfs BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 flatcar.first_boot=detected acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=f7968382bc5b46f9b6104a9f012cfba991c8ea306771e716a099618547de81d3
Oct  8 19:56:55.633814 systemd-resolved[255]: Positive Trust Anchors:
Oct  8 19:56:55.633823 systemd-resolved[255]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d
Oct  8 19:56:55.633854 systemd-resolved[255]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test
Oct  8 19:56:55.636035 systemd-resolved[255]: Defaulting to hostname 'linux'.
Oct  8 19:56:55.662216 systemd[1]: Started systemd-resolved.service - Network Name Resolution.
Oct  8 19:56:55.671041 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev.
Oct  8 19:56:55.681345 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups.
Oct  8 19:56:55.762791 kernel: SCSI subsystem initialized
Oct  8 19:56:55.770790 kernel: Loading iSCSI transport class v2.0-870.
Oct  8 19:56:55.780790 kernel: iscsi: registered transport (tcp)
Oct  8 19:56:55.798829 kernel: iscsi: registered transport (qla4xxx)
Oct  8 19:56:55.798890 kernel: QLogic iSCSI HBA Driver
Oct  8 19:56:55.833331 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook.
Oct  8 19:56:55.857067 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook...
Oct  8 19:56:55.895889 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log.
Oct  8 19:56:55.895957 kernel: device-mapper: uevent: version 1.0.3
Oct  8 19:56:55.902510 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@redhat.com
Oct  8 19:56:55.951793 kernel: raid6: neonx8   gen() 15745 MB/s
Oct  8 19:56:55.971784 kernel: raid6: neonx4   gen() 15675 MB/s
Oct  8 19:56:55.991786 kernel: raid6: neonx2   gen() 13253 MB/s
Oct  8 19:56:56.012782 kernel: raid6: neonx1   gen() 10479 MB/s
Oct  8 19:56:56.033782 kernel: raid6: int64x8  gen()  6962 MB/s
Oct  8 19:56:56.053781 kernel: raid6: int64x4  gen()  7356 MB/s
Oct  8 19:56:56.074783 kernel: raid6: int64x2  gen()  6134 MB/s
Oct  8 19:56:56.098577 kernel: raid6: int64x1  gen()  5056 MB/s
Oct  8 19:56:56.098594 kernel: raid6: using algorithm neonx8 gen() 15745 MB/s
Oct  8 19:56:56.122975 kernel: raid6: .... xor() 11901 MB/s, rmw enabled
Oct  8 19:56:56.122999 kernel: raid6: using neon recovery algorithm
Oct  8 19:56:56.135344 kernel: xor: measuring software checksum speed
Oct  8 19:56:56.135359 kernel:    8regs           : 19750 MB/sec
Oct  8 19:56:56.138765 kernel:    32regs          : 19631 MB/sec
Oct  8 19:56:56.143029 kernel:    arm64_neon      : 27114 MB/sec
Oct  8 19:56:56.147388 kernel: xor: using function: arm64_neon (27114 MB/sec)
Oct  8 19:56:56.198810 kernel: Btrfs loaded, zoned=no, fsverity=no
Oct  8 19:56:56.209699 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook.
Oct  8 19:56:56.224966 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files...
Oct  8 19:56:56.249282 systemd-udevd[438]: Using default interface naming scheme 'v255'.
Oct  8 19:56:56.252589 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files.
Oct  8 19:56:56.280087 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook...
Oct  8 19:56:56.292858 dracut-pre-trigger[444]: rd.md=0: removing MD RAID activation
Oct  8 19:56:56.320754 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook.
Oct  8 19:56:56.335100 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices...
Oct  8 19:56:56.377353 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices.
Oct  8 19:56:56.394993 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook...
Oct  8 19:56:56.418199 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook.
Oct  8 19:56:56.432729 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems.
Oct  8 19:56:56.448079 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes.
Oct  8 19:56:56.462737 systemd[1]: Reached target remote-fs.target - Remote File Systems.
Oct  8 19:56:56.478956 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook...
Oct  8 19:56:56.497665 kernel: hv_vmbus: Vmbus version:5.3
Oct  8 19:56:56.501927 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook.
Oct  8 19:56:56.517138 kernel: hv_vmbus: registering driver hid_hyperv
Oct  8 19:56:56.526005 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully.
Oct  8 19:56:56.549911 kernel: input: Microsoft Vmbus HID-compliant Mouse as /devices/0006:045E:0621.0001/input/input0
Oct  8 19:56:56.549942 kernel: hid-generic 0006:045E:0621.0001: input: VIRTUAL HID v0.01 Mouse [Microsoft Vmbus HID-compliant Mouse] on 
Oct  8 19:56:56.550108 kernel: hv_vmbus: registering driver hv_netvsc
Oct  8 19:56:56.550119 kernel: hv_vmbus: registering driver hyperv_keyboard
Oct  8 19:56:56.526273 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters.
Oct  8 19:56:56.626504 kernel: input: AT Translated Set 2 keyboard as /devices/LNXSYSTM:00/LNXSYBUS:00/ACPI0004:00/VMBUS:00/d34b2567-b9b6-42b9-8778-0a4ec0b955bf/serio0/input/input1
Oct  8 19:56:56.626529 kernel: hv_vmbus: registering driver hv_storvsc
Oct  8 19:56:56.626548 kernel: pps_core: LinuxPPS API ver. 1 registered
Oct  8 19:56:56.626557 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
Oct  8 19:56:56.626567 kernel: scsi host0: storvsc_host_t
Oct  8 19:56:56.626942 kernel: scsi host1: storvsc_host_t
Oct  8 19:56:56.627075 kernel: scsi 1:0:0:0: Direct-Access     Msft     Virtual Disk     1.0  PQ: 0 ANSI: 5
Oct  8 19:56:56.627174 kernel: scsi 1:0:0:2: CD-ROM            Msft     Virtual DVD-ROM  1.0  PQ: 0 ANSI: 0
Oct  8 19:56:56.600181 systemd[1]: Stopping dracut-cmdline-ask.service - dracut ask for additional cmdline parameters...
Oct  8 19:56:56.619767 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully.
Oct  8 19:56:56.663112 kernel: hv_netvsc 000d3a06-e66a-000d-3a06-e66a000d3a06 eth0: VF slot 1 added
Oct  8 19:56:56.663279 kernel: PTP clock support registered
Oct  8 19:56:56.620073 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup.
Oct  8 19:56:56.634998 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup...
Oct  8 19:56:56.672102 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup...
Oct  8 19:56:56.710938 kernel: hv_vmbus: registering driver hv_pci
Oct  8 19:56:56.710961 kernel: hv_utils: Registering HyperV Utility Driver
Oct  8 19:56:56.694496 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully.
Oct  8 19:56:56.694595 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup.
Oct  8 19:56:56.759801 kernel: hv_pci 7879cd00-cc89-4f47-83c2-25183ff07582: PCI VMBus probing: Using version 0x10004
Oct  8 19:56:56.759964 kernel: hv_vmbus: registering driver hv_utils
Oct  8 19:56:56.759978 kernel: sr 1:0:0:2: [sr0] scsi-1 drive
Oct  8 19:56:56.760084 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20
Oct  8 19:56:56.760094 kernel: hv_utils: Heartbeat IC version 3.0
Oct  8 19:56:56.760103 kernel: hv_utils: Shutdown IC version 3.2
Oct  8 19:56:56.760112 kernel: sr 1:0:0:2: Attached scsi CD-ROM sr0
Oct  8 19:56:57.036840 kernel: hv_utils: TimeSync IC version 4.0
Oct  8 19:56:57.036838 systemd-resolved[255]: Clock change detected. Flushing caches.
Oct  8 19:56:57.067627 kernel: hv_pci 7879cd00-cc89-4f47-83c2-25183ff07582: PCI host bridge to bus cc89:00
Oct  8 19:56:57.067809 kernel: pci_bus cc89:00: root bus resource [mem 0xfc0000000-0xfc00fffff window]
Oct  8 19:56:57.069794 kernel: sd 1:0:0:0: [sda] 63737856 512-byte logical blocks: (32.6 GB/30.4 GiB)
Oct  8 19:56:57.037911 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup...
Oct  8 19:56:57.115347 kernel: pci_bus cc89:00: No busn resource found for root bus, will use [bus 00-ff]
Oct  8 19:56:57.115518 kernel: sd 1:0:0:0: [sda] 4096-byte physical blocks
Oct  8 19:56:57.115621 kernel: pci cc89:00:02.0: [15b3:1018] type 00 class 0x020000
Oct  8 19:56:57.115645 kernel: sd 1:0:0:0: [sda] Write Protect is off
Oct  8 19:56:57.115764 kernel: pci cc89:00:02.0: reg 0x10: [mem 0xfc0000000-0xfc00fffff 64bit pref]
Oct  8 19:56:57.115782 kernel: sd 1:0:0:0: [sda] Mode Sense: 0f 00 10 00
Oct  8 19:56:57.115871 kernel: sd 1:0:0:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA
Oct  8 19:56:57.115959 kernel: pci cc89:00:02.0: enabling Extended Tags
Oct  8 19:56:57.100028 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup.
Oct  8 19:56:57.140787 kernel: pci cc89:00:02.0: 0.000 Gb/s available PCIe bandwidth, limited by Unknown x0 link at cc89:00:02.0 (capable of 126.016 Gb/s with 8.0 GT/s PCIe x16 link)
Oct  8 19:56:57.154621 kernel: pci_bus cc89:00: busn_res: [bus 00-ff] end is updated to 00
Oct  8 19:56:57.155029 kernel: pci cc89:00:02.0: BAR 0: assigned [mem 0xfc0000000-0xfc00fffff 64bit pref]
Oct  8 19:56:57.155148 kernel:  sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9
Oct  8 19:56:57.149962 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters...
Oct  8 19:56:57.173269 kernel: sd 1:0:0:0: [sda] Attached SCSI disk
Oct  8 19:56:57.199024 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters.
Oct  8 19:56:57.227645 kernel: mlx5_core cc89:00:02.0: enabling device (0000 -> 0002)
Oct  8 19:56:57.234694 kernel: mlx5_core cc89:00:02.0: firmware version: 16.30.1284
Oct  8 19:56:57.433973 kernel: hv_netvsc 000d3a06-e66a-000d-3a06-e66a000d3a06 eth0: VF registering: eth1
Oct  8 19:56:57.434172 kernel: mlx5_core cc89:00:02.0 eth1: joined to eth0
Oct  8 19:56:57.441718 kernel: mlx5_core cc89:00:02.0: MLX5E: StrdRq(1) RqSz(8) StrdSz(2048) RxCqeCmprss(0 basic)
Oct  8 19:56:57.452698 kernel: mlx5_core cc89:00:02.0 enP52361s1: renamed from eth1
Oct  8 19:56:57.763149 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - Virtual_Disk EFI-SYSTEM.
Oct  8 19:56:57.864546 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - Virtual_Disk ROOT.
Oct  8 19:56:57.896697 kernel: BTRFS: device label OEM devid 1 transid 13 /dev/sda6 scanned by (udev-worker) (493)
Oct  8 19:56:57.910851 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Virtual_Disk OEM.
Oct  8 19:56:57.932685 kernel: BTRFS: device fsid ad786f33-c7c5-429e-95f9-4ea457bd3916 devid 1 transid 40 /dev/sda3 scanned by (udev-worker) (492)
Oct  8 19:56:57.947333 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - Virtual_Disk USR-A.
Oct  8 19:56:57.954160 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - Virtual_Disk USR-A.
Oct  8 19:56:57.982937 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary...
Oct  8 19:56:59.014941 kernel:  sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9
Oct  8 19:56:59.015000 disk-uuid[600]: The operation has completed successfully.
Oct  8 19:56:59.078580 systemd[1]: disk-uuid.service: Deactivated successfully.
Oct  8 19:56:59.078699 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary.
Oct  8 19:56:59.106839 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr...
Oct  8 19:56:59.121966 sh[716]: Success
Oct  8 19:56:59.153702 kernel: device-mapper: verity: sha256 using implementation "sha256-ce"
Oct  8 19:56:59.386200 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr.
Oct  8 19:56:59.395857 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr...
Oct  8 19:56:59.408481 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr.
Oct  8 19:56:59.442504 kernel: BTRFS info (device dm-0): first mount of filesystem ad786f33-c7c5-429e-95f9-4ea457bd3916
Oct  8 19:56:59.442569 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm
Oct  8 19:56:59.449345 kernel: BTRFS warning (device dm-0): 'nologreplay' is deprecated, use 'rescue=nologreplay' instead
Oct  8 19:56:59.454268 kernel: BTRFS info (device dm-0): disabling log replay at mount time
Oct  8 19:56:59.458398 kernel: BTRFS info (device dm-0): using free space tree
Oct  8 19:56:59.792888 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr.
Oct  8 19:56:59.797949 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met.
Oct  8 19:56:59.821996 systemd[1]: Starting ignition-setup.service - Ignition (setup)...
Oct  8 19:56:59.828870 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline...
Oct  8 19:56:59.867572 kernel: BTRFS info (device sda6): first mount of filesystem cbd8a2bc-d0a3-4040-91fa-086f2a330687
Oct  8 19:56:59.867628 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm
Oct  8 19:56:59.872297 kernel: BTRFS info (device sda6): using free space tree
Oct  8 19:56:59.907729 kernel: BTRFS info (device sda6): auto enabling async discard
Oct  8 19:56:59.916088 systemd[1]: mnt-oem.mount: Deactivated successfully.
Oct  8 19:56:59.928235 kernel: BTRFS info (device sda6): last unmount of filesystem cbd8a2bc-d0a3-4040-91fa-086f2a330687
Oct  8 19:56:59.928139 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline.
Oct  8 19:56:59.947871 systemd[1]: Starting systemd-networkd.service - Network Configuration...
Oct  8 19:56:59.959527 systemd[1]: Finished ignition-setup.service - Ignition (setup).
Oct  8 19:56:59.977901 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)...
Oct  8 19:56:59.995283 systemd-networkd[898]: lo: Link UP
Oct  8 19:56:59.995288 systemd-networkd[898]: lo: Gained carrier
Oct  8 19:56:59.997928 systemd-networkd[898]: Enumeration completed
Oct  8 19:56:59.998596 systemd-networkd[898]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name.
Oct  8 19:56:59.998600 systemd-networkd[898]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network.
Oct  8 19:57:00.000400 systemd[1]: Started systemd-networkd.service - Network Configuration.
Oct  8 19:57:00.009354 systemd[1]: Reached target network.target - Network.
Oct  8 19:57:00.097690 kernel: mlx5_core cc89:00:02.0 enP52361s1: Link up
Oct  8 19:57:00.135889 kernel: hv_netvsc 000d3a06-e66a-000d-3a06-e66a000d3a06 eth0: Data path switched to VF: enP52361s1
Oct  8 19:57:00.135521 systemd-networkd[898]: enP52361s1: Link UP
Oct  8 19:57:00.135633 systemd-networkd[898]: eth0: Link UP
Oct  8 19:57:00.135761 systemd-networkd[898]: eth0: Gained carrier
Oct  8 19:57:00.135770 systemd-networkd[898]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name.
Oct  8 19:57:00.159934 systemd-networkd[898]: enP52361s1: Gained carrier
Oct  8 19:57:00.177711 systemd-networkd[898]: eth0: DHCPv4 address 10.200.20.14/24, gateway 10.200.20.1 acquired from 168.63.129.16
Oct  8 19:57:00.892528 ignition[900]: Ignition 2.19.0
Oct  8 19:57:00.892539 ignition[900]: Stage: fetch-offline
Oct  8 19:57:00.895433 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline).
Oct  8 19:57:00.892613 ignition[900]: no configs at "/usr/lib/ignition/base.d"
Oct  8 19:57:00.913058 systemd[1]: Starting ignition-fetch.service - Ignition (fetch)...
Oct  8 19:57:00.892621 ignition[900]: no config dir at "/usr/lib/ignition/base.platform.d/azure"
Oct  8 19:57:00.892768 ignition[900]: parsed url from cmdline: ""
Oct  8 19:57:00.892811 ignition[900]: no config URL provided
Oct  8 19:57:00.892815 ignition[900]: reading system config file "/usr/lib/ignition/user.ign"
Oct  8 19:57:00.892823 ignition[900]: no config at "/usr/lib/ignition/user.ign"
Oct  8 19:57:00.892828 ignition[900]: failed to fetch config: resource requires networking
Oct  8 19:57:00.893052 ignition[900]: Ignition finished successfully
Oct  8 19:57:00.938490 ignition[910]: Ignition 2.19.0
Oct  8 19:57:00.938497 ignition[910]: Stage: fetch
Oct  8 19:57:00.938838 ignition[910]: no configs at "/usr/lib/ignition/base.d"
Oct  8 19:57:00.938853 ignition[910]: no config dir at "/usr/lib/ignition/base.platform.d/azure"
Oct  8 19:57:00.939009 ignition[910]: parsed url from cmdline: ""
Oct  8 19:57:00.939012 ignition[910]: no config URL provided
Oct  8 19:57:00.939018 ignition[910]: reading system config file "/usr/lib/ignition/user.ign"
Oct  8 19:57:00.939026 ignition[910]: no config at "/usr/lib/ignition/user.ign"
Oct  8 19:57:00.939051 ignition[910]: GET http://169.254.169.254/metadata/instance/compute/userData?api-version=2021-01-01&format=text: attempt #1
Oct  8 19:57:01.031093 ignition[910]: GET result: OK
Oct  8 19:57:01.031153 ignition[910]: config has been read from IMDS userdata
Oct  8 19:57:01.031171 ignition[910]: parsing config with SHA512: 8e35709673bf3deaaba81faf79681032accd9a67614313b29edb16c95294fdd8ecf0051240abefce6115985df079474288aa448400023bd8007983fe3e93058c
Oct  8 19:57:01.034575 unknown[910]: fetched base config from "system"
Oct  8 19:57:01.034786 ignition[910]: fetch: fetch complete
Oct  8 19:57:01.034584 unknown[910]: fetched base config from "system"
Oct  8 19:57:01.034791 ignition[910]: fetch: fetch passed
Oct  8 19:57:01.034589 unknown[910]: fetched user config from "azure"
Oct  8 19:57:01.034833 ignition[910]: Ignition finished successfully
Oct  8 19:57:01.040226 systemd[1]: Finished ignition-fetch.service - Ignition (fetch).
Oct  8 19:57:01.064963 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)...
Oct  8 19:57:01.089771 ignition[917]: Ignition 2.19.0
Oct  8 19:57:01.089782 ignition[917]: Stage: kargs
Oct  8 19:57:01.097107 systemd[1]: Finished ignition-kargs.service - Ignition (kargs).
Oct  8 19:57:01.089953 ignition[917]: no configs at "/usr/lib/ignition/base.d"
Oct  8 19:57:01.089967 ignition[917]: no config dir at "/usr/lib/ignition/base.platform.d/azure"
Oct  8 19:57:01.090618 ignition[917]: kargs: kargs passed
Oct  8 19:57:01.090712 ignition[917]: Ignition finished successfully
Oct  8 19:57:01.119979 systemd[1]: Starting ignition-disks.service - Ignition (disks)...
Oct  8 19:57:01.141195 ignition[923]: Ignition 2.19.0
Oct  8 19:57:01.145597 systemd[1]: Finished ignition-disks.service - Ignition (disks).
Oct  8 19:57:01.141207 ignition[923]: Stage: disks
Oct  8 19:57:01.151853 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device.
Oct  8 19:57:01.141362 ignition[923]: no configs at "/usr/lib/ignition/base.d"
Oct  8 19:57:01.162655 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems.
Oct  8 19:57:01.141371 ignition[923]: no config dir at "/usr/lib/ignition/base.platform.d/azure"
Oct  8 19:57:01.172348 systemd[1]: Reached target local-fs.target - Local File Systems.
Oct  8 19:57:01.142015 ignition[923]: disks: disks passed
Oct  8 19:57:01.183949 systemd[1]: Reached target sysinit.target - System Initialization.
Oct  8 19:57:01.142059 ignition[923]: Ignition finished successfully
Oct  8 19:57:01.194377 systemd[1]: Reached target basic.target - Basic System.
Oct  8 19:57:01.219914 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT...
Oct  8 19:57:01.299387 systemd-fsck[931]: ROOT: clean, 14/7326000 files, 477710/7359488 blocks
Oct  8 19:57:01.310240 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT.
Oct  8 19:57:01.326846 systemd[1]: Mounting sysroot.mount - /sysroot...
Oct  8 19:57:01.387226 kernel: EXT4-fs (sda9): mounted filesystem 833c86f3-93dd-4526-bb43-c7809dac8e51 r/w with ordered data mode. Quota mode: none.
Oct  8 19:57:01.382875 systemd[1]: Mounted sysroot.mount - /sysroot.
Oct  8 19:57:01.389198 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System.
Oct  8 19:57:01.435762 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem...
Oct  8 19:57:01.445781 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr...
Oct  8 19:57:01.452868 systemd[1]: Starting flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent...
Oct  8 19:57:01.464911 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot).
Oct  8 19:57:01.464948 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup.
Oct  8 19:57:01.479539 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr.
Oct  8 19:57:01.512942 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup...
Oct  8 19:57:01.537925 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/sda6 scanned by mount (942)
Oct  8 19:57:01.537951 kernel: BTRFS info (device sda6): first mount of filesystem cbd8a2bc-d0a3-4040-91fa-086f2a330687
Oct  8 19:57:01.537963 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm
Oct  8 19:57:01.541846 kernel: BTRFS info (device sda6): using free space tree
Oct  8 19:57:01.548031 systemd-networkd[898]: enP52361s1: Gained IPv6LL
Oct  8 19:57:01.552345 kernel: BTRFS info (device sda6): auto enabling async discard
Oct  8 19:57:01.553743 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem.
Oct  8 19:57:01.929840 systemd-networkd[898]: eth0: Gained IPv6LL
Oct  8 19:57:02.060608 coreos-metadata[944]: Oct 08 19:57:02.060 INFO Fetching http://168.63.129.16/?comp=versions: Attempt #1
Oct  8 19:57:02.071655 coreos-metadata[944]: Oct 08 19:57:02.071 INFO Fetch successful
Oct  8 19:57:02.077513 coreos-metadata[944]: Oct 08 19:57:02.073 INFO Fetching http://169.254.169.254/metadata/instance/compute/name?api-version=2017-08-01&format=text: Attempt #1
Oct  8 19:57:02.100435 coreos-metadata[944]: Oct 08 19:57:02.100 INFO Fetch successful
Oct  8 19:57:02.116838 coreos-metadata[944]: Oct 08 19:57:02.116 INFO wrote hostname ci-4081.1.0-a-ed70cf19dd to /sysroot/etc/hostname
Oct  8 19:57:02.127768 systemd[1]: Finished flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent.
Oct  8 19:57:02.311250 initrd-setup-root[971]: cut: /sysroot/etc/passwd: No such file or directory
Oct  8 19:57:02.367185 initrd-setup-root[978]: cut: /sysroot/etc/group: No such file or directory
Oct  8 19:57:02.393486 initrd-setup-root[985]: cut: /sysroot/etc/shadow: No such file or directory
Oct  8 19:57:02.399517 initrd-setup-root[992]: cut: /sysroot/etc/gshadow: No such file or directory
Oct  8 19:57:03.534759 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup.
Oct  8 19:57:03.555830 systemd[1]: Starting ignition-mount.service - Ignition (mount)...
Oct  8 19:57:03.568875 systemd[1]: Starting sysroot-boot.service - /sysroot/boot...
Oct  8 19:57:03.587875 kernel: BTRFS info (device sda6): last unmount of filesystem cbd8a2bc-d0a3-4040-91fa-086f2a330687
Oct  8 19:57:03.589024 systemd[1]: sysroot-oem.mount: Deactivated successfully.
Oct  8 19:57:03.609718 systemd[1]: Finished sysroot-boot.service - /sysroot/boot.
Oct  8 19:57:03.623547 ignition[1060]: INFO     : Ignition 2.19.0
Oct  8 19:57:03.623547 ignition[1060]: INFO     : Stage: mount
Oct  8 19:57:03.623547 ignition[1060]: INFO     : no configs at "/usr/lib/ignition/base.d"
Oct  8 19:57:03.623547 ignition[1060]: INFO     : no config dir at "/usr/lib/ignition/base.platform.d/azure"
Oct  8 19:57:03.623547 ignition[1060]: INFO     : mount: mount passed
Oct  8 19:57:03.623547 ignition[1060]: INFO     : Ignition finished successfully
Oct  8 19:57:03.627528 systemd[1]: Finished ignition-mount.service - Ignition (mount).
Oct  8 19:57:03.653749 systemd[1]: Starting ignition-files.service - Ignition (files)...
Oct  8 19:57:03.667910 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem...
Oct  8 19:57:03.693683 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/sda6 scanned by mount (1071)
Oct  8 19:57:03.700681 kernel: BTRFS info (device sda6): first mount of filesystem cbd8a2bc-d0a3-4040-91fa-086f2a330687
Oct  8 19:57:03.700722 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm
Oct  8 19:57:03.710223 kernel: BTRFS info (device sda6): using free space tree
Oct  8 19:57:03.716685 kernel: BTRFS info (device sda6): auto enabling async discard
Oct  8 19:57:03.718033 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem.
Oct  8 19:57:03.743232 ignition[1088]: INFO     : Ignition 2.19.0
Oct  8 19:57:03.747518 ignition[1088]: INFO     : Stage: files
Oct  8 19:57:03.747518 ignition[1088]: INFO     : no configs at "/usr/lib/ignition/base.d"
Oct  8 19:57:03.747518 ignition[1088]: INFO     : no config dir at "/usr/lib/ignition/base.platform.d/azure"
Oct  8 19:57:03.747518 ignition[1088]: DEBUG    : files: compiled without relabeling support, skipping
Oct  8 19:57:03.747518 ignition[1088]: INFO     : files: ensureUsers: op(1): [started]  creating or modifying user "core"
Oct  8 19:57:03.747518 ignition[1088]: DEBUG    : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core"
Oct  8 19:57:03.806546 ignition[1088]: INFO     : files: ensureUsers: op(1): [finished] creating or modifying user "core"
Oct  8 19:57:03.814722 ignition[1088]: INFO     : files: ensureUsers: op(2): [started]  adding ssh keys to user "core"
Oct  8 19:57:03.814722 ignition[1088]: INFO     : files: ensureUsers: op(2): [finished] adding ssh keys to user "core"
Oct  8 19:57:03.807048 unknown[1088]: wrote ssh authorized keys file for user: core
Oct  8 19:57:03.842484 ignition[1088]: INFO     : files: createFilesystemsFiles: createFiles: op(3): [started]  writing file "/sysroot/etc/flatcar/update.conf"
Oct  8 19:57:03.852255 ignition[1088]: INFO     : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf"
Oct  8 19:57:03.852255 ignition[1088]: INFO     : files: createResultFile: createFiles: op(4): [started]  writing file "/sysroot/etc/.ignition-result.json"
Oct  8 19:57:03.852255 ignition[1088]: INFO     : files: createResultFile: createFiles: op(4): [finished] writing file "/sysroot/etc/.ignition-result.json"
Oct  8 19:57:03.852255 ignition[1088]: INFO     : files: files passed
Oct  8 19:57:03.852255 ignition[1088]: INFO     : Ignition finished successfully
Oct  8 19:57:03.844719 systemd[1]: Finished ignition-files.service - Ignition (files).
Oct  8 19:57:03.887954 systemd[1]: Starting ignition-quench.service - Ignition (record completion)...
Oct  8 19:57:03.899870 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion...
Oct  8 19:57:03.920333 systemd[1]: ignition-quench.service: Deactivated successfully.
Oct  8 19:57:03.948272 initrd-setup-root-after-ignition[1116]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory
Oct  8 19:57:03.948272 initrd-setup-root-after-ignition[1116]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory
Oct  8 19:57:03.920424 systemd[1]: Finished ignition-quench.service - Ignition (record completion).
Oct  8 19:57:03.977134 initrd-setup-root-after-ignition[1120]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory
Oct  8 19:57:03.936704 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion.
Oct  8 19:57:03.943648 systemd[1]: Reached target ignition-complete.target - Ignition Complete.
Oct  8 19:57:03.977944 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root...
Oct  8 19:57:04.016154 systemd[1]: initrd-parse-etc.service: Deactivated successfully.
Oct  8 19:57:04.016290 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root.
Oct  8 19:57:04.028617 systemd[1]: Reached target initrd-fs.target - Initrd File Systems.
Oct  8 19:57:04.040328 systemd[1]: Reached target initrd.target - Initrd Default Target.
Oct  8 19:57:04.050898 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met.
Oct  8 19:57:04.068929 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook...
Oct  8 19:57:04.083045 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook.
Oct  8 19:57:04.100812 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons...
Oct  8 19:57:04.117537 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups.
Oct  8 19:57:04.129940 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes.
Oct  8 19:57:04.142454 systemd[1]: Stopped target timers.target - Timer Units.
Oct  8 19:57:04.152061 systemd[1]: dracut-pre-pivot.service: Deactivated successfully.
Oct  8 19:57:04.152243 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook.
Oct  8 19:57:04.169648 systemd[1]: Stopped target initrd.target - Initrd Default Target.
Oct  8 19:57:04.180704 systemd[1]: Stopped target basic.target - Basic System.
Oct  8 19:57:04.191279 systemd[1]: Stopped target ignition-complete.target - Ignition Complete.
Oct  8 19:57:04.203086 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup.
Oct  8 19:57:04.215600 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device.
Oct  8 19:57:04.227449 systemd[1]: Stopped target remote-fs.target - Remote File Systems.
Oct  8 19:57:04.238308 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems.
Oct  8 19:57:04.251547 systemd[1]: Stopped target sysinit.target - System Initialization.
Oct  8 19:57:04.262732 systemd[1]: Stopped target local-fs.target - Local File Systems.
Oct  8 19:57:04.273500 systemd[1]: Stopped target swap.target - Swaps.
Oct  8 19:57:04.282160 systemd[1]: dracut-pre-mount.service: Deactivated successfully.
Oct  8 19:57:04.282345 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook.
Oct  8 19:57:04.298342 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes.
Oct  8 19:57:04.305514 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre).
Oct  8 19:57:04.320213 systemd[1]: clevis-luks-askpass.path: Deactivated successfully.
Oct  8 19:57:04.320323 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch.
Oct  8 19:57:04.336822 systemd[1]: dracut-initqueue.service: Deactivated successfully.
Oct  8 19:57:04.337001 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook.
Oct  8 19:57:04.356677 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully.
Oct  8 19:57:04.356868 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion.
Oct  8 19:57:04.370585 systemd[1]: ignition-files.service: Deactivated successfully.
Oct  8 19:57:04.370772 systemd[1]: Stopped ignition-files.service - Ignition (files).
Oct  8 19:57:04.381451 systemd[1]: flatcar-metadata-hostname.service: Deactivated successfully.
Oct  8 19:57:04.381604 systemd[1]: Stopped flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent.
Oct  8 19:57:04.419776 systemd[1]: Stopping ignition-mount.service - Ignition (mount)...
Oct  8 19:57:04.438023 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot...
Oct  8 19:57:04.446160 systemd[1]: systemd-udev-trigger.service: Deactivated successfully.
Oct  8 19:57:04.466651 ignition[1141]: INFO     : Ignition 2.19.0
Oct  8 19:57:04.466651 ignition[1141]: INFO     : Stage: umount
Oct  8 19:57:04.466651 ignition[1141]: INFO     : no configs at "/usr/lib/ignition/base.d"
Oct  8 19:57:04.466651 ignition[1141]: INFO     : no config dir at "/usr/lib/ignition/base.platform.d/azure"
Oct  8 19:57:04.466651 ignition[1141]: INFO     : umount: umount passed
Oct  8 19:57:04.466651 ignition[1141]: INFO     : Ignition finished successfully
Oct  8 19:57:04.446394 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices.
Oct  8 19:57:04.460519 systemd[1]: dracut-pre-trigger.service: Deactivated successfully.
Oct  8 19:57:04.460730 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook.
Oct  8 19:57:04.476703 systemd[1]: ignition-mount.service: Deactivated successfully.
Oct  8 19:57:04.476813 systemd[1]: Stopped ignition-mount.service - Ignition (mount).
Oct  8 19:57:04.494824 systemd[1]: initrd-cleanup.service: Deactivated successfully.
Oct  8 19:57:04.494938 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons.
Oct  8 19:57:04.511936 systemd[1]: ignition-disks.service: Deactivated successfully.
Oct  8 19:57:04.511987 systemd[1]: Stopped ignition-disks.service - Ignition (disks).
Oct  8 19:57:04.523012 systemd[1]: ignition-kargs.service: Deactivated successfully.
Oct  8 19:57:04.523073 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs).
Oct  8 19:57:04.533477 systemd[1]: ignition-fetch.service: Deactivated successfully.
Oct  8 19:57:04.533520 systemd[1]: Stopped ignition-fetch.service - Ignition (fetch).
Oct  8 19:57:04.545906 systemd[1]: Stopped target network.target - Network.
Oct  8 19:57:04.557126 systemd[1]: ignition-fetch-offline.service: Deactivated successfully.
Oct  8 19:57:04.557197 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline).
Oct  8 19:57:04.570598 systemd[1]: Stopped target paths.target - Path Units.
Oct  8 19:57:04.576036 systemd[1]: systemd-ask-password-console.path: Deactivated successfully.
Oct  8 19:57:04.579691 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch.
Oct  8 19:57:04.588086 systemd[1]: Stopped target slices.target - Slice Units.
Oct  8 19:57:04.598170 systemd[1]: Stopped target sockets.target - Socket Units.
Oct  8 19:57:04.610651 systemd[1]: iscsid.socket: Deactivated successfully.
Oct  8 19:57:04.610708 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket.
Oct  8 19:57:04.623498 systemd[1]: iscsiuio.socket: Deactivated successfully.
Oct  8 19:57:04.623546 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket.
Oct  8 19:57:04.635208 systemd[1]: ignition-setup.service: Deactivated successfully.
Oct  8 19:57:04.635262 systemd[1]: Stopped ignition-setup.service - Ignition (setup).
Oct  8 19:57:04.645867 systemd[1]: ignition-setup-pre.service: Deactivated successfully.
Oct  8 19:57:04.645911 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup.
Oct  8 19:57:04.657319 systemd[1]: Stopping systemd-networkd.service - Network Configuration...
Oct  8 19:57:04.668878 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution...
Oct  8 19:57:04.680891 systemd-networkd[898]: eth0: DHCPv6 lease lost
Oct  8 19:57:04.683114 systemd[1]: sysroot-boot.mount: Deactivated successfully.
Oct  8 19:57:04.683705 systemd[1]: systemd-networkd.service: Deactivated successfully.
Oct  8 19:57:04.683853 systemd[1]: Stopped systemd-networkd.service - Network Configuration.
Oct  8 19:57:04.695077 systemd[1]: systemd-resolved.service: Deactivated successfully.
Oct  8 19:57:04.695180 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution.
Oct  8 19:57:04.707338 systemd[1]: sysroot-boot.service: Deactivated successfully.
Oct  8 19:57:04.931015 kernel: hv_netvsc 000d3a06-e66a-000d-3a06-e66a000d3a06 eth0: Data path switched from VF: enP52361s1
Oct  8 19:57:04.707566 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot.
Oct  8 19:57:04.719797 systemd[1]: systemd-networkd.socket: Deactivated successfully.
Oct  8 19:57:04.719864 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket.
Oct  8 19:57:04.732225 systemd[1]: initrd-setup-root.service: Deactivated successfully.
Oct  8 19:57:04.732293 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup.
Oct  8 19:57:04.771788 systemd[1]: Stopping network-cleanup.service - Network Cleanup...
Oct  8 19:57:04.781394 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully.
Oct  8 19:57:04.781461 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline.
Oct  8 19:57:04.792626 systemd[1]: systemd-sysctl.service: Deactivated successfully.
Oct  8 19:57:04.792685 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables.
Oct  8 19:57:04.803300 systemd[1]: systemd-modules-load.service: Deactivated successfully.
Oct  8 19:57:04.803351 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules.
Oct  8 19:57:04.813789 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully.
Oct  8 19:57:04.813833 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories.
Oct  8 19:57:04.825372 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files...
Oct  8 19:57:04.858402 systemd[1]: systemd-udevd.service: Deactivated successfully.
Oct  8 19:57:04.858584 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files.
Oct  8 19:57:04.869326 systemd[1]: systemd-udevd-control.socket: Deactivated successfully.
Oct  8 19:57:04.869386 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket.
Oct  8 19:57:04.879785 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully.
Oct  8 19:57:04.879819 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket.
Oct  8 19:57:04.891022 systemd[1]: dracut-pre-udev.service: Deactivated successfully.
Oct  8 19:57:04.891082 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook.
Oct  8 19:57:04.907701 systemd[1]: dracut-cmdline.service: Deactivated successfully.
Oct  8 19:57:04.907761 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook.
Oct  8 19:57:04.930739 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully.
Oct  8 19:57:04.930868 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters.
Oct  8 19:57:04.964933 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database...
Oct  8 19:57:04.976759 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully.
Oct  8 19:57:04.976842 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev.
Oct  8 19:57:04.990638 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully.
Oct  8 19:57:04.990717 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully.
Oct  8 19:57:05.004339 systemd[1]: kmod-static-nodes.service: Deactivated successfully.
Oct  8 19:57:05.004390 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes.
Oct  8 19:57:05.016014 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully.
Oct  8 19:57:05.212991 systemd-journald[217]: Received SIGTERM from PID 1 (systemd).
Oct  8 19:57:05.016066 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup.
Oct  8 19:57:05.027501 systemd[1]: network-cleanup.service: Deactivated successfully.
Oct  8 19:57:05.027620 systemd[1]: Stopped network-cleanup.service - Network Cleanup.
Oct  8 19:57:05.037938 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully.
Oct  8 19:57:05.038034 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database.
Oct  8 19:57:05.050027 systemd[1]: Reached target initrd-switch-root.target - Switch Root.
Oct  8 19:57:05.080934 systemd[1]: Starting initrd-switch-root.service - Switch Root...
Oct  8 19:57:05.102361 systemd[1]: Switching root.
Oct  8 19:57:05.255760 systemd-journald[217]: Journal stopped
Oct  8 19:56:55.317499 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1]
Oct  8 19:56:55.317520 kernel: Linux version 6.6.54-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 13.3.1_p20240614 p17) 13.3.1 20240614, GNU ld (Gentoo 2.42 p3) 2.42.0) #1 SMP PREEMPT Tue Oct  8 18:25:39 -00 2024
Oct  8 19:56:55.317528 kernel: KASLR enabled
Oct  8 19:56:55.317536 kernel: earlycon: pl11 at MMIO 0x00000000effec000 (options '')
Oct  8 19:56:55.317541 kernel: printk: bootconsole [pl11] enabled
Oct  8 19:56:55.317547 kernel: efi: EFI v2.7 by EDK II
Oct  8 19:56:55.317554 kernel: efi: ACPI 2.0=0x3fd89018 SMBIOS=0x3fd66000 SMBIOS 3.0=0x3fd64000 MEMATTR=0x3ef3c198 RNG=0x3fd89998 MEMRESERVE=0x3e925e18 
Oct  8 19:56:55.317560 kernel: random: crng init done
Oct  8 19:56:55.317566 kernel: ACPI: Early table checksum verification disabled
Oct  8 19:56:55.317572 kernel: ACPI: RSDP 0x000000003FD89018 000024 (v02 VRTUAL)
Oct  8 19:56:55.317578 kernel: ACPI: XSDT 0x000000003FD89F18 00006C (v01 VRTUAL MICROSFT 00000001 MSFT 00000001)
Oct  8 19:56:55.317584 kernel: ACPI: FACP 0x000000003FD89C18 000114 (v06 VRTUAL MICROSFT 00000001 MSFT 00000001)
Oct  8 19:56:55.317591 kernel: ACPI: DSDT 0x000000003EBD2018 01DEC0 (v02 MSFTVM DSDT01   00000001 MSFT 05000000)
Oct  8 19:56:55.317597 kernel: ACPI: DBG2 0x000000003FD89B18 000072 (v00 VRTUAL MICROSFT 00000001 MSFT 00000001)
Oct  8 19:56:55.317605 kernel: ACPI: GTDT 0x000000003FD89D98 000060 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001)
Oct  8 19:56:55.317611 kernel: ACPI: OEM0 0x000000003FD89098 000064 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001)
Oct  8 19:56:55.317617 kernel: ACPI: SPCR 0x000000003FD89A98 000050 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001)
Oct  8 19:56:55.317626 kernel: ACPI: APIC 0x000000003FD89818 0000FC (v04 VRTUAL MICROSFT 00000001 MSFT 00000001)
Oct  8 19:56:55.317632 kernel: ACPI: SRAT 0x000000003FD89198 000234 (v03 VRTUAL MICROSFT 00000001 MSFT 00000001)
Oct  8 19:56:55.317638 kernel: ACPI: PPTT 0x000000003FD89418 000120 (v01 VRTUAL MICROSFT 00000000 MSFT 00000000)
Oct  8 19:56:55.317645 kernel: ACPI: BGRT 0x000000003FD89E98 000038 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001)
Oct  8 19:56:55.317651 kernel: ACPI: SPCR: console: pl011,mmio32,0xeffec000,115200
Oct  8 19:56:55.317657 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x3fffffff]
Oct  8 19:56:55.317664 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x1bfffffff]
Oct  8 19:56:55.317670 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1c0000000-0xfbfffffff]
Oct  8 19:56:55.317676 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1000000000-0xffffffffff]
Oct  8 19:56:55.317683 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x10000000000-0x1ffffffffff]
Oct  8 19:56:55.317689 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x20000000000-0x3ffffffffff]
Oct  8 19:56:55.317696 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x40000000000-0x7ffffffffff]
Oct  8 19:56:55.317703 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x80000000000-0xfffffffffff]
Oct  8 19:56:55.317709 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000000-0x1fffffffffff]
Oct  8 19:56:55.317716 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x200000000000-0x3fffffffffff]
Oct  8 19:56:55.317722 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x400000000000-0x7fffffffffff]
Oct  8 19:56:55.317728 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x800000000000-0xffffffffffff]
Oct  8 19:56:55.317734 kernel: NUMA: NODE_DATA [mem 0x1bf7ed800-0x1bf7f2fff]
Oct  8 19:56:55.317741 kernel: Zone ranges:
Oct  8 19:56:55.317747 kernel:   DMA      [mem 0x0000000000000000-0x00000000ffffffff]
Oct  8 19:56:55.317753 kernel:   DMA32    empty
Oct  8 19:56:55.317759 kernel:   Normal   [mem 0x0000000100000000-0x00000001bfffffff]
Oct  8 19:56:55.317767 kernel: Movable zone start for each node
Oct  8 19:56:55.317794 kernel: Early memory node ranges
Oct  8 19:56:55.317801 kernel:   node   0: [mem 0x0000000000000000-0x00000000007fffff]
Oct  8 19:56:55.317808 kernel:   node   0: [mem 0x0000000000824000-0x000000003ec80fff]
Oct  8 19:56:55.317815 kernel:   node   0: [mem 0x000000003ec81000-0x000000003eca9fff]
Oct  8 19:56:55.317823 kernel:   node   0: [mem 0x000000003ecaa000-0x000000003fd29fff]
Oct  8 19:56:55.317830 kernel:   node   0: [mem 0x000000003fd2a000-0x000000003fd7dfff]
Oct  8 19:56:55.317837 kernel:   node   0: [mem 0x000000003fd7e000-0x000000003fd89fff]
Oct  8 19:56:55.317843 kernel:   node   0: [mem 0x000000003fd8a000-0x000000003fd8dfff]
Oct  8 19:56:55.317850 kernel:   node   0: [mem 0x000000003fd8e000-0x000000003fffffff]
Oct  8 19:56:55.317857 kernel:   node   0: [mem 0x0000000100000000-0x00000001bfffffff]
Oct  8 19:56:55.317864 kernel: Initmem setup node 0 [mem 0x0000000000000000-0x00000001bfffffff]
Oct  8 19:56:55.317870 kernel: On node 0, zone DMA: 36 pages in unavailable ranges
Oct  8 19:56:55.317878 kernel: psci: probing for conduit method from ACPI.
Oct  8 19:56:55.317884 kernel: psci: PSCIv1.1 detected in firmware.
Oct  8 19:56:55.317891 kernel: psci: Using standard PSCI v0.2 function IDs
Oct  8 19:56:55.317898 kernel: psci: MIGRATE_INFO_TYPE not supported.
Oct  8 19:56:55.317906 kernel: psci: SMC Calling Convention v1.4
Oct  8 19:56:55.317913 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x0 -> Node 0
Oct  8 19:56:55.317919 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x1 -> Node 0
Oct  8 19:56:55.317926 kernel: percpu: Embedded 31 pages/cpu s86632 r8192 d32152 u126976
Oct  8 19:56:55.317933 kernel: pcpu-alloc: s86632 r8192 d32152 u126976 alloc=31*4096
Oct  8 19:56:55.317939 kernel: pcpu-alloc: [0] 0 [0] 1 
Oct  8 19:56:55.317946 kernel: Detected PIPT I-cache on CPU0
Oct  8 19:56:55.317953 kernel: CPU features: detected: GIC system register CPU interface
Oct  8 19:56:55.317959 kernel: CPU features: detected: Hardware dirty bit management
Oct  8 19:56:55.317966 kernel: CPU features: detected: Spectre-BHB
Oct  8 19:56:55.317973 kernel: CPU features: kernel page table isolation forced ON by KASLR
Oct  8 19:56:55.317980 kernel: CPU features: detected: Kernel page table isolation (KPTI)
Oct  8 19:56:55.317988 kernel: CPU features: detected: ARM erratum 1418040
Oct  8 19:56:55.317995 kernel: CPU features: detected: ARM erratum 1542419 (kernel portion)
Oct  8 19:56:55.318001 kernel: CPU features: detected: SSBS not fully self-synchronizing
Oct  8 19:56:55.318008 kernel: alternatives: applying boot alternatives
Oct  8 19:56:55.318016 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 flatcar.first_boot=detected acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=f7968382bc5b46f9b6104a9f012cfba991c8ea306771e716a099618547de81d3
Oct  8 19:56:55.318023 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space.
Oct  8 19:56:55.318030 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear)
Oct  8 19:56:55.318037 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear)
Oct  8 19:56:55.318043 kernel: Fallback order for Node 0: 0 
Oct  8 19:56:55.318050 kernel: Built 1 zonelists, mobility grouping on.  Total pages: 1032156
Oct  8 19:56:55.318058 kernel: Policy zone: Normal
Oct  8 19:56:55.318065 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off
Oct  8 19:56:55.318072 kernel: software IO TLB: area num 2.
Oct  8 19:56:55.318078 kernel: software IO TLB: mapped [mem 0x000000003a925000-0x000000003e925000] (64MB)
Oct  8 19:56:55.318085 kernel: Memory: 3985944K/4194160K available (10304K kernel code, 2184K rwdata, 8092K rodata, 39360K init, 897K bss, 208216K reserved, 0K cma-reserved)
Oct  8 19:56:55.318092 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1
Oct  8 19:56:55.318099 kernel: trace event string verifier disabled
Oct  8 19:56:55.318106 kernel: rcu: Preemptible hierarchical RCU implementation.
Oct  8 19:56:55.318113 kernel: rcu:         RCU event tracing is enabled.
Oct  8 19:56:55.318120 kernel: rcu:         RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2.
Oct  8 19:56:55.318126 kernel:         Trampoline variant of Tasks RCU enabled.
Oct  8 19:56:55.318133 kernel:         Tracing variant of Tasks RCU enabled.
Oct  8 19:56:55.318141 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies.
Oct  8 19:56:55.318148 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2
Oct  8 19:56:55.318155 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0
Oct  8 19:56:55.318161 kernel: GICv3: 960 SPIs implemented
Oct  8 19:56:55.318168 kernel: GICv3: 0 Extended SPIs implemented
Oct  8 19:56:55.318175 kernel: Root IRQ handler: gic_handle_irq
Oct  8 19:56:55.318181 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI
Oct  8 19:56:55.318188 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000effee000
Oct  8 19:56:55.318195 kernel: ITS: No ITS available, not enabling LPIs
Oct  8 19:56:55.318202 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention.
Oct  8 19:56:55.318209 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040
Oct  8 19:56:55.318217 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt).
Oct  8 19:56:55.318224 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns
Oct  8 19:56:55.318230 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns
Oct  8 19:56:55.318237 kernel: Console: colour dummy device 80x25
Oct  8 19:56:55.318244 kernel: printk: console [tty1] enabled
Oct  8 19:56:55.318251 kernel: ACPI: Core revision 20230628
Oct  8 19:56:55.318258 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000)
Oct  8 19:56:55.318265 kernel: pid_max: default: 32768 minimum: 301
Oct  8 19:56:55.318272 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,integrity
Oct  8 19:56:55.318279 kernel: landlock: Up and running.
Oct  8 19:56:55.318287 kernel: SELinux:  Initializing.
Oct  8 19:56:55.318294 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear)
Oct  8 19:56:55.318301 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear)
Oct  8 19:56:55.318308 kernel: RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1.
Oct  8 19:56:55.318315 kernel: RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1.
Oct  8 19:56:55.318322 kernel: Hyper-V: privilege flags low 0x2e7f, high 0x3a8030, hints 0xe, misc 0x31e1
Oct  8 19:56:55.318329 kernel: Hyper-V: Host Build 10.0.22477.1369-1-0
Oct  8 19:56:55.318342 kernel: Hyper-V: enabling crash_kexec_post_notifiers
Oct  8 19:56:55.318349 kernel: rcu: Hierarchical SRCU implementation.
Oct  8 19:56:55.318356 kernel: rcu:         Max phase no-delay instances is 400.
Oct  8 19:56:55.318364 kernel: Remapping and enabling EFI services.
Oct  8 19:56:55.318372 kernel: smp: Bringing up secondary CPUs ...
Oct  8 19:56:55.318379 kernel: Detected PIPT I-cache on CPU1
Oct  8 19:56:55.318387 kernel: GICv3: CPU1: found redistributor 1 region 1:0x00000000f000e000
Oct  8 19:56:55.318394 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040
Oct  8 19:56:55.318401 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1]
Oct  8 19:56:55.318408 kernel: smp: Brought up 1 node, 2 CPUs
Oct  8 19:56:55.318417 kernel: SMP: Total of 2 processors activated.
Oct  8 19:56:55.318424 kernel: CPU features: detected: 32-bit EL0 Support
Oct  8 19:56:55.318431 kernel: CPU features: detected: Instruction cache invalidation not required for I/D coherence
Oct  8 19:56:55.318439 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence
Oct  8 19:56:55.318446 kernel: CPU features: detected: CRC32 instructions
Oct  8 19:56:55.318453 kernel: CPU features: detected: RCpc load-acquire (LDAPR)
Oct  8 19:56:55.318461 kernel: CPU features: detected: LSE atomic instructions
Oct  8 19:56:55.318468 kernel: CPU features: detected: Privileged Access Never
Oct  8 19:56:55.318475 kernel: CPU: All CPU(s) started at EL1
Oct  8 19:56:55.318484 kernel: alternatives: applying system-wide alternatives
Oct  8 19:56:55.318491 kernel: devtmpfs: initialized
Oct  8 19:56:55.318498 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns
Oct  8 19:56:55.318506 kernel: futex hash table entries: 512 (order: 3, 32768 bytes, linear)
Oct  8 19:56:55.318513 kernel: pinctrl core: initialized pinctrl subsystem
Oct  8 19:56:55.318520 kernel: SMBIOS 3.1.0 present.
Oct  8 19:56:55.318528 kernel: DMI: Microsoft Corporation Virtual Machine/Virtual Machine, BIOS Hyper-V UEFI Release v4.1 11/28/2023
Oct  8 19:56:55.318535 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family
Oct  8 19:56:55.318542 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations
Oct  8 19:56:55.318551 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations
Oct  8 19:56:55.318558 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations
Oct  8 19:56:55.318566 kernel: audit: initializing netlink subsys (disabled)
Oct  8 19:56:55.318573 kernel: audit: type=2000 audit(0.047:1): state=initialized audit_enabled=0 res=1
Oct  8 19:56:55.318580 kernel: thermal_sys: Registered thermal governor 'step_wise'
Oct  8 19:56:55.318587 kernel: cpuidle: using governor menu
Oct  8 19:56:55.318595 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers.
Oct  8 19:56:55.318602 kernel: ASID allocator initialised with 32768 entries
Oct  8 19:56:55.318611 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
Oct  8 19:56:55.318618 kernel: Serial: AMBA PL011 UART driver
Oct  8 19:56:55.318625 kernel: Modules: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL
Oct  8 19:56:55.318632 kernel: Modules: 0 pages in range for non-PLT usage
Oct  8 19:56:55.318640 kernel: Modules: 509024 pages in range for PLT usage
Oct  8 19:56:55.318647 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages
Oct  8 19:56:55.318654 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page
Oct  8 19:56:55.318662 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages
Oct  8 19:56:55.318669 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page
Oct  8 19:56:55.318678 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages
Oct  8 19:56:55.318686 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page
Oct  8 19:56:55.318693 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages
Oct  8 19:56:55.318700 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page
Oct  8 19:56:55.318708 kernel: ACPI: Added _OSI(Module Device)
Oct  8 19:56:55.318715 kernel: ACPI: Added _OSI(Processor Device)
Oct  8 19:56:55.318722 kernel: ACPI: Added _OSI(3.0 _SCP Extensions)
Oct  8 19:56:55.318730 kernel: ACPI: Added _OSI(Processor Aggregator Device)
Oct  8 19:56:55.318737 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded
Oct  8 19:56:55.318744 kernel: ACPI: Interpreter enabled
Oct  8 19:56:55.318753 kernel: ACPI: Using GIC for interrupt routing
Oct  8 19:56:55.318760 kernel: ARMH0011:00: ttyAMA0 at MMIO 0xeffec000 (irq = 12, base_baud = 0) is a SBSA
Oct  8 19:56:55.318768 kernel: printk: console [ttyAMA0] enabled
Oct  8 19:56:55.318820 kernel: printk: bootconsole [pl11] disabled
Oct  8 19:56:55.318828 kernel: ARMH0011:01: ttyAMA1 at MMIO 0xeffeb000 (irq = 13, base_baud = 0) is a SBSA
Oct  8 19:56:55.318836 kernel: iommu: Default domain type: Translated
Oct  8 19:56:55.318843 kernel: iommu: DMA domain TLB invalidation policy: strict mode
Oct  8 19:56:55.318850 kernel: efivars: Registered efivars operations
Oct  8 19:56:55.318857 kernel: vgaarb: loaded
Oct  8 19:56:55.318866 kernel: clocksource: Switched to clocksource arch_sys_counter
Oct  8 19:56:55.318874 kernel: VFS: Disk quotas dquot_6.6.0
Oct  8 19:56:55.318881 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
Oct  8 19:56:55.318889 kernel: pnp: PnP ACPI init
Oct  8 19:56:55.318896 kernel: pnp: PnP ACPI: found 0 devices
Oct  8 19:56:55.318903 kernel: NET: Registered PF_INET protocol family
Oct  8 19:56:55.318910 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear)
Oct  8 19:56:55.318918 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear)
Oct  8 19:56:55.318925 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear)
Oct  8 19:56:55.318934 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear)
Oct  8 19:56:55.318941 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear)
Oct  8 19:56:55.318949 kernel: TCP: Hash tables configured (established 32768 bind 32768)
Oct  8 19:56:55.318956 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear)
Oct  8 19:56:55.318963 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear)
Oct  8 19:56:55.318971 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family
Oct  8 19:56:55.318978 kernel: PCI: CLS 0 bytes, default 64
Oct  8 19:56:55.318985 kernel: kvm [1]: HYP mode not available
Oct  8 19:56:55.318994 kernel: Initialise system trusted keyrings
Oct  8 19:56:55.319001 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0
Oct  8 19:56:55.319008 kernel: Key type asymmetric registered
Oct  8 19:56:55.319016 kernel: Asymmetric key parser 'x509' registered
Oct  8 19:56:55.319023 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250)
Oct  8 19:56:55.319030 kernel: io scheduler mq-deadline registered
Oct  8 19:56:55.319037 kernel: io scheduler kyber registered
Oct  8 19:56:55.319044 kernel: io scheduler bfq registered
Oct  8 19:56:55.319052 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
Oct  8 19:56:55.319059 kernel: thunder_xcv, ver 1.0
Oct  8 19:56:55.319067 kernel: thunder_bgx, ver 1.0
Oct  8 19:56:55.319074 kernel: nicpf, ver 1.0
Oct  8 19:56:55.319082 kernel: nicvf, ver 1.0
Oct  8 19:56:55.319208 kernel: rtc-efi rtc-efi.0: registered as rtc0
Oct  8 19:56:55.319281 kernel: rtc-efi rtc-efi.0: setting system clock to 2024-10-08T19:56:54 UTC (1728417414)
Oct  8 19:56:55.319292 kernel: efifb: probing for efifb
Oct  8 19:56:55.319299 kernel: efifb: framebuffer at 0x40000000, using 3072k, total 3072k
Oct  8 19:56:55.319309 kernel: efifb: mode is 1024x768x32, linelength=4096, pages=1
Oct  8 19:56:55.319316 kernel: efifb: scrolling: redraw
Oct  8 19:56:55.319323 kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0
Oct  8 19:56:55.319331 kernel: Console: switching to colour frame buffer device 128x48
Oct  8 19:56:55.319338 kernel: fb0: EFI VGA frame buffer device
Oct  8 19:56:55.319345 kernel: SMCCC: SOC_ID: ARCH_SOC_ID not implemented, skipping ....
Oct  8 19:56:55.319352 kernel: hid: raw HID events driver (C) Jiri Kosina
Oct  8 19:56:55.319359 kernel: No ACPI PMU IRQ for CPU0
Oct  8 19:56:55.319367 kernel: No ACPI PMU IRQ for CPU1
Oct  8 19:56:55.319374 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 1 counters available
Oct  8 19:56:55.319383 kernel: watchdog: Delayed init of the lockup detector failed: -19
Oct  8 19:56:55.319390 kernel: watchdog: Hard watchdog permanently disabled
Oct  8 19:56:55.319397 kernel: NET: Registered PF_INET6 protocol family
Oct  8 19:56:55.319405 kernel: Segment Routing with IPv6
Oct  8 19:56:55.319412 kernel: In-situ OAM (IOAM) with IPv6
Oct  8 19:56:55.319419 kernel: NET: Registered PF_PACKET protocol family
Oct  8 19:56:55.319426 kernel: Key type dns_resolver registered
Oct  8 19:56:55.319433 kernel: registered taskstats version 1
Oct  8 19:56:55.319441 kernel: Loading compiled-in X.509 certificates
Oct  8 19:56:55.319449 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.6.54-flatcar: e9e638352c282bfddf5aec6da700ad8191939d05'
Oct  8 19:56:55.319457 kernel: Key type .fscrypt registered
Oct  8 19:56:55.319464 kernel: Key type fscrypt-provisioning registered
Oct  8 19:56:55.319471 kernel: ima: No TPM chip found, activating TPM-bypass!
Oct  8 19:56:55.319478 kernel: ima: Allocated hash algorithm: sha1
Oct  8 19:56:55.319485 kernel: ima: No architecture policies found
Oct  8 19:56:55.319493 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng)
Oct  8 19:56:55.319500 kernel: clk: Disabling unused clocks
Oct  8 19:56:55.319509 kernel: Freeing unused kernel memory: 39360K
Oct  8 19:56:55.319516 kernel: Run /init as init process
Oct  8 19:56:55.319523 kernel:   with arguments:
Oct  8 19:56:55.319530 kernel:     /init
Oct  8 19:56:55.319537 kernel:   with environment:
Oct  8 19:56:55.319544 kernel:     HOME=/
Oct  8 19:56:55.319552 kernel:     TERM=linux
Oct  8 19:56:55.319559 kernel:     BOOT_IMAGE=/flatcar/vmlinuz-a
Oct  8 19:56:55.319568 systemd[1]: systemd 255 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified)
Oct  8 19:56:55.319579 systemd[1]: Detected virtualization microsoft.
Oct  8 19:56:55.319587 systemd[1]: Detected architecture arm64.
Oct  8 19:56:55.319595 systemd[1]: Running in initrd.
Oct  8 19:56:55.319602 systemd[1]: No hostname configured, using default hostname.
Oct  8 19:56:55.319610 systemd[1]: Hostname set to <localhost>.
Oct  8 19:56:55.319618 systemd[1]: Initializing machine ID from random generator.
Oct  8 19:56:55.319625 systemd[1]: Queued start job for default target initrd.target.
Oct  8 19:56:55.319635 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch.
Oct  8 19:56:55.319643 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch.
Oct  8 19:56:55.319651 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM...
Oct  8 19:56:55.319659 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM...
Oct  8 19:56:55.319667 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT...
Oct  8 19:56:55.319675 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A...
Oct  8 19:56:55.319684 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132...
Oct  8 19:56:55.319694 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr...
Oct  8 19:56:55.319702 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre).
Oct  8 19:56:55.319710 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes.
Oct  8 19:56:55.319718 systemd[1]: Reached target paths.target - Path Units.
Oct  8 19:56:55.319725 systemd[1]: Reached target slices.target - Slice Units.
Oct  8 19:56:55.319733 systemd[1]: Reached target swap.target - Swaps.
Oct  8 19:56:55.319741 systemd[1]: Reached target timers.target - Timer Units.
Oct  8 19:56:55.319749 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket.
Oct  8 19:56:55.319757 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket.
Oct  8 19:56:55.319766 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log).
Oct  8 19:56:55.319785 systemd[1]: Listening on systemd-journald.socket - Journal Socket.
Oct  8 19:56:55.319793 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket.
Oct  8 19:56:55.319802 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket.
Oct  8 19:56:55.319810 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket.
Oct  8 19:56:55.319817 systemd[1]: Reached target sockets.target - Socket Units.
Oct  8 19:56:55.319825 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup...
Oct  8 19:56:55.319833 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes...
Oct  8 19:56:55.319843 systemd[1]: Finished network-cleanup.service - Network Cleanup.
Oct  8 19:56:55.319851 systemd[1]: Starting systemd-fsck-usr.service...
Oct  8 19:56:55.319859 systemd[1]: Starting systemd-journald.service - Journal Service...
Oct  8 19:56:55.319867 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules...
Oct  8 19:56:55.319890 systemd-journald[217]: Collecting audit messages is disabled.
Oct  8 19:56:55.319911 systemd-journald[217]: Journal started
Oct  8 19:56:55.319929 systemd-journald[217]: Runtime Journal (/run/log/journal/9fe6c144431144338b22459ff4d64f18) is 8.0M, max 78.6M, 70.6M free.
Oct  8 19:56:55.338243 systemd-modules-load[218]: Inserted module 'overlay'
Oct  8 19:56:55.348092 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup...
Oct  8 19:56:55.363794 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this.
Oct  8 19:56:55.372381 systemd[1]: Started systemd-journald.service - Journal Service.
Oct  8 19:56:55.372429 kernel: Bridge firewalling registered
Oct  8 19:56:55.372494 systemd-modules-load[218]: Inserted module 'br_netfilter'
Oct  8 19:56:55.378424 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup.
Oct  8 19:56:55.388392 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes.
Oct  8 19:56:55.400116 systemd[1]: Finished systemd-fsck-usr.service.
Oct  8 19:56:55.410449 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules.
Oct  8 19:56:55.420206 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup.
Oct  8 19:56:55.447061 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters...
Oct  8 19:56:55.453934 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables...
Oct  8 19:56:55.479142 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully...
Oct  8 19:56:55.503177 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories...
Oct  8 19:56:55.517585 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters.
Oct  8 19:56:55.528430 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables.
Oct  8 19:56:55.540910 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully.
Oct  8 19:56:55.552665 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories.
Oct  8 19:56:55.577311 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook...
Oct  8 19:56:55.591441 systemd[1]: Starting systemd-resolved.service - Network Name Resolution...
Oct  8 19:56:55.608467 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev...
Oct  8 19:56:55.622842 dracut-cmdline[252]: dracut-dracut-053
Oct  8 19:56:55.631866 dracut-cmdline[252]: Using kernel command line parameters: rd.driver.pre=btrfs BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 flatcar.first_boot=detected acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=f7968382bc5b46f9b6104a9f012cfba991c8ea306771e716a099618547de81d3
Oct  8 19:56:55.633814 systemd-resolved[255]: Positive Trust Anchors:
Oct  8 19:56:55.633823 systemd-resolved[255]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d
Oct  8 19:56:55.633854 systemd-resolved[255]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test
Oct  8 19:56:55.636035 systemd-resolved[255]: Defaulting to hostname 'linux'.
Oct  8 19:56:55.662216 systemd[1]: Started systemd-resolved.service - Network Name Resolution.
Oct  8 19:56:55.671041 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev.
Oct  8 19:56:55.681345 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups.
Oct  8 19:56:55.762791 kernel: SCSI subsystem initialized
Oct  8 19:56:55.770790 kernel: Loading iSCSI transport class v2.0-870.
Oct  8 19:56:55.780790 kernel: iscsi: registered transport (tcp)
Oct  8 19:56:55.798829 kernel: iscsi: registered transport (qla4xxx)
Oct  8 19:56:55.798890 kernel: QLogic iSCSI HBA Driver
Oct  8 19:56:55.833331 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook.
Oct  8 19:56:55.857067 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook...
Oct  8 19:56:55.895889 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log.
Oct  8 19:56:55.895957 kernel: device-mapper: uevent: version 1.0.3
Oct  8 19:56:55.902510 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@redhat.com
Oct  8 19:56:55.951793 kernel: raid6: neonx8   gen() 15745 MB/s
Oct  8 19:56:55.971784 kernel: raid6: neonx4   gen() 15675 MB/s
Oct  8 19:56:55.991786 kernel: raid6: neonx2   gen() 13253 MB/s
Oct  8 19:56:56.012782 kernel: raid6: neonx1   gen() 10479 MB/s
Oct  8 19:56:56.033782 kernel: raid6: int64x8  gen()  6962 MB/s
Oct  8 19:56:56.053781 kernel: raid6: int64x4  gen()  7356 MB/s
Oct  8 19:56:56.074783 kernel: raid6: int64x2  gen()  6134 MB/s
Oct  8 19:56:56.098577 kernel: raid6: int64x1  gen()  5056 MB/s
Oct  8 19:56:56.098594 kernel: raid6: using algorithm neonx8 gen() 15745 MB/s
Oct  8 19:56:56.122975 kernel: raid6: .... xor() 11901 MB/s, rmw enabled
Oct  8 19:56:56.122999 kernel: raid6: using neon recovery algorithm
Oct  8 19:56:56.135344 kernel: xor: measuring software checksum speed
Oct  8 19:56:56.135359 kernel:    8regs           : 19750 MB/sec
Oct  8 19:56:56.138765 kernel:    32regs          : 19631 MB/sec
Oct  8 19:56:56.143029 kernel:    arm64_neon      : 27114 MB/sec
Oct  8 19:56:56.147388 kernel: xor: using function: arm64_neon (27114 MB/sec)
Oct  8 19:56:56.198810 kernel: Btrfs loaded, zoned=no, fsverity=no
Oct  8 19:56:56.209699 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook.
Oct  8 19:56:56.224966 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files...
Oct  8 19:56:56.249282 systemd-udevd[438]: Using default interface naming scheme 'v255'.
Oct  8 19:56:56.252589 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files.
Oct  8 19:56:56.280087 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook...
Oct  8 19:56:56.292858 dracut-pre-trigger[444]: rd.md=0: removing MD RAID activation
Oct  8 19:56:56.320754 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook.
Oct  8 19:56:56.335100 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices...
Oct  8 19:56:56.377353 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices.
Oct  8 19:56:56.394993 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook...
Oct  8 19:56:56.418199 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook.
Oct  8 19:56:56.432729 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems.
Oct  8 19:56:56.448079 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes.
Oct  8 19:56:56.462737 systemd[1]: Reached target remote-fs.target - Remote File Systems.
Oct  8 19:56:56.478956 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook...
Oct  8 19:56:56.497665 kernel: hv_vmbus: Vmbus version:5.3
Oct  8 19:56:56.501927 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook.
Oct  8 19:56:56.517138 kernel: hv_vmbus: registering driver hid_hyperv
Oct  8 19:56:56.526005 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully.
Oct  8 19:56:56.549911 kernel: input: Microsoft Vmbus HID-compliant Mouse as /devices/0006:045E:0621.0001/input/input0
Oct  8 19:56:56.549942 kernel: hid-generic 0006:045E:0621.0001: input: VIRTUAL HID v0.01 Mouse [Microsoft Vmbus HID-compliant Mouse] on 
Oct  8 19:56:56.550108 kernel: hv_vmbus: registering driver hv_netvsc
Oct  8 19:56:56.550119 kernel: hv_vmbus: registering driver hyperv_keyboard
Oct  8 19:56:56.526273 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters.
Oct  8 19:56:56.626504 kernel: input: AT Translated Set 2 keyboard as /devices/LNXSYSTM:00/LNXSYBUS:00/ACPI0004:00/VMBUS:00/d34b2567-b9b6-42b9-8778-0a4ec0b955bf/serio0/input/input1
Oct  8 19:56:56.626529 kernel: hv_vmbus: registering driver hv_storvsc
Oct  8 19:56:56.626548 kernel: pps_core: LinuxPPS API ver. 1 registered
Oct  8 19:56:56.626557 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
Oct  8 19:56:56.626567 kernel: scsi host0: storvsc_host_t
Oct  8 19:56:56.626942 kernel: scsi host1: storvsc_host_t
Oct  8 19:56:56.627075 kernel: scsi 1:0:0:0: Direct-Access     Msft     Virtual Disk     1.0  PQ: 0 ANSI: 5
Oct  8 19:56:56.627174 kernel: scsi 1:0:0:2: CD-ROM            Msft     Virtual DVD-ROM  1.0  PQ: 0 ANSI: 0
Oct  8 19:56:56.600181 systemd[1]: Stopping dracut-cmdline-ask.service - dracut ask for additional cmdline parameters...
Oct  8 19:56:56.619767 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully.
Oct  8 19:56:56.663112 kernel: hv_netvsc 000d3a06-e66a-000d-3a06-e66a000d3a06 eth0: VF slot 1 added
Oct  8 19:56:56.663279 kernel: PTP clock support registered
Oct  8 19:56:56.620073 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup.
Oct  8 19:56:56.634998 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup...
Oct  8 19:56:56.672102 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup...
Oct  8 19:56:56.710938 kernel: hv_vmbus: registering driver hv_pci
Oct  8 19:56:56.710961 kernel: hv_utils: Registering HyperV Utility Driver
Oct  8 19:56:56.694496 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully.
Oct  8 19:56:56.694595 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup.
Oct  8 19:56:56.759801 kernel: hv_pci 7879cd00-cc89-4f47-83c2-25183ff07582: PCI VMBus probing: Using version 0x10004
Oct  8 19:56:56.759964 kernel: hv_vmbus: registering driver hv_utils
Oct  8 19:56:56.759978 kernel: sr 1:0:0:2: [sr0] scsi-1 drive
Oct  8 19:56:56.760084 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20
Oct  8 19:56:56.760094 kernel: hv_utils: Heartbeat IC version 3.0
Oct  8 19:56:56.760103 kernel: hv_utils: Shutdown IC version 3.2
Oct  8 19:56:56.760112 kernel: sr 1:0:0:2: Attached scsi CD-ROM sr0
Oct  8 19:56:57.036840 kernel: hv_utils: TimeSync IC version 4.0
Oct  8 19:56:57.036838 systemd-resolved[255]: Clock change detected. Flushing caches.
Oct  8 19:56:57.067627 kernel: hv_pci 7879cd00-cc89-4f47-83c2-25183ff07582: PCI host bridge to bus cc89:00
Oct  8 19:56:57.067809 kernel: pci_bus cc89:00: root bus resource [mem 0xfc0000000-0xfc00fffff window]
Oct  8 19:56:57.069794 kernel: sd 1:0:0:0: [sda] 63737856 512-byte logical blocks: (32.6 GB/30.4 GiB)
Oct  8 19:56:57.037911 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup...
Oct  8 19:56:57.115347 kernel: pci_bus cc89:00: No busn resource found for root bus, will use [bus 00-ff]
Oct  8 19:56:57.115518 kernel: sd 1:0:0:0: [sda] 4096-byte physical blocks
Oct  8 19:56:57.115621 kernel: pci cc89:00:02.0: [15b3:1018] type 00 class 0x020000
Oct  8 19:56:57.115645 kernel: sd 1:0:0:0: [sda] Write Protect is off
Oct  8 19:56:57.115764 kernel: pci cc89:00:02.0: reg 0x10: [mem 0xfc0000000-0xfc00fffff 64bit pref]
Oct  8 19:56:57.115782 kernel: sd 1:0:0:0: [sda] Mode Sense: 0f 00 10 00
Oct  8 19:56:57.115871 kernel: sd 1:0:0:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA
Oct  8 19:56:57.115959 kernel: pci cc89:00:02.0: enabling Extended Tags
Oct  8 19:56:57.100028 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup.
Oct  8 19:56:57.140787 kernel: pci cc89:00:02.0: 0.000 Gb/s available PCIe bandwidth, limited by Unknown x0 link at cc89:00:02.0 (capable of 126.016 Gb/s with 8.0 GT/s PCIe x16 link)
Oct  8 19:56:57.154621 kernel: pci_bus cc89:00: busn_res: [bus 00-ff] end is updated to 00
Oct  8 19:56:57.155029 kernel: pci cc89:00:02.0: BAR 0: assigned [mem 0xfc0000000-0xfc00fffff 64bit pref]
Oct  8 19:56:57.155148 kernel:  sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9
Oct  8 19:56:57.149962 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters...
Oct  8 19:56:57.173269 kernel: sd 1:0:0:0: [sda] Attached SCSI disk
Oct  8 19:56:57.199024 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters.
Oct  8 19:56:57.227645 kernel: mlx5_core cc89:00:02.0: enabling device (0000 -> 0002)
Oct  8 19:56:57.234694 kernel: mlx5_core cc89:00:02.0: firmware version: 16.30.1284
Oct  8 19:56:57.433973 kernel: hv_netvsc 000d3a06-e66a-000d-3a06-e66a000d3a06 eth0: VF registering: eth1
Oct  8 19:56:57.434172 kernel: mlx5_core cc89:00:02.0 eth1: joined to eth0
Oct  8 19:56:57.441718 kernel: mlx5_core cc89:00:02.0: MLX5E: StrdRq(1) RqSz(8) StrdSz(2048) RxCqeCmprss(0 basic)
Oct  8 19:56:57.452698 kernel: mlx5_core cc89:00:02.0 enP52361s1: renamed from eth1
Oct  8 19:56:57.763149 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - Virtual_Disk EFI-SYSTEM.
Oct  8 19:56:57.864546 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - Virtual_Disk ROOT.
Oct  8 19:56:57.896697 kernel: BTRFS: device label OEM devid 1 transid 13 /dev/sda6 scanned by (udev-worker) (493)
Oct  8 19:56:57.910851 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Virtual_Disk OEM.
Oct  8 19:56:57.932685 kernel: BTRFS: device fsid ad786f33-c7c5-429e-95f9-4ea457bd3916 devid 1 transid 40 /dev/sda3 scanned by (udev-worker) (492)
Oct  8 19:56:57.947333 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - Virtual_Disk USR-A.
Oct  8 19:56:57.954160 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - Virtual_Disk USR-A.
Oct  8 19:56:57.982937 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary...
Oct  8 19:56:59.014941 kernel:  sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9
Oct  8 19:56:59.015000 disk-uuid[600]: The operation has completed successfully.
Oct  8 19:56:59.078580 systemd[1]: disk-uuid.service: Deactivated successfully.
Oct  8 19:56:59.078699 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary.
Oct  8 19:56:59.106839 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr...
Oct  8 19:56:59.121966 sh[716]: Success
Oct  8 19:56:59.153702 kernel: device-mapper: verity: sha256 using implementation "sha256-ce"
Oct  8 19:56:59.386200 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr.
Oct  8 19:56:59.395857 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr...
Oct  8 19:56:59.408481 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr.
Oct  8 19:56:59.442504 kernel: BTRFS info (device dm-0): first mount of filesystem ad786f33-c7c5-429e-95f9-4ea457bd3916
Oct  8 19:56:59.442569 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm
Oct  8 19:56:59.449345 kernel: BTRFS warning (device dm-0): 'nologreplay' is deprecated, use 'rescue=nologreplay' instead
Oct  8 19:56:59.454268 kernel: BTRFS info (device dm-0): disabling log replay at mount time
Oct  8 19:56:59.458398 kernel: BTRFS info (device dm-0): using free space tree
Oct  8 19:56:59.792888 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr.
Oct  8 19:56:59.797949 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met.
Oct  8 19:56:59.821996 systemd[1]: Starting ignition-setup.service - Ignition (setup)...
Oct  8 19:56:59.828870 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline...
Oct  8 19:56:59.867572 kernel: BTRFS info (device sda6): first mount of filesystem cbd8a2bc-d0a3-4040-91fa-086f2a330687
Oct  8 19:56:59.867628 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm
Oct  8 19:56:59.872297 kernel: BTRFS info (device sda6): using free space tree
Oct  8 19:56:59.907729 kernel: BTRFS info (device sda6): auto enabling async discard
Oct  8 19:56:59.916088 systemd[1]: mnt-oem.mount: Deactivated successfully.
Oct  8 19:56:59.928235 kernel: BTRFS info (device sda6): last unmount of filesystem cbd8a2bc-d0a3-4040-91fa-086f2a330687
Oct  8 19:56:59.928139 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline.
Oct  8 19:56:59.947871 systemd[1]: Starting systemd-networkd.service - Network Configuration...
Oct  8 19:56:59.959527 systemd[1]: Finished ignition-setup.service - Ignition (setup).
Oct  8 19:56:59.977901 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)...
Oct  8 19:56:59.995283 systemd-networkd[898]: lo: Link UP
Oct  8 19:56:59.995288 systemd-networkd[898]: lo: Gained carrier
Oct  8 19:56:59.997928 systemd-networkd[898]: Enumeration completed
Oct  8 19:56:59.998596 systemd-networkd[898]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name.
Oct  8 19:56:59.998600 systemd-networkd[898]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network.
Oct  8 19:57:00.000400 systemd[1]: Started systemd-networkd.service - Network Configuration.
Oct  8 19:57:00.009354 systemd[1]: Reached target network.target - Network.
Oct  8 19:57:00.097690 kernel: mlx5_core cc89:00:02.0 enP52361s1: Link up
Oct  8 19:57:00.135889 kernel: hv_netvsc 000d3a06-e66a-000d-3a06-e66a000d3a06 eth0: Data path switched to VF: enP52361s1
Oct  8 19:57:00.135521 systemd-networkd[898]: enP52361s1: Link UP
Oct  8 19:57:00.135633 systemd-networkd[898]: eth0: Link UP
Oct  8 19:57:00.135761 systemd-networkd[898]: eth0: Gained carrier
Oct  8 19:57:00.135770 systemd-networkd[898]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name.
Oct  8 19:57:00.159934 systemd-networkd[898]: enP52361s1: Gained carrier
Oct  8 19:57:00.177711 systemd-networkd[898]: eth0: DHCPv4 address 10.200.20.14/24, gateway 10.200.20.1 acquired from 168.63.129.16
Oct  8 19:57:00.892528 ignition[900]: Ignition 2.19.0
Oct  8 19:57:00.892539 ignition[900]: Stage: fetch-offline
Oct  8 19:57:00.895433 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline).
Oct  8 19:57:00.892613 ignition[900]: no configs at "/usr/lib/ignition/base.d"
Oct  8 19:57:00.913058 systemd[1]: Starting ignition-fetch.service - Ignition (fetch)...
Oct  8 19:57:00.892621 ignition[900]: no config dir at "/usr/lib/ignition/base.platform.d/azure"
Oct  8 19:57:00.892768 ignition[900]: parsed url from cmdline: ""
Oct  8 19:57:00.892811 ignition[900]: no config URL provided
Oct  8 19:57:00.892815 ignition[900]: reading system config file "/usr/lib/ignition/user.ign"
Oct  8 19:57:00.892823 ignition[900]: no config at "/usr/lib/ignition/user.ign"
Oct  8 19:57:00.892828 ignition[900]: failed to fetch config: resource requires networking
Oct  8 19:57:00.893052 ignition[900]: Ignition finished successfully
Oct  8 19:57:00.938490 ignition[910]: Ignition 2.19.0
Oct  8 19:57:00.938497 ignition[910]: Stage: fetch
Oct  8 19:57:00.938838 ignition[910]: no configs at "/usr/lib/ignition/base.d"
Oct  8 19:57:00.938853 ignition[910]: no config dir at "/usr/lib/ignition/base.platform.d/azure"
Oct  8 19:57:00.939009 ignition[910]: parsed url from cmdline: ""
Oct  8 19:57:00.939012 ignition[910]: no config URL provided
Oct  8 19:57:00.939018 ignition[910]: reading system config file "/usr/lib/ignition/user.ign"
Oct  8 19:57:00.939026 ignition[910]: no config at "/usr/lib/ignition/user.ign"
Oct  8 19:57:00.939051 ignition[910]: GET http://169.254.169.254/metadata/instance/compute/userData?api-version=2021-01-01&format=text: attempt #1
Oct  8 19:57:01.031093 ignition[910]: GET result: OK
Oct  8 19:57:01.031153 ignition[910]: config has been read from IMDS userdata
Oct  8 19:57:01.031171 ignition[910]: parsing config with SHA512: 8e35709673bf3deaaba81faf79681032accd9a67614313b29edb16c95294fdd8ecf0051240abefce6115985df079474288aa448400023bd8007983fe3e93058c
Oct  8 19:57:01.034575 unknown[910]: fetched base config from "system"
Oct  8 19:57:01.034786 ignition[910]: fetch: fetch complete
Oct  8 19:57:01.034584 unknown[910]: fetched base config from "system"
Oct  8 19:57:01.034791 ignition[910]: fetch: fetch passed
Oct  8 19:57:01.034589 unknown[910]: fetched user config from "azure"
Oct  8 19:57:01.034833 ignition[910]: Ignition finished successfully
Oct  8 19:57:01.040226 systemd[1]: Finished ignition-fetch.service - Ignition (fetch).
Oct  8 19:57:01.064963 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)...
Oct  8 19:57:01.089771 ignition[917]: Ignition 2.19.0
Oct  8 19:57:01.089782 ignition[917]: Stage: kargs
Oct  8 19:57:01.097107 systemd[1]: Finished ignition-kargs.service - Ignition (kargs).
Oct  8 19:57:01.089953 ignition[917]: no configs at "/usr/lib/ignition/base.d"
Oct  8 19:57:01.089967 ignition[917]: no config dir at "/usr/lib/ignition/base.platform.d/azure"
Oct  8 19:57:01.090618 ignition[917]: kargs: kargs passed
Oct  8 19:57:01.090712 ignition[917]: Ignition finished successfully
Oct  8 19:57:01.119979 systemd[1]: Starting ignition-disks.service - Ignition (disks)...
Oct  8 19:57:01.141195 ignition[923]: Ignition 2.19.0
Oct  8 19:57:01.145597 systemd[1]: Finished ignition-disks.service - Ignition (disks).
Oct  8 19:57:01.141207 ignition[923]: Stage: disks
Oct  8 19:57:01.151853 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device.
Oct  8 19:57:01.141362 ignition[923]: no configs at "/usr/lib/ignition/base.d"
Oct  8 19:57:01.162655 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems.
Oct  8 19:57:01.141371 ignition[923]: no config dir at "/usr/lib/ignition/base.platform.d/azure"
Oct  8 19:57:01.172348 systemd[1]: Reached target local-fs.target - Local File Systems.
Oct  8 19:57:01.142015 ignition[923]: disks: disks passed
Oct  8 19:57:01.183949 systemd[1]: Reached target sysinit.target - System Initialization.
Oct  8 19:57:01.142059 ignition[923]: Ignition finished successfully
Oct  8 19:57:01.194377 systemd[1]: Reached target basic.target - Basic System.
Oct  8 19:57:01.219914 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT...
Oct  8 19:57:01.299387 systemd-fsck[931]: ROOT: clean, 14/7326000 files, 477710/7359488 blocks
Oct  8 19:57:01.310240 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT.
Oct  8 19:57:01.326846 systemd[1]: Mounting sysroot.mount - /sysroot...
Oct  8 19:57:01.387226 kernel: EXT4-fs (sda9): mounted filesystem 833c86f3-93dd-4526-bb43-c7809dac8e51 r/w with ordered data mode. Quota mode: none.
Oct  8 19:57:01.382875 systemd[1]: Mounted sysroot.mount - /sysroot.
Oct  8 19:57:01.389198 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System.
Oct  8 19:57:01.435762 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem...
Oct  8 19:57:01.445781 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr...
Oct  8 19:57:01.452868 systemd[1]: Starting flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent...
Oct  8 19:57:01.464911 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot).
Oct  8 19:57:01.464948 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup.
Oct  8 19:57:01.479539 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr.
Oct  8 19:57:01.512942 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup...
Oct  8 19:57:01.537925 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/sda6 scanned by mount (942)
Oct  8 19:57:01.537951 kernel: BTRFS info (device sda6): first mount of filesystem cbd8a2bc-d0a3-4040-91fa-086f2a330687
Oct  8 19:57:01.537963 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm
Oct  8 19:57:01.541846 kernel: BTRFS info (device sda6): using free space tree
Oct  8 19:57:01.548031 systemd-networkd[898]: enP52361s1: Gained IPv6LL
Oct  8 19:57:01.552345 kernel: BTRFS info (device sda6): auto enabling async discard
Oct  8 19:57:01.553743 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem.
Oct  8 19:57:01.929840 systemd-networkd[898]: eth0: Gained IPv6LL
Oct  8 19:57:02.060608 coreos-metadata[944]: Oct 08 19:57:02.060 INFO Fetching http://168.63.129.16/?comp=versions: Attempt #1
Oct  8 19:57:02.071655 coreos-metadata[944]: Oct 08 19:57:02.071 INFO Fetch successful
Oct  8 19:57:02.077513 coreos-metadata[944]: Oct 08 19:57:02.073 INFO Fetching http://169.254.169.254/metadata/instance/compute/name?api-version=2017-08-01&format=text: Attempt #1
Oct  8 19:57:02.100435 coreos-metadata[944]: Oct 08 19:57:02.100 INFO Fetch successful
Oct  8 19:57:02.116838 coreos-metadata[944]: Oct 08 19:57:02.116 INFO wrote hostname ci-4081.1.0-a-ed70cf19dd to /sysroot/etc/hostname
Oct  8 19:57:02.127768 systemd[1]: Finished flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent.
Oct  8 19:57:02.311250 initrd-setup-root[971]: cut: /sysroot/etc/passwd: No such file or directory
Oct  8 19:57:02.367185 initrd-setup-root[978]: cut: /sysroot/etc/group: No such file or directory
Oct  8 19:57:02.393486 initrd-setup-root[985]: cut: /sysroot/etc/shadow: No such file or directory
Oct  8 19:57:02.399517 initrd-setup-root[992]: cut: /sysroot/etc/gshadow: No such file or directory
Oct  8 19:57:03.534759 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup.
Oct  8 19:57:03.555830 systemd[1]: Starting ignition-mount.service - Ignition (mount)...
Oct  8 19:57:03.568875 systemd[1]: Starting sysroot-boot.service - /sysroot/boot...
Oct  8 19:57:03.587875 kernel: BTRFS info (device sda6): last unmount of filesystem cbd8a2bc-d0a3-4040-91fa-086f2a330687
Oct  8 19:57:03.589024 systemd[1]: sysroot-oem.mount: Deactivated successfully.
Oct  8 19:57:03.609718 systemd[1]: Finished sysroot-boot.service - /sysroot/boot.
Oct  8 19:57:03.623547 ignition[1060]: INFO     : Ignition 2.19.0
Oct  8 19:57:03.623547 ignition[1060]: INFO     : Stage: mount
Oct  8 19:57:03.623547 ignition[1060]: INFO     : no configs at "/usr/lib/ignition/base.d"
Oct  8 19:57:03.623547 ignition[1060]: INFO     : no config dir at "/usr/lib/ignition/base.platform.d/azure"
Oct  8 19:57:03.623547 ignition[1060]: INFO     : mount: mount passed
Oct  8 19:57:03.623547 ignition[1060]: INFO     : Ignition finished successfully
Oct  8 19:57:03.627528 systemd[1]: Finished ignition-mount.service - Ignition (mount).
Oct  8 19:57:03.653749 systemd[1]: Starting ignition-files.service - Ignition (files)...
Oct  8 19:57:03.667910 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem...
Oct  8 19:57:03.693683 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/sda6 scanned by mount (1071)
Oct  8 19:57:03.700681 kernel: BTRFS info (device sda6): first mount of filesystem cbd8a2bc-d0a3-4040-91fa-086f2a330687
Oct  8 19:57:03.700722 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm
Oct  8 19:57:03.710223 kernel: BTRFS info (device sda6): using free space tree
Oct  8 19:57:03.716685 kernel: BTRFS info (device sda6): auto enabling async discard
Oct  8 19:57:03.718033 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem.
Oct  8 19:57:03.743232 ignition[1088]: INFO     : Ignition 2.19.0
Oct  8 19:57:03.747518 ignition[1088]: INFO     : Stage: files
Oct  8 19:57:03.747518 ignition[1088]: INFO     : no configs at "/usr/lib/ignition/base.d"
Oct  8 19:57:03.747518 ignition[1088]: INFO     : no config dir at "/usr/lib/ignition/base.platform.d/azure"
Oct  8 19:57:03.747518 ignition[1088]: DEBUG    : files: compiled without relabeling support, skipping
Oct  8 19:57:03.747518 ignition[1088]: INFO     : files: ensureUsers: op(1): [started]  creating or modifying user "core"
Oct  8 19:57:03.747518 ignition[1088]: DEBUG    : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core"
Oct  8 19:57:03.806546 ignition[1088]: INFO     : files: ensureUsers: op(1): [finished] creating or modifying user "core"
Oct  8 19:57:03.814722 ignition[1088]: INFO     : files: ensureUsers: op(2): [started]  adding ssh keys to user "core"
Oct  8 19:57:03.814722 ignition[1088]: INFO     : files: ensureUsers: op(2): [finished] adding ssh keys to user "core"
Oct  8 19:57:03.807048 unknown[1088]: wrote ssh authorized keys file for user: core
Oct  8 19:57:03.842484 ignition[1088]: INFO     : files: createFilesystemsFiles: createFiles: op(3): [started]  writing file "/sysroot/etc/flatcar/update.conf"
Oct  8 19:57:03.852255 ignition[1088]: INFO     : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf"
Oct  8 19:57:03.852255 ignition[1088]: INFO     : files: createResultFile: createFiles: op(4): [started]  writing file "/sysroot/etc/.ignition-result.json"
Oct  8 19:57:03.852255 ignition[1088]: INFO     : files: createResultFile: createFiles: op(4): [finished] writing file "/sysroot/etc/.ignition-result.json"
Oct  8 19:57:03.852255 ignition[1088]: INFO     : files: files passed
Oct  8 19:57:03.852255 ignition[1088]: INFO     : Ignition finished successfully
Oct  8 19:57:03.844719 systemd[1]: Finished ignition-files.service - Ignition (files).
Oct  8 19:57:03.887954 systemd[1]: Starting ignition-quench.service - Ignition (record completion)...
Oct  8 19:57:03.899870 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion...
Oct  8 19:57:03.920333 systemd[1]: ignition-quench.service: Deactivated successfully.
Oct  8 19:57:03.948272 initrd-setup-root-after-ignition[1116]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory
Oct  8 19:57:03.948272 initrd-setup-root-after-ignition[1116]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory
Oct  8 19:57:03.920424 systemd[1]: Finished ignition-quench.service - Ignition (record completion).
Oct  8 19:57:03.977134 initrd-setup-root-after-ignition[1120]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory
Oct  8 19:57:03.936704 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion.
Oct  8 19:57:03.943648 systemd[1]: Reached target ignition-complete.target - Ignition Complete.
Oct  8 19:57:03.977944 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root...
Oct  8 19:57:04.016154 systemd[1]: initrd-parse-etc.service: Deactivated successfully.
Oct  8 19:57:04.016290 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root.
Oct  8 19:57:04.028617 systemd[1]: Reached target initrd-fs.target - Initrd File Systems.
Oct  8 19:57:04.040328 systemd[1]: Reached target initrd.target - Initrd Default Target.
Oct  8 19:57:04.050898 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met.
Oct  8 19:57:04.068929 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook...
Oct  8 19:57:04.083045 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook.
Oct  8 19:57:04.100812 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons...
Oct  8 19:57:04.117537 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups.
Oct  8 19:57:04.129940 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes.
Oct  8 19:57:04.142454 systemd[1]: Stopped target timers.target - Timer Units.
Oct  8 19:57:04.152061 systemd[1]: dracut-pre-pivot.service: Deactivated successfully.
Oct  8 19:57:04.152243 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook.
Oct  8 19:57:04.169648 systemd[1]: Stopped target initrd.target - Initrd Default Target.
Oct  8 19:57:04.180704 systemd[1]: Stopped target basic.target - Basic System.
Oct  8 19:57:04.191279 systemd[1]: Stopped target ignition-complete.target - Ignition Complete.
Oct  8 19:57:04.203086 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup.
Oct  8 19:57:04.215600 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device.
Oct  8 19:57:04.227449 systemd[1]: Stopped target remote-fs.target - Remote File Systems.
Oct  8 19:57:04.238308 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems.
Oct  8 19:57:04.251547 systemd[1]: Stopped target sysinit.target - System Initialization.
Oct  8 19:57:04.262732 systemd[1]: Stopped target local-fs.target - Local File Systems.
Oct  8 19:57:04.273500 systemd[1]: Stopped target swap.target - Swaps.
Oct  8 19:57:04.282160 systemd[1]: dracut-pre-mount.service: Deactivated successfully.
Oct  8 19:57:04.282345 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook.
Oct  8 19:57:04.298342 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes.
Oct  8 19:57:04.305514 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre).
Oct  8 19:57:04.320213 systemd[1]: clevis-luks-askpass.path: Deactivated successfully.
Oct  8 19:57:04.320323 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch.
Oct  8 19:57:04.336822 systemd[1]: dracut-initqueue.service: Deactivated successfully.
Oct  8 19:57:04.337001 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook.
Oct  8 19:57:04.356677 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully.
Oct  8 19:57:04.356868 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion.
Oct  8 19:57:04.370585 systemd[1]: ignition-files.service: Deactivated successfully.
Oct  8 19:57:04.370772 systemd[1]: Stopped ignition-files.service - Ignition (files).
Oct  8 19:57:04.381451 systemd[1]: flatcar-metadata-hostname.service: Deactivated successfully.
Oct  8 19:57:04.381604 systemd[1]: Stopped flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent.
Oct  8 19:57:04.419776 systemd[1]: Stopping ignition-mount.service - Ignition (mount)...
Oct  8 19:57:04.438023 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot...
Oct  8 19:57:04.446160 systemd[1]: systemd-udev-trigger.service: Deactivated successfully.
Oct  8 19:57:04.466651 ignition[1141]: INFO     : Ignition 2.19.0
Oct  8 19:57:04.466651 ignition[1141]: INFO     : Stage: umount
Oct  8 19:57:04.466651 ignition[1141]: INFO     : no configs at "/usr/lib/ignition/base.d"
Oct  8 19:57:04.466651 ignition[1141]: INFO     : no config dir at "/usr/lib/ignition/base.platform.d/azure"
Oct  8 19:57:04.466651 ignition[1141]: INFO     : umount: umount passed
Oct  8 19:57:04.466651 ignition[1141]: INFO     : Ignition finished successfully
Oct  8 19:57:04.446394 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices.
Oct  8 19:57:04.460519 systemd[1]: dracut-pre-trigger.service: Deactivated successfully.
Oct  8 19:57:04.460730 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook.
Oct  8 19:57:04.476703 systemd[1]: ignition-mount.service: Deactivated successfully.
Oct  8 19:57:04.476813 systemd[1]: Stopped ignition-mount.service - Ignition (mount).
Oct  8 19:57:04.494824 systemd[1]: initrd-cleanup.service: Deactivated successfully.
Oct  8 19:57:04.494938 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons.
Oct  8 19:57:04.511936 systemd[1]: ignition-disks.service: Deactivated successfully.
Oct  8 19:57:04.511987 systemd[1]: Stopped ignition-disks.service - Ignition (disks).
Oct  8 19:57:04.523012 systemd[1]: ignition-kargs.service: Deactivated successfully.
Oct  8 19:57:04.523073 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs).
Oct  8 19:57:04.533477 systemd[1]: ignition-fetch.service: Deactivated successfully.
Oct  8 19:57:04.533520 systemd[1]: Stopped ignition-fetch.service - Ignition (fetch).
Oct  8 19:57:04.545906 systemd[1]: Stopped target network.target - Network.
Oct  8 19:57:04.557126 systemd[1]: ignition-fetch-offline.service: Deactivated successfully.
Oct  8 19:57:04.557197 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline).
Oct  8 19:57:04.570598 systemd[1]: Stopped target paths.target - Path Units.
Oct  8 19:57:04.576036 systemd[1]: systemd-ask-password-console.path: Deactivated successfully.
Oct  8 19:57:04.579691 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch.
Oct  8 19:57:04.588086 systemd[1]: Stopped target slices.target - Slice Units.
Oct  8 19:57:04.598170 systemd[1]: Stopped target sockets.target - Socket Units.
Oct  8 19:57:04.610651 systemd[1]: iscsid.socket: Deactivated successfully.
Oct  8 19:57:04.610708 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket.
Oct  8 19:57:04.623498 systemd[1]: iscsiuio.socket: Deactivated successfully.
Oct  8 19:57:04.623546 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket.
Oct  8 19:57:04.635208 systemd[1]: ignition-setup.service: Deactivated successfully.
Oct  8 19:57:04.635262 systemd[1]: Stopped ignition-setup.service - Ignition (setup).
Oct  8 19:57:04.645867 systemd[1]: ignition-setup-pre.service: Deactivated successfully.
Oct  8 19:57:04.645911 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup.
Oct  8 19:57:04.657319 systemd[1]: Stopping systemd-networkd.service - Network Configuration...
Oct  8 19:57:04.668878 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution...
Oct  8 19:57:04.680891 systemd-networkd[898]: eth0: DHCPv6 lease lost
Oct  8 19:57:04.683114 systemd[1]: sysroot-boot.mount: Deactivated successfully.
Oct  8 19:57:04.683705 systemd[1]: systemd-networkd.service: Deactivated successfully.
Oct  8 19:57:04.683853 systemd[1]: Stopped systemd-networkd.service - Network Configuration.
Oct  8 19:57:04.695077 systemd[1]: systemd-resolved.service: Deactivated successfully.
Oct  8 19:57:04.695180 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution.
Oct  8 19:57:04.707338 systemd[1]: sysroot-boot.service: Deactivated successfully.
Oct  8 19:57:04.931015 kernel: hv_netvsc 000d3a06-e66a-000d-3a06-e66a000d3a06 eth0: Data path switched from VF: enP52361s1
Oct  8 19:57:04.707566 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot.
Oct  8 19:57:04.719797 systemd[1]: systemd-networkd.socket: Deactivated successfully.
Oct  8 19:57:04.719864 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket.
Oct  8 19:57:04.732225 systemd[1]: initrd-setup-root.service: Deactivated successfully.
Oct  8 19:57:04.732293 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup.
Oct  8 19:57:04.771788 systemd[1]: Stopping network-cleanup.service - Network Cleanup...
Oct  8 19:57:04.781394 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully.
Oct  8 19:57:04.781461 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline.
Oct  8 19:57:04.792626 systemd[1]: systemd-sysctl.service: Deactivated successfully.
Oct  8 19:57:04.792685 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables.
Oct  8 19:57:04.803300 systemd[1]: systemd-modules-load.service: Deactivated successfully.
Oct  8 19:57:04.803351 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules.
Oct  8 19:57:04.813789 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully.
Oct  8 19:57:04.813833 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories.
Oct  8 19:57:04.825372 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files...
Oct  8 19:57:04.858402 systemd[1]: systemd-udevd.service: Deactivated successfully.
Oct  8 19:57:04.858584 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files.
Oct  8 19:57:04.869326 systemd[1]: systemd-udevd-control.socket: Deactivated successfully.
Oct  8 19:57:04.869386 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket.
Oct  8 19:57:04.879785 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully.
Oct  8 19:57:04.879819 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket.
Oct  8 19:57:04.891022 systemd[1]: dracut-pre-udev.service: Deactivated successfully.
Oct  8 19:57:04.891082 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook.
Oct  8 19:57:04.907701 systemd[1]: dracut-cmdline.service: Deactivated successfully.
Oct  8 19:57:04.907761 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook.
Oct  8 19:57:04.930739 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully.
Oct  8 19:57:04.930868 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters.
Oct  8 19:57:04.964933 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database...
Oct  8 19:57:04.976759 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully.
Oct  8 19:57:04.976842 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev.
Oct  8 19:57:04.990638 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully.
Oct  8 19:57:04.990717 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully.
Oct  8 19:57:05.004339 systemd[1]: kmod-static-nodes.service: Deactivated successfully.
Oct  8 19:57:05.004390 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes.
Oct  8 19:57:05.016014 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully.
Oct  8 19:57:05.212991 systemd-journald[217]: Received SIGTERM from PID 1 (systemd).
Oct  8 19:57:05.016066 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup.
Oct  8 19:57:05.027501 systemd[1]: network-cleanup.service: Deactivated successfully.
Oct  8 19:57:05.027620 systemd[1]: Stopped network-cleanup.service - Network Cleanup.
Oct  8 19:57:05.037938 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully.
Oct  8 19:57:05.038034 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database.
Oct  8 19:57:05.050027 systemd[1]: Reached target initrd-switch-root.target - Switch Root.
Oct  8 19:57:05.080934 systemd[1]: Starting initrd-switch-root.service - Switch Root...
Oct  8 19:57:05.102361 systemd[1]: Switching root.
Oct  8 19:57:05.255760 systemd-journald[217]: Journal stopped
Oct  8 19:57:09.759721 kernel: SELinux:  policy capability network_peer_controls=1
Oct  8 19:57:09.759745 kernel: SELinux:  policy capability open_perms=1
Oct  8 19:57:09.759755 kernel: SELinux:  policy capability extended_socket_class=1
Oct  8 19:57:09.759765 kernel: SELinux:  policy capability always_check_network=0
Oct  8 19:57:09.759773 kernel: SELinux:  policy capability cgroup_seclabel=1
Oct  8 19:57:09.759781 kernel: SELinux:  policy capability nnp_nosuid_transition=1
Oct  8 19:57:09.759790 kernel: SELinux:  policy capability genfs_seclabel_symlinks=0
Oct  8 19:57:09.759800 kernel: SELinux:  policy capability ioctl_skip_cloexec=0
Oct  8 19:57:09.759808 kernel: audit: type=1403 audit(1728417426.299:2): auid=4294967295 ses=4294967295 lsm=selinux res=1
Oct  8 19:57:09.759817 systemd[1]: Successfully loaded SELinux policy in 126.202ms.
Oct  8 19:57:09.759829 systemd[1]: Relabeled /dev, /dev/shm, /run, /sys/fs/cgroup in 10.498ms.
Oct  8 19:57:09.759839 systemd[1]: systemd 255 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified)
Oct  8 19:57:09.759848 systemd[1]: Detected virtualization microsoft.
Oct  8 19:57:09.759856 systemd[1]: Detected architecture arm64.
Oct  8 19:57:09.759866 systemd[1]: Detected first boot.
Oct  8 19:57:09.759882 systemd[1]: Hostname set to <ci-4081.1.0-a-ed70cf19dd>.
Oct  8 19:57:09.759891 systemd[1]: Initializing machine ID from random generator.
Oct  8 19:57:09.759900 zram_generator::config[1183]: No configuration found.
Oct  8 19:57:09.759910 systemd[1]: Populated /etc with preset unit settings.
Oct  8 19:57:09.759919 systemd[1]: initrd-switch-root.service: Deactivated successfully.
Oct  8 19:57:09.759928 systemd[1]: Stopped initrd-switch-root.service - Switch Root.
Oct  8 19:57:09.759939 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1.
Oct  8 19:57:09.759949 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config.
Oct  8 19:57:09.759958 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run.
Oct  8 19:57:09.759968 systemd[1]: Created slice system-getty.slice - Slice /system/getty.
Oct  8 19:57:09.759977 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe.
Oct  8 19:57:09.759987 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty.
Oct  8 19:57:09.759996 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit.
Oct  8 19:57:09.760008 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck.
Oct  8 19:57:09.760017 systemd[1]: Created slice user.slice - User and Session Slice.
Oct  8 19:57:09.760026 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch.
Oct  8 19:57:09.760035 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch.
Oct  8 19:57:09.760045 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch.
Oct  8 19:57:09.760054 systemd[1]: Set up automount boot.automount - Boot partition Automount Point.
Oct  8 19:57:09.760063 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point.
Oct  8 19:57:09.760072 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM...
Oct  8 19:57:09.760081 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0...
Oct  8 19:57:09.760092 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre).
Oct  8 19:57:09.760102 systemd[1]: Stopped target initrd-switch-root.target - Switch Root.
Oct  8 19:57:09.760111 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems.
Oct  8 19:57:09.760122 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System.
Oct  8 19:57:09.760132 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes.
Oct  8 19:57:09.760141 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes.
Oct  8 19:57:09.760151 systemd[1]: Reached target remote-fs.target - Remote File Systems.
Oct  8 19:57:09.760161 systemd[1]: Reached target slices.target - Slice Units.
Oct  8 19:57:09.760170 systemd[1]: Reached target swap.target - Swaps.
Oct  8 19:57:09.760180 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes.
Oct  8 19:57:09.760190 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket.
Oct  8 19:57:09.760199 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket.
Oct  8 19:57:09.760209 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket.
Oct  8 19:57:09.760221 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket.
Oct  8 19:57:09.760230 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket.
Oct  8 19:57:09.760240 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System...
Oct  8 19:57:09.760249 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System...
Oct  8 19:57:09.760259 systemd[1]: Mounting media.mount - External Media Directory...
Oct  8 19:57:09.760268 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System...
Oct  8 19:57:09.760278 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System...
Oct  8 19:57:09.760289 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp...
Oct  8 19:57:09.760299 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw).
Oct  8 19:57:09.760308 systemd[1]: Reached target machines.target - Containers.
Oct  8 19:57:09.760318 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files...
Oct  8 19:57:09.760328 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met.
Oct  8 19:57:09.760337 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes...
Oct  8 19:57:09.760347 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs...
Oct  8 19:57:09.760357 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod...
Oct  8 19:57:09.760366 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm...
Oct  8 19:57:09.760377 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore...
Oct  8 19:57:09.760387 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse...
Oct  8 19:57:09.760397 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop...
Oct  8 19:57:09.760407 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf).
Oct  8 19:57:09.760417 systemd[1]: systemd-fsck-root.service: Deactivated successfully.
Oct  8 19:57:09.760427 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device.
Oct  8 19:57:09.760436 systemd[1]: systemd-fsck-usr.service: Deactivated successfully.
Oct  8 19:57:09.760446 systemd[1]: Stopped systemd-fsck-usr.service.
Oct  8 19:57:09.760457 kernel: loop: module loaded
Oct  8 19:57:09.760466 systemd[1]: Starting systemd-journald.service - Journal Service...
Oct  8 19:57:09.760475 kernel: fuse: init (API version 7.39)
Oct  8 19:57:09.760483 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules...
Oct  8 19:57:09.760493 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line...
Oct  8 19:57:09.760502 kernel: ACPI: bus type drm_connector registered
Oct  8 19:57:09.760525 systemd-journald[1286]: Collecting audit messages is disabled.
Oct  8 19:57:09.760549 systemd-journald[1286]: Journal started
Oct  8 19:57:09.760570 systemd-journald[1286]: Runtime Journal (/run/log/journal/4666c607e7b148ec96335a0de88212ba) is 8.0M, max 78.6M, 70.6M free.
Oct  8 19:57:08.715305 systemd[1]: Queued start job for default target multi-user.target.
Oct  8 19:57:08.885332 systemd[1]: Unnecessary job was removed for dev-sda6.device - /dev/sda6.
Oct  8 19:57:08.885712 systemd[1]: systemd-journald.service: Deactivated successfully.
Oct  8 19:57:08.886019 systemd[1]: systemd-journald.service: Consumed 2.851s CPU time.
Oct  8 19:57:09.778404 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems...
Oct  8 19:57:09.792756 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices...
Oct  8 19:57:09.802936 systemd[1]: verity-setup.service: Deactivated successfully.
Oct  8 19:57:09.802980 systemd[1]: Stopped verity-setup.service.
Oct  8 19:57:09.820368 systemd[1]: Started systemd-journald.service - Journal Service.
Oct  8 19:57:09.821220 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System.
Oct  8 19:57:09.827587 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System.
Oct  8 19:57:09.833960 systemd[1]: Mounted media.mount - External Media Directory.
Oct  8 19:57:09.839611 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System.
Oct  8 19:57:09.846196 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System.
Oct  8 19:57:09.852602 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp.
Oct  8 19:57:09.858211 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files.
Oct  8 19:57:09.864959 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes.
Oct  8 19:57:09.872513 systemd[1]: modprobe@configfs.service: Deactivated successfully.
Oct  8 19:57:09.872646 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs.
Oct  8 19:57:09.879466 systemd[1]: modprobe@dm_mod.service: Deactivated successfully.
Oct  8 19:57:09.879589 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod.
Oct  8 19:57:09.886383 systemd[1]: modprobe@drm.service: Deactivated successfully.
Oct  8 19:57:09.886514 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm.
Oct  8 19:57:09.893224 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully.
Oct  8 19:57:09.893352 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore.
Oct  8 19:57:09.900225 systemd[1]: modprobe@fuse.service: Deactivated successfully.
Oct  8 19:57:09.900350 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse.
Oct  8 19:57:09.906431 systemd[1]: modprobe@loop.service: Deactivated successfully.
Oct  8 19:57:09.906563 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop.
Oct  8 19:57:09.912634 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules.
Oct  8 19:57:09.919106 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line.
Oct  8 19:57:09.926156 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems.
Oct  8 19:57:09.932996 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices.
Oct  8 19:57:09.947618 systemd[1]: Reached target network-pre.target - Preparation for Network.
Oct  8 19:57:09.960779 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System...
Oct  8 19:57:09.967852 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System...
Oct  8 19:57:09.974466 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/).
Oct  8 19:57:09.974507 systemd[1]: Reached target local-fs.target - Local File Systems.
Oct  8 19:57:09.981098 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management (Varlink).
Oct  8 19:57:09.990040 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown...
Oct  8 19:57:09.997759 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache...
Oct  8 19:57:10.004070 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met.
Oct  8 19:57:10.005542 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database...
Oct  8 19:57:10.013169 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage...
Oct  8 19:57:10.020925 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore).
Oct  8 19:57:10.022066 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed...
Oct  8 19:57:10.030319 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met.
Oct  8 19:57:10.032007 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables...
Oct  8 19:57:10.047979 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/...
Oct  8 19:57:10.048891 systemd-journald[1286]: Time spent on flushing to /var/log/journal/4666c607e7b148ec96335a0de88212ba is 15.805ms for 873 entries.
Oct  8 19:57:10.048891 systemd-journald[1286]: System Journal (/var/log/journal/4666c607e7b148ec96335a0de88212ba) is 8.0M, max 2.6G, 2.6G free.
Oct  8 19:57:10.093565 systemd-journald[1286]: Received client request to flush runtime journal.
Oct  8 19:57:10.073985 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully...
Oct  8 19:57:10.085889 systemd[1]: Starting systemd-udev-settle.service - Wait for udev To Complete Device Initialization...
Oct  8 19:57:10.106113 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System.
Oct  8 19:57:10.113147 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System.
Oct  8 19:57:10.121531 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown.
Oct  8 19:57:10.130716 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage.
Oct  8 19:57:10.139276 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed.
Oct  8 19:57:10.153719 kernel: loop0: detected capacity change from 0 to 31320
Oct  8 19:57:10.156454 systemd[1]: Reached target first-boot-complete.target - First Boot Complete.
Oct  8 19:57:10.169969 systemd[1]: Starting systemd-machine-id-commit.service - Commit a transient machine-id on disk...
Oct  8 19:57:10.176845 udevadm[1320]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation-early.service, lvm2-activation.service not to pull it in.
Oct  8 19:57:10.197702 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables.
Oct  8 19:57:10.223018 systemd[1]: etc-machine\x2did.mount: Deactivated successfully.
Oct  8 19:57:10.223781 systemd[1]: Finished systemd-machine-id-commit.service - Commit a transient machine-id on disk.
Oct  8 19:57:10.250659 systemd-tmpfiles[1319]: ACLs are not supported, ignoring.
Oct  8 19:57:10.250685 systemd-tmpfiles[1319]: ACLs are not supported, ignoring.
Oct  8 19:57:10.254424 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully.
Oct  8 19:57:10.269879 systemd[1]: Starting systemd-sysusers.service - Create System Users...
Oct  8 19:57:10.398660 systemd[1]: Finished systemd-sysusers.service - Create System Users.
Oct  8 19:57:10.417950 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev...
Oct  8 19:57:10.435786 systemd-tmpfiles[1336]: ACLs are not supported, ignoring.
Oct  8 19:57:10.435800 systemd-tmpfiles[1336]: ACLs are not supported, ignoring.
Oct  8 19:57:10.440201 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev.
Oct  8 19:57:10.545784 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher
Oct  8 19:57:10.620699 kernel: loop1: detected capacity change from 0 to 114432
Oct  8 19:57:11.026087 kernel: loop2: detected capacity change from 0 to 114328
Oct  8 19:57:11.189088 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database.
Oct  8 19:57:11.202851 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files...
Oct  8 19:57:11.224016 systemd-udevd[1344]: Using default interface naming scheme 'v255'.
Oct  8 19:57:11.491275 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files.
Oct  8 19:57:11.524749 kernel: loop3: detected capacity change from 0 to 31320
Oct  8 19:57:11.516886 systemd[1]: Starting systemd-networkd.service - Network Configuration...
Oct  8 19:57:11.541785 kernel: loop4: detected capacity change from 0 to 114432
Oct  8 19:57:11.562800 kernel: loop5: detected capacity change from 0 to 114328
Oct  8 19:57:11.580151 kernel: BTRFS info: devid 1 device path /dev/mapper/usr changed to /dev/dm-0 scanned by (udev-worker) (1367)
Oct  8 19:57:11.579427 (sd-merge)[1356]: Using extensions 'containerd-flatcar', 'docker-flatcar', 'oem-azure'.
Oct  8 19:57:11.579828 (sd-merge)[1356]: Merged extensions into '/usr'.
Oct  8 19:57:11.580895 systemd[1]: Starting systemd-userdbd.service - User Database Manager...
Oct  8 19:57:11.605774 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/.
Oct  8 19:57:11.627841 systemd[1]: Starting ensure-sysext.service...
Oct  8 19:57:11.635913 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories...
Oct  8 19:57:11.650605 kernel: BTRFS info: devid 1 device path /dev/dm-0 changed to /dev/mapper/usr scanned by (udev-worker) (1367)
Oct  8 19:57:11.660112 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped.
Oct  8 19:57:11.673640 systemd[1]: Reloading requested from client PID 1373 ('systemctl') (unit ensure-sysext.service)...
Oct  8 19:57:11.673683 systemd[1]: Reloading...
Oct  8 19:57:11.731627 systemd-tmpfiles[1375]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring.
Oct  8 19:57:11.734713 kernel: hv_vmbus: registering driver hv_balloon
Oct  8 19:57:11.734797 kernel: mousedev: PS/2 mouse device common for all mice
Oct  8 19:57:11.737356 systemd-tmpfiles[1375]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring.
Oct  8 19:57:11.738097 systemd-tmpfiles[1375]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring.
Oct  8 19:57:11.738311 systemd-tmpfiles[1375]: ACLs are not supported, ignoring.
Oct  8 19:57:11.738354 systemd-tmpfiles[1375]: ACLs are not supported, ignoring.
Oct  8 19:57:11.772039 systemd-tmpfiles[1375]: Detected autofs mount point /boot during canonicalization of boot.
Oct  8 19:57:11.772044 systemd-tmpfiles[1375]: Skipping /boot
Oct  8 19:57:11.788697 kernel: hv_vmbus: registering driver hyperv_fb
Oct  8 19:57:11.788786 zram_generator::config[1416]: No configuration found.
Oct  8 19:57:11.795521 systemd-tmpfiles[1375]: Detected autofs mount point /boot during canonicalization of boot.
Oct  8 19:57:11.797338 systemd-tmpfiles[1375]: Skipping /boot
Oct  8 19:57:11.834696 kernel: hyperv_fb: Synthvid Version major 3, minor 5
Oct  8 19:57:11.849038 kernel: hyperv_fb: Screen resolution: 1024x768, Color depth: 32, Frame buffer size: 8388608
Oct  8 19:57:11.857934 kernel: Console: switching to colour dummy device 80x25
Oct  8 19:57:11.865272 kernel: hv_balloon: Using Dynamic Memory protocol version 2.0
Oct  8 19:57:11.871139 kernel: Console: switching to colour frame buffer device 128x48
Oct  8 19:57:11.871242 kernel: hv_balloon: Memory hot add disabled on ARM64
Oct  8 19:57:11.903124 systemd-networkd[1364]: lo: Link UP
Oct  8 19:57:11.903138 systemd-networkd[1364]: lo: Gained carrier
Oct  8 19:57:11.906535 systemd-networkd[1364]: Enumeration completed
Oct  8 19:57:11.909594 systemd-networkd[1364]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name.
Oct  8 19:57:11.909608 systemd-networkd[1364]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network.
Oct  8 19:57:11.976879 kernel: BTRFS warning: duplicate device /dev/sda3 devid 1 generation 40 scanned by (udev-worker) (1367)
Oct  8 19:57:11.977049 kernel: mlx5_core cc89:00:02.0 enP52361s1: Link up
Oct  8 19:57:11.995941 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly.
Oct  8 19:57:12.009715 kernel: hv_netvsc 000d3a06-e66a-000d-3a06-e66a000d3a06 eth0: Data path switched to VF: enP52361s1
Oct  8 19:57:12.008392 systemd-networkd[1364]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name.
Oct  8 19:57:12.008427 systemd-networkd[1364]: enP52361s1: Link UP
Oct  8 19:57:12.008518 systemd-networkd[1364]: eth0: Link UP
Oct  8 19:57:12.008521 systemd-networkd[1364]: eth0: Gained carrier
Oct  8 19:57:12.008530 systemd-networkd[1364]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name.
Oct  8 19:57:12.011090 systemd-networkd[1364]: enP52361s1: Gained carrier
Oct  8 19:57:12.017743 systemd-networkd[1364]: eth0: DHCPv4 address 10.200.20.14/24, gateway 10.200.20.1 acquired from 168.63.129.16
Oct  8 19:57:12.077687 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Virtual_Disk OEM.
Oct  8 19:57:12.085227 systemd[1]: Reloading finished in 411 ms.
Oct  8 19:57:12.111377 systemd[1]: Started systemd-userdbd.service - User Database Manager.
Oct  8 19:57:12.117904 systemd[1]: Started systemd-networkd.service - Network Configuration.
Oct  8 19:57:12.129157 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories.
Oct  8 19:57:12.159972 systemd[1]: Finished ensure-sysext.service.
Oct  8 19:57:12.178681 systemd[1]: Finished systemd-udev-settle.service - Wait for udev To Complete Device Initialization.
Oct  8 19:57:12.195845 systemd[1]: Starting audit-rules.service - Load Security Auditing Rules...
Oct  8 19:57:12.223893 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs...
Oct  8 19:57:12.230572 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met.
Oct  8 19:57:12.231844 systemd[1]: Starting lvm2-activation-early.service - Activation of LVM2 logical volumes...
Oct  8 19:57:12.240344 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod...
Oct  8 19:57:12.248713 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm...
Oct  8 19:57:12.265778 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore...
Oct  8 19:57:12.275366 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop...
Oct  8 19:57:12.282025 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met.
Oct  8 19:57:12.284885 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM...
Oct  8 19:57:12.297295 lvm[1527]:   WARNING: Failed to connect to lvmetad. Falling back to device scanning.
Oct  8 19:57:12.304941 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog...
Oct  8 19:57:12.314888 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured...
Oct  8 19:57:12.331838 systemd[1]: Starting systemd-resolved.service - Network Name Resolution...
Oct  8 19:57:12.338031 systemd[1]: Reached target time-set.target - System Time Set.
Oct  8 19:57:12.350340 augenrules[1543]: No rules
Oct  8 19:57:12.350954 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP...
Oct  8 19:57:12.358862 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup...
Oct  8 19:57:12.368919 systemd[1]: Finished audit-rules.service - Load Security Auditing Rules.
Oct  8 19:57:12.377528 systemd[1]: Finished lvm2-activation-early.service - Activation of LVM2 logical volumes.
Oct  8 19:57:12.390031 systemd[1]: modprobe@dm_mod.service: Deactivated successfully.
Oct  8 19:57:12.390191 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod.
Oct  8 19:57:12.397031 systemd[1]: modprobe@drm.service: Deactivated successfully.
Oct  8 19:57:12.397164 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm.
Oct  8 19:57:12.406420 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully.
Oct  8 19:57:12.407697 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore.
Oct  8 19:57:12.415022 systemd[1]: modprobe@loop.service: Deactivated successfully.
Oct  8 19:57:12.415730 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop.
Oct  8 19:57:12.422274 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM.
Oct  8 19:57:12.429986 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog.
Oct  8 19:57:12.454918 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes.
Oct  8 19:57:12.467964 systemd[1]: Starting lvm2-activation.service - Activation of LVM2 logical volumes...
Oct  8 19:57:12.474691 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore).
Oct  8 19:57:12.474857 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met.
Oct  8 19:57:12.479723 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP.
Oct  8 19:57:12.491680 lvm[1563]:   WARNING: Failed to connect to lvmetad. Falling back to device scanning.
Oct  8 19:57:12.520705 systemd[1]: Finished lvm2-activation.service - Activation of LVM2 logical volumes.
Oct  8 19:57:12.540432 systemd-resolved[1544]: Positive Trust Anchors:
Oct  8 19:57:12.540458 systemd-resolved[1544]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d
Oct  8 19:57:12.540490 systemd-resolved[1544]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test
Oct  8 19:57:12.560976 systemd-resolved[1544]: Using system hostname 'ci-4081.1.0-a-ed70cf19dd'.
Oct  8 19:57:12.562640 systemd[1]: Started systemd-resolved.service - Network Name Resolution.
Oct  8 19:57:12.568816 systemd[1]: Reached target network.target - Network.
Oct  8 19:57:12.573890 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups.
Oct  8 19:57:13.087601 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup.
Oct  8 19:57:13.376552 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs.
Oct  8 19:57:13.383943 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt).
Oct  8 19:57:13.513832 systemd-networkd[1364]: eth0: Gained IPv6LL
Oct  8 19:57:13.515779 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured.
Oct  8 19:57:13.523371 systemd[1]: Reached target network-online.target - Network is Online.
Oct  8 19:57:13.705875 systemd-networkd[1364]: enP52361s1: Gained IPv6LL
Oct  8 19:57:15.920697 ldconfig[1312]: /sbin/ldconfig: /lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start.
Oct  8 19:57:15.931348 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache.
Oct  8 19:57:15.943836 systemd[1]: Starting systemd-update-done.service - Update is Completed...
Oct  8 19:57:15.957729 systemd[1]: Finished systemd-update-done.service - Update is Completed.
Oct  8 19:57:15.964213 systemd[1]: Reached target sysinit.target - System Initialization.
Oct  8 19:57:15.969962 systemd[1]: Started motdgen.path - Watch for update engine configuration changes.
Oct  8 19:57:15.976719 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data.
Oct  8 19:57:15.983502 systemd[1]: Started logrotate.timer - Daily rotation of log files.
Oct  8 19:57:15.989424 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information..
Oct  8 19:57:15.996009 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories.
Oct  8 19:57:16.002649 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate).
Oct  8 19:57:16.002703 systemd[1]: Reached target paths.target - Path Units.
Oct  8 19:57:16.007716 systemd[1]: Reached target timers.target - Timer Units.
Oct  8 19:57:16.013556 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket.
Oct  8 19:57:16.020961 systemd[1]: Starting docker.socket - Docker Socket for the API...
Oct  8 19:57:16.030472 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket.
Oct  8 19:57:16.036585 systemd[1]: Listening on docker.socket - Docker Socket for the API.
Oct  8 19:57:16.042350 systemd[1]: Reached target sockets.target - Socket Units.
Oct  8 19:57:16.047455 systemd[1]: Reached target basic.target - Basic System.
Oct  8 19:57:16.053614 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met.
Oct  8 19:57:16.053644 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met.
Oct  8 19:57:16.065814 systemd[1]: Starting chronyd.service - NTP client/server...
Oct  8 19:57:16.075818 systemd[1]: Starting containerd.service - containerd container runtime...
Oct  8 19:57:16.090611 (chronyd)[1576]: chronyd.service: Referenced but unset environment variable evaluates to an empty string: OPTIONS
Oct  8 19:57:16.090931 systemd[1]: Starting coreos-metadata.service - Flatcar Metadata Agent...
Oct  8 19:57:16.098515 systemd[1]: Starting dbus.service - D-Bus System Message Bus...
Oct  8 19:57:16.104905 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit...
Oct  8 19:57:16.112952 systemd[1]: Starting extend-filesystems.service - Extend Filesystems...
Oct  8 19:57:16.115735 chronyd[1585]: chronyd version 4.5 starting (+CMDMON +NTP +REFCLOCK +RTC +PRIVDROP +SCFILTER -SIGND +ASYNCDNS +NTS +SECHASH +IPV6 -DEBUG)
Oct  8 19:57:16.118862 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment).
Oct  8 19:57:16.118912 systemd[1]: hv_fcopy_daemon.service - Hyper-V FCOPY daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/vmbus/hv_fcopy).
Oct  8 19:57:16.120797 chronyd[1585]: Timezone right/UTC failed leap second check, ignoring
Oct  8 19:57:16.120988 chronyd[1585]: Loaded seccomp filter (level 2)
Oct  8 19:57:16.126527 KVP[1586]: KVP starting; pid is:1586
Oct  8 19:57:16.127116 systemd[1]: Started hv_kvp_daemon.service - Hyper-V KVP daemon.
Oct  8 19:57:16.131399 jq[1582]: false
Oct  8 19:57:16.133032 systemd[1]: hv_vss_daemon.service - Hyper-V VSS daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/vmbus/hv_vss).
Oct  8 19:57:16.134193 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd...
Oct  8 19:57:16.140874 systemd[1]: Starting nvidia.service - NVIDIA Configure Service...
Oct  8 19:57:16.150953 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline...
Oct  8 19:57:16.165720 kernel: hv_utils: KVP IC version 4.0
Oct  8 19:57:16.166945 KVP[1586]: KVP LIC Version: 3.1
Oct  8 19:57:16.171285 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys...
Oct  8 19:57:16.172406 extend-filesystems[1583]: Found loop3
Oct  8 19:57:16.186510 extend-filesystems[1583]: Found loop4
Oct  8 19:57:16.186510 extend-filesystems[1583]: Found loop5
Oct  8 19:57:16.186510 extend-filesystems[1583]: Found sda
Oct  8 19:57:16.186510 extend-filesystems[1583]: Found sda1
Oct  8 19:57:16.186510 extend-filesystems[1583]: Found sda2
Oct  8 19:57:16.186510 extend-filesystems[1583]: Found sda3
Oct  8 19:57:16.186510 extend-filesystems[1583]: Found usr
Oct  8 19:57:16.186510 extend-filesystems[1583]: Found sda4
Oct  8 19:57:16.186510 extend-filesystems[1583]: Found sda6
Oct  8 19:57:16.186510 extend-filesystems[1583]: Found sda7
Oct  8 19:57:16.186510 extend-filesystems[1583]: Found sda9
Oct  8 19:57:16.186510 extend-filesystems[1583]: Checking size of /dev/sda9
Oct  8 19:57:16.440676 kernel: BTRFS warning: duplicate device /dev/sda3 devid 1 generation 40 scanned by (udev-worker) (1632)
Oct  8 19:57:16.307537 dbus-daemon[1579]: [system] SELinux support is enabled
Oct  8 19:57:16.441258 extend-filesystems[1583]: Old size kept for /dev/sda9
Oct  8 19:57:16.441258 extend-filesystems[1583]: Found sr0
Oct  8 19:57:16.197890 systemd[1]: Starting systemd-logind.service - User Login Management...
Oct  8 19:57:16.208400 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0).
Oct  8 19:57:16.208920 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details.
Oct  8 19:57:16.474479 jq[1611]: true
Oct  8 19:57:16.213971 systemd[1]: Starting update-engine.service - Update Engine...
Oct  8 19:57:16.474650 update_engine[1606]: I20241008 19:57:16.342468  1606 main.cc:92] Flatcar Update Engine starting
Oct  8 19:57:16.474650 update_engine[1606]: I20241008 19:57:16.347453  1606 update_check_scheduler.cc:74] Next update check in 2m47s
Oct  8 19:57:16.232904 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition...
Oct  8 19:57:16.254299 systemd[1]: Started chronyd.service - NTP client/server.
Oct  8 19:57:16.484164 jq[1622]: true
Oct  8 19:57:16.270190 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'.
Oct  8 19:57:16.270396 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped.
Oct  8 19:57:16.270714 systemd[1]: extend-filesystems.service: Deactivated successfully.
Oct  8 19:57:16.270858 systemd[1]: Finished extend-filesystems.service - Extend Filesystems.
Oct  8 19:57:16.292020 systemd[1]: motdgen.service: Deactivated successfully.
Oct  8 19:57:16.292203 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd.
Oct  8 19:57:16.301072 systemd[1]: Finished nvidia.service - NVIDIA Configure Service.
Oct  8 19:57:16.311093 systemd[1]: Started dbus.service - D-Bus System Message Bus.
Oct  8 19:57:16.322145 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully.
Oct  8 19:57:16.322311 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline.
Oct  8 19:57:16.348951 systemd-logind[1597]: Watching system buttons on /dev/input/event1 (AT Translated Set 2 keyboard)
Oct  8 19:57:16.349899 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml).
Oct  8 19:57:16.349926 systemd[1]: Reached target system-config.target - Load system-provided cloud configs.
Oct  8 19:57:16.360818 systemd-logind[1597]: New seat seat0.
Oct  8 19:57:16.374403 (ntainerd)[1623]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR
Oct  8 19:57:16.375500 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url).
Oct  8 19:57:16.375520 systemd[1]: Reached target user-config.target - Load user-provided cloud configs.
Oct  8 19:57:16.443288 systemd[1]: Started systemd-logind.service - User Login Management.
Oct  8 19:57:16.499080 systemd[1]: Started update-engine.service - Update Engine.
Oct  8 19:57:16.511734 coreos-metadata[1578]: Oct 08 19:57:16.511 INFO Fetching http://168.63.129.16/?comp=versions: Attempt #1
Oct  8 19:57:16.512791 coreos-metadata[1578]: Oct 08 19:57:16.512 INFO Fetch successful
Oct  8 19:57:16.512791 coreos-metadata[1578]: Oct 08 19:57:16.512 INFO Fetching http://168.63.129.16/machine/?comp=goalstate: Attempt #1
Oct  8 19:57:16.516767 coreos-metadata[1578]: Oct 08 19:57:16.516 INFO Fetch successful
Oct  8 19:57:16.517565 coreos-metadata[1578]: Oct 08 19:57:16.517 INFO Fetching http://168.63.129.16/machine/f3f352db-56ec-4d81-91f7-d3d71e9ea82c/ee7b4dcc%2Da697%2D4b39%2D8ba6%2Dee378dff28ee.%5Fci%2D4081.1.0%2Da%2Ded70cf19dd?comp=config&type=sharedConfig&incarnation=1: Attempt #1
Oct  8 19:57:16.519384 coreos-metadata[1578]: Oct 08 19:57:16.519 INFO Fetch successful
Oct  8 19:57:16.519570 coreos-metadata[1578]: Oct 08 19:57:16.519 INFO Fetching http://169.254.169.254/metadata/instance/compute/vmSize?api-version=2017-08-01&format=text: Attempt #1
Oct  8 19:57:16.530764 systemd[1]: Started locksmithd.service - Cluster reboot manager.
Oct  8 19:57:16.538415 coreos-metadata[1578]: Oct 08 19:57:16.538 INFO Fetch successful
Oct  8 19:57:16.575397 systemd[1]: Finished coreos-metadata.service - Flatcar Metadata Agent.
Oct  8 19:57:16.583587 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met.
Oct  8 19:57:16.617923 bash[1685]: Updated "/home/core/.ssh/authorized_keys"
Oct  8 19:57:16.620556 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition.
Oct  8 19:57:16.631164 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met.
Oct  8 19:57:16.707559 locksmithd[1681]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot"
Oct  8 19:57:16.780494 sshd_keygen[1610]: ssh-keygen: generating new host keys: RSA ECDSA ED25519
Oct  8 19:57:16.799726 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys.
Oct  8 19:57:16.812960 systemd[1]: Starting issuegen.service - Generate /run/issue...
Oct  8 19:57:16.820967 systemd[1]: Starting waagent.service - Microsoft Azure Linux Agent...
Oct  8 19:57:16.828354 systemd[1]: issuegen.service: Deactivated successfully.
Oct  8 19:57:16.829294 systemd[1]: Finished issuegen.service - Generate /run/issue.
Oct  8 19:57:16.839552 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions...
Oct  8 19:57:16.859455 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions.
Oct  8 19:57:16.867231 systemd[1]: Started waagent.service - Microsoft Azure Linux Agent.
Oct  8 19:57:16.880016 systemd[1]: Started getty@tty1.service - Getty on tty1.
Oct  8 19:57:16.888713 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0.
Oct  8 19:57:16.895645 systemd[1]: Reached target getty.target - Login Prompts.
Oct  8 19:57:17.221696 containerd[1623]: time="2024-10-08T19:57:17.220453640Z" level=info msg="starting containerd" revision=174e0d1785eeda18dc2beba45e1d5a188771636b version=v1.7.21
Oct  8 19:57:17.245265 containerd[1623]: time="2024-10-08T19:57:17.245206960Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1
Oct  8 19:57:17.246541 containerd[1623]: time="2024-10-08T19:57:17.246508120Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/6.6.54-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1
Oct  8 19:57:17.246579 containerd[1623]: time="2024-10-08T19:57:17.246540840Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1
Oct  8 19:57:17.246579 containerd[1623]: time="2024-10-08T19:57:17.246563280Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1
Oct  8 19:57:17.246750 containerd[1623]: time="2024-10-08T19:57:17.246729200Z" level=info msg="loading plugin \"io.containerd.warning.v1.deprecations\"..." type=io.containerd.warning.v1
Oct  8 19:57:17.246775 containerd[1623]: time="2024-10-08T19:57:17.246753760Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.blockfile\"..." type=io.containerd.snapshotter.v1
Oct  8 19:57:17.246829 containerd[1623]: time="2024-10-08T19:57:17.246810440Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.blockfile\"..." error="no scratch file generator: skip plugin" type=io.containerd.snapshotter.v1
Oct  8 19:57:17.246849 containerd[1623]: time="2024-10-08T19:57:17.246828040Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1
Oct  8 19:57:17.247015 containerd[1623]: time="2024-10-08T19:57:17.246992600Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1
Oct  8 19:57:17.247041 containerd[1623]: time="2024-10-08T19:57:17.247014520Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1
Oct  8 19:57:17.247041 containerd[1623]: time="2024-10-08T19:57:17.247027760Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." error="devmapper not configured: skip plugin" type=io.containerd.snapshotter.v1
Oct  8 19:57:17.247041 containerd[1623]: time="2024-10-08T19:57:17.247037120Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1
Oct  8 19:57:17.247123 containerd[1623]: time="2024-10-08T19:57:17.247102960Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1
Oct  8 19:57:17.247306 containerd[1623]: time="2024-10-08T19:57:17.247286760Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1
Oct  8 19:57:17.247403 containerd[1623]: time="2024-10-08T19:57:17.247382720Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1
Oct  8 19:57:17.247428 containerd[1623]: time="2024-10-08T19:57:17.247402760Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1
Oct  8 19:57:17.247494 containerd[1623]: time="2024-10-08T19:57:17.247476000Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1
Oct  8 19:57:17.247535 containerd[1623]: time="2024-10-08T19:57:17.247520160Z" level=info msg="metadata content store policy set" policy=shared
Oct  8 19:57:17.260009 containerd[1623]: time="2024-10-08T19:57:17.259969240Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1
Oct  8 19:57:17.260093 containerd[1623]: time="2024-10-08T19:57:17.260023680Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1
Oct  8 19:57:17.260093 containerd[1623]: time="2024-10-08T19:57:17.260039320Z" level=info msg="loading plugin \"io.containerd.lease.v1.manager\"..." type=io.containerd.lease.v1
Oct  8 19:57:17.260093 containerd[1623]: time="2024-10-08T19:57:17.260064960Z" level=info msg="loading plugin \"io.containerd.streaming.v1.manager\"..." type=io.containerd.streaming.v1
Oct  8 19:57:17.260093 containerd[1623]: time="2024-10-08T19:57:17.260080360Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1
Oct  8 19:57:17.260272 containerd[1623]: time="2024-10-08T19:57:17.260216320Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1
Oct  8 19:57:17.260452 containerd[1623]: time="2024-10-08T19:57:17.260435680Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2
Oct  8 19:57:17.260561 containerd[1623]: time="2024-10-08T19:57:17.260540360Z" level=info msg="loading plugin \"io.containerd.runtime.v2.shim\"..." type=io.containerd.runtime.v2
Oct  8 19:57:17.260589 containerd[1623]: time="2024-10-08T19:57:17.260562520Z" level=info msg="loading plugin \"io.containerd.sandbox.store.v1.local\"..." type=io.containerd.sandbox.store.v1
Oct  8 19:57:17.260589 containerd[1623]: time="2024-10-08T19:57:17.260576000Z" level=info msg="loading plugin \"io.containerd.sandbox.controller.v1.local\"..." type=io.containerd.sandbox.controller.v1
Oct  8 19:57:17.260622 containerd[1623]: time="2024-10-08T19:57:17.260589560Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1
Oct  8 19:57:17.260622 containerd[1623]: time="2024-10-08T19:57:17.260602640Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1
Oct  8 19:57:17.260622 containerd[1623]: time="2024-10-08T19:57:17.260615160Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1
Oct  8 19:57:17.260690 containerd[1623]: time="2024-10-08T19:57:17.260628680Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1
Oct  8 19:57:17.260690 containerd[1623]: time="2024-10-08T19:57:17.260642320Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1
Oct  8 19:57:17.260690 containerd[1623]: time="2024-10-08T19:57:17.260654400Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1
Oct  8 19:57:17.260748 containerd[1623]: time="2024-10-08T19:57:17.260687960Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1
Oct  8 19:57:17.260748 containerd[1623]: time="2024-10-08T19:57:17.260700840Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1
Oct  8 19:57:17.260748 containerd[1623]: time="2024-10-08T19:57:17.260725080Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1
Oct  8 19:57:17.260748 containerd[1623]: time="2024-10-08T19:57:17.260739080Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1
Oct  8 19:57:17.260817 containerd[1623]: time="2024-10-08T19:57:17.260750960Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1
Oct  8 19:57:17.260817 containerd[1623]: time="2024-10-08T19:57:17.260763080Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1
Oct  8 19:57:17.260817 containerd[1623]: time="2024-10-08T19:57:17.260775280Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1
Oct  8 19:57:17.260817 containerd[1623]: time="2024-10-08T19:57:17.260789960Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1
Oct  8 19:57:17.260817 containerd[1623]: time="2024-10-08T19:57:17.260802440Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1
Oct  8 19:57:17.260817 containerd[1623]: time="2024-10-08T19:57:17.260815400Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1
Oct  8 19:57:17.260919 containerd[1623]: time="2024-10-08T19:57:17.260827920Z" level=info msg="loading plugin \"io.containerd.grpc.v1.sandbox-controllers\"..." type=io.containerd.grpc.v1
Oct  8 19:57:17.260919 containerd[1623]: time="2024-10-08T19:57:17.260842680Z" level=info msg="loading plugin \"io.containerd.grpc.v1.sandboxes\"..." type=io.containerd.grpc.v1
Oct  8 19:57:17.260919 containerd[1623]: time="2024-10-08T19:57:17.260854000Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1
Oct  8 19:57:17.260919 containerd[1623]: time="2024-10-08T19:57:17.260868560Z" level=info msg="loading plugin \"io.containerd.grpc.v1.streaming\"..." type=io.containerd.grpc.v1
Oct  8 19:57:17.260919 containerd[1623]: time="2024-10-08T19:57:17.260880320Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1
Oct  8 19:57:17.260919 containerd[1623]: time="2024-10-08T19:57:17.260897800Z" level=info msg="loading plugin \"io.containerd.transfer.v1.local\"..." type=io.containerd.transfer.v1
Oct  8 19:57:17.260919 containerd[1623]: time="2024-10-08T19:57:17.260918200Z" level=info msg="loading plugin \"io.containerd.grpc.v1.transfer\"..." type=io.containerd.grpc.v1
Oct  8 19:57:17.261048 containerd[1623]: time="2024-10-08T19:57:17.260930000Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1
Oct  8 19:57:17.261048 containerd[1623]: time="2024-10-08T19:57:17.260940240Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1
Oct  8 19:57:17.261048 containerd[1623]: time="2024-10-08T19:57:17.260989640Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1
Oct  8 19:57:17.261048 containerd[1623]: time="2024-10-08T19:57:17.261006360Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="skip plugin: tracing endpoint not configured" type=io.containerd.tracing.processor.v1
Oct  8 19:57:17.261048 containerd[1623]: time="2024-10-08T19:57:17.261016360Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1
Oct  8 19:57:17.261048 containerd[1623]: time="2024-10-08T19:57:17.261027400Z" level=info msg="skip loading plugin \"io.containerd.internal.v1.tracing\"..." error="skip plugin: tracing endpoint not configured" type=io.containerd.internal.v1
Oct  8 19:57:17.261048 containerd[1623]: time="2024-10-08T19:57:17.261036400Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1
Oct  8 19:57:17.261048 containerd[1623]: time="2024-10-08T19:57:17.261047720Z" level=info msg="loading plugin \"io.containerd.nri.v1.nri\"..." type=io.containerd.nri.v1
Oct  8 19:57:17.261176 containerd[1623]: time="2024-10-08T19:57:17.261057360Z" level=info msg="NRI interface is disabled by configuration."
Oct  8 19:57:17.261176 containerd[1623]: time="2024-10-08T19:57:17.261067840Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1
Oct  8 19:57:17.261395 containerd[1623]: time="2024-10-08T19:57:17.261334600Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:podsandbox}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreBlockIONotEnabledErrors:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginSetupSerially:false NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.8 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false EnableCDI:false CDISpecDirs:[/etc/cdi /var/run/cdi] ImagePullProgressTimeout:5m0s DrainExecSyncIOTimeout:0s ImagePullWithSyncFs:false IgnoreDeprecationWarnings:[]} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}"
Oct  8 19:57:17.261395 containerd[1623]: time="2024-10-08T19:57:17.261396280Z" level=info msg="Connect containerd service"
Oct  8 19:57:17.261523 containerd[1623]: time="2024-10-08T19:57:17.261420120Z" level=info msg="using legacy CRI server"
Oct  8 19:57:17.261523 containerd[1623]: time="2024-10-08T19:57:17.261426880Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this"
Oct  8 19:57:17.261523 containerd[1623]: time="2024-10-08T19:57:17.261504200Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\""
Oct  8 19:57:17.262080 containerd[1623]: time="2024-10-08T19:57:17.262049360Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config"
Oct  8 19:57:17.268405 containerd[1623]: time="2024-10-08T19:57:17.262231840Z" level=info msg="Start subscribing containerd event"
Oct  8 19:57:17.268405 containerd[1623]: time="2024-10-08T19:57:17.262288520Z" level=info msg="Start recovering state"
Oct  8 19:57:17.268405 containerd[1623]: time="2024-10-08T19:57:17.262313640Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc
Oct  8 19:57:17.268405 containerd[1623]: time="2024-10-08T19:57:17.262347120Z" level=info msg=serving... address=/run/containerd/containerd.sock
Oct  8 19:57:17.268405 containerd[1623]: time="2024-10-08T19:57:17.262348920Z" level=info msg="Start event monitor"
Oct  8 19:57:17.268405 containerd[1623]: time="2024-10-08T19:57:17.262365920Z" level=info msg="Start snapshots syncer"
Oct  8 19:57:17.268405 containerd[1623]: time="2024-10-08T19:57:17.262374080Z" level=info msg="Start cni network conf syncer for default"
Oct  8 19:57:17.268405 containerd[1623]: time="2024-10-08T19:57:17.262381080Z" level=info msg="Start streaming server"
Oct  8 19:57:17.262511 systemd[1]: Started containerd.service - containerd container runtime.
Oct  8 19:57:17.269921 systemd[1]: Reached target multi-user.target - Multi-User System.
Oct  8 19:57:17.275269 containerd[1623]: time="2024-10-08T19:57:17.272207720Z" level=info msg="containerd successfully booted in 0.052975s"
Oct  8 19:57:17.277749 systemd[1]: Startup finished in 684ms (kernel) + 11.144s (initrd) + 11.102s (userspace) = 22.931s.
Oct  8 19:57:17.526135 login[1722]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0)
Oct  8 19:57:17.527547 login[1723]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0)
Oct  8 19:57:17.534281 systemd[1]: Created slice user-500.slice - User Slice of UID 500.
Oct  8 19:57:17.541902 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500...
Oct  8 19:57:17.547320 systemd-logind[1597]: New session 2 of user core.
Oct  8 19:57:17.553330 systemd-logind[1597]: New session 1 of user core.
Oct  8 19:57:17.558985 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500.
Oct  8 19:57:17.565951 systemd[1]: Starting user@500.service - User Manager for UID 500...
Oct  8 19:57:17.568478 (systemd)[1734]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0)
Oct  8 19:57:17.700525 systemd[1734]: Queued start job for default target default.target.
Oct  8 19:57:17.707631 systemd[1734]: Created slice app.slice - User Application Slice.
Oct  8 19:57:17.707653 systemd[1734]: Reached target paths.target - Paths.
Oct  8 19:57:17.707689 systemd[1734]: Reached target timers.target - Timers.
Oct  8 19:57:17.709814 systemd[1734]: Starting dbus.socket - D-Bus User Message Bus Socket...
Oct  8 19:57:17.720617 systemd[1734]: Listening on dbus.socket - D-Bus User Message Bus Socket.
Oct  8 19:57:17.720930 systemd[1734]: Reached target sockets.target - Sockets.
Oct  8 19:57:17.720954 systemd[1734]: Reached target basic.target - Basic System.
Oct  8 19:57:17.720996 systemd[1734]: Reached target default.target - Main User Target.
Oct  8 19:57:17.721023 systemd[1734]: Startup finished in 144ms.
Oct  8 19:57:17.721205 systemd[1]: Started user@500.service - User Manager for UID 500.
Oct  8 19:57:17.728957 systemd[1]: Started session-1.scope - Session 1 of User core.
Oct  8 19:57:17.730005 systemd[1]: Started session-2.scope - Session 2 of User core.
Oct  8 19:57:18.577157 waagent[1718]: 2024-10-08T19:57:18.577062Z INFO Daemon Daemon Azure Linux Agent Version: 2.9.1.1
Oct  8 19:57:18.582741 waagent[1718]: 2024-10-08T19:57:18.582683Z INFO Daemon Daemon OS: flatcar 4081.1.0
Oct  8 19:57:18.587062 waagent[1718]: 2024-10-08T19:57:18.587019Z INFO Daemon Daemon Python: 3.11.9
Oct  8 19:57:18.591230 waagent[1718]: 2024-10-08T19:57:18.591180Z INFO Daemon Daemon Run daemon
Oct  8 19:57:18.595129 waagent[1718]: 2024-10-08T19:57:18.595010Z INFO Daemon Daemon No RDMA handler exists for distro='Flatcar Container Linux by Kinvolk' version='4081.1.0'
Oct  8 19:57:18.603466 waagent[1718]: 2024-10-08T19:57:18.603417Z INFO Daemon Daemon Using waagent for provisioning
Oct  8 19:57:18.608564 waagent[1718]: 2024-10-08T19:57:18.608520Z INFO Daemon Daemon Activate resource disk
Oct  8 19:57:18.612991 waagent[1718]: 2024-10-08T19:57:18.612946Z INFO Daemon Daemon Searching gen1 prefix 00000000-0001 or gen2 f8b3781a-1e82-4818-a1c3-63d806ec15bb
Oct  8 19:57:18.623766 waagent[1718]: 2024-10-08T19:57:18.623713Z INFO Daemon Daemon Found device: None
Oct  8 19:57:18.628158 waagent[1718]: 2024-10-08T19:57:18.628116Z ERROR Daemon Daemon Failed to mount resource disk [ResourceDiskError] unable to detect disk topology
Oct  8 19:57:18.636208 waagent[1718]: 2024-10-08T19:57:18.636166Z ERROR Daemon Daemon Event: name=WALinuxAgent, op=ActivateResourceDisk, message=[ResourceDiskError] unable to detect disk topology, duration=0
Oct  8 19:57:18.648394 waagent[1718]: 2024-10-08T19:57:18.648343Z INFO Daemon Daemon Clean protocol and wireserver endpoint
Oct  8 19:57:18.653818 waagent[1718]: 2024-10-08T19:57:18.653775Z INFO Daemon Daemon Running default provisioning handler
Oct  8 19:57:18.665467 waagent[1718]: 2024-10-08T19:57:18.665400Z INFO Daemon Daemon Unable to get cloud-init enabled status from systemctl: Command '['systemctl', 'is-enabled', 'cloud-init-local.service']' returned non-zero exit status 4.
Oct  8 19:57:18.678687 waagent[1718]: 2024-10-08T19:57:18.678625Z INFO Daemon Daemon Unable to get cloud-init enabled status from service: [Errno 2] No such file or directory: 'service'
Oct  8 19:57:18.687828 waagent[1718]: 2024-10-08T19:57:18.687784Z INFO Daemon Daemon cloud-init is enabled: False
Oct  8 19:57:18.692904 waagent[1718]: 2024-10-08T19:57:18.692857Z INFO Daemon Daemon Copying ovf-env.xml
Oct  8 19:57:18.781692 waagent[1718]: 2024-10-08T19:57:18.778595Z INFO Daemon Daemon Successfully mounted dvd
Oct  8 19:57:18.807113 systemd[1]: mnt-cdrom-secure.mount: Deactivated successfully.
Oct  8 19:57:18.808590 waagent[1718]: 2024-10-08T19:57:18.808515Z INFO Daemon Daemon Detect protocol endpoint
Oct  8 19:57:18.813391 waagent[1718]: 2024-10-08T19:57:18.813341Z INFO Daemon Daemon Clean protocol and wireserver endpoint
Oct  8 19:57:18.818818 waagent[1718]: 2024-10-08T19:57:18.818774Z INFO Daemon Daemon WireServer endpoint is not found. Rerun dhcp handler
Oct  8 19:57:18.825125 waagent[1718]: 2024-10-08T19:57:18.825085Z INFO Daemon Daemon Test for route to 168.63.129.16
Oct  8 19:57:18.830991 waagent[1718]: 2024-10-08T19:57:18.830915Z INFO Daemon Daemon Route to 168.63.129.16 exists
Oct  8 19:57:18.835858 waagent[1718]: 2024-10-08T19:57:18.835817Z INFO Daemon Daemon Wire server endpoint:168.63.129.16
Oct  8 19:57:18.868690 waagent[1718]: 2024-10-08T19:57:18.868636Z INFO Daemon Daemon Fabric preferred wire protocol version:2015-04-05
Oct  8 19:57:18.875423 waagent[1718]: 2024-10-08T19:57:18.875391Z INFO Daemon Daemon Wire protocol version:2012-11-30
Oct  8 19:57:18.880731 waagent[1718]: 2024-10-08T19:57:18.880689Z INFO Daemon Daemon Server preferred version:2015-04-05
Oct  8 19:57:19.001723 waagent[1718]: 2024-10-08T19:57:19.001614Z INFO Daemon Daemon Initializing goal state during protocol detection
Oct  8 19:57:19.008261 waagent[1718]: 2024-10-08T19:57:19.008194Z INFO Daemon Daemon Forcing an update of the goal state.
Oct  8 19:57:19.017431 waagent[1718]: 2024-10-08T19:57:19.017380Z INFO Daemon Fetched a new incarnation for the WireServer goal state [incarnation 1]
Oct  8 19:57:19.038654 waagent[1718]: 2024-10-08T19:57:19.038610Z INFO Daemon Daemon HostGAPlugin version: 1.0.8.159
Oct  8 19:57:19.044380 waagent[1718]: 2024-10-08T19:57:19.044336Z INFO Daemon
Oct  8 19:57:19.047176 waagent[1718]: 2024-10-08T19:57:19.047136Z INFO Daemon Fetched new vmSettings [HostGAPlugin correlation ID: b197faf1-8cdf-4649-a000-774dc618b3f1 eTag: 12344807548777863138 source: Fabric]
Oct  8 19:57:19.058939 waagent[1718]: 2024-10-08T19:57:19.058888Z INFO Daemon The vmSettings originated via Fabric; will ignore them.
Oct  8 19:57:19.066545 waagent[1718]: 2024-10-08T19:57:19.066497Z INFO Daemon
Oct  8 19:57:19.069531 waagent[1718]: 2024-10-08T19:57:19.069491Z INFO Daemon Fetching full goal state from the WireServer [incarnation 1]
Oct  8 19:57:19.081845 waagent[1718]: 2024-10-08T19:57:19.081769Z INFO Daemon Daemon Downloading artifacts profile blob
Oct  8 19:57:19.179577 waagent[1718]: 2024-10-08T19:57:19.179488Z INFO Daemon Downloaded certificate {'thumbprint': 'FE7A18086B94129985D29E05288E47973EB07830', 'hasPrivateKey': False}
Oct  8 19:57:19.189338 waagent[1718]: 2024-10-08T19:57:19.189291Z INFO Daemon Downloaded certificate {'thumbprint': 'EEA30E894E76D7F490A2F6D24CE2B5F39BDCEA31', 'hasPrivateKey': True}
Oct  8 19:57:19.199857 waagent[1718]: 2024-10-08T19:57:19.199809Z INFO Daemon Fetch goal state completed
Oct  8 19:57:19.210443 waagent[1718]: 2024-10-08T19:57:19.210402Z INFO Daemon Daemon Starting provisioning
Oct  8 19:57:19.215316 waagent[1718]: 2024-10-08T19:57:19.215272Z INFO Daemon Daemon Handle ovf-env.xml.
Oct  8 19:57:19.219803 waagent[1718]: 2024-10-08T19:57:19.219766Z INFO Daemon Daemon Set hostname [ci-4081.1.0-a-ed70cf19dd]
Oct  8 19:57:19.247696 waagent[1718]: 2024-10-08T19:57:19.247040Z INFO Daemon Daemon Publish hostname [ci-4081.1.0-a-ed70cf19dd]
Oct  8 19:57:19.253393 waagent[1718]: 2024-10-08T19:57:19.253337Z INFO Daemon Daemon Examine /proc/net/route for primary interface
Oct  8 19:57:19.259367 waagent[1718]: 2024-10-08T19:57:19.259322Z INFO Daemon Daemon Primary interface is [eth0]
Oct  8 19:57:19.333528 systemd-networkd[1364]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name.
Oct  8 19:57:19.333542 systemd-networkd[1364]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network.
Oct  8 19:57:19.333577 systemd-networkd[1364]: eth0: DHCP lease lost
Oct  8 19:57:19.334683 waagent[1718]: 2024-10-08T19:57:19.334596Z INFO Daemon Daemon Create user account if not exists
Oct  8 19:57:19.340405 waagent[1718]: 2024-10-08T19:57:19.340351Z INFO Daemon Daemon User core already exists, skip useradd
Oct  8 19:57:19.340470 systemd-networkd[1364]: eth0: DHCPv6 lease lost
Oct  8 19:57:19.346401 waagent[1718]: 2024-10-08T19:57:19.346349Z INFO Daemon Daemon Configure sudoer
Oct  8 19:57:19.351524 waagent[1718]: 2024-10-08T19:57:19.351446Z INFO Daemon Daemon Configure sshd
Oct  8 19:57:19.368521 waagent[1718]: 2024-10-08T19:57:19.356036Z INFO Daemon Daemon Added a configuration snippet disabling SSH password-based authentication methods. It also configures SSH client probing to keep connections alive.
Oct  8 19:57:19.369246 waagent[1718]: 2024-10-08T19:57:19.369187Z INFO Daemon Daemon Deploy ssh public key.
Oct  8 19:57:19.377728 systemd-networkd[1364]: eth0: DHCPv4 address 10.200.20.14/24, gateway 10.200.20.1 acquired from 168.63.129.16
Oct  8 19:57:20.471870 waagent[1718]: 2024-10-08T19:57:20.471815Z INFO Daemon Daemon Provisioning complete
Oct  8 19:57:20.487605 waagent[1718]: 2024-10-08T19:57:20.487558Z INFO Daemon Daemon RDMA capabilities are not enabled, skipping
Oct  8 19:57:20.493458 waagent[1718]: 2024-10-08T19:57:20.493410Z INFO Daemon Daemon End of log to /dev/console. The agent will now check for updates and then will process extensions.
Oct  8 19:57:20.502548 waagent[1718]: 2024-10-08T19:57:20.502504Z INFO Daemon Daemon Installed Agent WALinuxAgent-2.9.1.1 is the most current agent
Oct  8 19:57:20.628559 waagent[1790]: 2024-10-08T19:57:20.627966Z INFO ExtHandler ExtHandler Azure Linux Agent (Goal State Agent version 2.9.1.1)
Oct  8 19:57:20.628559 waagent[1790]: 2024-10-08T19:57:20.628105Z INFO ExtHandler ExtHandler OS: flatcar 4081.1.0
Oct  8 19:57:20.628559 waagent[1790]: 2024-10-08T19:57:20.628159Z INFO ExtHandler ExtHandler Python: 3.11.9
Oct  8 19:57:20.683516 waagent[1790]: 2024-10-08T19:57:20.683438Z INFO ExtHandler ExtHandler Distro: flatcar-4081.1.0; OSUtil: FlatcarUtil; AgentService: waagent; Python: 3.11.9; systemd: True; LISDrivers: Absent; logrotate: logrotate 3.20.1;
Oct  8 19:57:20.683853 waagent[1790]: 2024-10-08T19:57:20.683811Z INFO ExtHandler ExtHandler WireServer endpoint 168.63.129.16 read from file
Oct  8 19:57:20.683992 waagent[1790]: 2024-10-08T19:57:20.683959Z INFO ExtHandler ExtHandler Wire server endpoint:168.63.129.16
Oct  8 19:57:20.694651 waagent[1790]: 2024-10-08T19:57:20.694594Z INFO ExtHandler Fetched a new incarnation for the WireServer goal state [incarnation 1]
Oct  8 19:57:20.700081 waagent[1790]: 2024-10-08T19:57:20.700044Z INFO ExtHandler ExtHandler HostGAPlugin version: 1.0.8.159
Oct  8 19:57:20.700582 waagent[1790]: 2024-10-08T19:57:20.700544Z INFO ExtHandler
Oct  8 19:57:20.700751 waagent[1790]: 2024-10-08T19:57:20.700714Z INFO ExtHandler Fetched new vmSettings [HostGAPlugin correlation ID: cd913a82-d58e-4484-9187-faf11d50fa7b eTag: 12344807548777863138 source: Fabric]
Oct  8 19:57:20.701129 waagent[1790]: 2024-10-08T19:57:20.701091Z INFO ExtHandler The vmSettings originated via Fabric; will ignore them.
Oct  8 19:57:20.701780 waagent[1790]: 2024-10-08T19:57:20.701737Z INFO ExtHandler
Oct  8 19:57:20.702489 waagent[1790]: 2024-10-08T19:57:20.701901Z INFO ExtHandler Fetching full goal state from the WireServer [incarnation 1]
Oct  8 19:57:20.705704 waagent[1790]: 2024-10-08T19:57:20.705379Z INFO ExtHandler ExtHandler Downloading artifacts profile blob
Oct  8 19:57:20.787958 waagent[1790]: 2024-10-08T19:57:20.787845Z INFO ExtHandler Downloaded certificate {'thumbprint': 'FE7A18086B94129985D29E05288E47973EB07830', 'hasPrivateKey': False}
Oct  8 19:57:20.788288 waagent[1790]: 2024-10-08T19:57:20.788244Z INFO ExtHandler Downloaded certificate {'thumbprint': 'EEA30E894E76D7F490A2F6D24CE2B5F39BDCEA31', 'hasPrivateKey': True}
Oct  8 19:57:20.788726 waagent[1790]: 2024-10-08T19:57:20.788628Z INFO ExtHandler Fetch goal state completed
Oct  8 19:57:20.804708 waagent[1790]: 2024-10-08T19:57:20.804642Z INFO ExtHandler ExtHandler WALinuxAgent-2.9.1.1 running as process 1790
Oct  8 19:57:20.804846 waagent[1790]: 2024-10-08T19:57:20.804810Z INFO ExtHandler ExtHandler ******** AutoUpdate.Enabled is set to False, not processing the operation ********
Oct  8 19:57:20.806423 waagent[1790]: 2024-10-08T19:57:20.806378Z INFO ExtHandler ExtHandler Cgroup monitoring is not supported on ['flatcar', '4081.1.0', '', 'Flatcar Container Linux by Kinvolk']
Oct  8 19:57:20.806813 waagent[1790]: 2024-10-08T19:57:20.806772Z INFO ExtHandler ExtHandler Starting setup for Persistent firewall rules
Oct  8 19:57:20.856037 waagent[1790]: 2024-10-08T19:57:20.855990Z INFO ExtHandler ExtHandler Firewalld service not running/unavailable, trying to set up waagent-network-setup.service
Oct  8 19:57:20.856248 waagent[1790]: 2024-10-08T19:57:20.856205Z INFO ExtHandler ExtHandler Successfully updated the Binary file /var/lib/waagent/waagent-network-setup.py for firewall setup
Oct  8 19:57:20.862482 waagent[1790]: 2024-10-08T19:57:20.861868Z INFO ExtHandler ExtHandler Service: waagent-network-setup.service not enabled. Adding it now
Oct  8 19:57:20.868221 systemd[1]: Reloading requested from client PID 1805 ('systemctl') (unit waagent.service)...
Oct  8 19:57:20.868235 systemd[1]: Reloading...
Oct  8 19:57:20.941697 zram_generator::config[1839]: No configuration found.
Oct  8 19:57:21.049054 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly.
Oct  8 19:57:21.134292 systemd[1]: Reloading finished in 265 ms.
Oct  8 19:57:21.157747 waagent[1790]: 2024-10-08T19:57:21.157156Z INFO ExtHandler ExtHandler Executing systemctl daemon-reload for setting up waagent-network-setup.service
Oct  8 19:57:21.163436 systemd[1]: Reloading requested from client PID 1893 ('systemctl') (unit waagent.service)...
Oct  8 19:57:21.163542 systemd[1]: Reloading...
Oct  8 19:57:21.242702 zram_generator::config[1927]: No configuration found.
Oct  8 19:57:21.351481 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly.
Oct  8 19:57:21.436639 systemd[1]: Reloading finished in 272 ms.
Oct  8 19:57:21.464137 waagent[1790]: 2024-10-08T19:57:21.461864Z INFO ExtHandler ExtHandler Successfully added and enabled the waagent-network-setup.service
Oct  8 19:57:21.464137 waagent[1790]: 2024-10-08T19:57:21.462631Z INFO ExtHandler ExtHandler Persistent firewall rules setup successfully
Oct  8 19:57:21.871675 waagent[1790]: 2024-10-08T19:57:21.871562Z INFO ExtHandler ExtHandler DROP rule is not available which implies no firewall rules are set yet. Environment thread will set it up.
Oct  8 19:57:21.872299 waagent[1790]: 2024-10-08T19:57:21.872240Z INFO ExtHandler ExtHandler Checking if log collection is allowed at this time [False]. All three conditions must be met: configuration enabled [True], cgroups enabled [False], python supported: [True]
Oct  8 19:57:21.873175 waagent[1790]: 2024-10-08T19:57:21.873117Z INFO ExtHandler ExtHandler Starting env monitor service.
Oct  8 19:57:21.873679 waagent[1790]: 2024-10-08T19:57:21.873501Z INFO ExtHandler ExtHandler Start SendTelemetryHandler service.
Oct  8 19:57:21.874626 waagent[1790]: 2024-10-08T19:57:21.873919Z INFO MonitorHandler ExtHandler WireServer endpoint 168.63.129.16 read from file
Oct  8 19:57:21.874626 waagent[1790]: 2024-10-08T19:57:21.874012Z INFO MonitorHandler ExtHandler Wire server endpoint:168.63.129.16
Oct  8 19:57:21.874626 waagent[1790]: 2024-10-08T19:57:21.874202Z INFO MonitorHandler ExtHandler Monitor.NetworkConfigurationChanges is disabled.
Oct  8 19:57:21.874626 waagent[1790]: 2024-10-08T19:57:21.874358Z INFO MonitorHandler ExtHandler Routing table from /proc/net/route:
Oct  8 19:57:21.874626 waagent[1790]: Iface        Destination        Gateway         Flags        RefCnt        Use        Metric        Mask                MTU        Window        IRTT
Oct  8 19:57:21.874626 waagent[1790]: eth0        00000000        0114C80A        0003        0        0        1024        00000000        0        0        0
Oct  8 19:57:21.874626 waagent[1790]: eth0        0014C80A        00000000        0001        0        0        1024        00FFFFFF        0        0        0
Oct  8 19:57:21.874626 waagent[1790]: eth0        0114C80A        00000000        0005        0        0        1024        FFFFFFFF        0        0        0
Oct  8 19:57:21.874626 waagent[1790]: eth0        10813FA8        0114C80A        0007        0        0        1024        FFFFFFFF        0        0        0
Oct  8 19:57:21.874626 waagent[1790]: eth0        FEA9FEA9        0114C80A        0007        0        0        1024        FFFFFFFF        0        0        0
Oct  8 19:57:21.875004 waagent[1790]: 2024-10-08T19:57:21.874908Z INFO SendTelemetryHandler ExtHandler Successfully started the SendTelemetryHandler thread
Oct  8 19:57:21.875143 waagent[1790]: 2024-10-08T19:57:21.875102Z INFO ExtHandler ExtHandler Start Extension Telemetry service.
Oct  8 19:57:21.875291 waagent[1790]: 2024-10-08T19:57:21.875240Z INFO EnvHandler ExtHandler WireServer endpoint 168.63.129.16 read from file
Oct  8 19:57:21.875698 waagent[1790]: 2024-10-08T19:57:21.875595Z INFO TelemetryEventsCollector ExtHandler Extension Telemetry pipeline enabled: True
Oct  8 19:57:21.875750 waagent[1790]: 2024-10-08T19:57:21.875684Z INFO ExtHandler ExtHandler Goal State Period: 6 sec. This indicates how often the agent checks for new goal states and reports status.
Oct  8 19:57:21.876309 waagent[1790]: 2024-10-08T19:57:21.876277Z INFO TelemetryEventsCollector ExtHandler Successfully started the TelemetryEventsCollector thread
Oct  8 19:57:21.876822 waagent[1790]: 2024-10-08T19:57:21.876217Z INFO EnvHandler ExtHandler Wire server endpoint:168.63.129.16
Oct  8 19:57:21.877580 waagent[1790]: 2024-10-08T19:57:21.877525Z INFO EnvHandler ExtHandler Configure routes
Oct  8 19:57:21.877655 waagent[1790]: 2024-10-08T19:57:21.877622Z INFO EnvHandler ExtHandler Gateway:None
Oct  8 19:57:21.878090 waagent[1790]: 2024-10-08T19:57:21.878046Z INFO EnvHandler ExtHandler Routes:None
Oct  8 19:57:21.881408 waagent[1790]: 2024-10-08T19:57:21.881358Z INFO ExtHandler ExtHandler
Oct  8 19:57:21.881860 waagent[1790]: 2024-10-08T19:57:21.881809Z INFO ExtHandler ExtHandler ProcessExtensionsGoalState started [incarnation_1 channel: WireServer source: Fabric activity: 18817da1-87e3-430d-ae8d-8ed0f2d71a2b correlation 0777a354-1ee7-42e4-b861-ebd8435c632e created: 2024-10-08T19:56:04.306190Z]
Oct  8 19:57:21.882966 waagent[1790]: 2024-10-08T19:57:21.882874Z INFO ExtHandler ExtHandler No extension handlers found, not processing anything.
Oct  8 19:57:21.885277 waagent[1790]: 2024-10-08T19:57:21.885122Z INFO ExtHandler ExtHandler ProcessExtensionsGoalState completed [incarnation_1 3 ms]
Oct  8 19:57:21.922356 waagent[1790]: 2024-10-08T19:57:21.922286Z INFO ExtHandler ExtHandler [HEARTBEAT] Agent WALinuxAgent-2.9.1.1 is running as the goal state agent [DEBUG HeartbeatCounter: 0;HeartbeatId: 808AC462-2B80-4BA3-BCC2-699F569631BF;DroppedPackets: 0;UpdateGSErrors: 0;AutoUpdate: 0]
Oct  8 19:57:21.942456 waagent[1790]: 2024-10-08T19:57:21.942008Z INFO MonitorHandler ExtHandler Network interfaces:
Oct  8 19:57:21.942456 waagent[1790]: Executing ['ip', '-a', '-o', 'link']:
Oct  8 19:57:21.942456 waagent[1790]: 1: lo: <LOOPBACK,UP,LOWER_UP> mtu 65536 qdisc noqueue state UNKNOWN mode DEFAULT group default qlen 1000\    link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00
Oct  8 19:57:21.942456 waagent[1790]: 2: eth0: <BROADCAST,MULTICAST,UP,LOWER_UP> mtu 1500 qdisc mq state UP mode DEFAULT group default qlen 1000\    link/ether 00:0d:3a:06:e6:6a brd ff:ff:ff:ff:ff:ff
Oct  8 19:57:21.942456 waagent[1790]: 3: enP52361s1: <BROADCAST,MULTICAST,SLAVE,UP,LOWER_UP> mtu 1500 qdisc mq master eth0 state UP mode DEFAULT group default qlen 1000\    link/ether 00:0d:3a:06:e6:6a brd ff:ff:ff:ff:ff:ff\    altname enP52361p0s2
Oct  8 19:57:21.942456 waagent[1790]: Executing ['ip', '-4', '-a', '-o', 'address']:
Oct  8 19:57:21.942456 waagent[1790]: 1: lo    inet 127.0.0.1/8 scope host lo\       valid_lft forever preferred_lft forever
Oct  8 19:57:21.942456 waagent[1790]: 2: eth0    inet 10.200.20.14/24 metric 1024 brd 10.200.20.255 scope global eth0\       valid_lft forever preferred_lft forever
Oct  8 19:57:21.942456 waagent[1790]: Executing ['ip', '-6', '-a', '-o', 'address']:
Oct  8 19:57:21.942456 waagent[1790]: 1: lo    inet6 ::1/128 scope host noprefixroute \       valid_lft forever preferred_lft forever
Oct  8 19:57:21.942456 waagent[1790]: 2: eth0    inet6 fe80::20d:3aff:fe06:e66a/64 scope link proto kernel_ll \       valid_lft forever preferred_lft forever
Oct  8 19:57:21.942456 waagent[1790]: 3: enP52361s1    inet6 fe80::20d:3aff:fe06:e66a/64 scope link proto kernel_ll \       valid_lft forever preferred_lft forever
Oct  8 19:57:21.964822 waagent[1790]: 2024-10-08T19:57:21.964640Z INFO EnvHandler ExtHandler Successfully added Azure fabric firewall rules. Current Firewall rules:
Oct  8 19:57:21.964822 waagent[1790]: Chain INPUT (policy ACCEPT 0 packets, 0 bytes)
Oct  8 19:57:21.964822 waagent[1790]:     pkts      bytes target     prot opt in     out     source               destination
Oct  8 19:57:21.964822 waagent[1790]: Chain FORWARD (policy ACCEPT 0 packets, 0 bytes)
Oct  8 19:57:21.964822 waagent[1790]:     pkts      bytes target     prot opt in     out     source               destination
Oct  8 19:57:21.964822 waagent[1790]: Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes)
Oct  8 19:57:21.964822 waagent[1790]:     pkts      bytes target     prot opt in     out     source               destination
Oct  8 19:57:21.964822 waagent[1790]:        0        0 ACCEPT     tcp  --  *      *       0.0.0.0/0            168.63.129.16        tcp dpt:53
Oct  8 19:57:21.964822 waagent[1790]:        5      457 ACCEPT     tcp  --  *      *       0.0.0.0/0            168.63.129.16        owner UID match 0
Oct  8 19:57:21.964822 waagent[1790]:        0        0 DROP       tcp  --  *      *       0.0.0.0/0            168.63.129.16        ctstate INVALID,NEW
Oct  8 19:57:21.967887 waagent[1790]: 2024-10-08T19:57:21.967825Z INFO EnvHandler ExtHandler Current Firewall rules:
Oct  8 19:57:21.967887 waagent[1790]: Chain INPUT (policy ACCEPT 0 packets, 0 bytes)
Oct  8 19:57:21.967887 waagent[1790]:     pkts      bytes target     prot opt in     out     source               destination
Oct  8 19:57:21.967887 waagent[1790]: Chain FORWARD (policy ACCEPT 0 packets, 0 bytes)
Oct  8 19:57:21.967887 waagent[1790]:     pkts      bytes target     prot opt in     out     source               destination
Oct  8 19:57:21.967887 waagent[1790]: Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes)
Oct  8 19:57:21.967887 waagent[1790]:     pkts      bytes target     prot opt in     out     source               destination
Oct  8 19:57:21.967887 waagent[1790]:        0        0 ACCEPT     tcp  --  *      *       0.0.0.0/0            168.63.129.16        tcp dpt:53
Oct  8 19:57:21.967887 waagent[1790]:       10     1102 ACCEPT     tcp  --  *      *       0.0.0.0/0            168.63.129.16        owner UID match 0
Oct  8 19:57:21.967887 waagent[1790]:        0        0 DROP       tcp  --  *      *       0.0.0.0/0            168.63.129.16        ctstate INVALID,NEW
Oct  8 19:57:21.968541 waagent[1790]: 2024-10-08T19:57:21.968419Z INFO EnvHandler ExtHandler Set block dev timeout: sda with timeout: 300
Oct  8 19:57:39.910528 chronyd[1585]: Selected source PHC0
Oct  8 19:58:00.028631 kernel: hv_balloon: Max. dynamic memory size: 4096 MB
Oct  8 19:58:01.385794 update_engine[1606]: I20241008 19:58:01.385712  1606 update_attempter.cc:509] Updating boot flags...
Oct  8 19:58:01.466712 kernel: BTRFS warning: duplicate device /dev/sda3 devid 1 generation 40 scanned by (udev-worker) (2024)
Oct  8 19:58:01.553130 kernel: BTRFS warning: duplicate device /dev/sda3 devid 1 generation 40 scanned by (udev-worker) (2026)
Oct  8 19:58:12.053699 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd.
Oct  8 19:58:12.062925 systemd[1]: Started sshd@0-10.200.20.14:22-10.200.16.10:39562.service - OpenSSH per-connection server daemon (10.200.16.10:39562).
Oct  8 19:58:12.578022 sshd[2079]: Accepted publickey for core from 10.200.16.10 port 39562 ssh2: RSA SHA256:S1Fkn1oKP5ITjKsLlyf07QMw9o+RQTzzDO5o5ekkd7Q
Oct  8 19:58:12.579312 sshd[2079]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0)
Oct  8 19:58:12.583460 systemd-logind[1597]: New session 3 of user core.
Oct  8 19:58:12.589785 systemd[1]: Started session-3.scope - Session 3 of User core.
Oct  8 19:58:12.991945 systemd[1]: Started sshd@1-10.200.20.14:22-10.200.16.10:39564.service - OpenSSH per-connection server daemon (10.200.16.10:39564).
Oct  8 19:58:13.432739 sshd[2084]: Accepted publickey for core from 10.200.16.10 port 39564 ssh2: RSA SHA256:S1Fkn1oKP5ITjKsLlyf07QMw9o+RQTzzDO5o5ekkd7Q
Oct  8 19:58:13.434100 sshd[2084]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0)
Oct  8 19:58:13.437851 systemd-logind[1597]: New session 4 of user core.
Oct  8 19:58:13.445830 systemd[1]: Started session-4.scope - Session 4 of User core.
Oct  8 19:58:13.778763 sshd[2084]: pam_unix(sshd:session): session closed for user core
Oct  8 19:58:13.781874 systemd[1]: sshd@1-10.200.20.14:22-10.200.16.10:39564.service: Deactivated successfully.
Oct  8 19:58:13.783260 systemd[1]: session-4.scope: Deactivated successfully.
Oct  8 19:58:13.785118 systemd-logind[1597]: Session 4 logged out. Waiting for processes to exit.
Oct  8 19:58:13.786240 systemd-logind[1597]: Removed session 4.
Oct  8 19:58:13.851708 systemd[1]: Started sshd@2-10.200.20.14:22-10.200.16.10:43300.service - OpenSSH per-connection server daemon (10.200.16.10:43300).
Oct  8 19:58:14.272362 sshd[2091]: Accepted publickey for core from 10.200.16.10 port 43300 ssh2: RSA SHA256:S1Fkn1oKP5ITjKsLlyf07QMw9o+RQTzzDO5o5ekkd7Q
Oct  8 19:58:14.273755 sshd[2091]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0)
Oct  8 19:58:14.277127 systemd-logind[1597]: New session 5 of user core.
Oct  8 19:58:14.286786 systemd[1]: Started session-5.scope - Session 5 of User core.
Oct  8 19:58:14.596022 sshd[2091]: pam_unix(sshd:session): session closed for user core
Oct  8 19:58:14.598914 systemd[1]: sshd@2-10.200.20.14:22-10.200.16.10:43300.service: Deactivated successfully.
Oct  8 19:58:14.600297 systemd[1]: session-5.scope: Deactivated successfully.
Oct  8 19:58:14.601967 systemd-logind[1597]: Session 5 logged out. Waiting for processes to exit.
Oct  8 19:58:14.602890 systemd-logind[1597]: Removed session 5.
Oct  8 19:58:14.669433 systemd[1]: Started sshd@3-10.200.20.14:22-10.200.16.10:43302.service - OpenSSH per-connection server daemon (10.200.16.10:43302).
Oct  8 19:58:15.072338 sshd[2098]: Accepted publickey for core from 10.200.16.10 port 43302 ssh2: RSA SHA256:S1Fkn1oKP5ITjKsLlyf07QMw9o+RQTzzDO5o5ekkd7Q
Oct  8 19:58:15.076006 sshd[2098]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0)
Oct  8 19:58:15.079721 systemd-logind[1597]: New session 6 of user core.
Oct  8 19:58:15.083841 systemd[1]: Started session-6.scope - Session 6 of User core.
Oct  8 19:58:15.370078 sshd[2098]: pam_unix(sshd:session): session closed for user core
Oct  8 19:58:15.372406 systemd[1]: sshd@3-10.200.20.14:22-10.200.16.10:43302.service: Deactivated successfully.
Oct  8 19:58:15.374214 systemd[1]: session-6.scope: Deactivated successfully.
Oct  8 19:58:15.375217 systemd-logind[1597]: Session 6 logged out. Waiting for processes to exit.
Oct  8 19:58:15.376342 systemd-logind[1597]: Removed session 6.
Oct  8 19:58:15.443016 systemd[1]: Started sshd@4-10.200.20.14:22-10.200.16.10:43304.service - OpenSSH per-connection server daemon (10.200.16.10:43304).
Oct  8 19:58:15.846376 sshd[2105]: Accepted publickey for core from 10.200.16.10 port 43304 ssh2: RSA SHA256:S1Fkn1oKP5ITjKsLlyf07QMw9o+RQTzzDO5o5ekkd7Q
Oct  8 19:58:15.847622 sshd[2105]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0)
Oct  8 19:58:15.852188 systemd-logind[1597]: New session 7 of user core.
Oct  8 19:58:15.860877 systemd[1]: Started session-7.scope - Session 7 of User core.
Oct  8 19:58:16.208270 sudo[2108]:     core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1
Oct  8 19:58:16.208542 sudo[2108]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500)
Oct  8 19:58:16.243591 sudo[2108]: pam_unix(sudo:session): session closed for user root
Oct  8 19:58:16.307915 sshd[2105]: pam_unix(sshd:session): session closed for user core
Oct  8 19:58:16.311746 systemd[1]: sshd@4-10.200.20.14:22-10.200.16.10:43304.service: Deactivated successfully.
Oct  8 19:58:16.313167 systemd[1]: session-7.scope: Deactivated successfully.
Oct  8 19:58:16.314163 systemd-logind[1597]: Session 7 logged out. Waiting for processes to exit.
Oct  8 19:58:16.315251 systemd-logind[1597]: Removed session 7.
Oct  8 19:58:16.381760 systemd[1]: Started sshd@5-10.200.20.14:22-10.200.16.10:43306.service - OpenSSH per-connection server daemon (10.200.16.10:43306).
Oct  8 19:58:16.785831 sshd[2113]: Accepted publickey for core from 10.200.16.10 port 43306 ssh2: RSA SHA256:S1Fkn1oKP5ITjKsLlyf07QMw9o+RQTzzDO5o5ekkd7Q
Oct  8 19:58:16.787178 sshd[2113]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0)
Oct  8 19:58:16.790859 systemd-logind[1597]: New session 8 of user core.
Oct  8 19:58:16.801905 systemd[1]: Started session-8.scope - Session 8 of User core.
Oct  8 19:58:17.020366 sudo[2117]:     core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules
Oct  8 19:58:17.020979 sudo[2117]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500)
Oct  8 19:58:17.023993 sudo[2117]: pam_unix(sudo:session): session closed for user root
Oct  8 19:58:17.028286 sudo[2116]:     core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/systemctl restart audit-rules
Oct  8 19:58:17.028544 sudo[2116]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500)
Oct  8 19:58:17.042025 systemd[1]: Stopping audit-rules.service - Load Security Auditing Rules...
Oct  8 19:58:17.043689 auditctl[2120]: No rules
Oct  8 19:58:17.043961 systemd[1]: audit-rules.service: Deactivated successfully.
Oct  8 19:58:17.044151 systemd[1]: Stopped audit-rules.service - Load Security Auditing Rules.
Oct  8 19:58:17.046130 systemd[1]: Starting audit-rules.service - Load Security Auditing Rules...
Oct  8 19:58:17.069254 augenrules[2138]: No rules
Oct  8 19:58:17.070161 systemd[1]: Finished audit-rules.service - Load Security Auditing Rules.
Oct  8 19:58:17.071385 sudo[2116]: pam_unix(sudo:session): session closed for user root
Oct  8 19:58:17.135521 sshd[2113]: pam_unix(sshd:session): session closed for user core
Oct  8 19:58:17.138159 systemd[1]: sshd@5-10.200.20.14:22-10.200.16.10:43306.service: Deactivated successfully.
Oct  8 19:58:17.139761 systemd[1]: session-8.scope: Deactivated successfully.
Oct  8 19:58:17.141329 systemd-logind[1597]: Session 8 logged out. Waiting for processes to exit.
Oct  8 19:58:17.142139 systemd-logind[1597]: Removed session 8.
Oct  8 19:58:17.210592 systemd[1]: Started sshd@6-10.200.20.14:22-10.200.16.10:43322.service - OpenSSH per-connection server daemon (10.200.16.10:43322).
-- Reboot --
Oct  8 19:58:24.295378 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1]
Oct  8 19:58:24.295400 kernel: Linux version 6.6.54-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 13.3.1_p20240614 p17) 13.3.1 20240614, GNU ld (Gentoo 2.42 p3) 2.42.0) #1 SMP PREEMPT Tue Oct  8 18:25:39 -00 2024
Oct  8 19:58:24.295408 kernel: KASLR enabled
Oct  8 19:58:24.295415 kernel: earlycon: pl11 at MMIO 0x00000000effec000 (options '')
Oct  8 19:58:24.295421 kernel: printk: bootconsole [pl11] enabled
Oct  8 19:58:24.295426 kernel: efi: EFI v2.7 by EDK II
Oct  8 19:58:24.295434 kernel: efi: ACPI 2.0=0x3fd89018 SMBIOS=0x3fd66000 SMBIOS 3.0=0x3fd64000 MEMATTR=0x3ef7db98 RNG=0x3fd89998 MEMRESERVE=0x3e925e18 
Oct  8 19:58:24.295440 kernel: random: crng init done
Oct  8 19:58:24.295446 kernel: ACPI: Early table checksum verification disabled
Oct  8 19:58:24.295452 kernel: ACPI: RSDP 0x000000003FD89018 000024 (v02 VRTUAL)
Oct  8 19:58:24.295458 kernel: ACPI: XSDT 0x000000003FD89F18 00006C (v01 VRTUAL MICROSFT 00000001 MSFT 00000001)
Oct  8 19:58:24.295464 kernel: ACPI: FACP 0x000000003FD89C18 000114 (v06 VRTUAL MICROSFT 00000001 MSFT 00000001)
Oct  8 19:58:24.295471 kernel: ACPI: DSDT 0x000000003EBD2018 01DEC0 (v02 MSFTVM DSDT01   00000001 MSFT 05000000)
Oct  8 19:58:24.295477 kernel: ACPI: DBG2 0x000000003FD89B18 000072 (v00 VRTUAL MICROSFT 00000001 MSFT 00000001)
Oct  8 19:58:24.295485 kernel: ACPI: GTDT 0x000000003FD89D98 000060 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001)
Oct  8 19:58:24.295491 kernel: ACPI: OEM0 0x000000003FD89098 000064 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001)
Oct  8 19:58:24.295498 kernel: ACPI: SPCR 0x000000003FD89A98 000050 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001)
Oct  8 19:58:24.295506 kernel: ACPI: APIC 0x000000003FD89818 0000FC (v04 VRTUAL MICROSFT 00000001 MSFT 00000001)
Oct  8 19:58:24.295512 kernel: ACPI: SRAT 0x000000003FD89198 000234 (v03 VRTUAL MICROSFT 00000001 MSFT 00000001)
Oct  8 19:58:24.295518 kernel: ACPI: PPTT 0x000000003FD89418 000120 (v01 VRTUAL MICROSFT 00000000 MSFT 00000000)
Oct  8 19:58:24.295525 kernel: ACPI: BGRT 0x000000003FD89E98 000038 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001)
Oct  8 19:58:24.295531 kernel: ACPI: SPCR: console: pl011,mmio32,0xeffec000,115200
Oct  8 19:58:24.295538 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x3fffffff]
Oct  8 19:58:24.295544 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x1bfffffff]
Oct  8 19:58:24.295550 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1c0000000-0xfbfffffff]
Oct  8 19:58:24.295557 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1000000000-0xffffffffff]
Oct  8 19:58:24.295563 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x10000000000-0x1ffffffffff]
Oct  8 19:58:24.295569 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x20000000000-0x3ffffffffff]
Oct  8 19:58:24.295577 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x40000000000-0x7ffffffffff]
Oct  8 19:58:24.295583 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x80000000000-0xfffffffffff]
Oct  8 19:58:24.295590 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000000-0x1fffffffffff]
Oct  8 19:58:24.295596 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x200000000000-0x3fffffffffff]
Oct  8 19:58:24.295602 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x400000000000-0x7fffffffffff]
Oct  8 19:58:24.295609 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x800000000000-0xffffffffffff]
Oct  8 19:58:24.295615 kernel: NUMA: NODE_DATA [mem 0x1bf7ed800-0x1bf7f2fff]
Oct  8 19:58:24.295621 kernel: Zone ranges:
Oct  8 19:58:24.295628 kernel:   DMA      [mem 0x0000000000000000-0x00000000ffffffff]
Oct  8 19:58:24.295634 kernel:   DMA32    empty
Oct  8 19:58:24.295640 kernel:   Normal   [mem 0x0000000100000000-0x00000001bfffffff]
Oct  8 19:58:24.295648 kernel: Movable zone start for each node
Oct  8 19:58:24.295657 kernel: Early memory node ranges
Oct  8 19:58:24.295664 kernel:   node   0: [mem 0x0000000000000000-0x00000000007fffff]
Oct  8 19:58:24.295671 kernel:   node   0: [mem 0x0000000000824000-0x000000003ec80fff]
Oct  8 19:58:24.295677 kernel:   node   0: [mem 0x000000003ec81000-0x000000003eca9fff]
Oct  8 19:58:24.295686 kernel:   node   0: [mem 0x000000003ecaa000-0x000000003fd29fff]
Oct  8 19:58:24.295692 kernel:   node   0: [mem 0x000000003fd2a000-0x000000003fd7dfff]
Oct  8 19:58:24.295699 kernel:   node   0: [mem 0x000000003fd7e000-0x000000003fd89fff]
Oct  8 19:58:24.295706 kernel:   node   0: [mem 0x000000003fd8a000-0x000000003fd8dfff]
Oct  8 19:58:24.295712 kernel:   node   0: [mem 0x000000003fd8e000-0x000000003fffffff]
Oct  8 19:58:24.295719 kernel:   node   0: [mem 0x0000000100000000-0x00000001bfffffff]
Oct  8 19:58:24.295726 kernel: Initmem setup node 0 [mem 0x0000000000000000-0x00000001bfffffff]
Oct  8 19:58:24.295733 kernel: On node 0, zone DMA: 36 pages in unavailable ranges
Oct  8 19:58:24.295739 kernel: psci: probing for conduit method from ACPI.
Oct  8 19:58:24.297799 kernel: psci: PSCIv1.1 detected in firmware.
Oct  8 19:58:24.297816 kernel: psci: Using standard PSCI v0.2 function IDs
Oct  8 19:58:24.297823 kernel: psci: MIGRATE_INFO_TYPE not supported.
Oct  8 19:58:24.297839 kernel: psci: SMC Calling Convention v1.4
Oct  8 19:58:24.297847 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x0 -> Node 0
Oct  8 19:58:24.297853 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x1 -> Node 0
Oct  8 19:58:24.297860 kernel: percpu: Embedded 31 pages/cpu s86632 r8192 d32152 u126976
Oct  8 19:58:24.297867 kernel: pcpu-alloc: s86632 r8192 d32152 u126976 alloc=31*4096
Oct  8 19:58:24.297875 kernel: pcpu-alloc: [0] 0 [0] 1 
Oct  8 19:58:24.297884 kernel: Detected PIPT I-cache on CPU0
Oct  8 19:58:24.297891 kernel: CPU features: detected: GIC system register CPU interface
Oct  8 19:58:24.297898 kernel: CPU features: detected: Hardware dirty bit management
Oct  8 19:58:24.297905 kernel: CPU features: detected: Spectre-BHB
Oct  8 19:58:24.297912 kernel: CPU features: kernel page table isolation forced ON by KASLR
Oct  8 19:58:24.297918 kernel: CPU features: detected: Kernel page table isolation (KPTI)
Oct  8 19:58:24.297930 kernel: CPU features: detected: ARM erratum 1418040
Oct  8 19:58:24.297937 kernel: CPU features: detected: ARM erratum 1542419 (kernel portion)
Oct  8 19:58:24.297944 kernel: CPU features: detected: SSBS not fully self-synchronizing
Oct  8 19:58:24.297950 kernel: alternatives: applying boot alternatives
Oct  8 19:58:24.297959 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=f7968382bc5b46f9b6104a9f012cfba991c8ea306771e716a099618547de81d3
Oct  8 19:58:24.297967 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space.
Oct  8 19:58:24.297976 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear)
Oct  8 19:58:24.297983 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear)
Oct  8 19:58:24.297990 kernel: Fallback order for Node 0: 0 
Oct  8 19:58:24.297997 kernel: Built 1 zonelists, mobility grouping on.  Total pages: 1032156
Oct  8 19:58:24.298005 kernel: Policy zone: Normal
Oct  8 19:58:24.298012 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off
Oct  8 19:58:24.298022 kernel: software IO TLB: area num 2.
Oct  8 19:58:24.298029 kernel: software IO TLB: mapped [mem 0x000000003a925000-0x000000003e925000] (64MB)
Oct  8 19:58:24.298036 kernel: Memory: 3985944K/4194160K available (10304K kernel code, 2184K rwdata, 8092K rodata, 39360K init, 897K bss, 208216K reserved, 0K cma-reserved)
Oct  8 19:58:24.298043 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1
Oct  8 19:58:24.298050 kernel: trace event string verifier disabled
Oct  8 19:58:24.298056 kernel: rcu: Preemptible hierarchical RCU implementation.
Oct  8 19:58:24.298066 kernel: rcu:         RCU event tracing is enabled.
Oct  8 19:58:24.298074 kernel: rcu:         RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2.
Oct  8 19:58:24.298080 kernel:         Trampoline variant of Tasks RCU enabled.
Oct  8 19:58:24.298087 kernel:         Tracing variant of Tasks RCU enabled.
Oct  8 19:58:24.298095 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies.
Oct  8 19:58:24.298102 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2
Oct  8 19:58:24.298112 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0
Oct  8 19:58:24.298118 kernel: GICv3: 960 SPIs implemented
Oct  8 19:58:24.298125 kernel: GICv3: 0 Extended SPIs implemented
Oct  8 19:58:24.298132 kernel: Root IRQ handler: gic_handle_irq
Oct  8 19:58:24.298138 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI
Oct  8 19:58:24.298145 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000effee000
Oct  8 19:58:24.298155 kernel: ITS: No ITS available, not enabling LPIs
Oct  8 19:58:24.298162 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention.
Oct  8 19:58:24.298169 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040
Oct  8 19:58:24.298177 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt).
Oct  8 19:58:24.298184 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns
Oct  8 19:58:24.298191 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns
Oct  8 19:58:24.298198 kernel: Console: colour dummy device 80x25
Oct  8 19:58:24.298205 kernel: printk: console [tty1] enabled
Oct  8 19:58:24.298212 kernel: ACPI: Core revision 20230628
Oct  8 19:58:24.298219 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000)
Oct  8 19:58:24.298227 kernel: pid_max: default: 32768 minimum: 301
Oct  8 19:58:24.298234 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,integrity
Oct  8 19:58:24.298241 kernel: landlock: Up and running.
Oct  8 19:58:24.298250 kernel: SELinux:  Initializing.
Oct  8 19:58:24.298256 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear)
Oct  8 19:58:24.298263 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear)
Oct  8 19:58:24.298270 kernel: RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1.
Oct  8 19:58:24.298277 kernel: RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1.
Oct  8 19:58:24.298284 kernel: Hyper-V: privilege flags low 0x2e7f, high 0x3a8030, hints 0xe, misc 0x31e1
Oct  8 19:58:24.298291 kernel: Hyper-V: Host Build 10.0.22477.1369-1-0
Oct  8 19:58:24.298306 kernel: Hyper-V: enabling crash_kexec_post_notifiers
Oct  8 19:58:24.298313 kernel: rcu: Hierarchical SRCU implementation.
Oct  8 19:58:24.298320 kernel: rcu:         Max phase no-delay instances is 400.
Oct  8 19:58:24.298327 kernel: Remapping and enabling EFI services.
Oct  8 19:58:24.298335 kernel: smp: Bringing up secondary CPUs ...
Oct  8 19:58:24.298344 kernel: Detected PIPT I-cache on CPU1
Oct  8 19:58:24.298352 kernel: GICv3: CPU1: found redistributor 1 region 1:0x00000000f000e000
Oct  8 19:58:24.298359 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040
Oct  8 19:58:24.298366 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1]
Oct  8 19:58:24.298374 kernel: smp: Brought up 1 node, 2 CPUs
Oct  8 19:58:24.298383 kernel: SMP: Total of 2 processors activated.
Oct  8 19:58:24.298390 kernel: CPU features: detected: 32-bit EL0 Support
Oct  8 19:58:24.298398 kernel: CPU features: detected: Instruction cache invalidation not required for I/D coherence
Oct  8 19:58:24.298405 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence
Oct  8 19:58:24.298413 kernel: CPU features: detected: CRC32 instructions
Oct  8 19:58:24.298420 kernel: CPU features: detected: RCpc load-acquire (LDAPR)
Oct  8 19:58:24.298428 kernel: CPU features: detected: LSE atomic instructions
Oct  8 19:58:24.298435 kernel: CPU features: detected: Privileged Access Never
Oct  8 19:58:24.298443 kernel: CPU: All CPU(s) started at EL1
Oct  8 19:58:24.298452 kernel: alternatives: applying system-wide alternatives
Oct  8 19:58:24.298459 kernel: devtmpfs: initialized
Oct  8 19:58:24.298466 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns
Oct  8 19:58:24.298474 kernel: futex hash table entries: 512 (order: 3, 32768 bytes, linear)
Oct  8 19:58:24.298481 kernel: pinctrl core: initialized pinctrl subsystem
Oct  8 19:58:24.298488 kernel: SMBIOS 3.1.0 present.
Oct  8 19:58:24.298496 kernel: DMI: Microsoft Corporation Virtual Machine/Virtual Machine, BIOS Hyper-V UEFI Release v4.1 11/28/2023
Oct  8 19:58:24.298503 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family
Oct  8 19:58:24.298511 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations
Oct  8 19:58:24.298520 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations
Oct  8 19:58:24.298527 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations
Oct  8 19:58:24.298535 kernel: audit: initializing netlink subsys (disabled)
Oct  8 19:58:24.298542 kernel: audit: type=2000 audit(0.047:1): state=initialized audit_enabled=0 res=1
Oct  8 19:58:24.298550 kernel: thermal_sys: Registered thermal governor 'step_wise'
Oct  8 19:58:24.298557 kernel: cpuidle: using governor menu
Oct  8 19:58:24.298565 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers.
Oct  8 19:58:24.298572 kernel: ASID allocator initialised with 32768 entries
Oct  8 19:58:24.298581 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
Oct  8 19:58:24.298588 kernel: Serial: AMBA PL011 UART driver
Oct  8 19:58:24.298596 kernel: Modules: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL
Oct  8 19:58:24.298603 kernel: Modules: 0 pages in range for non-PLT usage
Oct  8 19:58:24.298611 kernel: Modules: 509024 pages in range for PLT usage
Oct  8 19:58:24.298618 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages
Oct  8 19:58:24.298626 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page
Oct  8 19:58:24.298633 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages
Oct  8 19:58:24.298640 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page
Oct  8 19:58:24.298649 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages
Oct  8 19:58:24.298657 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page
Oct  8 19:58:24.298664 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages
Oct  8 19:58:24.298672 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page
Oct  8 19:58:24.298679 kernel: ACPI: Added _OSI(Module Device)
Oct  8 19:58:24.298686 kernel: ACPI: Added _OSI(Processor Device)
Oct  8 19:58:24.298694 kernel: ACPI: Added _OSI(3.0 _SCP Extensions)
Oct  8 19:58:24.298701 kernel: ACPI: Added _OSI(Processor Aggregator Device)
Oct  8 19:58:24.298712 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded
Oct  8 19:58:24.298721 kernel: ACPI: Interpreter enabled
Oct  8 19:58:24.298732 kernel: ACPI: Using GIC for interrupt routing
Oct  8 19:58:24.298740 kernel: ARMH0011:00: ttyAMA0 at MMIO 0xeffec000 (irq = 12, base_baud = 0) is a SBSA
Oct  8 19:58:24.298760 kernel: printk: console [ttyAMA0] enabled
Oct  8 19:58:24.298768 kernel: printk: bootconsole [pl11] disabled
Oct  8 19:58:24.298775 kernel: ARMH0011:01: ttyAMA1 at MMIO 0xeffeb000 (irq = 13, base_baud = 0) is a SBSA
Oct  8 19:58:24.298783 kernel: iommu: Default domain type: Translated
Oct  8 19:58:24.298790 kernel: iommu: DMA domain TLB invalidation policy: strict mode
Oct  8 19:58:24.298798 kernel: efivars: Registered efivars operations
Oct  8 19:58:24.298805 kernel: vgaarb: loaded
Oct  8 19:58:24.298815 kernel: clocksource: Switched to clocksource arch_sys_counter
Oct  8 19:58:24.298822 kernel: VFS: Disk quotas dquot_6.6.0
Oct  8 19:58:24.298829 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
Oct  8 19:58:24.298837 kernel: pnp: PnP ACPI init
Oct  8 19:58:24.298845 kernel: pnp: PnP ACPI: found 0 devices
Oct  8 19:58:24.298852 kernel: NET: Registered PF_INET protocol family
Oct  8 19:58:24.298859 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear)
Oct  8 19:58:24.298867 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear)
Oct  8 19:58:24.298875 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear)
Oct  8 19:58:24.298884 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear)
Oct  8 19:58:24.298892 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear)
Oct  8 19:58:24.298899 kernel: TCP: Hash tables configured (established 32768 bind 32768)
Oct  8 19:58:24.298907 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear)
Oct  8 19:58:24.298914 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear)
Oct  8 19:58:24.298921 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family
Oct  8 19:58:24.298929 kernel: PCI: CLS 0 bytes, default 64
Oct  8 19:58:24.298936 kernel: kvm [1]: HYP mode not available
Oct  8 19:58:24.298943 kernel: Initialise system trusted keyrings
Oct  8 19:58:24.298953 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0
Oct  8 19:58:24.298960 kernel: Key type asymmetric registered
Oct  8 19:58:24.298967 kernel: Asymmetric key parser 'x509' registered
Oct  8 19:58:24.298975 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250)
Oct  8 19:58:24.298982 kernel: io scheduler mq-deadline registered
Oct  8 19:58:24.298989 kernel: io scheduler kyber registered
Oct  8 19:58:24.298997 kernel: io scheduler bfq registered
Oct  8 19:58:24.299004 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
Oct  8 19:58:24.299012 kernel: thunder_xcv, ver 1.0
Oct  8 19:58:24.299020 kernel: thunder_bgx, ver 1.0
Oct  8 19:58:24.299028 kernel: nicpf, ver 1.0
Oct  8 19:58:24.299035 kernel: nicvf, ver 1.0
Oct  8 19:58:24.299195 kernel: rtc-efi rtc-efi.0: registered as rtc0
Oct  8 19:58:24.299268 kernel: rtc-efi rtc-efi.0: setting system clock to 2024-10-08T19:58:23 UTC (1728417503)
Oct  8 19:58:24.299279 kernel: efifb: probing for efifb
Oct  8 19:58:24.299287 kernel: efifb: framebuffer at 0x40000000, using 3072k, total 3072k
Oct  8 19:58:24.299297 kernel: efifb: mode is 1024x768x32, linelength=4096, pages=1
Oct  8 19:58:24.299304 kernel: efifb: scrolling: redraw
Oct  8 19:58:24.299312 kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0
Oct  8 19:58:24.299319 kernel: Console: switching to colour frame buffer device 128x48
Oct  8 19:58:24.299326 kernel: fb0: EFI VGA frame buffer device
Oct  8 19:58:24.299334 kernel: SMCCC: SOC_ID: ARCH_SOC_ID not implemented, skipping ....
Oct  8 19:58:24.299341 kernel: hid: raw HID events driver (C) Jiri Kosina
Oct  8 19:58:24.299349 kernel: No ACPI PMU IRQ for CPU0
Oct  8 19:58:24.299356 kernel: No ACPI PMU IRQ for CPU1
Oct  8 19:58:24.299364 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 1 counters available
Oct  8 19:58:24.299373 kernel: watchdog: Delayed init of the lockup detector failed: -19
Oct  8 19:58:24.299380 kernel: watchdog: Hard watchdog permanently disabled
Oct  8 19:58:24.299387 kernel: NET: Registered PF_INET6 protocol family
Oct  8 19:58:24.299395 kernel: Segment Routing with IPv6
Oct  8 19:58:24.299402 kernel: In-situ OAM (IOAM) with IPv6
Oct  8 19:58:24.299409 kernel: NET: Registered PF_PACKET protocol family
Oct  8 19:58:24.299416 kernel: Key type dns_resolver registered
Oct  8 19:58:24.299424 kernel: registered taskstats version 1
Oct  8 19:58:24.299431 kernel: Loading compiled-in X.509 certificates
Oct  8 19:58:24.299440 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.6.54-flatcar: e9e638352c282bfddf5aec6da700ad8191939d05'
Oct  8 19:58:24.299448 kernel: Key type .fscrypt registered
Oct  8 19:58:24.299455 kernel: Key type fscrypt-provisioning registered
Oct  8 19:58:24.299462 kernel: ima: No TPM chip found, activating TPM-bypass!
Oct  8 19:58:24.299470 kernel: ima: Allocated hash algorithm: sha1
Oct  8 19:58:24.299477 kernel: ima: No architecture policies found
Oct  8 19:58:24.299484 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng)
Oct  8 19:58:24.299492 kernel: clk: Disabling unused clocks
Oct  8 19:58:24.299501 kernel: Freeing unused kernel memory: 39360K
Oct  8 19:58:24.299508 kernel: Run /init as init process
Oct  8 19:58:24.299516 kernel:   with arguments:
Oct  8 19:58:24.299523 kernel:     /init
Oct  8 19:58:24.299530 kernel:   with environment:
Oct  8 19:58:24.299537 kernel:     HOME=/
Oct  8 19:58:24.299544 kernel:     TERM=linux
Oct  8 19:58:24.299551 kernel:     BOOT_IMAGE=/flatcar/vmlinuz-a
Oct  8 19:58:24.299561 systemd[1]: systemd 255 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified)
Oct  8 19:58:24.299572 systemd[1]: Detected virtualization microsoft.
Oct  8 19:58:24.299580 systemd[1]: Detected architecture arm64.
Oct  8 19:58:24.299588 systemd[1]: Running in initrd.
Oct  8 19:58:24.299596 systemd[1]: No hostname configured, using default hostname.
Oct  8 19:58:24.299604 systemd[1]: Hostname set to <localhost>.
Oct  8 19:58:24.299612 systemd[1]: Initializing machine ID from random generator.
Oct  8 19:58:24.299620 systemd[1]: Queued start job for default target initrd.target.
Oct  8 19:58:24.299628 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch.
Oct  8 19:58:24.299637 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch.
Oct  8 19:58:24.299646 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM...
Oct  8 19:58:24.299654 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT...
Oct  8 19:58:24.299662 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A...
Oct  8 19:58:24.299671 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132...
Oct  8 19:58:24.299680 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr...
Oct  8 19:58:24.299689 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre).
Oct  8 19:58:24.299697 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes.
Oct  8 19:58:24.299705 systemd[1]: Reached target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup.
Oct  8 19:58:24.299713 systemd[1]: Reached target paths.target - Path Units.
Oct  8 19:58:24.299721 systemd[1]: Reached target slices.target - Slice Units.
Oct  8 19:58:24.299729 systemd[1]: Reached target swap.target - Swaps.
Oct  8 19:58:24.299737 systemd[1]: Reached target timers.target - Timer Units.
Oct  8 19:58:24.305317 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket.
Oct  8 19:58:24.305335 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket.
Oct  8 19:58:24.305350 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log).
Oct  8 19:58:24.305358 systemd[1]: Listening on systemd-journald.socket - Journal Socket.
Oct  8 19:58:24.305366 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket.
Oct  8 19:58:24.305374 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket.
Oct  8 19:58:24.305382 systemd[1]: Reached target sockets.target - Socket Units.
Oct  8 19:58:24.305390 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup...
Oct  8 19:58:24.305398 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes...
Oct  8 19:58:24.305406 systemd[1]: Starting systemd-fsck-usr.service...
Oct  8 19:58:24.305416 systemd[1]: Starting systemd-journald.service - Journal Service...
Oct  8 19:58:24.305424 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules...
Oct  8 19:58:24.305467 systemd-journald[211]: Collecting audit messages is disabled.
Oct  8 19:58:24.305488 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup...
Oct  8 19:58:24.305499 systemd-journald[211]: Journal started
Oct  8 19:58:24.305518 systemd-journald[211]: Runtime Journal (/run/log/journal/f61858d8e7c245d0a3561fbd87de83c6) is 8.0M, max 78.6M, 70.6M free.
Oct  8 19:58:24.306210 systemd-modules-load[212]: Inserted module 'overlay'
Oct  8 19:58:24.322133 systemd[1]: Started systemd-journald.service - Journal Service.
Oct  8 19:58:24.322812 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup.
Oct  8 19:58:24.347231 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes.
Oct  8 19:58:24.376283 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this.
Oct  8 19:58:24.376306 kernel: Bridge firewalling registered
Oct  8 19:58:24.364943 systemd-modules-load[212]: Inserted module 'br_netfilter'
Oct  8 19:58:24.365209 systemd[1]: Finished systemd-fsck-usr.service.
Oct  8 19:58:24.370063 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules.
Oct  8 19:58:24.382477 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup.
Oct  8 19:58:24.414070 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters...
Oct  8 19:58:24.428609 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables...
Oct  8 19:58:24.442923 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully...
Oct  8 19:58:24.471889 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories...
Oct  8 19:58:24.478988 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters.
Oct  8 19:58:24.493430 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables.
Oct  8 19:58:24.501216 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully.
Oct  8 19:58:24.515517 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories.
Oct  8 19:58:24.538882 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook...
Oct  8 19:58:24.556440 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev...
Oct  8 19:58:24.575164 dracut-cmdline[242]: dracut-dracut-053
Oct  8 19:58:24.575164 dracut-cmdline[242]: Using kernel command line parameters: rd.driver.pre=btrfs BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=f7968382bc5b46f9b6104a9f012cfba991c8ea306771e716a099618547de81d3
Oct  8 19:58:24.578944 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev.
Oct  8 19:58:24.685778 kernel: SCSI subsystem initialized
Oct  8 19:58:24.692763 kernel: Loading iSCSI transport class v2.0-870.
Oct  8 19:58:24.704793 kernel: iscsi: registered transport (tcp)
Oct  8 19:58:24.721263 kernel: iscsi: registered transport (qla4xxx)
Oct  8 19:58:24.721291 kernel: QLogic iSCSI HBA Driver
Oct  8 19:58:24.761799 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook.
Oct  8 19:58:24.779917 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook...
Oct  8 19:58:24.812764 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log.
Oct  8 19:58:24.812837 kernel: device-mapper: uevent: version 1.0.3
Oct  8 19:58:24.819887 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@redhat.com
Oct  8 19:58:24.868777 kernel: raid6: neonx8   gen() 15760 MB/s
Oct  8 19:58:24.887758 kernel: raid6: neonx4   gen() 15675 MB/s
Oct  8 19:58:24.907755 kernel: raid6: neonx2   gen() 13214 MB/s
Oct  8 19:58:24.928755 kernel: raid6: neonx1   gen() 10463 MB/s
Oct  8 19:58:24.948754 kernel: raid6: int64x8  gen()  6974 MB/s
Oct  8 19:58:24.968753 kernel: raid6: int64x4  gen()  7357 MB/s
Oct  8 19:58:24.989755 kernel: raid6: int64x2  gen()  6127 MB/s
Oct  8 19:58:25.012963 kernel: raid6: int64x1  gen()  5058 MB/s
Oct  8 19:58:25.012974 kernel: raid6: using algorithm neonx8 gen() 15760 MB/s
Oct  8 19:58:25.038107 kernel: raid6: .... xor() 11936 MB/s, rmw enabled
Oct  8 19:58:25.038128 kernel: raid6: using neon recovery algorithm
Oct  8 19:58:25.050894 kernel: xor: measuring software checksum speed
Oct  8 19:58:25.050910 kernel:    8regs           : 19754 MB/sec
Oct  8 19:58:25.054772 kernel:    32regs          : 19660 MB/sec
Oct  8 19:58:25.058533 kernel:    arm64_neon      : 26910 MB/sec
Oct  8 19:58:25.062891 kernel: xor: using function: arm64_neon (26910 MB/sec)
Oct  8 19:58:25.113798 kernel: Btrfs loaded, zoned=no, fsverity=no
Oct  8 19:58:25.123228 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook.
Oct  8 19:58:25.139906 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files...
Oct  8 19:58:25.163666 systemd-udevd[428]: Using default interface naming scheme 'v255'.
Oct  8 19:58:25.169320 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files.
Oct  8 19:58:25.185962 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook...
Oct  8 19:58:25.208466 dracut-pre-trigger[440]: rd.md=0: removing MD RAID activation
Oct  8 19:58:25.236955 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook.
Oct  8 19:58:25.252057 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices...
Oct  8 19:58:25.290702 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices.
Oct  8 19:58:25.309930 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook...
Oct  8 19:58:25.329224 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook.
Oct  8 19:58:25.339653 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems.
Oct  8 19:58:25.354782 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes.
Oct  8 19:58:25.373047 systemd[1]: Reached target remote-fs.target - Remote File Systems.
Oct  8 19:58:25.395997 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook...
Oct  8 19:58:25.419828 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook.
Oct  8 19:58:25.436945 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully.
Oct  8 19:58:25.437074 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters.
Oct  8 19:58:25.462898 kernel: hv_vmbus: Vmbus version:5.3
Oct  8 19:58:25.463368 systemd[1]: Stopping dracut-cmdline-ask.service - dracut ask for additional cmdline parameters...
Oct  8 19:58:25.470829 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully.
Oct  8 19:58:25.471883 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup.
Oct  8 19:58:25.541518 kernel: pps_core: LinuxPPS API ver. 1 registered
Oct  8 19:58:25.541545 kernel: hv_vmbus: registering driver hyperv_keyboard
Oct  8 19:58:25.541555 kernel: hv_vmbus: registering driver hv_netvsc
Oct  8 19:58:25.541564 kernel: hv_vmbus: registering driver hv_storvsc
Oct  8 19:58:25.541576 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
Oct  8 19:58:25.541595 kernel: input: AT Translated Set 2 keyboard as /devices/LNXSYSTM:00/LNXSYBUS:00/ACPI0004:00/VMBUS:00/d34b2567-b9b6-42b9-8778-0a4ec0b955bf/serio0/input/input0
Oct  8 19:58:25.495136 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup...
Oct  8 19:58:25.550193 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup...
Oct  8 19:58:25.569489 kernel: scsi host0: storvsc_host_t
Oct  8 19:58:25.569715 kernel: hv_vmbus: registering driver hid_hyperv
Oct  8 19:58:25.569733 kernel: scsi host1: storvsc_host_t
Oct  8 19:58:25.588819 kernel: scsi 0:0:0:0: Direct-Access     Msft     Virtual Disk     1.0  PQ: 0 ANSI: 5
Oct  8 19:58:25.588896 kernel: input: Microsoft Vmbus HID-compliant Mouse as /devices/0006:045E:0621.0001/input/input1
Oct  8 19:58:25.592224 kernel: PTP clock support registered
Oct  8 19:58:25.601965 kernel: hid-generic 0006:045E:0621.0001: input: VIRTUAL HID v0.01 Mouse [Microsoft Vmbus HID-compliant Mouse] on 
Oct  8 19:58:25.601627 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully.
Oct  8 19:58:25.601715 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup.
Oct  8 19:58:25.626024 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup...
Oct  8 19:58:25.647732 kernel: hv_utils: Registering HyperV Utility Driver
Oct  8 19:58:25.647764 kernel: hv_vmbus: registering driver hv_utils
Oct  8 19:58:25.649009 kernel: hv_utils: Shutdown IC version 3.2
Oct  8 19:58:25.655171 kernel: hv_utils: Heartbeat IC version 3.0
Oct  8 19:58:25.655493 kernel: hv_utils: TimeSync IC version 4.0
Oct  8 19:58:25.682199 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup.
Oct  8 19:58:25.700567 kernel: hv_netvsc 000d3a06-e66a-000d-3a06-e66a000d3a06 eth0: VF slot 1 added
Oct  8 19:58:25.717356 kernel: sd 0:0:0:0: [sda] 63737856 512-byte logical blocks: (32.6 GB/30.4 GiB)
Oct  8 19:58:25.717547 kernel: hv_vmbus: registering driver hv_pci
Oct  8 19:58:25.717560 kernel: sd 0:0:0:0: [sda] 4096-byte physical blocks
Oct  8 19:58:25.718268 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters...
Oct  8 19:58:25.772842 kernel: sd 0:0:0:0: [sda] Write Protect is off
Oct  8 19:58:25.773021 kernel: hv_pci 7879cd00-cc89-4f47-83c2-25183ff07582: PCI VMBus probing: Using version 0x10004
Oct  8 19:58:25.773149 kernel: sd 0:0:0:0: [sda] Mode Sense: 0f 00 10 00
Oct  8 19:58:25.773245 kernel: sd 0:0:0:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA
Oct  8 19:58:25.773341 kernel:  sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9
Oct  8 19:58:25.773351 kernel: sd 0:0:0:0: [sda] Attached SCSI disk
Oct  8 19:58:25.773444 kernel: hv_pci 7879cd00-cc89-4f47-83c2-25183ff07582: PCI host bridge to bus cc89:00
Oct  8 19:58:25.779934 kernel: pci_bus cc89:00: root bus resource [mem 0xfc0000000-0xfc00fffff window]
Oct  8 19:58:25.786806 kernel: pci_bus cc89:00: No busn resource found for root bus, will use [bus 00-ff]
Oct  8 19:58:25.796064 kernel: pci cc89:00:02.0: [15b3:1018] type 00 class 0x020000
Oct  8 19:58:25.803104 kernel: pci cc89:00:02.0: reg 0x10: [mem 0xfc0000000-0xfc00fffff 64bit pref]
Oct  8 19:58:25.810315 kernel: pci cc89:00:02.0: enabling Extended Tags
Oct  8 19:58:25.813088 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters.
Oct  8 19:58:25.856756 kernel: pci cc89:00:02.0: 0.000 Gb/s available PCIe bandwidth, limited by Unknown x0 link at cc89:00:02.0 (capable of 126.016 Gb/s with 8.0 GT/s PCIe x16 link)
Oct  8 19:58:25.856933 kernel: pci_bus cc89:00: busn_res: [bus 00-ff] end is updated to 00
Oct  8 19:58:25.857022 kernel: pci cc89:00:02.0: BAR 0: assigned [mem 0xfc0000000-0xfc00fffff 64bit pref]
Oct  8 19:58:25.869066 kernel: BTRFS: device label OEM devid 1 transid 19 /dev/sda6 scanned by (udev-worker) (483)
Oct  8 19:58:25.890186 kernel: BTRFS: device fsid ad786f33-c7c5-429e-95f9-4ea457bd3916 devid 1 transid 40 /dev/sda3 scanned by (udev-worker) (475)
Oct  8 19:58:25.903882 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - Virtual_Disk ROOT.
Oct  8 19:58:25.922609 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Virtual_Disk OEM.
Oct  8 19:58:25.940485 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - Virtual_Disk USR-A.
Oct  8 19:58:25.961441 kernel: mlx5_core cc89:00:02.0: enabling device (0000 -> 0002)
Oct  8 19:58:25.961653 kernel: mlx5_core cc89:00:02.0: firmware version: 16.30.1284
Oct  8 19:58:25.962068 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - Virtual_Disk USR-A.
Oct  8 19:58:25.979638 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device.
Oct  8 19:58:25.999183 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary...
Oct  8 19:58:26.015190 systemd[1]: disk-uuid.service: Deactivated successfully.
Oct  8 19:58:26.019849 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary.
Oct  8 19:58:26.033778 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems.
Oct  8 19:58:26.047235 systemd[1]: Reached target local-fs.target - Local File Systems.
Oct  8 19:58:26.059089 systemd[1]: Reached target sysinit.target - System Initialization.
Oct  8 19:58:26.070986 systemd[1]: Reached target basic.target - Basic System.
Oct  8 19:58:26.085188 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT...
Oct  8 19:58:26.094227 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr...
Oct  8 19:58:26.118316 sh[585]: Success
Oct  8 19:58:26.137067 kernel: device-mapper: verity: sha256 using implementation "sha256-ce"
Oct  8 19:58:26.137753 systemd-fsck[590]: ROOT: clean, 251/7326000 files, 483130/7359488 blocks
Oct  8 19:58:26.148132 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT.
Oct  8 19:58:26.170198 systemd[1]: Mounting sysroot.mount - /sysroot...
Oct  8 19:58:26.200511 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr.
Oct  8 19:58:26.225106 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr...
Oct  8 19:58:26.247727 kernel: hv_netvsc 000d3a06-e66a-000d-3a06-e66a000d3a06 eth0: VF registering: eth1
Oct  8 19:58:26.247988 kernel: mlx5_core cc89:00:02.0 eth1: joined to eth0
Oct  8 19:58:26.254671 kernel: mlx5_core cc89:00:02.0: MLX5E: StrdRq(1) RqSz(8) StrdSz(2048) RxCqeCmprss(0 basic)
Oct  8 19:58:26.261780 kernel: EXT4-fs (sda9): mounted filesystem 833c86f3-93dd-4526-bb43-c7809dac8e51 r/w with ordered data mode. Quota mode: none.
Oct  8 19:58:26.255270 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr.
Oct  8 19:58:26.277868 systemd[1]: Mounted sysroot.mount - /sysroot.
Oct  8 19:58:26.301649 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System.
Oct  8 19:58:26.336023 kernel: mlx5_core cc89:00:02.0 enP52361s1: renamed from eth1
Oct  8 19:58:26.337353 kernel: BTRFS info (device dm-0): first mount of filesystem ad786f33-c7c5-429e-95f9-4ea457bd3916
Oct  8 19:58:26.337367 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm
Oct  8 19:58:26.337378 kernel: BTRFS warning (device dm-0): 'nologreplay' is deprecated, use 'rescue=nologreplay' instead
Oct  8 19:58:26.337390 kernel: BTRFS info (device dm-0): disabling log replay at mount time
Oct  8 19:58:26.337399 kernel: BTRFS info (device dm-0): using free space tree
Oct  8 19:58:26.339148 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem...
Oct  8 19:58:26.369354 kernel: BTRFS info (device sda6): first mount of filesystem cbd8a2bc-d0a3-4040-91fa-086f2a330687
Oct  8 19:58:26.369418 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm
Oct  8 19:58:26.373921 kernel: BTRFS info (device sda6): using free space tree
Oct  8 19:58:26.381114 kernel: BTRFS info (device sda6): auto enabling async discard
Oct  8 19:58:26.381527 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem.
Oct  8 19:58:26.392238 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr.
Oct  8 19:58:26.410152 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr...
Oct  8 19:58:26.415920 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr.
Oct  8 19:58:26.428243 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup...
Oct  8 19:58:26.794689 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup.
Oct  8 19:58:26.809350 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion...
Oct  8 19:58:26.824919 initrd-setup-root-after-ignition[970]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory
Oct  8 19:58:26.824919 initrd-setup-root-after-ignition[970]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory
Oct  8 19:58:26.842362 initrd-setup-root-after-ignition[974]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory
Oct  8 19:58:26.842308 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion.
Oct  8 19:58:26.850069 systemd[1]: Reached target ignition-subsequent.target - Subsequent (Not Ignition) boot complete.
Oct  8 19:58:26.884344 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root...
Oct  8 19:58:26.909169 systemd[1]: initrd-parse-etc.service: Deactivated successfully.
Oct  8 19:58:26.910113 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root.
Oct  8 19:58:26.923235 systemd[1]: Reached target initrd-fs.target - Initrd File Systems.
Oct  8 19:58:26.935881 systemd[1]: Reached target initrd.target - Initrd Default Target.
Oct  8 19:58:26.947134 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met.
Oct  8 19:58:26.970277 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook...
Oct  8 19:58:26.989148 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook.
Oct  8 19:58:27.005260 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons...
Oct  8 19:58:27.024851 systemd[1]: initrd-cleanup.service: Deactivated successfully.
Oct  8 19:58:27.024967 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons.
Oct  8 19:58:27.036846 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes.
Oct  8 19:58:27.049699 systemd[1]: Stopped target timers.target - Timer Units.
Oct  8 19:58:27.060769 systemd[1]: dracut-pre-pivot.service: Deactivated successfully.
Oct  8 19:58:27.060828 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook.
Oct  8 19:58:27.079454 systemd[1]: Stopped target initrd.target - Initrd Default Target.
Oct  8 19:58:27.091216 systemd[1]: Stopped target basic.target - Basic System.
Oct  8 19:58:27.101248 systemd[1]: Stopped target ignition-subsequent.target - Subsequent (Not Ignition) boot complete.
Oct  8 19:58:27.112436 systemd[1]: Stopped target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup.
Oct  8 19:58:27.126252 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device.
Oct  8 19:58:27.139561 systemd[1]: Stopped target paths.target - Path Units.
Oct  8 19:58:27.150081 systemd[1]: Stopped target remote-fs.target - Remote File Systems.
Oct  8 19:58:27.160178 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems.
Oct  8 19:58:27.172548 systemd[1]: Stopped target slices.target - Slice Units.
Oct  8 19:58:27.183927 systemd[1]: Stopped target sockets.target - Socket Units.
Oct  8 19:58:27.193974 systemd[1]: Stopped target sysinit.target - System Initialization.
Oct  8 19:58:27.204411 systemd[1]: Stopped target local-fs.target - Local File Systems.
Oct  8 19:58:27.215326 systemd[1]: Stopped target swap.target - Swaps.
Oct  8 19:58:27.225107 systemd[1]: iscsid.socket: Deactivated successfully.
Oct  8 19:58:27.225169 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket.
Oct  8 19:58:27.234743 systemd[1]: iscsiuio.socket: Deactivated successfully.
Oct  8 19:58:27.234790 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket.
Oct  8 19:58:27.244776 systemd[1]: dracut-pre-mount.service: Deactivated successfully.
Oct  8 19:58:27.244825 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook.
Oct  8 19:58:27.260556 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes.
Oct  8 19:58:27.271931 systemd[1]: systemd-ask-password-console.path: Deactivated successfully.
Oct  8 19:58:27.271971 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch.
Oct  8 19:58:27.283741 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre).
Oct  8 19:58:27.295630 systemd[1]: clevis-luks-askpass.path: Deactivated successfully.
Oct  8 19:58:27.299065 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch.
Oct  8 19:58:27.308329 systemd[1]: dracut-initqueue.service: Deactivated successfully.
Oct  8 19:58:27.308406 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook.
Oct  8 19:58:27.327605 systemd[1]: ignition-setup-pre.service: Deactivated successfully.
Oct  8 19:58:27.327649 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup.
Oct  8 19:58:27.339350 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully.
Oct  8 19:58:27.339389 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion.
Oct  8 19:58:27.351134 systemd[1]: initrd-setup-root.service: Deactivated successfully.
Oct  8 19:58:27.351175 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup.
Oct  8 19:58:27.364167 systemd[1]: kmod-static-nodes.service: Deactivated successfully.
Oct  8 19:58:27.364201 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes.
Oct  8 19:58:27.376055 systemd[1]: systemd-sysctl.service: Deactivated successfully.
Oct  8 19:58:27.376099 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables.
Oct  8 19:58:27.387139 systemd[1]: systemd-modules-load.service: Deactivated successfully.
Oct  8 19:58:27.387173 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules.
Oct  8 19:58:27.398447 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully.
Oct  8 19:58:27.398489 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories.
Oct  8 19:58:27.410585 systemd[1]: systemd-udev-trigger.service: Deactivated successfully.
Oct  8 19:58:27.410623 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices.
Oct  8 19:58:27.422784 systemd[1]: dracut-pre-trigger.service: Deactivated successfully.
Oct  8 19:58:27.422819 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook.
Oct  8 19:58:27.440568 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files...
Oct  8 19:58:27.469498 systemd[1]: systemd-udevd.service: Deactivated successfully.
Oct  8 19:58:27.469708 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files.
Oct  8 19:58:27.482252 systemd[1]: systemd-udevd-control.socket: Deactivated successfully.
Oct  8 19:58:27.482317 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket.
Oct  8 19:58:27.493183 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully.
Oct  8 19:58:27.493209 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket.
Oct  8 19:58:27.504036 systemd[1]: dracut-pre-udev.service: Deactivated successfully.
Oct  8 19:58:27.504093 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook.
Oct  8 19:58:27.520797 systemd[1]: dracut-cmdline.service: Deactivated successfully.
Oct  8 19:58:27.520840 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook.
Oct  8 19:58:27.538438 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully.
Oct  8 19:58:27.538497 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters.
Oct  8 19:58:27.575276 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database...
Oct  8 19:58:27.591446 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully.
Oct  8 19:58:27.591516 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev.
Oct  8 19:58:27.604015 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully.
Oct  8 19:58:27.604067 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup.
Oct  8 19:58:27.616112 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully.
Oct  8 19:58:27.616207 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database.
Oct  8 19:58:27.627739 systemd[1]: Reached target initrd-switch-root.target - Switch Root.
Oct  8 19:58:27.731447 systemd-journald[211]: Received SIGTERM from PID 1 (systemd).
Oct  8 19:58:27.654259 systemd[1]: Starting initrd-switch-root.service - Switch Root...
Oct  8 19:58:27.672397 systemd[1]: Switching root.
Oct  8 19:58:27.739306 systemd-journald[211]: Journal stopped
Oct  8 19:58:24.295378 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1]
Oct  8 19:58:24.295400 kernel: Linux version 6.6.54-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 13.3.1_p20240614 p17) 13.3.1 20240614, GNU ld (Gentoo 2.42 p3) 2.42.0) #1 SMP PREEMPT Tue Oct  8 18:25:39 -00 2024
Oct  8 19:58:24.295408 kernel: KASLR enabled
Oct  8 19:58:24.295415 kernel: earlycon: pl11 at MMIO 0x00000000effec000 (options '')
Oct  8 19:58:24.295421 kernel: printk: bootconsole [pl11] enabled
Oct  8 19:58:24.295426 kernel: efi: EFI v2.7 by EDK II
Oct  8 19:58:24.295434 kernel: efi: ACPI 2.0=0x3fd89018 SMBIOS=0x3fd66000 SMBIOS 3.0=0x3fd64000 MEMATTR=0x3ef7db98 RNG=0x3fd89998 MEMRESERVE=0x3e925e18 
Oct  8 19:58:24.295440 kernel: random: crng init done
Oct  8 19:58:24.295446 kernel: ACPI: Early table checksum verification disabled
Oct  8 19:58:24.295452 kernel: ACPI: RSDP 0x000000003FD89018 000024 (v02 VRTUAL)
Oct  8 19:58:24.295458 kernel: ACPI: XSDT 0x000000003FD89F18 00006C (v01 VRTUAL MICROSFT 00000001 MSFT 00000001)
Oct  8 19:58:24.295464 kernel: ACPI: FACP 0x000000003FD89C18 000114 (v06 VRTUAL MICROSFT 00000001 MSFT 00000001)
Oct  8 19:58:24.295471 kernel: ACPI: DSDT 0x000000003EBD2018 01DEC0 (v02 MSFTVM DSDT01   00000001 MSFT 05000000)
Oct  8 19:58:24.295477 kernel: ACPI: DBG2 0x000000003FD89B18 000072 (v00 VRTUAL MICROSFT 00000001 MSFT 00000001)
Oct  8 19:58:24.295485 kernel: ACPI: GTDT 0x000000003FD89D98 000060 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001)
Oct  8 19:58:24.295491 kernel: ACPI: OEM0 0x000000003FD89098 000064 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001)
Oct  8 19:58:24.295498 kernel: ACPI: SPCR 0x000000003FD89A98 000050 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001)
Oct  8 19:58:24.295506 kernel: ACPI: APIC 0x000000003FD89818 0000FC (v04 VRTUAL MICROSFT 00000001 MSFT 00000001)
Oct  8 19:58:24.295512 kernel: ACPI: SRAT 0x000000003FD89198 000234 (v03 VRTUAL MICROSFT 00000001 MSFT 00000001)
Oct  8 19:58:24.295518 kernel: ACPI: PPTT 0x000000003FD89418 000120 (v01 VRTUAL MICROSFT 00000000 MSFT 00000000)
Oct  8 19:58:24.295525 kernel: ACPI: BGRT 0x000000003FD89E98 000038 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001)
Oct  8 19:58:24.295531 kernel: ACPI: SPCR: console: pl011,mmio32,0xeffec000,115200
Oct  8 19:58:24.295538 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x3fffffff]
Oct  8 19:58:24.295544 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x1bfffffff]
Oct  8 19:58:24.295550 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1c0000000-0xfbfffffff]
Oct  8 19:58:24.295557 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1000000000-0xffffffffff]
Oct  8 19:58:24.295563 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x10000000000-0x1ffffffffff]
Oct  8 19:58:24.295569 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x20000000000-0x3ffffffffff]
Oct  8 19:58:24.295577 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x40000000000-0x7ffffffffff]
Oct  8 19:58:24.295583 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x80000000000-0xfffffffffff]
Oct  8 19:58:24.295590 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000000-0x1fffffffffff]
Oct  8 19:58:24.295596 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x200000000000-0x3fffffffffff]
Oct  8 19:58:24.295602 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x400000000000-0x7fffffffffff]
Oct  8 19:58:24.295609 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x800000000000-0xffffffffffff]
Oct  8 19:58:24.295615 kernel: NUMA: NODE_DATA [mem 0x1bf7ed800-0x1bf7f2fff]
Oct  8 19:58:24.295621 kernel: Zone ranges:
Oct  8 19:58:24.295628 kernel:   DMA      [mem 0x0000000000000000-0x00000000ffffffff]
Oct  8 19:58:24.295634 kernel:   DMA32    empty
Oct  8 19:58:24.295640 kernel:   Normal   [mem 0x0000000100000000-0x00000001bfffffff]
Oct  8 19:58:24.295648 kernel: Movable zone start for each node
Oct  8 19:58:24.295657 kernel: Early memory node ranges
Oct  8 19:58:24.295664 kernel:   node   0: [mem 0x0000000000000000-0x00000000007fffff]
Oct  8 19:58:24.295671 kernel:   node   0: [mem 0x0000000000824000-0x000000003ec80fff]
Oct  8 19:58:24.295677 kernel:   node   0: [mem 0x000000003ec81000-0x000000003eca9fff]
Oct  8 19:58:24.295686 kernel:   node   0: [mem 0x000000003ecaa000-0x000000003fd29fff]
Oct  8 19:58:24.295692 kernel:   node   0: [mem 0x000000003fd2a000-0x000000003fd7dfff]
Oct  8 19:58:24.295699 kernel:   node   0: [mem 0x000000003fd7e000-0x000000003fd89fff]
Oct  8 19:58:24.295706 kernel:   node   0: [mem 0x000000003fd8a000-0x000000003fd8dfff]
Oct  8 19:58:24.295712 kernel:   node   0: [mem 0x000000003fd8e000-0x000000003fffffff]
Oct  8 19:58:24.295719 kernel:   node   0: [mem 0x0000000100000000-0x00000001bfffffff]
Oct  8 19:58:24.295726 kernel: Initmem setup node 0 [mem 0x0000000000000000-0x00000001bfffffff]
Oct  8 19:58:24.295733 kernel: On node 0, zone DMA: 36 pages in unavailable ranges
Oct  8 19:58:24.295739 kernel: psci: probing for conduit method from ACPI.
Oct  8 19:58:24.297799 kernel: psci: PSCIv1.1 detected in firmware.
Oct  8 19:58:24.297816 kernel: psci: Using standard PSCI v0.2 function IDs
Oct  8 19:58:24.297823 kernel: psci: MIGRATE_INFO_TYPE not supported.
Oct  8 19:58:24.297839 kernel: psci: SMC Calling Convention v1.4
Oct  8 19:58:24.297847 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x0 -> Node 0
Oct  8 19:58:24.297853 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x1 -> Node 0
Oct  8 19:58:24.297860 kernel: percpu: Embedded 31 pages/cpu s86632 r8192 d32152 u126976
Oct  8 19:58:24.297867 kernel: pcpu-alloc: s86632 r8192 d32152 u126976 alloc=31*4096
Oct  8 19:58:24.297875 kernel: pcpu-alloc: [0] 0 [0] 1 
Oct  8 19:58:24.297884 kernel: Detected PIPT I-cache on CPU0
Oct  8 19:58:24.297891 kernel: CPU features: detected: GIC system register CPU interface
Oct  8 19:58:24.297898 kernel: CPU features: detected: Hardware dirty bit management
Oct  8 19:58:24.297905 kernel: CPU features: detected: Spectre-BHB
Oct  8 19:58:24.297912 kernel: CPU features: kernel page table isolation forced ON by KASLR
Oct  8 19:58:24.297918 kernel: CPU features: detected: Kernel page table isolation (KPTI)
Oct  8 19:58:24.297930 kernel: CPU features: detected: ARM erratum 1418040
Oct  8 19:58:24.297937 kernel: CPU features: detected: ARM erratum 1542419 (kernel portion)
Oct  8 19:58:24.297944 kernel: CPU features: detected: SSBS not fully self-synchronizing
Oct  8 19:58:24.297950 kernel: alternatives: applying boot alternatives
Oct  8 19:58:24.297959 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=f7968382bc5b46f9b6104a9f012cfba991c8ea306771e716a099618547de81d3
Oct  8 19:58:24.297967 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space.
Oct  8 19:58:24.297976 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear)
Oct  8 19:58:24.297983 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear)
Oct  8 19:58:24.297990 kernel: Fallback order for Node 0: 0 
Oct  8 19:58:24.297997 kernel: Built 1 zonelists, mobility grouping on.  Total pages: 1032156
Oct  8 19:58:24.298005 kernel: Policy zone: Normal
Oct  8 19:58:24.298012 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off
Oct  8 19:58:24.298022 kernel: software IO TLB: area num 2.
Oct  8 19:58:24.298029 kernel: software IO TLB: mapped [mem 0x000000003a925000-0x000000003e925000] (64MB)
Oct  8 19:58:24.298036 kernel: Memory: 3985944K/4194160K available (10304K kernel code, 2184K rwdata, 8092K rodata, 39360K init, 897K bss, 208216K reserved, 0K cma-reserved)
Oct  8 19:58:24.298043 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1
Oct  8 19:58:24.298050 kernel: trace event string verifier disabled
Oct  8 19:58:24.298056 kernel: rcu: Preemptible hierarchical RCU implementation.
Oct  8 19:58:24.298066 kernel: rcu:         RCU event tracing is enabled.
Oct  8 19:58:24.298074 kernel: rcu:         RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2.
Oct  8 19:58:24.298080 kernel:         Trampoline variant of Tasks RCU enabled.
Oct  8 19:58:24.298087 kernel:         Tracing variant of Tasks RCU enabled.
Oct  8 19:58:24.298095 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies.
Oct  8 19:58:24.298102 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2
Oct  8 19:58:24.298112 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0
Oct  8 19:58:24.298118 kernel: GICv3: 960 SPIs implemented
Oct  8 19:58:24.298125 kernel: GICv3: 0 Extended SPIs implemented
Oct  8 19:58:24.298132 kernel: Root IRQ handler: gic_handle_irq
Oct  8 19:58:24.298138 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI
Oct  8 19:58:24.298145 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000effee000
Oct  8 19:58:24.298155 kernel: ITS: No ITS available, not enabling LPIs
Oct  8 19:58:24.298162 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention.
Oct  8 19:58:24.298169 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040
Oct  8 19:58:24.298177 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt).
Oct  8 19:58:24.298184 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns
Oct  8 19:58:24.298191 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns
Oct  8 19:58:24.298198 kernel: Console: colour dummy device 80x25
Oct  8 19:58:24.298205 kernel: printk: console [tty1] enabled
Oct  8 19:58:24.298212 kernel: ACPI: Core revision 20230628
Oct  8 19:58:24.298219 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000)
Oct  8 19:58:24.298227 kernel: pid_max: default: 32768 minimum: 301
Oct  8 19:58:24.298234 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,integrity
Oct  8 19:58:24.298241 kernel: landlock: Up and running.
Oct  8 19:58:24.298250 kernel: SELinux:  Initializing.
Oct  8 19:58:24.298256 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear)
Oct  8 19:58:24.298263 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear)
Oct  8 19:58:24.298270 kernel: RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1.
Oct  8 19:58:24.298277 kernel: RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1.
Oct  8 19:58:24.298284 kernel: Hyper-V: privilege flags low 0x2e7f, high 0x3a8030, hints 0xe, misc 0x31e1
Oct  8 19:58:24.298291 kernel: Hyper-V: Host Build 10.0.22477.1369-1-0
Oct  8 19:58:24.298306 kernel: Hyper-V: enabling crash_kexec_post_notifiers
Oct  8 19:58:24.298313 kernel: rcu: Hierarchical SRCU implementation.
Oct  8 19:58:24.298320 kernel: rcu:         Max phase no-delay instances is 400.
Oct  8 19:58:24.298327 kernel: Remapping and enabling EFI services.
Oct  8 19:58:24.298335 kernel: smp: Bringing up secondary CPUs ...
Oct  8 19:58:24.298344 kernel: Detected PIPT I-cache on CPU1
Oct  8 19:58:24.298352 kernel: GICv3: CPU1: found redistributor 1 region 1:0x00000000f000e000
Oct  8 19:58:24.298359 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040
Oct  8 19:58:24.298366 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1]
Oct  8 19:58:24.298374 kernel: smp: Brought up 1 node, 2 CPUs
Oct  8 19:58:24.298383 kernel: SMP: Total of 2 processors activated.
Oct  8 19:58:24.298390 kernel: CPU features: detected: 32-bit EL0 Support
Oct  8 19:58:24.298398 kernel: CPU features: detected: Instruction cache invalidation not required for I/D coherence
Oct  8 19:58:24.298405 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence
Oct  8 19:58:24.298413 kernel: CPU features: detected: CRC32 instructions
Oct  8 19:58:24.298420 kernel: CPU features: detected: RCpc load-acquire (LDAPR)
Oct  8 19:58:24.298428 kernel: CPU features: detected: LSE atomic instructions
Oct  8 19:58:24.298435 kernel: CPU features: detected: Privileged Access Never
Oct  8 19:58:24.298443 kernel: CPU: All CPU(s) started at EL1
Oct  8 19:58:24.298452 kernel: alternatives: applying system-wide alternatives
Oct  8 19:58:24.298459 kernel: devtmpfs: initialized
Oct  8 19:58:24.298466 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns
Oct  8 19:58:24.298474 kernel: futex hash table entries: 512 (order: 3, 32768 bytes, linear)
Oct  8 19:58:24.298481 kernel: pinctrl core: initialized pinctrl subsystem
Oct  8 19:58:24.298488 kernel: SMBIOS 3.1.0 present.
Oct  8 19:58:24.298496 kernel: DMI: Microsoft Corporation Virtual Machine/Virtual Machine, BIOS Hyper-V UEFI Release v4.1 11/28/2023
Oct  8 19:58:24.298503 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family
Oct  8 19:58:24.298511 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations
Oct  8 19:58:24.298520 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations
Oct  8 19:58:24.298527 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations
Oct  8 19:58:24.298535 kernel: audit: initializing netlink subsys (disabled)
Oct  8 19:58:24.298542 kernel: audit: type=2000 audit(0.047:1): state=initialized audit_enabled=0 res=1
Oct  8 19:58:24.298550 kernel: thermal_sys: Registered thermal governor 'step_wise'
Oct  8 19:58:24.298557 kernel: cpuidle: using governor menu
Oct  8 19:58:24.298565 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers.
Oct  8 19:58:24.298572 kernel: ASID allocator initialised with 32768 entries
Oct  8 19:58:24.298581 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
Oct  8 19:58:24.298588 kernel: Serial: AMBA PL011 UART driver
Oct  8 19:58:24.298596 kernel: Modules: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL
Oct  8 19:58:24.298603 kernel: Modules: 0 pages in range for non-PLT usage
Oct  8 19:58:24.298611 kernel: Modules: 509024 pages in range for PLT usage
Oct  8 19:58:24.298618 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages
Oct  8 19:58:24.298626 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page
Oct  8 19:58:24.298633 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages
Oct  8 19:58:24.298640 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page
Oct  8 19:58:24.298649 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages
Oct  8 19:58:24.298657 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page
Oct  8 19:58:24.298664 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages
Oct  8 19:58:24.298672 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page
Oct  8 19:58:24.298679 kernel: ACPI: Added _OSI(Module Device)
Oct  8 19:58:24.298686 kernel: ACPI: Added _OSI(Processor Device)
Oct  8 19:58:24.298694 kernel: ACPI: Added _OSI(3.0 _SCP Extensions)
Oct  8 19:58:24.298701 kernel: ACPI: Added _OSI(Processor Aggregator Device)
Oct  8 19:58:24.298712 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded
Oct  8 19:58:24.298721 kernel: ACPI: Interpreter enabled
Oct  8 19:58:24.298732 kernel: ACPI: Using GIC for interrupt routing
Oct  8 19:58:24.298740 kernel: ARMH0011:00: ttyAMA0 at MMIO 0xeffec000 (irq = 12, base_baud = 0) is a SBSA
Oct  8 19:58:24.298760 kernel: printk: console [ttyAMA0] enabled
Oct  8 19:58:24.298768 kernel: printk: bootconsole [pl11] disabled
Oct  8 19:58:24.298775 kernel: ARMH0011:01: ttyAMA1 at MMIO 0xeffeb000 (irq = 13, base_baud = 0) is a SBSA
Oct  8 19:58:24.298783 kernel: iommu: Default domain type: Translated
Oct  8 19:58:24.298790 kernel: iommu: DMA domain TLB invalidation policy: strict mode
Oct  8 19:58:24.298798 kernel: efivars: Registered efivars operations
Oct  8 19:58:24.298805 kernel: vgaarb: loaded
Oct  8 19:58:24.298815 kernel: clocksource: Switched to clocksource arch_sys_counter
Oct  8 19:58:24.298822 kernel: VFS: Disk quotas dquot_6.6.0
Oct  8 19:58:24.298829 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
Oct  8 19:58:24.298837 kernel: pnp: PnP ACPI init
Oct  8 19:58:24.298845 kernel: pnp: PnP ACPI: found 0 devices
Oct  8 19:58:24.298852 kernel: NET: Registered PF_INET protocol family
Oct  8 19:58:24.298859 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear)
Oct  8 19:58:24.298867 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear)
Oct  8 19:58:24.298875 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear)
Oct  8 19:58:24.298884 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear)
Oct  8 19:58:24.298892 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear)
Oct  8 19:58:24.298899 kernel: TCP: Hash tables configured (established 32768 bind 32768)
Oct  8 19:58:24.298907 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear)
Oct  8 19:58:24.298914 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear)
Oct  8 19:58:24.298921 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family
Oct  8 19:58:24.298929 kernel: PCI: CLS 0 bytes, default 64
Oct  8 19:58:24.298936 kernel: kvm [1]: HYP mode not available
Oct  8 19:58:24.298943 kernel: Initialise system trusted keyrings
Oct  8 19:58:24.298953 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0
Oct  8 19:58:24.298960 kernel: Key type asymmetric registered
Oct  8 19:58:24.298967 kernel: Asymmetric key parser 'x509' registered
Oct  8 19:58:24.298975 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250)
Oct  8 19:58:24.298982 kernel: io scheduler mq-deadline registered
Oct  8 19:58:24.298989 kernel: io scheduler kyber registered
Oct  8 19:58:24.298997 kernel: io scheduler bfq registered
Oct  8 19:58:24.299004 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
Oct  8 19:58:24.299012 kernel: thunder_xcv, ver 1.0
Oct  8 19:58:24.299020 kernel: thunder_bgx, ver 1.0
Oct  8 19:58:24.299028 kernel: nicpf, ver 1.0
Oct  8 19:58:24.299035 kernel: nicvf, ver 1.0
Oct  8 19:58:24.299195 kernel: rtc-efi rtc-efi.0: registered as rtc0
Oct  8 19:58:24.299268 kernel: rtc-efi rtc-efi.0: setting system clock to 2024-10-08T19:58:23 UTC (1728417503)
Oct  8 19:58:24.299279 kernel: efifb: probing for efifb
Oct  8 19:58:24.299287 kernel: efifb: framebuffer at 0x40000000, using 3072k, total 3072k
Oct  8 19:58:24.299297 kernel: efifb: mode is 1024x768x32, linelength=4096, pages=1
Oct  8 19:58:24.299304 kernel: efifb: scrolling: redraw
Oct  8 19:58:24.299312 kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0
Oct  8 19:58:24.299319 kernel: Console: switching to colour frame buffer device 128x48
Oct  8 19:58:24.299326 kernel: fb0: EFI VGA frame buffer device
Oct  8 19:58:24.299334 kernel: SMCCC: SOC_ID: ARCH_SOC_ID not implemented, skipping ....
Oct  8 19:58:24.299341 kernel: hid: raw HID events driver (C) Jiri Kosina
Oct  8 19:58:24.299349 kernel: No ACPI PMU IRQ for CPU0
Oct  8 19:58:24.299356 kernel: No ACPI PMU IRQ for CPU1
Oct  8 19:58:24.299364 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 1 counters available
Oct  8 19:58:24.299373 kernel: watchdog: Delayed init of the lockup detector failed: -19
Oct  8 19:58:24.299380 kernel: watchdog: Hard watchdog permanently disabled
Oct  8 19:58:24.299387 kernel: NET: Registered PF_INET6 protocol family
Oct  8 19:58:24.299395 kernel: Segment Routing with IPv6
Oct  8 19:58:24.299402 kernel: In-situ OAM (IOAM) with IPv6
Oct  8 19:58:24.299409 kernel: NET: Registered PF_PACKET protocol family
Oct  8 19:58:24.299416 kernel: Key type dns_resolver registered
Oct  8 19:58:24.299424 kernel: registered taskstats version 1
Oct  8 19:58:24.299431 kernel: Loading compiled-in X.509 certificates
Oct  8 19:58:24.299440 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.6.54-flatcar: e9e638352c282bfddf5aec6da700ad8191939d05'
Oct  8 19:58:24.299448 kernel: Key type .fscrypt registered
Oct  8 19:58:24.299455 kernel: Key type fscrypt-provisioning registered
Oct  8 19:58:24.299462 kernel: ima: No TPM chip found, activating TPM-bypass!
Oct  8 19:58:24.299470 kernel: ima: Allocated hash algorithm: sha1
Oct  8 19:58:24.299477 kernel: ima: No architecture policies found
Oct  8 19:58:24.299484 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng)
Oct  8 19:58:24.299492 kernel: clk: Disabling unused clocks
Oct  8 19:58:24.299501 kernel: Freeing unused kernel memory: 39360K
Oct  8 19:58:24.299508 kernel: Run /init as init process
Oct  8 19:58:24.299516 kernel:   with arguments:
Oct  8 19:58:24.299523 kernel:     /init
Oct  8 19:58:24.299530 kernel:   with environment:
Oct  8 19:58:24.299537 kernel:     HOME=/
Oct  8 19:58:24.299544 kernel:     TERM=linux
Oct  8 19:58:24.299551 kernel:     BOOT_IMAGE=/flatcar/vmlinuz-a
Oct  8 19:58:24.299561 systemd[1]: systemd 255 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified)
Oct  8 19:58:24.299572 systemd[1]: Detected virtualization microsoft.
Oct  8 19:58:24.299580 systemd[1]: Detected architecture arm64.
Oct  8 19:58:24.299588 systemd[1]: Running in initrd.
Oct  8 19:58:24.299596 systemd[1]: No hostname configured, using default hostname.
Oct  8 19:58:24.299604 systemd[1]: Hostname set to <localhost>.
Oct  8 19:58:24.299612 systemd[1]: Initializing machine ID from random generator.
Oct  8 19:58:24.299620 systemd[1]: Queued start job for default target initrd.target.
Oct  8 19:58:24.299628 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch.
Oct  8 19:58:24.299637 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch.
Oct  8 19:58:24.299646 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM...
Oct  8 19:58:24.299654 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT...
Oct  8 19:58:24.299662 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A...
Oct  8 19:58:24.299671 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132...
Oct  8 19:58:24.299680 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr...
Oct  8 19:58:24.299689 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre).
Oct  8 19:58:24.299697 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes.
Oct  8 19:58:24.299705 systemd[1]: Reached target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup.
Oct  8 19:58:24.299713 systemd[1]: Reached target paths.target - Path Units.
Oct  8 19:58:24.299721 systemd[1]: Reached target slices.target - Slice Units.
Oct  8 19:58:24.299729 systemd[1]: Reached target swap.target - Swaps.
Oct  8 19:58:24.299737 systemd[1]: Reached target timers.target - Timer Units.
Oct  8 19:58:24.305317 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket.
Oct  8 19:58:24.305335 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket.
Oct  8 19:58:24.305350 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log).
Oct  8 19:58:24.305358 systemd[1]: Listening on systemd-journald.socket - Journal Socket.
Oct  8 19:58:24.305366 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket.
Oct  8 19:58:24.305374 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket.
Oct  8 19:58:24.305382 systemd[1]: Reached target sockets.target - Socket Units.
Oct  8 19:58:24.305390 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup...
Oct  8 19:58:24.305398 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes...
Oct  8 19:58:24.305406 systemd[1]: Starting systemd-fsck-usr.service...
Oct  8 19:58:24.305416 systemd[1]: Starting systemd-journald.service - Journal Service...
Oct  8 19:58:24.305424 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules...
Oct  8 19:58:24.305467 systemd-journald[211]: Collecting audit messages is disabled.
Oct  8 19:58:24.305488 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup...
Oct  8 19:58:24.305499 systemd-journald[211]: Journal started
Oct  8 19:58:24.305518 systemd-journald[211]: Runtime Journal (/run/log/journal/f61858d8e7c245d0a3561fbd87de83c6) is 8.0M, max 78.6M, 70.6M free.
Oct  8 19:58:24.306210 systemd-modules-load[212]: Inserted module 'overlay'
Oct  8 19:58:24.322133 systemd[1]: Started systemd-journald.service - Journal Service.
Oct  8 19:58:24.322812 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup.
Oct  8 19:58:24.347231 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes.
Oct  8 19:58:24.376283 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this.
Oct  8 19:58:24.376306 kernel: Bridge firewalling registered
Oct  8 19:58:24.364943 systemd-modules-load[212]: Inserted module 'br_netfilter'
Oct  8 19:58:24.365209 systemd[1]: Finished systemd-fsck-usr.service.
Oct  8 19:58:24.370063 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules.
Oct  8 19:58:24.382477 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup.
Oct  8 19:58:24.414070 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters...
Oct  8 19:58:24.428609 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables...
Oct  8 19:58:24.442923 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully...
Oct  8 19:58:24.471889 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories...
Oct  8 19:58:24.478988 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters.
Oct  8 19:58:24.493430 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables.
Oct  8 19:58:24.501216 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully.
Oct  8 19:58:24.515517 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories.
Oct  8 19:58:24.538882 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook...
Oct  8 19:58:24.556440 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev...
Oct  8 19:58:24.575164 dracut-cmdline[242]: dracut-dracut-053
Oct  8 19:58:24.575164 dracut-cmdline[242]: Using kernel command line parameters: rd.driver.pre=btrfs BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=f7968382bc5b46f9b6104a9f012cfba991c8ea306771e716a099618547de81d3
Oct  8 19:58:24.578944 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev.
Oct  8 19:58:24.685778 kernel: SCSI subsystem initialized
Oct  8 19:58:24.692763 kernel: Loading iSCSI transport class v2.0-870.
Oct  8 19:58:24.704793 kernel: iscsi: registered transport (tcp)
Oct  8 19:58:24.721263 kernel: iscsi: registered transport (qla4xxx)
Oct  8 19:58:24.721291 kernel: QLogic iSCSI HBA Driver
Oct  8 19:58:24.761799 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook.
Oct  8 19:58:24.779917 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook...
Oct  8 19:58:24.812764 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log.
Oct  8 19:58:24.812837 kernel: device-mapper: uevent: version 1.0.3
Oct  8 19:58:24.819887 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@redhat.com
Oct  8 19:58:24.868777 kernel: raid6: neonx8   gen() 15760 MB/s
Oct  8 19:58:24.887758 kernel: raid6: neonx4   gen() 15675 MB/s
Oct  8 19:58:24.907755 kernel: raid6: neonx2   gen() 13214 MB/s
Oct  8 19:58:24.928755 kernel: raid6: neonx1   gen() 10463 MB/s
Oct  8 19:58:24.948754 kernel: raid6: int64x8  gen()  6974 MB/s
Oct  8 19:58:24.968753 kernel: raid6: int64x4  gen()  7357 MB/s
Oct  8 19:58:24.989755 kernel: raid6: int64x2  gen()  6127 MB/s
Oct  8 19:58:25.012963 kernel: raid6: int64x1  gen()  5058 MB/s
Oct  8 19:58:25.012974 kernel: raid6: using algorithm neonx8 gen() 15760 MB/s
Oct  8 19:58:25.038107 kernel: raid6: .... xor() 11936 MB/s, rmw enabled
Oct  8 19:58:25.038128 kernel: raid6: using neon recovery algorithm
Oct  8 19:58:25.050894 kernel: xor: measuring software checksum speed
Oct  8 19:58:25.050910 kernel:    8regs           : 19754 MB/sec
Oct  8 19:58:25.054772 kernel:    32regs          : 19660 MB/sec
Oct  8 19:58:25.058533 kernel:    arm64_neon      : 26910 MB/sec
Oct  8 19:58:25.062891 kernel: xor: using function: arm64_neon (26910 MB/sec)
Oct  8 19:58:25.113798 kernel: Btrfs loaded, zoned=no, fsverity=no
Oct  8 19:58:25.123228 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook.
Oct  8 19:58:25.139906 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files...
Oct  8 19:58:25.163666 systemd-udevd[428]: Using default interface naming scheme 'v255'.
Oct  8 19:58:25.169320 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files.
Oct  8 19:58:25.185962 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook...
Oct  8 19:58:25.208466 dracut-pre-trigger[440]: rd.md=0: removing MD RAID activation
Oct  8 19:58:25.236955 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook.
Oct  8 19:58:25.252057 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices...
Oct  8 19:58:25.290702 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices.
Oct  8 19:58:25.309930 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook...
Oct  8 19:58:25.329224 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook.
Oct  8 19:58:25.339653 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems.
Oct  8 19:58:25.354782 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes.
Oct  8 19:58:25.373047 systemd[1]: Reached target remote-fs.target - Remote File Systems.
Oct  8 19:58:25.395997 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook...
Oct  8 19:58:25.419828 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook.
Oct  8 19:58:25.436945 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully.
Oct  8 19:58:25.437074 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters.
Oct  8 19:58:25.462898 kernel: hv_vmbus: Vmbus version:5.3
Oct  8 19:58:25.463368 systemd[1]: Stopping dracut-cmdline-ask.service - dracut ask for additional cmdline parameters...
Oct  8 19:58:25.470829 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully.
Oct  8 19:58:25.471883 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup.
Oct  8 19:58:25.541518 kernel: pps_core: LinuxPPS API ver. 1 registered
Oct  8 19:58:25.541545 kernel: hv_vmbus: registering driver hyperv_keyboard
Oct  8 19:58:25.541555 kernel: hv_vmbus: registering driver hv_netvsc
Oct  8 19:58:25.541564 kernel: hv_vmbus: registering driver hv_storvsc
Oct  8 19:58:25.541576 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
Oct  8 19:58:25.541595 kernel: input: AT Translated Set 2 keyboard as /devices/LNXSYSTM:00/LNXSYBUS:00/ACPI0004:00/VMBUS:00/d34b2567-b9b6-42b9-8778-0a4ec0b955bf/serio0/input/input0
Oct  8 19:58:25.495136 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup...
Oct  8 19:58:25.550193 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup...
Oct  8 19:58:25.569489 kernel: scsi host0: storvsc_host_t
Oct  8 19:58:25.569715 kernel: hv_vmbus: registering driver hid_hyperv
Oct  8 19:58:25.569733 kernel: scsi host1: storvsc_host_t
Oct  8 19:58:25.588819 kernel: scsi 0:0:0:0: Direct-Access     Msft     Virtual Disk     1.0  PQ: 0 ANSI: 5
Oct  8 19:58:25.588896 kernel: input: Microsoft Vmbus HID-compliant Mouse as /devices/0006:045E:0621.0001/input/input1
Oct  8 19:58:25.592224 kernel: PTP clock support registered
Oct  8 19:58:25.601965 kernel: hid-generic 0006:045E:0621.0001: input: VIRTUAL HID v0.01 Mouse [Microsoft Vmbus HID-compliant Mouse] on 
Oct  8 19:58:25.601627 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully.
Oct  8 19:58:25.601715 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup.
Oct  8 19:58:25.626024 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup...
Oct  8 19:58:25.647732 kernel: hv_utils: Registering HyperV Utility Driver
Oct  8 19:58:25.647764 kernel: hv_vmbus: registering driver hv_utils
Oct  8 19:58:25.649009 kernel: hv_utils: Shutdown IC version 3.2
Oct  8 19:58:25.655171 kernel: hv_utils: Heartbeat IC version 3.0
Oct  8 19:58:25.655493 kernel: hv_utils: TimeSync IC version 4.0
Oct  8 19:58:25.682199 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup.
Oct  8 19:58:25.700567 kernel: hv_netvsc 000d3a06-e66a-000d-3a06-e66a000d3a06 eth0: VF slot 1 added
Oct  8 19:58:25.717356 kernel: sd 0:0:0:0: [sda] 63737856 512-byte logical blocks: (32.6 GB/30.4 GiB)
Oct  8 19:58:25.717547 kernel: hv_vmbus: registering driver hv_pci
Oct  8 19:58:25.717560 kernel: sd 0:0:0:0: [sda] 4096-byte physical blocks
Oct  8 19:58:25.718268 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters...
Oct  8 19:58:25.772842 kernel: sd 0:0:0:0: [sda] Write Protect is off
Oct  8 19:58:25.773021 kernel: hv_pci 7879cd00-cc89-4f47-83c2-25183ff07582: PCI VMBus probing: Using version 0x10004
Oct  8 19:58:25.773149 kernel: sd 0:0:0:0: [sda] Mode Sense: 0f 00 10 00
Oct  8 19:58:25.773245 kernel: sd 0:0:0:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA
Oct  8 19:58:25.773341 kernel:  sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9
Oct  8 19:58:25.773351 kernel: sd 0:0:0:0: [sda] Attached SCSI disk
Oct  8 19:58:25.773444 kernel: hv_pci 7879cd00-cc89-4f47-83c2-25183ff07582: PCI host bridge to bus cc89:00
Oct  8 19:58:25.779934 kernel: pci_bus cc89:00: root bus resource [mem 0xfc0000000-0xfc00fffff window]
Oct  8 19:58:25.786806 kernel: pci_bus cc89:00: No busn resource found for root bus, will use [bus 00-ff]
Oct  8 19:58:25.796064 kernel: pci cc89:00:02.0: [15b3:1018] type 00 class 0x020000
Oct  8 19:58:25.803104 kernel: pci cc89:00:02.0: reg 0x10: [mem 0xfc0000000-0xfc00fffff 64bit pref]
Oct  8 19:58:25.810315 kernel: pci cc89:00:02.0: enabling Extended Tags
Oct  8 19:58:25.813088 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters.
Oct  8 19:58:25.856756 kernel: pci cc89:00:02.0: 0.000 Gb/s available PCIe bandwidth, limited by Unknown x0 link at cc89:00:02.0 (capable of 126.016 Gb/s with 8.0 GT/s PCIe x16 link)
Oct  8 19:58:25.856933 kernel: pci_bus cc89:00: busn_res: [bus 00-ff] end is updated to 00
Oct  8 19:58:25.857022 kernel: pci cc89:00:02.0: BAR 0: assigned [mem 0xfc0000000-0xfc00fffff 64bit pref]
Oct  8 19:58:25.869066 kernel: BTRFS: device label OEM devid 1 transid 19 /dev/sda6 scanned by (udev-worker) (483)
Oct  8 19:58:25.890186 kernel: BTRFS: device fsid ad786f33-c7c5-429e-95f9-4ea457bd3916 devid 1 transid 40 /dev/sda3 scanned by (udev-worker) (475)
Oct  8 19:58:25.903882 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - Virtual_Disk ROOT.
Oct  8 19:58:25.922609 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Virtual_Disk OEM.
Oct  8 19:58:25.940485 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - Virtual_Disk USR-A.
Oct  8 19:58:25.961441 kernel: mlx5_core cc89:00:02.0: enabling device (0000 -> 0002)
Oct  8 19:58:25.961653 kernel: mlx5_core cc89:00:02.0: firmware version: 16.30.1284
Oct  8 19:58:25.962068 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - Virtual_Disk USR-A.
Oct  8 19:58:25.979638 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device.
Oct  8 19:58:25.999183 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary...
Oct  8 19:58:26.015190 systemd[1]: disk-uuid.service: Deactivated successfully.
Oct  8 19:58:26.019849 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary.
Oct  8 19:58:26.033778 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems.
Oct  8 19:58:26.047235 systemd[1]: Reached target local-fs.target - Local File Systems.
Oct  8 19:58:26.059089 systemd[1]: Reached target sysinit.target - System Initialization.
Oct  8 19:58:26.070986 systemd[1]: Reached target basic.target - Basic System.
Oct  8 19:58:26.085188 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT...
Oct  8 19:58:26.094227 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr...
Oct  8 19:58:26.118316 sh[585]: Success
Oct  8 19:58:26.137067 kernel: device-mapper: verity: sha256 using implementation "sha256-ce"
Oct  8 19:58:26.137753 systemd-fsck[590]: ROOT: clean, 251/7326000 files, 483130/7359488 blocks
Oct  8 19:58:26.148132 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT.
Oct  8 19:58:26.170198 systemd[1]: Mounting sysroot.mount - /sysroot...
Oct  8 19:58:26.200511 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr.
Oct  8 19:58:26.225106 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr...
Oct  8 19:58:26.247727 kernel: hv_netvsc 000d3a06-e66a-000d-3a06-e66a000d3a06 eth0: VF registering: eth1
Oct  8 19:58:26.247988 kernel: mlx5_core cc89:00:02.0 eth1: joined to eth0
Oct  8 19:58:26.254671 kernel: mlx5_core cc89:00:02.0: MLX5E: StrdRq(1) RqSz(8) StrdSz(2048) RxCqeCmprss(0 basic)
Oct  8 19:58:26.261780 kernel: EXT4-fs (sda9): mounted filesystem 833c86f3-93dd-4526-bb43-c7809dac8e51 r/w with ordered data mode. Quota mode: none.
Oct  8 19:58:26.255270 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr.
Oct  8 19:58:26.277868 systemd[1]: Mounted sysroot.mount - /sysroot.
Oct  8 19:58:26.301649 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System.
Oct  8 19:58:26.336023 kernel: mlx5_core cc89:00:02.0 enP52361s1: renamed from eth1
Oct  8 19:58:26.337353 kernel: BTRFS info (device dm-0): first mount of filesystem ad786f33-c7c5-429e-95f9-4ea457bd3916
Oct  8 19:58:26.337367 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm
Oct  8 19:58:26.337378 kernel: BTRFS warning (device dm-0): 'nologreplay' is deprecated, use 'rescue=nologreplay' instead
Oct  8 19:58:26.337390 kernel: BTRFS info (device dm-0): disabling log replay at mount time
Oct  8 19:58:26.337399 kernel: BTRFS info (device dm-0): using free space tree
Oct  8 19:58:26.339148 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem...
Oct  8 19:58:26.369354 kernel: BTRFS info (device sda6): first mount of filesystem cbd8a2bc-d0a3-4040-91fa-086f2a330687
Oct  8 19:58:26.369418 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm
Oct  8 19:58:26.373921 kernel: BTRFS info (device sda6): using free space tree
Oct  8 19:58:26.381114 kernel: BTRFS info (device sda6): auto enabling async discard
Oct  8 19:58:26.381527 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem.
Oct  8 19:58:26.392238 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr.
Oct  8 19:58:26.410152 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr...
Oct  8 19:58:26.415920 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr.
Oct  8 19:58:26.428243 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup...
Oct  8 19:58:26.794689 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup.
Oct  8 19:58:26.809350 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion...
Oct  8 19:58:26.824919 initrd-setup-root-after-ignition[970]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory
Oct  8 19:58:26.824919 initrd-setup-root-after-ignition[970]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory
Oct  8 19:58:26.842362 initrd-setup-root-after-ignition[974]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory
Oct  8 19:58:26.842308 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion.
Oct  8 19:58:26.850069 systemd[1]: Reached target ignition-subsequent.target - Subsequent (Not Ignition) boot complete.
Oct  8 19:58:26.884344 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root...
Oct  8 19:58:26.909169 systemd[1]: initrd-parse-etc.service: Deactivated successfully.
Oct  8 19:58:26.910113 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root.
Oct  8 19:58:26.923235 systemd[1]: Reached target initrd-fs.target - Initrd File Systems.
Oct  8 19:58:26.935881 systemd[1]: Reached target initrd.target - Initrd Default Target.
Oct  8 19:58:26.947134 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met.
Oct  8 19:58:26.970277 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook...
Oct  8 19:58:26.989148 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook.
Oct  8 19:58:27.005260 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons...
Oct  8 19:58:27.024851 systemd[1]: initrd-cleanup.service: Deactivated successfully.
Oct  8 19:58:27.024967 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons.
Oct  8 19:58:27.036846 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes.
Oct  8 19:58:27.049699 systemd[1]: Stopped target timers.target - Timer Units.
Oct  8 19:58:27.060769 systemd[1]: dracut-pre-pivot.service: Deactivated successfully.
Oct  8 19:58:27.060828 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook.
Oct  8 19:58:27.079454 systemd[1]: Stopped target initrd.target - Initrd Default Target.
Oct  8 19:58:27.091216 systemd[1]: Stopped target basic.target - Basic System.
Oct  8 19:58:27.101248 systemd[1]: Stopped target ignition-subsequent.target - Subsequent (Not Ignition) boot complete.
Oct  8 19:58:27.112436 systemd[1]: Stopped target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup.
Oct  8 19:58:27.126252 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device.
Oct  8 19:58:27.139561 systemd[1]: Stopped target paths.target - Path Units.
Oct  8 19:58:27.150081 systemd[1]: Stopped target remote-fs.target - Remote File Systems.
Oct  8 19:58:27.160178 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems.
Oct  8 19:58:27.172548 systemd[1]: Stopped target slices.target - Slice Units.
Oct  8 19:58:27.183927 systemd[1]: Stopped target sockets.target - Socket Units.
Oct  8 19:58:27.193974 systemd[1]: Stopped target sysinit.target - System Initialization.
Oct  8 19:58:27.204411 systemd[1]: Stopped target local-fs.target - Local File Systems.
Oct  8 19:58:27.215326 systemd[1]: Stopped target swap.target - Swaps.
Oct  8 19:58:27.225107 systemd[1]: iscsid.socket: Deactivated successfully.
Oct  8 19:58:27.225169 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket.
Oct  8 19:58:27.234743 systemd[1]: iscsiuio.socket: Deactivated successfully.
Oct  8 19:58:27.234790 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket.
Oct  8 19:58:27.244776 systemd[1]: dracut-pre-mount.service: Deactivated successfully.
Oct  8 19:58:27.244825 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook.
Oct  8 19:58:27.260556 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes.
Oct  8 19:58:27.271931 systemd[1]: systemd-ask-password-console.path: Deactivated successfully.
Oct  8 19:58:27.271971 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch.
Oct  8 19:58:27.283741 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre).
Oct  8 19:58:27.295630 systemd[1]: clevis-luks-askpass.path: Deactivated successfully.
Oct  8 19:58:27.299065 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch.
Oct  8 19:58:27.308329 systemd[1]: dracut-initqueue.service: Deactivated successfully.
Oct  8 19:58:27.308406 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook.
Oct  8 19:58:27.327605 systemd[1]: ignition-setup-pre.service: Deactivated successfully.
Oct  8 19:58:27.327649 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup.
Oct  8 19:58:27.339350 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully.
Oct  8 19:58:27.339389 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion.
Oct  8 19:58:27.351134 systemd[1]: initrd-setup-root.service: Deactivated successfully.
Oct  8 19:58:27.351175 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup.
Oct  8 19:58:27.364167 systemd[1]: kmod-static-nodes.service: Deactivated successfully.
Oct  8 19:58:27.364201 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes.
Oct  8 19:58:27.376055 systemd[1]: systemd-sysctl.service: Deactivated successfully.
Oct  8 19:58:27.376099 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables.
Oct  8 19:58:27.387139 systemd[1]: systemd-modules-load.service: Deactivated successfully.
Oct  8 19:58:27.387173 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules.
Oct  8 19:58:27.398447 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully.
Oct  8 19:58:27.398489 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories.
Oct  8 19:58:27.410585 systemd[1]: systemd-udev-trigger.service: Deactivated successfully.
Oct  8 19:58:27.410623 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices.
Oct  8 19:58:27.422784 systemd[1]: dracut-pre-trigger.service: Deactivated successfully.
Oct  8 19:58:27.422819 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook.
Oct  8 19:58:27.440568 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files...
Oct  8 19:58:27.469498 systemd[1]: systemd-udevd.service: Deactivated successfully.
Oct  8 19:58:27.469708 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files.
Oct  8 19:58:27.482252 systemd[1]: systemd-udevd-control.socket: Deactivated successfully.
Oct  8 19:58:27.482317 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket.
Oct  8 19:58:27.493183 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully.
Oct  8 19:58:27.493209 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket.
Oct  8 19:58:27.504036 systemd[1]: dracut-pre-udev.service: Deactivated successfully.
Oct  8 19:58:27.504093 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook.
Oct  8 19:58:27.520797 systemd[1]: dracut-cmdline.service: Deactivated successfully.
Oct  8 19:58:27.520840 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook.
Oct  8 19:58:27.538438 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully.
Oct  8 19:58:27.538497 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters.
Oct  8 19:58:27.575276 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database...
Oct  8 19:58:27.591446 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully.
Oct  8 19:58:27.591516 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev.
Oct  8 19:58:27.604015 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully.
Oct  8 19:58:27.604067 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup.
Oct  8 19:58:27.616112 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully.
Oct  8 19:58:27.616207 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database.
Oct  8 19:58:27.627739 systemd[1]: Reached target initrd-switch-root.target - Switch Root.
Oct  8 19:58:27.731447 systemd-journald[211]: Received SIGTERM from PID 1 (systemd).
Oct  8 19:58:27.654259 systemd[1]: Starting initrd-switch-root.service - Switch Root...
Oct  8 19:58:27.672397 systemd[1]: Switching root.
Oct  8 19:58:27.739306 systemd-journald[211]: Journal stopped
Oct  8 19:58:29.012184 kernel: SELinux:  policy capability network_peer_controls=1
Oct  8 19:58:29.012207 kernel: SELinux:  policy capability open_perms=1
Oct  8 19:58:29.012217 kernel: SELinux:  policy capability extended_socket_class=1
Oct  8 19:58:29.012227 kernel: SELinux:  policy capability always_check_network=0
Oct  8 19:58:29.012234 kernel: SELinux:  policy capability cgroup_seclabel=1
Oct  8 19:58:29.012243 kernel: SELinux:  policy capability nnp_nosuid_transition=1
Oct  8 19:58:29.012252 kernel: SELinux:  policy capability genfs_seclabel_symlinks=0
Oct  8 19:58:29.012260 kernel: SELinux:  policy capability ioctl_skip_cloexec=0
Oct  8 19:58:29.012269 systemd[1]: Successfully loaded SELinux policy in 64.361ms.
Oct  8 19:58:29.012279 kernel: audit: type=1403 audit(1728417507.836:2): auid=4294967295 ses=4294967295 lsm=selinux res=1
Oct  8 19:58:29.012289 systemd[1]: Relabeled /dev, /dev/shm, /run, /sys/fs/cgroup in 12.814ms.
Oct  8 19:58:29.012299 systemd[1]: systemd 255 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified)
Oct  8 19:58:29.012308 systemd[1]: Detected virtualization microsoft.
Oct  8 19:58:29.012316 systemd[1]: Detected architecture arm64.
Oct  8 19:58:29.012326 systemd[1]: Hostname set to <ci-4081.1.0-a-ed70cf19dd>.
Oct  8 19:58:29.012337 zram_generator::config[1016]: No configuration found.
Oct  8 19:58:29.012347 systemd[1]: initrd-switch-root.service: Deactivated successfully.
Oct  8 19:58:29.012356 systemd[1]: Stopped initrd-switch-root.service - Switch Root.
Oct  8 19:58:29.012365 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1.
Oct  8 19:58:29.012374 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config.
Oct  8 19:58:29.012384 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run.
Oct  8 19:58:29.012394 systemd[1]: Created slice system-getty.slice - Slice /system/getty.
Oct  8 19:58:29.012403 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe.
Oct  8 19:58:29.012412 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty.
Oct  8 19:58:29.012422 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit.
Oct  8 19:58:29.012431 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck.
Oct  8 19:58:29.012441 systemd[1]: Created slice user.slice - User and Session Slice.
Oct  8 19:58:29.012450 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch.
Oct  8 19:58:29.012461 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch.
Oct  8 19:58:29.012470 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch.
Oct  8 19:58:29.012479 systemd[1]: Set up automount boot.automount - Boot partition Automount Point.
Oct  8 19:58:29.012489 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point.
Oct  8 19:58:29.012498 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM...
Oct  8 19:58:29.012507 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0...
Oct  8 19:58:29.012516 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre).
Oct  8 19:58:29.012525 systemd[1]: Stopped target initrd-switch-root.target - Switch Root.
Oct  8 19:58:29.012535 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems.
Oct  8 19:58:29.012545 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System.
Oct  8 19:58:29.012554 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes.
Oct  8 19:58:29.012563 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes.
Oct  8 19:58:29.012574 systemd[1]: Reached target remote-fs.target - Remote File Systems.
Oct  8 19:58:29.012583 systemd[1]: Reached target slices.target - Slice Units.
Oct  8 19:58:29.012593 systemd[1]: Reached target swap.target - Swaps.
Oct  8 19:58:29.012602 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes.
Oct  8 19:58:29.012613 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket.
Oct  8 19:58:29.012623 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket.
Oct  8 19:58:29.012632 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket.
Oct  8 19:58:29.012642 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket.
Oct  8 19:58:29.012651 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket.
Oct  8 19:58:29.012661 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System...
Oct  8 19:58:29.012672 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System...
Oct  8 19:58:29.012681 systemd[1]: Mounting media.mount - External Media Directory...
Oct  8 19:58:29.012691 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System...
Oct  8 19:58:29.012701 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System...
Oct  8 19:58:29.012710 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp...
Oct  8 19:58:29.012720 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw).
Oct  8 19:58:29.012729 systemd[1]: Reached target machines.target - Containers.
Oct  8 19:58:29.012741 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files...
Oct  8 19:58:29.012751 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true).
Oct  8 19:58:29.012761 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes...
Oct  8 19:58:29.012771 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs...
Oct  8 19:58:29.012780 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod...
Oct  8 19:58:29.012790 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm...
Oct  8 19:58:29.012799 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore...
Oct  8 19:58:29.012808 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse...
Oct  8 19:58:29.012819 kernel: ACPI: bus type drm_connector registered
Oct  8 19:58:29.012828 kernel: fuse: init (API version 7.39)
Oct  8 19:58:29.012836 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop...
Oct  8 19:58:29.012848 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf).
Oct  8 19:58:29.012857 kernel: loop: module loaded
Oct  8 19:58:29.012865 systemd[1]: systemd-fsck-root.service: Deactivated successfully.
Oct  8 19:58:29.012875 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device.
Oct  8 19:58:29.012884 systemd[1]: systemd-fsck-usr.service: Deactivated successfully.
Oct  8 19:58:29.012894 systemd[1]: Stopped systemd-fsck-usr.service.
Oct  8 19:58:29.012904 systemd[1]: Starting systemd-journald.service - Journal Service...
Oct  8 19:58:29.012927 systemd-journald[1116]: Collecting audit messages is disabled.
Oct  8 19:58:29.012946 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules...
Oct  8 19:58:29.012957 systemd-journald[1116]: Journal started
Oct  8 19:58:29.012979 systemd-journald[1116]: Runtime Journal (/run/log/journal/4666c607e7b148ec96335a0de88212ba) is 8.0M, max 78.6M, 70.6M free.
Oct  8 19:58:28.203563 systemd[1]: Queued start job for default target multi-user.target.
Oct  8 19:58:28.217859 systemd[1]: Unnecessary job was removed for dev-sda6.device - /dev/sda6.
Oct  8 19:58:28.218228 systemd[1]: systemd-journald.service: Deactivated successfully.
Oct  8 19:58:28.218526 systemd[1]: systemd-journald.service: Consumed 1.704s CPU time.
Oct  8 19:58:29.049087 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line...
Oct  8 19:58:29.065737 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems...
Oct  8 19:58:29.082892 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices...
Oct  8 19:58:29.092939 systemd[1]: verity-setup.service: Deactivated successfully.
Oct  8 19:58:29.093001 systemd[1]: Stopped verity-setup.service.
Oct  8 19:58:29.109716 systemd[1]: Started systemd-journald.service - Journal Service.
Oct  8 19:58:29.110514 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System.
Oct  8 19:58:29.116544 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System.
Oct  8 19:58:29.122718 systemd[1]: Mounted media.mount - External Media Directory.
Oct  8 19:58:29.128819 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System.
Oct  8 19:58:29.134955 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System.
Oct  8 19:58:29.141206 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp.
Oct  8 19:58:29.147188 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files.
Oct  8 19:58:29.154261 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes.
Oct  8 19:58:29.161510 systemd[1]: modprobe@configfs.service: Deactivated successfully.
Oct  8 19:58:29.161653 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs.
Oct  8 19:58:29.168574 systemd[1]: modprobe@dm_mod.service: Deactivated successfully.
Oct  8 19:58:29.168706 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod.
Oct  8 19:58:29.175221 systemd[1]: modprobe@drm.service: Deactivated successfully.
Oct  8 19:58:29.175350 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm.
Oct  8 19:58:29.181517 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully.
Oct  8 19:58:29.181645 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore.
Oct  8 19:58:29.188596 systemd[1]: modprobe@fuse.service: Deactivated successfully.
Oct  8 19:58:29.188722 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse.
Oct  8 19:58:29.195035 systemd[1]: modprobe@loop.service: Deactivated successfully.
Oct  8 19:58:29.195257 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop.
Oct  8 19:58:29.201539 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules.
Oct  8 19:58:29.208144 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line.
Oct  8 19:58:29.215655 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems.
Oct  8 19:58:29.222802 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices.
Oct  8 19:58:29.244118 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System...
Oct  8 19:58:29.252980 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System...
Oct  8 19:58:29.259561 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/).
Oct  8 19:58:29.259597 systemd[1]: Reached target local-fs.target - Local File Systems.
Oct  8 19:58:29.266372 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management (Varlink).
Oct  8 19:58:29.274354 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown...
Oct  8 19:58:29.281697 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache...
Oct  8 19:58:29.287429 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met.
Oct  8 19:58:29.290256 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database...
Oct  8 19:58:29.301246 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage...
Oct  8 19:58:29.307828 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore).
Oct  8 19:58:29.314293 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed...
Oct  8 19:58:29.328323 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met.
Oct  8 19:58:29.330334 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables...
Oct  8 19:58:29.336203 systemd-journald[1116]: Time spent on flushing to /var/log/journal/4666c607e7b148ec96335a0de88212ba is 120.999ms for 673 entries.
Oct  8 19:58:29.336203 systemd-journald[1116]: System Journal (/var/log/journal/4666c607e7b148ec96335a0de88212ba) is 13.3M, max 2.6G, 2.6G free.
Oct  8 19:58:29.619480 systemd-journald[1116]: Received client request to flush runtime journal.
Oct  8 19:58:29.619521 systemd-journald[1116]: /var/log/journal/4666c607e7b148ec96335a0de88212ba/system.journal: Journal file uses a different sequence number ID, rotating.
Oct  8 19:58:29.619540 systemd-journald[1116]: Rotating system journal.
Oct  8 19:58:29.619563 kernel: loop0: detected capacity change from 0 to 31320
Oct  8 19:58:29.619580 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher
Oct  8 19:58:29.619591 kernel: loop1: detected capacity change from 0 to 114328
Oct  8 19:58:29.619603 kernel: loop2: detected capacity change from 0 to 114432
Oct  8 19:58:29.355382 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/...
Oct  8 19:58:29.378389 systemd[1]: Starting systemd-sysusers.service - Create System Users...
Oct  8 19:58:29.444497 systemd[1]: Starting systemd-udev-settle.service - Wait for udev To Complete Device Initialization...
Oct  8 19:58:29.462380 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System.
Oct  8 19:58:29.475571 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System.
Oct  8 19:58:29.491632 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown.
Oct  8 19:58:29.509465 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed.
Oct  8 19:58:29.520556 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables.
Oct  8 19:58:29.527530 systemd[1]: Finished systemd-sysusers.service - Create System Users.
Oct  8 19:58:29.539162 udevadm[1153]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation-early.service, lvm2-activation.service not to pull it in.
Oct  8 19:58:29.539823 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes).
Oct  8 19:58:29.539885 systemd[1]: systemd-machine-id-commit.service - Commit a transient machine-id on disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id).
Oct  8 19:58:29.550292 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev...
Oct  8 19:58:29.577790 systemd-tmpfiles[1161]: ACLs are not supported, ignoring.
Oct  8 19:58:29.577801 systemd-tmpfiles[1161]: ACLs are not supported, ignoring.
Oct  8 19:58:29.581379 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev.
Oct  8 19:58:29.622875 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage.
Oct  8 19:58:29.666075 kernel: loop3: detected capacity change from 0 to 31320
Oct  8 19:58:29.691716 kernel: loop4: detected capacity change from 0 to 114328
Oct  8 19:58:29.709321 kernel: loop5: detected capacity change from 0 to 114432
Oct  8 19:58:29.723715 (sd-merge)[1171]: Using extensions 'containerd-flatcar', 'docker-flatcar', 'oem-azure'.
Oct  8 19:58:29.726198 (sd-merge)[1171]: Merged extensions into '/usr'.
Oct  8 19:58:29.733449 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/.
Oct  8 19:58:29.749141 systemd[1]: Starting ensure-sysext.service...
Oct  8 19:58:29.755525 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories...
Oct  8 19:58:29.766446 systemd[1]: Starting waagent-network-setup.service - Setup network rules for WALinuxAgent...
Oct  8 19:58:29.779728 systemd[1]: Reloading requested from client PID 1173 ('systemctl') (unit ensure-sysext.service)...
Oct  8 19:58:29.779745 systemd[1]: Reloading...
Oct  8 19:58:29.799643 ldconfig[1142]: /sbin/ldconfig: /lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start.
Oct  8 19:58:29.820416 systemd-tmpfiles[1174]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring.
Oct  8 19:58:29.821447 systemd-tmpfiles[1174]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring.
Oct  8 19:58:29.823467 systemd-tmpfiles[1174]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring.
Oct  8 19:58:29.823764 systemd-tmpfiles[1174]: ACLs are not supported, ignoring.
Oct  8 19:58:29.823869 systemd-tmpfiles[1174]: ACLs are not supported, ignoring.
Oct  8 19:58:29.831618 systemd-tmpfiles[1174]: Detected autofs mount point /boot during canonicalization of boot.
Oct  8 19:58:29.831717 systemd-tmpfiles[1174]: Skipping /boot
Oct  8 19:58:29.842476 systemd-tmpfiles[1174]: Detected autofs mount point /boot during canonicalization of boot.
Oct  8 19:58:29.842591 systemd-tmpfiles[1174]: Skipping /boot
Oct  8 19:58:29.876119 zram_generator::config[1203]: No configuration found.
Oct  8 19:58:30.023070 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly.
Oct  8 19:58:30.124761 systemd[1]: Reloading finished in 344 ms.
Oct  8 19:58:30.148014 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache.
Oct  8 19:58:30.161478 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories.
Oct  8 19:58:30.181446 systemd[1]: Expecting device dev-ptp_hyperv.device - /dev/ptp_hyperv...
Oct  8 19:58:30.193976 systemd[1]: Starting audit-rules.service - Load Security Auditing Rules...
Oct  8 19:58:30.205139 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs...
Oct  8 19:58:30.214775 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true).
Oct  8 19:58:30.219447 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod...
Oct  8 19:58:30.225268 augenrules[1261]: /sbin/augenrules: No change
Oct  8 19:58:30.230227 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm...
Oct  8 19:58:30.232143 augenrules[1274]: No rules
Oct  8 19:58:30.247314 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore...
Oct  8 19:58:30.260211 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop...
Oct  8 19:58:30.270342 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met.
Oct  8 19:58:30.275519 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog...
Oct  8 19:58:30.285160 systemd[1]: systemd-machine-id-commit.service - Commit a transient machine-id on disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id).
Oct  8 19:58:30.295286 systemd[1]: Starting systemd-resolved.service - Network Name Resolution...
Oct  8 19:58:30.303807 systemd[1]: Reached target time-set.target - System Time Set.
Oct  8 19:58:30.320429 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP...
Oct  8 19:58:30.347988 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database.
Oct  8 19:58:30.360125 systemd[1]: Finished audit-rules.service - Load Security Auditing Rules.
Oct  8 19:58:30.367760 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs.
Oct  8 19:58:30.374987 systemd[1]: modprobe@dm_mod.service: Deactivated successfully.
Oct  8 19:58:30.375144 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod.
Oct  8 19:58:30.381633 systemd[1]: modprobe@drm.service: Deactivated successfully.
Oct  8 19:58:30.381756 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm.
Oct  8 19:58:30.388317 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully.
Oct  8 19:58:30.388453 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore.
Oct  8 19:58:30.395623 systemd[1]: modprobe@loop.service: Deactivated successfully.
Oct  8 19:58:30.395768 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop.
Oct  8 19:58:30.402253 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog.
Oct  8 19:58:30.412351 systemd[1]: Finished ensure-sysext.service.
Oct  8 19:58:30.426194 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore).
Oct  8 19:58:30.426431 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met.
Oct  8 19:58:30.434255 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files...
Oct  8 19:58:30.444093 python[1220]: Setting up firewall for the WALinux Agent with args: {'dst_ip': '168.63.129.16', 'uid': '0', 'wait': '-w'}
Oct  8 19:58:30.444093 python[1220]: Successfully set the firewall rules
Oct  8 19:58:30.445283 systemd[1]: Starting systemd-update-done.service - Update is Completed...
Oct  8 19:58:30.461293 systemd[1]: Starting systemd-userdbd.service - User Database Manager...
Oct  8 19:58:30.470350 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt).
Oct  8 19:58:30.471221 systemd[1]: Finished systemd-update-done.service - Update is Completed.
Oct  8 19:58:30.483846 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP.
Oct  8 19:58:30.486832 systemd-udevd[1300]: Using default interface naming scheme 'v255'.
Oct  8 19:58:30.501104 systemd[1]: Finished waagent-network-setup.service - Setup network rules for WALinuxAgent.
Oct  8 19:58:30.508459 systemd[1]: Reached target network-pre.target - Preparation for Network.
Oct  8 19:58:30.527880 systemd[1]: Started systemd-userdbd.service - User Database Manager.
Oct  8 19:58:30.539562 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files.
Oct  8 19:58:30.564212 systemd[1]: Starting systemd-networkd.service - Network Configuration...
Oct  8 19:58:30.638085 kernel: BTRFS info: devid 1 device path /dev/mapper/usr changed to /dev/dm-0 scanned by (udev-worker) (1311)
Oct  8 19:58:30.641552 systemd-resolved[1283]: Positive Trust Anchors:
Oct  8 19:58:30.641937 systemd-resolved[1283]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d
Oct  8 19:58:30.642054 systemd-resolved[1283]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test
Oct  8 19:58:30.652065 kernel: BTRFS info: devid 1 device path /dev/dm-0 changed to /dev/mapper/usr scanned by (udev-worker) (1311)
Oct  8 19:58:30.650982 systemd-resolved[1283]: Using system hostname 'ci-4081.1.0-a-ed70cf19dd'.
Oct  8 19:58:30.655103 systemd[1]: Started systemd-resolved.service - Network Name Resolution.
Oct  8 19:58:30.665019 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped.
Oct  8 19:58:30.665124 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups.
Oct  8 19:58:30.672977 systemd-networkd[1328]: lo: Link UP
Oct  8 19:58:30.672993 systemd-networkd[1328]: lo: Gained carrier
Oct  8 19:58:30.674805 systemd-networkd[1328]: Enumeration completed
Oct  8 19:58:30.674892 systemd[1]: Started systemd-networkd.service - Network Configuration.
Oct  8 19:58:30.681494 systemd-networkd[1328]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name.
Oct  8 19:58:30.681503 systemd-networkd[1328]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network.
Oct  8 19:58:30.682334 systemd[1]: Reached target network.target - Network.
Oct  8 19:58:30.694258 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured...
Oct  8 19:58:30.726082 kernel: mousedev: PS/2 mouse device common for all mice
Oct  8 19:58:30.743085 kernel: hv_vmbus: registering driver hyperv_fb
Oct  8 19:58:30.749517 kernel: hv_vmbus: registering driver hv_balloon
Oct  8 19:58:30.758067 kernel: mlx5_core cc89:00:02.0 enP52361s1: Link up
Oct  8 19:58:30.758286 kernel: hyperv_fb: Synthvid Version major 3, minor 5
Oct  8 19:58:30.768200 kernel: hyperv_fb: Screen resolution: 1024x768, Color depth: 32, Frame buffer size: 8388608
Oct  8 19:58:30.783484 kernel: hv_balloon: Using Dynamic Memory protocol version 2.0
Oct  8 19:58:30.783552 kernel: BTRFS warning: duplicate device /dev/sda3 devid 1 generation 40 scanned by (udev-worker) (1316)
Oct  8 19:58:30.783565 kernel: hv_balloon: Memory hot add disabled on ARM64
Oct  8 19:58:30.792455 kernel: Console: switching to colour dummy device 80x25
Oct  8 19:58:30.801029 kernel: Console: switching to colour frame buffer device 128x48
Oct  8 19:58:30.803068 kernel: hv_netvsc 000d3a06-e66a-000d-3a06-e66a000d3a06 eth0: Data path switched to VF: enP52361s1
Oct  8 19:58:30.812246 systemd-networkd[1328]: enP52361s1: Link UP
Oct  8 19:58:30.812725 systemd-networkd[1328]: eth0: Link UP
Oct  8 19:58:30.812873 systemd-networkd[1328]: eth0: Gained carrier
Oct  8 19:58:30.812920 systemd-networkd[1328]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name.
Oct  8 19:58:30.820752 systemd-networkd[1328]: enP52361s1: Gained carrier
Oct  8 19:58:30.821105 systemd-networkd[1328]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name.
Oct  8 19:58:30.831420 systemd[1]: Condition check resulted in dev-ptp_hyperv.device - /dev/ptp_hyperv being skipped.
Oct  8 19:58:30.835114 systemd-networkd[1328]: eth0: DHCPv4 address 10.200.20.14/24, gateway 10.200.20.1 acquired from 168.63.129.16
Oct  8 19:58:30.846483 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup...
Oct  8 19:58:30.884153 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully.
Oct  8 19:58:30.884327 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup.
Oct  8 19:58:30.892929 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Virtual_Disk OEM.
Oct  8 19:58:30.907861 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM...
Oct  8 19:58:30.917325 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup...
Oct  8 19:58:30.925986 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully.
Oct  8 19:58:30.926207 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup.
Oct  8 19:58:30.933089 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM.
Oct  8 19:58:30.946195 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup...
Oct  8 19:58:30.952764 systemd[1]: Finished systemd-udev-settle.service - Wait for udev To Complete Device Initialization.
Oct  8 19:58:30.964056 systemd[1]: Starting lvm2-activation-early.service - Activation of LVM2 logical volumes...
Oct  8 19:58:30.977539 lvm[1395]:   WARNING: Failed to connect to lvmetad. Falling back to device scanning.
Oct  8 19:58:30.997085 systemd[1]: Finished lvm2-activation-early.service - Activation of LVM2 logical volumes.
Oct  8 19:58:31.004458 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup.
Oct  8 19:58:31.011965 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes.
Oct  8 19:58:31.018334 systemd[1]: Reached target sysinit.target - System Initialization.
Oct  8 19:58:31.024316 systemd[1]: Started motdgen.path - Watch for update engine configuration changes.
Oct  8 19:58:31.031090 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data.
Oct  8 19:58:31.038166 systemd[1]: Started logrotate.timer - Daily rotation of log files.
Oct  8 19:58:31.044162 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information..
Oct  8 19:58:31.051093 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories.
Oct  8 19:58:31.059633 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate).
Oct  8 19:58:31.059669 systemd[1]: Reached target paths.target - Path Units.
Oct  8 19:58:31.065083 systemd[1]: Reached target timers.target - Timer Units.
Oct  8 19:58:31.071243 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket.
Oct  8 19:58:31.079021 systemd[1]: Starting docker.socket - Docker Socket for the API...
Oct  8 19:58:31.091801 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket.
Oct  8 19:58:31.098618 systemd[1]: Starting lvm2-activation.service - Activation of LVM2 logical volumes...
Oct  8 19:58:31.105818 systemd[1]: Listening on docker.socket - Docker Socket for the API.
Oct  8 19:58:31.109303 lvm[1403]:   WARNING: Failed to connect to lvmetad. Falling back to device scanning.
Oct  8 19:58:31.111948 systemd[1]: Reached target sockets.target - Socket Units.
Oct  8 19:58:31.117339 systemd[1]: Reached target basic.target - Basic System.
Oct  8 19:58:31.123273 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met.
Oct  8 19:58:31.123300 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met.
Oct  8 19:58:31.131130 systemd[1]: Starting chronyd.service - NTP client/server...
Oct  8 19:58:31.139159 systemd[1]: Starting containerd.service - containerd container runtime...
Oct  8 19:58:31.149311 systemd[1]: Starting coreos-metadata.service - Flatcar Metadata Agent...
Oct  8 19:58:31.156202 (chronyd)[1404]: chronyd.service: Referenced but unset environment variable evaluates to an empty string: OPTIONS
Oct  8 19:58:31.160236 systemd[1]: Starting dbus.service - D-Bus System Message Bus...
Oct  8 19:58:31.166855 chronyd[1409]: chronyd version 4.5 starting (+CMDMON +NTP +REFCLOCK +RTC +PRIVDROP +SCFILTER -SIGND +ASYNCDNS +NTS +SECHASH +IPV6 -DEBUG)
Oct  8 19:58:31.169508 chronyd[1409]: Frequency -0.871 +/- 0.766 ppm read from /var/lib/chrony/chrony.drift
Oct  8 19:58:31.171310 chronyd[1409]: Timezone right/UTC failed leap second check, ignoring
Oct  8 19:58:31.171508 chronyd[1409]: Loaded seccomp filter (level 2)
Oct  8 19:58:31.174973 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit...
Oct  8 19:58:31.183277 systemd[1]: Starting extend-filesystems.service - Extend Filesystems...
Oct  8 19:58:31.189021 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment).
Oct  8 19:58:31.189175 systemd[1]: hv_fcopy_daemon.service - Hyper-V FCOPY daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/vmbus/hv_fcopy).
Oct  8 19:58:31.192218 systemd[1]: Started hv_kvp_daemon.service - Hyper-V KVP daemon.
Oct  8 19:58:31.198421 systemd[1]: hv_vss_daemon.service - Hyper-V VSS daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/vmbus/hv_vss).
Oct  8 19:58:31.198982 jq[1412]: false
Oct  8 19:58:31.201207 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd...
Oct  8 19:58:31.214037 KVP[1414]: KVP starting; pid is:1414
Oct  8 19:58:31.214270 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline...
Oct  8 19:58:31.222580 extend-filesystems[1413]: Found loop3
Oct  8 19:58:31.222580 extend-filesystems[1413]: Found loop4
Oct  8 19:58:31.241684 extend-filesystems[1413]: Found loop5
Oct  8 19:58:31.241684 extend-filesystems[1413]: Found sda
Oct  8 19:58:31.241684 extend-filesystems[1413]: Found sda1
Oct  8 19:58:31.241684 extend-filesystems[1413]: Found sda2
Oct  8 19:58:31.241684 extend-filesystems[1413]: Found sda3
Oct  8 19:58:31.241684 extend-filesystems[1413]: Found usr
Oct  8 19:58:31.241684 extend-filesystems[1413]: Found sda4
Oct  8 19:58:31.241684 extend-filesystems[1413]: Found sda6
Oct  8 19:58:31.241684 extend-filesystems[1413]: Found sda7
Oct  8 19:58:31.241684 extend-filesystems[1413]: Found sda9
Oct  8 19:58:31.241684 extend-filesystems[1413]: Checking size of /dev/sda9
Oct  8 19:58:31.408609 kernel: hv_utils: KVP IC version 4.0
Oct  8 19:58:31.225225 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys...
Oct  8 19:58:31.408770 coreos-metadata[1406]: Oct 08 19:58:31.375 INFO Fetching http://168.63.129.16/?comp=versions: Attempt #1
Oct  8 19:58:31.408770 coreos-metadata[1406]: Oct 08 19:58:31.383 INFO Fetch successful
Oct  8 19:58:31.408770 coreos-metadata[1406]: Oct 08 19:58:31.383 INFO Fetching http://168.63.129.16/machine/?comp=goalstate: Attempt #1
Oct  8 19:58:31.408770 coreos-metadata[1406]: Oct 08 19:58:31.385 INFO Fetch successful
Oct  8 19:58:31.408770 coreos-metadata[1406]: Oct 08 19:58:31.385 INFO Fetching http://168.63.129.16/machine/f3f352db-56ec-4d81-91f7-d3d71e9ea82c/ee7b4dcc%2Da697%2D4b39%2D8ba6%2Dee378dff28ee.%5Fci%2D4081.1.0%2Da%2Ded70cf19dd?comp=config&type=sharedConfig&incarnation=1: Attempt #1
Oct  8 19:58:31.408770 coreos-metadata[1406]: Oct 08 19:58:31.387 INFO Fetch successful
Oct  8 19:58:31.408770 coreos-metadata[1406]: Oct 08 19:58:31.387 INFO Fetching http://169.254.169.254/metadata/instance/compute/vmSize?api-version=2017-08-01&format=text: Attempt #1
Oct  8 19:58:31.408770 coreos-metadata[1406]: Oct 08 19:58:31.399 INFO Fetch successful
Oct  8 19:58:31.412367 extend-filesystems[1413]: Old size kept for /dev/sda9
Oct  8 19:58:31.247623 dbus-daemon[1407]: [system] SELinux support is enabled
Oct  8 19:58:31.248471 systemd[1]: Starting systemd-logind.service - User Login Management...
Oct  8 19:58:31.251886 KVP[1414]: KVP LIC Version: 3.1
Oct  8 19:58:31.267240 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0).
Oct  8 19:58:31.267734 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details.
Oct  8 19:58:31.426154 update_engine[1432]: I20241008 19:58:31.335263  1432 main.cc:92] Flatcar Update Engine starting
Oct  8 19:58:31.426154 update_engine[1432]: I20241008 19:58:31.342258  1432 update_check_scheduler.cc:74] Next update check in 8m24s
Oct  8 19:58:31.270237 systemd[1]: Starting update-engine.service - Update Engine...
Oct  8 19:58:31.426397 jq[1436]: true
Oct  8 19:58:31.282166 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition...
Oct  8 19:58:31.304906 systemd[1]: Started dbus.service - D-Bus System Message Bus.
Oct  8 19:58:31.319384 systemd[1]: Finished lvm2-activation.service - Activation of LVM2 logical volumes.
Oct  8 19:58:31.338088 systemd[1]: Started chronyd.service - NTP client/server.
Oct  8 19:58:31.360444 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'.
Oct  8 19:58:31.360594 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped.
Oct  8 19:58:31.360851 systemd[1]: extend-filesystems.service: Deactivated successfully.
Oct  8 19:58:31.360976 systemd[1]: Finished extend-filesystems.service - Extend Filesystems.
Oct  8 19:58:31.377782 systemd[1]: motdgen.service: Deactivated successfully.
Oct  8 19:58:31.377946 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd.
Oct  8 19:58:31.399090 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully.
Oct  8 19:58:31.399245 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline.
Oct  8 19:58:31.431999 systemd-logind[1423]: Watching system buttons on /dev/input/event0 (AT Translated Set 2 keyboard)
Oct  8 19:58:31.432274 systemd-logind[1423]: New seat seat0.
Oct  8 19:58:31.448520 kernel: BTRFS warning: duplicate device /dev/sda3 devid 1 generation 40 scanned by (udev-worker) (1327)
Oct  8 19:58:31.460534 systemd[1]: Started systemd-logind.service - User Login Management.
Oct  8 19:58:31.467349 (ntainerd)[1457]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR
Oct  8 19:58:31.469902 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys.
Oct  8 19:58:31.471077 jq[1456]: false
Oct  8 19:58:31.484764 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'.
Oct  8 19:58:31.484989 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition being skipped.
Oct  8 19:58:31.485323 systemd[1]: Finished coreos-metadata.service - Flatcar Metadata Agent.
Oct  8 19:58:31.505787 dbus-daemon[1407]: [system] Successfully activated service 'org.freedesktop.systemd1'
Oct  8 19:58:31.515394 systemd[1]: Started update-engine.service - Update Engine.
Oct  8 19:58:31.522525 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd.
Oct  8 19:58:31.535307 systemd[1]: Starting issuegen.service - Generate /run/issue...
Oct  8 19:58:31.546121 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true).
Oct  8 19:58:31.548342 systemd[1]: Started sshd@0-10.200.20.14:22-10.200.16.10:56098.service - OpenSSH per-connection server daemon (10.200.16.10:56098).
Oct  8 19:58:31.561886 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met.
Oct  8 19:58:31.562085 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml).
Oct  8 19:58:31.562220 systemd[1]: Reached target system-config.target - Load system-provided cloud configs.
Oct  8 19:58:31.577242 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url).
Oct  8 19:58:31.577370 systemd[1]: Reached target user-config.target - Load user-provided cloud configs.
Oct  8 19:58:31.595448 systemd[1]: Started locksmithd.service - Cluster reboot manager.
Oct  8 19:58:31.604846 systemd[1]: issuegen.service: Deactivated successfully.
Oct  8 19:58:31.605065 systemd[1]: Finished issuegen.service - Generate /run/issue.
Oct  8 19:58:31.618478 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions...
Oct  8 19:58:31.640925 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions.
Oct  8 19:58:31.654525 systemd[1]: Started getty@tty1.service - Getty on tty1.
Oct  8 19:58:31.657800 locksmithd[1501]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot"
Oct  8 19:58:31.661821 containerd[1457]: time="2024-10-08T19:58:31.660769227Z" level=info msg="starting containerd" revision=174e0d1785eeda18dc2beba45e1d5a188771636b version=v1.7.21
Oct  8 19:58:31.666497 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0.
Oct  8 19:58:31.674137 systemd[1]: Reached target getty.target - Login Prompts.
Oct  8 19:58:31.690967 containerd[1457]: time="2024-10-08T19:58:31.690904294Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1
Oct  8 19:58:31.692331 containerd[1457]: time="2024-10-08T19:58:31.692285055Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/6.6.54-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1
Oct  8 19:58:31.692331 containerd[1457]: time="2024-10-08T19:58:31.692319895Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1
Oct  8 19:58:31.692331 containerd[1457]: time="2024-10-08T19:58:31.692336295Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1
Oct  8 19:58:31.692591 containerd[1457]: time="2024-10-08T19:58:31.692565335Z" level=info msg="loading plugin \"io.containerd.warning.v1.deprecations\"..." type=io.containerd.warning.v1
Oct  8 19:58:31.692617 containerd[1457]: time="2024-10-08T19:58:31.692592415Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.blockfile\"..." type=io.containerd.snapshotter.v1
Oct  8 19:58:31.692709 containerd[1457]: time="2024-10-08T19:58:31.692686735Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.blockfile\"..." error="no scratch file generator: skip plugin" type=io.containerd.snapshotter.v1
Oct  8 19:58:31.692733 containerd[1457]: time="2024-10-08T19:58:31.692707735Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1
Oct  8 19:58:31.692889 containerd[1457]: time="2024-10-08T19:58:31.692864455Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1
Oct  8 19:58:31.692911 containerd[1457]: time="2024-10-08T19:58:31.692887335Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1
Oct  8 19:58:31.692929 containerd[1457]: time="2024-10-08T19:58:31.692908575Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." error="devmapper not configured: skip plugin" type=io.containerd.snapshotter.v1
Oct  8 19:58:31.692929 containerd[1457]: time="2024-10-08T19:58:31.692919015Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1
Oct  8 19:58:31.693053 containerd[1457]: time="2024-10-08T19:58:31.693023455Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1
Oct  8 19:58:31.693288 containerd[1457]: time="2024-10-08T19:58:31.693263096Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1
Oct  8 19:58:31.693405 containerd[1457]: time="2024-10-08T19:58:31.693383056Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1
Oct  8 19:58:31.693431 containerd[1457]: time="2024-10-08T19:58:31.693404056Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1
Oct  8 19:58:31.693529 containerd[1457]: time="2024-10-08T19:58:31.693507416Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1
Oct  8 19:58:31.693548 containerd[1457]: time="2024-10-08T19:58:31.693542136Z" level=info msg="metadata content store policy set" policy=shared
Oct  8 19:58:31.693889 containerd[1457]: time="2024-10-08T19:58:31.693863896Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1
Oct  8 19:58:31.693928 containerd[1457]: time="2024-10-08T19:58:31.693908416Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1
Oct  8 19:58:31.693928 containerd[1457]: time="2024-10-08T19:58:31.693925176Z" level=info msg="loading plugin \"io.containerd.lease.v1.manager\"..." type=io.containerd.lease.v1
Oct  8 19:58:31.693964 containerd[1457]: time="2024-10-08T19:58:31.693940776Z" level=info msg="loading plugin \"io.containerd.streaming.v1.manager\"..." type=io.containerd.streaming.v1
Oct  8 19:58:31.693964 containerd[1457]: time="2024-10-08T19:58:31.693955776Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1
Oct  8 19:58:31.694109 containerd[1457]: time="2024-10-08T19:58:31.694086616Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1
Oct  8 19:58:31.694390 containerd[1457]: time="2024-10-08T19:58:31.694368057Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2
Oct  8 19:58:31.694470 containerd[1457]: time="2024-10-08T19:58:31.694451657Z" level=info msg="loading plugin \"io.containerd.runtime.v2.shim\"..." type=io.containerd.runtime.v2
Oct  8 19:58:31.694506 containerd[1457]: time="2024-10-08T19:58:31.694474497Z" level=info msg="loading plugin \"io.containerd.sandbox.store.v1.local\"..." type=io.containerd.sandbox.store.v1
Oct  8 19:58:31.694506 containerd[1457]: time="2024-10-08T19:58:31.694490657Z" level=info msg="loading plugin \"io.containerd.sandbox.controller.v1.local\"..." type=io.containerd.sandbox.controller.v1
Oct  8 19:58:31.694541 containerd[1457]: time="2024-10-08T19:58:31.694504497Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1
Oct  8 19:58:31.694541 containerd[1457]: time="2024-10-08T19:58:31.694518657Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1
Oct  8 19:58:31.694541 containerd[1457]: time="2024-10-08T19:58:31.694531737Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1
Oct  8 19:58:31.694588 containerd[1457]: time="2024-10-08T19:58:31.694545177Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1
Oct  8 19:58:31.694588 containerd[1457]: time="2024-10-08T19:58:31.694560497Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1
Oct  8 19:58:31.694588 containerd[1457]: time="2024-10-08T19:58:31.694573577Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1
Oct  8 19:58:31.694639 containerd[1457]: time="2024-10-08T19:58:31.694596257Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1
Oct  8 19:58:31.694639 containerd[1457]: time="2024-10-08T19:58:31.694609257Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1
Oct  8 19:58:31.694639 containerd[1457]: time="2024-10-08T19:58:31.694629697Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1
Oct  8 19:58:31.694687 containerd[1457]: time="2024-10-08T19:58:31.694644057Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1
Oct  8 19:58:31.694687 containerd[1457]: time="2024-10-08T19:58:31.694657617Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1
Oct  8 19:58:31.694687 containerd[1457]: time="2024-10-08T19:58:31.694670417Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1
Oct  8 19:58:31.694687 containerd[1457]: time="2024-10-08T19:58:31.694682577Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1
Oct  8 19:58:31.694790 containerd[1457]: time="2024-10-08T19:58:31.694700097Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1
Oct  8 19:58:31.694790 containerd[1457]: time="2024-10-08T19:58:31.694712617Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1
Oct  8 19:58:31.694790 containerd[1457]: time="2024-10-08T19:58:31.694725377Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1
Oct  8 19:58:31.694790 containerd[1457]: time="2024-10-08T19:58:31.694738977Z" level=info msg="loading plugin \"io.containerd.grpc.v1.sandbox-controllers\"..." type=io.containerd.grpc.v1
Oct  8 19:58:31.694790 containerd[1457]: time="2024-10-08T19:58:31.694755777Z" level=info msg="loading plugin \"io.containerd.grpc.v1.sandboxes\"..." type=io.containerd.grpc.v1
Oct  8 19:58:31.694790 containerd[1457]: time="2024-10-08T19:58:31.694767377Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1
Oct  8 19:58:31.694790 containerd[1457]: time="2024-10-08T19:58:31.694783897Z" level=info msg="loading plugin \"io.containerd.grpc.v1.streaming\"..." type=io.containerd.grpc.v1
Oct  8 19:58:31.694901 containerd[1457]: time="2024-10-08T19:58:31.694799017Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1
Oct  8 19:58:31.694901 containerd[1457]: time="2024-10-08T19:58:31.694815777Z" level=info msg="loading plugin \"io.containerd.transfer.v1.local\"..." type=io.containerd.transfer.v1
Oct  8 19:58:31.694901 containerd[1457]: time="2024-10-08T19:58:31.694835977Z" level=info msg="loading plugin \"io.containerd.grpc.v1.transfer\"..." type=io.containerd.grpc.v1
Oct  8 19:58:31.694901 containerd[1457]: time="2024-10-08T19:58:31.694847937Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1
Oct  8 19:58:31.694901 containerd[1457]: time="2024-10-08T19:58:31.694858697Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1
Oct  8 19:58:31.694993 containerd[1457]: time="2024-10-08T19:58:31.694910217Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1
Oct  8 19:58:31.694993 containerd[1457]: time="2024-10-08T19:58:31.694928657Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="skip plugin: tracing endpoint not configured" type=io.containerd.tracing.processor.v1
Oct  8 19:58:31.694993 containerd[1457]: time="2024-10-08T19:58:31.694939337Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1
Oct  8 19:58:31.694993 containerd[1457]: time="2024-10-08T19:58:31.694951817Z" level=info msg="skip loading plugin \"io.containerd.internal.v1.tracing\"..." error="skip plugin: tracing endpoint not configured" type=io.containerd.internal.v1
Oct  8 19:58:31.694993 containerd[1457]: time="2024-10-08T19:58:31.694961137Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1
Oct  8 19:58:31.694993 containerd[1457]: time="2024-10-08T19:58:31.694976057Z" level=info msg="loading plugin \"io.containerd.nri.v1.nri\"..." type=io.containerd.nri.v1
Oct  8 19:58:31.694993 containerd[1457]: time="2024-10-08T19:58:31.694986177Z" level=info msg="NRI interface is disabled by configuration."
Oct  8 19:58:31.695118 containerd[1457]: time="2024-10-08T19:58:31.694996697Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1
Oct  8 19:58:31.695344 containerd[1457]: time="2024-10-08T19:58:31.695278257Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:podsandbox}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreBlockIONotEnabledErrors:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginSetupSerially:false NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.8 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false EnableCDI:false CDISpecDirs:[/etc/cdi /var/run/cdi] ImagePullProgressTimeout:5m0s DrainExecSyncIOTimeout:0s ImagePullWithSyncFs:false IgnoreDeprecationWarnings:[]} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}"
Oct  8 19:58:31.695344 containerd[1457]: time="2024-10-08T19:58:31.695345577Z" level=info msg="Connect containerd service"
Oct  8 19:58:31.695485 containerd[1457]: time="2024-10-08T19:58:31.695374777Z" level=info msg="using legacy CRI server"
Oct  8 19:58:31.695485 containerd[1457]: time="2024-10-08T19:58:31.695381657Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this"
Oct  8 19:58:31.695485 containerd[1457]: time="2024-10-08T19:58:31.695464137Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\""
Oct  8 19:58:31.695962 containerd[1457]: time="2024-10-08T19:58:31.695933178Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config"
Oct  8 19:58:31.697103 containerd[1457]: time="2024-10-08T19:58:31.696114498Z" level=info msg="Start subscribing containerd event"
Oct  8 19:58:31.697103 containerd[1457]: time="2024-10-08T19:58:31.696175218Z" level=info msg="Start recovering state"
Oct  8 19:58:31.697103 containerd[1457]: time="2024-10-08T19:58:31.696254938Z" level=info msg="Start event monitor"
Oct  8 19:58:31.697103 containerd[1457]: time="2024-10-08T19:58:31.696260178Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc
Oct  8 19:58:31.697103 containerd[1457]: time="2024-10-08T19:58:31.696266978Z" level=info msg="Start snapshots syncer"
Oct  8 19:58:31.697103 containerd[1457]: time="2024-10-08T19:58:31.696307258Z" level=info msg="Start cni network conf syncer for default"
Oct  8 19:58:31.697103 containerd[1457]: time="2024-10-08T19:58:31.696316498Z" level=info msg="Start streaming server"
Oct  8 19:58:31.697103 containerd[1457]: time="2024-10-08T19:58:31.696307938Z" level=info msg=serving... address=/run/containerd/containerd.sock
Oct  8 19:58:31.696501 systemd[1]: Started containerd.service - containerd container runtime.
Oct  8 19:58:31.703149 containerd[1457]: time="2024-10-08T19:58:31.703111264Z" level=info msg="containerd successfully booted in 0.049199s"
Oct  8 19:58:32.025217 sshd[1497]: Accepted publickey for core from 10.200.16.10 port 56098 ssh2: RSA SHA256:S1Fkn1oKP5ITjKsLlyf07QMw9o+RQTzzDO5o5ekkd7Q
Oct  8 19:58:32.026992 sshd[1497]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0)
Oct  8 19:58:32.030168 systemd-networkd[1328]: enP52361s1: Gained IPv6LL
Oct  8 19:58:32.037327 systemd-logind[1423]: New session 1 of user core.
Oct  8 19:58:32.039245 systemd[1]: Created slice user-500.slice - User Slice of UID 500.
Oct  8 19:58:32.055394 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500...
Oct  8 19:58:32.070986 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500.
Oct  8 19:58:32.091416 systemd[1]: Starting user@500.service - User Manager for UID 500...
Oct  8 19:58:32.099502 (systemd)[1518]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0)
Oct  8 19:58:32.206761 systemd[1518]: Queued start job for default target default.target.
Oct  8 19:58:32.213359 systemd[1518]: Created slice app.slice - User Application Slice.
Oct  8 19:58:32.213390 systemd[1518]: Reached target paths.target - Paths.
Oct  8 19:58:32.213402 systemd[1518]: Reached target timers.target - Timers.
Oct  8 19:58:32.214605 systemd[1518]: Starting dbus.socket - D-Bus User Message Bus Socket...
Oct  8 19:58:32.225021 systemd[1518]: Listening on dbus.socket - D-Bus User Message Bus Socket.
Oct  8 19:58:32.225769 systemd[1518]: Reached target sockets.target - Sockets.
Oct  8 19:58:32.225785 systemd[1518]: Reached target basic.target - Basic System.
Oct  8 19:58:32.225828 systemd[1518]: Reached target default.target - Main User Target.
Oct  8 19:58:32.225853 systemd[1518]: Startup finished in 120ms.
Oct  8 19:58:32.225897 systemd[1]: Started user@500.service - User Manager for UID 500.
Oct  8 19:58:32.246196 systemd[1]: Started session-1.scope - Session 1 of User core.
Oct  8 19:58:32.286228 systemd-networkd[1328]: eth0: Gained IPv6LL
Oct  8 19:58:32.289385 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured.
Oct  8 19:58:32.297149 systemd[1]: Reached target network-online.target - Network is Online.
Oct  8 19:58:32.311299 systemd[1]: Starting nvidia.service - NVIDIA Configure Service...
Oct  8 19:58:32.319305 systemd[1]: Starting waagent.service - Microsoft Azure Linux Agent...
Oct  8 19:58:32.339775 systemd[1]: Finished nvidia.service - NVIDIA Configure Service.
Oct  8 19:58:32.350273 systemd[1]: Started waagent.service - Microsoft Azure Linux Agent.
Oct  8 19:58:32.358127 systemd[1]: Reached target multi-user.target - Multi-User System.
Oct  8 19:58:32.367157 systemd[1]: Startup finished in 672ms (kernel) + 3.998s (initrd) + 4.593s (userspace) = 9.264s.
Oct  8 19:58:32.398757 login[1508]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0)
Oct  8 19:58:32.408321 systemd-logind[1423]: New session 2 of user core.
Oct  8 19:58:32.414253 systemd[1]: Started session-2.scope - Session 2 of User core.
Oct  8 19:58:32.420957 login[1511]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0)
Oct  8 19:58:32.428808 systemd-logind[1423]: New session 3 of user core.
Oct  8 19:58:32.431836 systemd[1]: Started session-3.scope - Session 3 of User core.
Oct  8 19:58:32.558086 waagent[1538]: 2024-10-08T19:58:32.557907Z INFO Daemon Daemon Azure Linux Agent Version: 2.9.1.1
Oct  8 19:58:32.558776 waagent[1538]: 2024-10-08T19:58:32.558722Z INFO Daemon Daemon OS: flatcar 4081.1.0
Oct  8 19:58:32.558932 waagent[1538]: 2024-10-08T19:58:32.558896Z INFO Daemon Daemon Python: 3.11.9
Oct  8 19:58:32.559209 waagent[1538]: 2024-10-08T19:58:32.559162Z INFO Daemon Daemon Run daemon
Oct  8 19:58:32.559489 waagent[1538]: 2024-10-08T19:58:32.559448Z INFO Daemon Daemon No RDMA handler exists for distro='Flatcar Container Linux by Kinvolk' version='4081.1.0'
Oct  8 19:58:32.559645 waagent[1538]: 2024-10-08T19:58:32.559608Z INFO Daemon Daemon Using waagent for provisioning
Oct  8 19:58:32.559928 waagent[1538]: 2024-10-08T19:58:32.559886Z INFO Daemon Daemon Activate resource disk
Oct  8 19:58:32.560129 waagent[1538]: 2024-10-08T19:58:32.560084Z INFO Daemon Daemon Searching gen1 prefix 00000000-0001 or gen2 f8b3781a-1e82-4818-a1c3-63d806ec15bb
Oct  8 19:58:32.562518 waagent[1538]: 2024-10-08T19:58:32.562469Z INFO Daemon Daemon Found device: None
Oct  8 19:58:32.562696 waagent[1538]: 2024-10-08T19:58:32.562659Z ERROR Daemon Daemon Failed to mount resource disk [ResourceDiskError] unable to detect disk topology
Oct  8 19:58:32.562856 waagent[1538]: 2024-10-08T19:58:32.562822Z ERROR Daemon Daemon Event: name=WALinuxAgent, op=ActivateResourceDisk, message=[ResourceDiskError] unable to detect disk topology, duration=0
Oct  8 19:58:32.564949 waagent[1538]: 2024-10-08T19:58:32.564894Z INFO Daemon Daemon Clean protocol and wireserver endpoint
Oct  8 19:58:32.565628 waagent[1538]: 2024-10-08T19:58:32.565594Z INFO Daemon Daemon Provisioning already completed, skipping.
Oct  8 19:58:32.565826 waagent[1538]: 2024-10-08T19:58:32.565788Z INFO Daemon Daemon Detect protocol endpoint
Oct  8 19:58:32.566067 waagent[1538]: 2024-10-08T19:58:32.566000Z INFO Daemon Daemon Clean protocol and wireserver endpoint
Oct  8 19:58:32.566252 waagent[1538]: 2024-10-08T19:58:32.566212Z INFO Daemon Daemon WireServer endpoint is not found. Rerun dhcp handler
Oct  8 19:58:32.566385 waagent[1538]: 2024-10-08T19:58:32.566352Z INFO Daemon Daemon Test for route to 168.63.129.16
Oct  8 19:58:32.566638 waagent[1538]: 2024-10-08T19:58:32.566596Z INFO Daemon Daemon Route to 168.63.129.16 exists
Oct  8 19:58:32.566785 waagent[1538]: 2024-10-08T19:58:32.566749Z INFO Daemon Daemon Wire server endpoint:168.63.129.16
Oct  8 19:58:32.580440 waagent[1538]: 2024-10-08T19:58:32.580365Z INFO Daemon Daemon Fabric preferred wire protocol version:2015-04-05
Oct  8 19:58:32.580869 waagent[1538]: 2024-10-08T19:58:32.580843Z INFO Daemon Daemon Wire protocol version:2012-11-30
Oct  8 19:58:32.580996 waagent[1538]: 2024-10-08T19:58:32.580966Z INFO Daemon Daemon Server preferred version:2015-04-05
Oct  8 19:58:32.607594 systemd[1]: Started sshd@1-10.200.20.14:22-10.200.16.10:56114.service - OpenSSH per-connection server daemon (10.200.16.10:56114).
Oct  8 19:58:32.681829 waagent[1538]: 2024-10-08T19:58:32.681737Z INFO Daemon Daemon Initializing goal state during protocol detection
Oct  8 19:58:32.682090 waagent[1538]: 2024-10-08T19:58:32.682024Z INFO Daemon Daemon Forcing an update of the goal state.
Oct  8 19:58:32.689211 waagent[1538]: 2024-10-08T19:58:32.689147Z INFO Daemon Fetched a new incarnation for the WireServer goal state [incarnation 1]
Oct  8 19:58:32.698292 waagent[1538]: 2024-10-08T19:58:32.698242Z INFO Daemon Daemon HostGAPlugin version: 1.0.8.159
Oct  8 19:58:32.698977 waagent[1538]: 2024-10-08T19:58:32.698934Z INFO Daemon
Oct  8 19:58:32.699151 waagent[1538]: 2024-10-08T19:58:32.699115Z INFO Daemon Fetched new vmSettings [HostGAPlugin correlation ID: 052631c3-5931-4702-a912-08eb9ac9b946 eTag: 12344807548777863138 source: Fabric]
Oct  8 19:58:32.699530 waagent[1538]: 2024-10-08T19:58:32.699490Z INFO Daemon The vmSettings originated via Fabric; will ignore them.
Oct  8 19:58:32.700401 waagent[1538]: 2024-10-08T19:58:32.700354Z INFO Daemon
Oct  8 19:58:32.700545 waagent[1538]: 2024-10-08T19:58:32.700513Z INFO Daemon Fetching full goal state from the WireServer [incarnation 1]
Oct  8 19:58:32.704489 waagent[1538]: 2024-10-08T19:58:32.704456Z INFO Daemon Daemon Downloading artifacts profile blob
Oct  8 19:58:32.786090 waagent[1538]: 2024-10-08T19:58:32.785966Z INFO Daemon Downloaded certificate {'thumbprint': 'FE7A18086B94129985D29E05288E47973EB07830', 'hasPrivateKey': False}
Oct  8 19:58:32.786721 waagent[1538]: 2024-10-08T19:58:32.786669Z INFO Daemon Downloaded certificate {'thumbprint': 'EEA30E894E76D7F490A2F6D24CE2B5F39BDCEA31', 'hasPrivateKey': True}
Oct  8 19:58:32.787186 waagent[1538]: 2024-10-08T19:58:32.787138Z INFO Daemon Fetch goal state completed
Oct  8 19:58:32.802641 waagent[1538]: 2024-10-08T19:58:32.802561Z INFO Daemon Daemon RDMA capabilities are not enabled, skipping
Oct  8 19:58:32.803107 waagent[1538]: 2024-10-08T19:58:32.802837Z INFO Daemon Daemon Installed Agent WALinuxAgent-2.9.1.1 is the most current agent
Oct  8 19:58:32.937262 waagent[1580]: 2024-10-08T19:58:32.937113Z INFO ExtHandler ExtHandler Azure Linux Agent (Goal State Agent version 2.9.1.1)
Oct  8 19:58:32.938606 waagent[1580]: 2024-10-08T19:58:32.937932Z INFO ExtHandler ExtHandler OS: flatcar 4081.1.0
Oct  8 19:58:32.938606 waagent[1580]: 2024-10-08T19:58:32.938139Z INFO ExtHandler ExtHandler Python: 3.11.9
Oct  8 19:58:32.946101 waagent[1580]: 2024-10-08T19:58:32.945353Z INFO ExtHandler ExtHandler Distro: flatcar-4081.1.0; OSUtil: FlatcarUtil; AgentService: waagent; Python: 3.11.9; systemd: True; LISDrivers: Absent; logrotate: logrotate 3.20.1;
Oct  8 19:58:32.946101 waagent[1580]: 2024-10-08T19:58:32.945574Z INFO ExtHandler ExtHandler WireServer endpoint 168.63.129.16 read from file
Oct  8 19:58:32.946101 waagent[1580]: 2024-10-08T19:58:32.945634Z INFO ExtHandler ExtHandler Wire server endpoint:168.63.129.16
Oct  8 19:58:32.958962 waagent[1580]: 2024-10-08T19:58:32.958884Z INFO ExtHandler Fetched a new incarnation for the WireServer goal state [incarnation 1]
Oct  8 19:58:32.965026 waagent[1580]: 2024-10-08T19:58:32.964977Z INFO ExtHandler ExtHandler HostGAPlugin version: 1.0.8.159
Oct  8 19:58:32.965769 waagent[1580]: 2024-10-08T19:58:32.965727Z INFO ExtHandler
Oct  8 19:58:32.965917 waagent[1580]: 2024-10-08T19:58:32.965885Z INFO ExtHandler Fetched new vmSettings [HostGAPlugin correlation ID: c3f87c40-2572-488b-bda2-a8ce67aad806 eTag: 12344807548777863138 source: Fabric]
Oct  8 19:58:32.966339 waagent[1580]: 2024-10-08T19:58:32.966300Z INFO ExtHandler The vmSettings originated via Fabric; will ignore them.
Oct  8 19:58:32.966949 waagent[1580]: 2024-10-08T19:58:32.966910Z INFO ExtHandler
Oct  8 19:58:32.967105 waagent[1580]: 2024-10-08T19:58:32.967070Z INFO ExtHandler Fetching full goal state from the WireServer [incarnation 1]
Oct  8 19:58:32.971349 waagent[1580]: 2024-10-08T19:58:32.971310Z INFO ExtHandler ExtHandler Downloading artifacts profile blob
Oct  8 19:58:33.046191 waagent[1580]: 2024-10-08T19:58:33.046112Z INFO ExtHandler Downloaded certificate {'thumbprint': 'FE7A18086B94129985D29E05288E47973EB07830', 'hasPrivateKey': False}
Oct  8 19:58:33.046740 waagent[1580]: 2024-10-08T19:58:33.046699Z INFO ExtHandler Downloaded certificate {'thumbprint': 'EEA30E894E76D7F490A2F6D24CE2B5F39BDCEA31', 'hasPrivateKey': True}
Oct  8 19:58:33.047358 waagent[1580]: 2024-10-08T19:58:33.047285Z INFO ExtHandler Fetch goal state completed
Oct  8 19:58:33.057081 sshd[1571]: Accepted publickey for core from 10.200.16.10 port 56114 ssh2: RSA SHA256:S1Fkn1oKP5ITjKsLlyf07QMw9o+RQTzzDO5o5ekkd7Q
Oct  8 19:58:33.058203 sshd[1571]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0)
Oct  8 19:58:33.063328 systemd-logind[1423]: New session 4 of user core.
Oct  8 19:58:33.070766 waagent[1580]: 2024-10-08T19:58:33.063946Z INFO ExtHandler ExtHandler WALinuxAgent-2.9.1.1 running as process 1580
Oct  8 19:58:33.070766 waagent[1580]: 2024-10-08T19:58:33.064307Z INFO ExtHandler ExtHandler ******** AutoUpdate.Enabled is set to False, not processing the operation ********
Oct  8 19:58:33.070766 waagent[1580]: 2024-10-08T19:58:33.065743Z INFO ExtHandler ExtHandler Cgroup monitoring is not supported on ['flatcar', '4081.1.0', '', 'Flatcar Container Linux by Kinvolk']
Oct  8 19:58:33.070766 waagent[1580]: 2024-10-08T19:58:33.066170Z INFO ExtHandler ExtHandler Starting setup for Persistent firewall rules
Oct  8 19:58:33.070766 waagent[1580]: 2024-10-08T19:58:33.067891Z INFO ExtHandler ExtHandler Firewalld service not running/unavailable, trying to set up waagent-network-setup.service
Oct  8 19:58:33.070766 waagent[1580]: 2024-10-08T19:58:33.068103Z INFO ExtHandler ExtHandler Successfully updated the Binary file /var/lib/waagent/waagent-network-setup.py for firewall setup
Oct  8 19:58:33.070309 systemd[1]: Started session-4.scope - Session 4 of User core.
Oct  8 19:58:33.075131 waagent[1580]: 2024-10-08T19:58:33.074812Z INFO ExtHandler ExtHandler Unit file version matches with expected version: 1.3, not overwriting unit file
Oct  8 19:58:33.075131 waagent[1580]: 2024-10-08T19:58:33.074924Z INFO ExtHandler ExtHandler Service: waagent-network-setup.service already enabled. No change needed.
Oct  8 19:58:33.086084 waagent[1580]: 2024-10-08T19:58:33.085104Z INFO ExtHandler ExtHandler Logs from the waagent-network-setup.service since system boot:
Oct  8 19:58:33.086084 waagent[1580]:  Oct 08 19:58:29 ci-4081.1.0-a-ed70cf19dd systemd[1]: Starting waagent-network-setup.service - Setup network rules for WALinuxAgent...
Oct  8 19:58:33.086084 waagent[1580]: Oct 08 19:58:30 ci-4081.1.0-a-ed70cf19dd python[1220]: Setting up firewall for the WALinux Agent with args: {'dst_ip': '168.63.129.16', 'uid': '0', 'wait': '-w'}
Oct  8 19:58:33.086084 waagent[1580]: Oct 08 19:58:30 ci-4081.1.0-a-ed70cf19dd python[1220]: Successfully set the firewall rules
Oct  8 19:58:33.086084 waagent[1580]: Oct 08 19:58:30 ci-4081.1.0-a-ed70cf19dd systemd[1]: Finished waagent-network-setup.service - Setup network rules for WALinuxAgent.
Oct  8 19:58:33.086084 waagent[1580]: 2024-10-08T19:58:33.085576Z INFO ExtHandler ExtHandler Persistent firewall rules setup successfully
Oct  8 19:58:33.089490 waagent[1580]: 2024-10-08T19:58:33.089425Z INFO ExtHandler ExtHandler Not setting the firewall rule to allow DNS TCP request to wireserver for a non root user since it already exists
Oct  8 19:58:33.090192 waagent[1580]: 2024-10-08T19:58:33.090145Z INFO ExtHandler ExtHandler Checking if log collection is allowed at this time [False]. All three conditions must be met: configuration enabled [True], cgroups enabled [False], python supported: [True]
Oct  8 19:58:33.091003 waagent[1580]: 2024-10-08T19:58:33.090951Z INFO ExtHandler ExtHandler Starting env monitor service.
Oct  8 19:58:33.091134 waagent[1580]: 2024-10-08T19:58:33.091090Z INFO MonitorHandler ExtHandler WireServer endpoint 168.63.129.16 read from file
Oct  8 19:58:33.091260 waagent[1580]: 2024-10-08T19:58:33.091216Z INFO MonitorHandler ExtHandler Wire server endpoint:168.63.129.16
Oct  8 19:58:33.091779 waagent[1580]: 2024-10-08T19:58:33.091723Z INFO ExtHandler ExtHandler Start SendTelemetryHandler service.
Oct  8 19:58:33.092118 waagent[1580]: 2024-10-08T19:58:33.091936Z INFO MonitorHandler ExtHandler Monitor.NetworkConfigurationChanges is disabled.
Oct  8 19:58:33.092332 waagent[1580]: 2024-10-08T19:58:33.092285Z INFO EnvHandler ExtHandler WireServer endpoint 168.63.129.16 read from file
Oct  8 19:58:33.092396 waagent[1580]: 2024-10-08T19:58:33.092367Z INFO EnvHandler ExtHandler Wire server endpoint:168.63.129.16
Oct  8 19:58:33.092531 waagent[1580]: 2024-10-08T19:58:33.092490Z INFO EnvHandler ExtHandler Configure routes
Oct  8 19:58:33.092591 waagent[1580]: 2024-10-08T19:58:33.092564Z INFO EnvHandler ExtHandler Gateway:None
Oct  8 19:58:33.092642 waagent[1580]: 2024-10-08T19:58:33.092616Z INFO EnvHandler ExtHandler Routes:None
Oct  8 19:58:33.093003 waagent[1580]: 2024-10-08T19:58:33.092948Z INFO SendTelemetryHandler ExtHandler Successfully started the SendTelemetryHandler thread
Oct  8 19:58:33.093219 waagent[1580]: 2024-10-08T19:58:33.093164Z INFO ExtHandler ExtHandler Start Extension Telemetry service.
Oct  8 19:58:33.093754 waagent[1580]: 2024-10-08T19:58:33.093700Z INFO TelemetryEventsCollector ExtHandler Extension Telemetry pipeline enabled: True
Oct  8 19:58:33.094011 waagent[1580]: 2024-10-08T19:58:33.093962Z INFO MonitorHandler ExtHandler Routing table from /proc/net/route:
Oct  8 19:58:33.094011 waagent[1580]: Iface        Destination        Gateway         Flags        RefCnt        Use        Metric        Mask                MTU        Window        IRTT
Oct  8 19:58:33.094011 waagent[1580]: eth0        00000000        0114C80A        0003        0        0        1024        00000000        0        0        0
Oct  8 19:58:33.094011 waagent[1580]: eth0        0014C80A        00000000        0001        0        0        1024        00FFFFFF        0        0        0
Oct  8 19:58:33.094011 waagent[1580]: eth0        0114C80A        00000000        0005        0        0        1024        FFFFFFFF        0        0        0
Oct  8 19:58:33.094011 waagent[1580]: eth0        10813FA8        0114C80A        0007        0        0        1024        FFFFFFFF        0        0        0
Oct  8 19:58:33.094011 waagent[1580]: eth0        FEA9FEA9        0114C80A        0007        0        0        1024        FFFFFFFF        0        0        0
Oct  8 19:58:33.094326 waagent[1580]: 2024-10-08T19:58:33.094264Z INFO ExtHandler ExtHandler Goal State Period: 6 sec. This indicates how often the agent checks for new goal states and reports status.
Oct  8 19:58:33.094412 waagent[1580]: 2024-10-08T19:58:33.094357Z INFO TelemetryEventsCollector ExtHandler Successfully started the TelemetryEventsCollector thread
Oct  8 19:58:33.106473 waagent[1580]: 2024-10-08T19:58:33.105747Z INFO MonitorHandler ExtHandler Network interfaces:
Oct  8 19:58:33.106473 waagent[1580]: Executing ['ip', '-a', '-o', 'link']:
Oct  8 19:58:33.106473 waagent[1580]: 1: lo: <LOOPBACK,UP,LOWER_UP> mtu 65536 qdisc noqueue state UNKNOWN mode DEFAULT group default qlen 1000\    link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00
Oct  8 19:58:33.106473 waagent[1580]: 2: eth0: <BROADCAST,MULTICAST,UP,LOWER_UP> mtu 1500 qdisc mq state UP mode DEFAULT group default qlen 1000\    link/ether 00:0d:3a:06:e6:6a brd ff:ff:ff:ff:ff:ff
Oct  8 19:58:33.106473 waagent[1580]: 3: enP52361s1: <BROADCAST,MULTICAST,SLAVE,UP,LOWER_UP> mtu 1500 qdisc mq master eth0 state UP mode DEFAULT group default qlen 1000\    link/ether 00:0d:3a:06:e6:6a brd ff:ff:ff:ff:ff:ff\    altname enP52361p0s2
Oct  8 19:58:33.106473 waagent[1580]: Executing ['ip', '-4', '-a', '-o', 'address']:
Oct  8 19:58:33.106473 waagent[1580]: 1: lo    inet 127.0.0.1/8 scope host lo\       valid_lft forever preferred_lft forever
Oct  8 19:58:33.106473 waagent[1580]: 2: eth0    inet 10.200.20.14/24 metric 1024 brd 10.200.20.255 scope global eth0\       valid_lft forever preferred_lft forever
Oct  8 19:58:33.106473 waagent[1580]: Executing ['ip', '-6', '-a', '-o', 'address']:
Oct  8 19:58:33.106473 waagent[1580]: 1: lo    inet6 ::1/128 scope host noprefixroute \       valid_lft forever preferred_lft forever
Oct  8 19:58:33.106473 waagent[1580]: 2: eth0    inet6 fe80::20d:3aff:fe06:e66a/64 scope link proto kernel_ll \       valid_lft forever preferred_lft forever
Oct  8 19:58:33.106473 waagent[1580]: 3: enP52361s1    inet6 fe80::20d:3aff:fe06:e66a/64 scope link proto kernel_ll \       valid_lft forever preferred_lft forever
Oct  8 19:58:33.112437 waagent[1580]: 2024-10-08T19:58:33.112378Z INFO ExtHandler ExtHandler
Oct  8 19:58:33.112896 waagent[1580]: 2024-10-08T19:58:33.112841Z INFO ExtHandler ExtHandler ProcessExtensionsGoalState started [incarnation_1 channel: WireServer source: Fabric activity: 18817da1-87e3-430d-ae8d-8ed0f2d71a2b correlation 0777a354-1ee7-42e4-b861-ebd8435c632e created: 2024-10-08T19:56:04.306190Z]
Oct  8 19:58:33.113455 waagent[1580]: 2024-10-08T19:58:33.113401Z INFO ExtHandler ExtHandler No extension handlers found, not processing anything.
Oct  8 19:58:33.115025 waagent[1580]: 2024-10-08T19:58:33.114978Z INFO ExtHandler ExtHandler ProcessExtensionsGoalState completed [incarnation_1 2 ms]
Oct  8 19:58:33.128614 waagent[1580]: 2024-10-08T19:58:33.128547Z INFO EnvHandler ExtHandler Current Firewall rules:
Oct  8 19:58:33.128614 waagent[1580]: Chain INPUT (policy ACCEPT 0 packets, 0 bytes)
Oct  8 19:58:33.128614 waagent[1580]:     pkts      bytes target     prot opt in     out     source               destination
Oct  8 19:58:33.128614 waagent[1580]: Chain FORWARD (policy ACCEPT 0 packets, 0 bytes)
Oct  8 19:58:33.128614 waagent[1580]:     pkts      bytes target     prot opt in     out     source               destination
Oct  8 19:58:33.128614 waagent[1580]: Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes)
Oct  8 19:58:33.128614 waagent[1580]:     pkts      bytes target     prot opt in     out     source               destination
Oct  8 19:58:33.128614 waagent[1580]:        0        0 ACCEPT     tcp  --  *      *       0.0.0.0/0            168.63.129.16        tcp dpt:53
Oct  8 19:58:33.128614 waagent[1580]:      116    15525 ACCEPT     tcp  --  *      *       0.0.0.0/0            168.63.129.16        owner UID match 0
Oct  8 19:58:33.128614 waagent[1580]:        0        0 DROP       tcp  --  *      *       0.0.0.0/0            168.63.129.16        ctstate INVALID,NEW
Oct  8 19:58:33.129797 waagent[1580]: 2024-10-08T19:58:33.129754Z INFO EnvHandler ExtHandler Set block dev timeout: sda with timeout: 300
Oct  8 19:58:33.159526 waagent[1580]: 2024-10-08T19:58:33.159453Z INFO ExtHandler ExtHandler [HEARTBEAT] Agent WALinuxAgent-2.9.1.1 is running as the goal state agent [DEBUG HeartbeatCounter: 0;HeartbeatId: 1E9504D3-4660-43C5-9785-AFD76FDEDF4A;DroppedPackets: 0;UpdateGSErrors: 0;AutoUpdate: 0]
Oct  8 19:58:33.383642 sshd[1571]: pam_unix(sshd:session): session closed for user core
Oct  8 19:58:33.386385 systemd[1]: sshd@1-10.200.20.14:22-10.200.16.10:56114.service: Deactivated successfully.
Oct  8 19:58:33.389087 systemd[1]: session-4.scope: Deactivated successfully.
Oct  8 19:58:33.390687 systemd-logind[1423]: Session 4 logged out. Waiting for processes to exit.
Oct  8 19:58:33.392517 systemd-logind[1423]: Removed session 4.
Oct  8 19:58:33.467535 systemd[1]: Started sshd@2-10.200.20.14:22-10.200.16.10:56122.service - OpenSSH per-connection server daemon (10.200.16.10:56122).
Oct  8 19:58:33.901310 sshd[1624]: Accepted publickey for core from 10.200.16.10 port 56122 ssh2: RSA SHA256:S1Fkn1oKP5ITjKsLlyf07QMw9o+RQTzzDO5o5ekkd7Q
Oct  8 19:58:33.902614 sshd[1624]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0)
Oct  8 19:58:33.907188 systemd-logind[1423]: New session 5 of user core.
Oct  8 19:58:33.912254 systemd[1]: Started session-5.scope - Session 5 of User core.
Oct  8 19:58:34.216290 sshd[1624]: pam_unix(sshd:session): session closed for user core
Oct  8 19:58:34.219581 systemd[1]: sshd@2-10.200.20.14:22-10.200.16.10:56122.service: Deactivated successfully.
Oct  8 19:58:34.221201 systemd[1]: session-5.scope: Deactivated successfully.
Oct  8 19:58:34.223513 systemd-logind[1423]: Session 5 logged out. Waiting for processes to exit.
Oct  8 19:58:34.224470 systemd-logind[1423]: Removed session 5.
Oct  8 19:58:34.284846 systemd[1]: Started sshd@3-10.200.20.14:22-10.200.16.10:51218.service - OpenSSH per-connection server daemon (10.200.16.10:51218).
Oct  8 19:58:34.687815 sshd[1631]: Accepted publickey for core from 10.200.16.10 port 51218 ssh2: RSA SHA256:S1Fkn1oKP5ITjKsLlyf07QMw9o+RQTzzDO5o5ekkd7Q
Oct  8 19:58:34.689009 sshd[1631]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0)
Oct  8 19:58:34.692617 systemd-logind[1423]: New session 6 of user core.
Oct  8 19:58:34.703182 systemd[1]: Started session-6.scope - Session 6 of User core.
Oct  8 19:58:35.016264 sshd[1631]: pam_unix(sshd:session): session closed for user core
Oct  8 19:58:35.019738 systemd[1]: sshd@3-10.200.20.14:22-10.200.16.10:51218.service: Deactivated successfully.
Oct  8 19:58:35.021188 systemd[1]: session-6.scope: Deactivated successfully.
Oct  8 19:58:35.021747 systemd-logind[1423]: Session 6 logged out. Waiting for processes to exit.
Oct  8 19:58:35.022828 systemd-logind[1423]: Removed session 6.
Oct  8 19:58:35.098743 systemd[1]: Started sshd@4-10.200.20.14:22-10.200.16.10:51224.service - OpenSSH per-connection server daemon (10.200.16.10:51224).
Oct  8 19:58:35.555602 sshd[1638]: Accepted publickey for core from 10.200.16.10 port 51224 ssh2: RSA SHA256:S1Fkn1oKP5ITjKsLlyf07QMw9o+RQTzzDO5o5ekkd7Q
Oct  8 19:58:35.556889 sshd[1638]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0)
Oct  8 19:58:35.560291 systemd-logind[1423]: New session 7 of user core.
Oct  8 19:58:35.567171 systemd[1]: Started session-7.scope - Session 7 of User core.
Oct  8 19:58:35.818081 sudo[1641]:     core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1
Oct  8 19:58:35.818360 sudo[1641]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500)
Oct  8 19:58:35.832161 kernel: audit: type=1404 audit(1728417515.820:3): enforcing=1 old_enforcing=0 auid=500 ses=7 enabled=1 old-enabled=1 lsm=selinux res=1
Oct  8 19:58:35.834799 sudo[1641]: pam_unix(sudo:session): session closed for user root
Oct  8 19:58:35.917940 sshd[1638]: pam_unix(sshd:session): session closed for user core
Oct  8 19:58:35.921565 systemd[1]: sshd@4-10.200.20.14:22-10.200.16.10:51224.service: Deactivated successfully.
Oct  8 19:58:35.923077 systemd[1]: session-7.scope: Deactivated successfully.
Oct  8 19:58:35.923735 systemd-logind[1423]: Session 7 logged out. Waiting for processes to exit.
Oct  8 19:58:35.924580 systemd-logind[1423]: Removed session 7.
Oct  8 19:58:35.991597 systemd[1]: Started sshd@5-10.200.20.14:22-10.200.16.10:51238.service - OpenSSH per-connection server daemon (10.200.16.10:51238).
Oct  8 19:58:36.396390 sshd[1646]: Accepted publickey for core from 10.200.16.10 port 51238 ssh2: RSA SHA256:S1Fkn1oKP5ITjKsLlyf07QMw9o+RQTzzDO5o5ekkd7Q
Oct  8 19:58:36.397794 sshd[1646]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0)
Oct  8 19:58:36.401496 systemd-logind[1423]: New session 8 of user core.
Oct  8 19:58:36.412190 systemd[1]: Started session-8.scope - Session 8 of User core.
Oct  8 19:58:36.631329 sudo[1650]:     core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules
Oct  8 19:58:36.631601 sudo[1650]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500)
Oct  8 19:58:36.634523 sudo[1650]: pam_unix(sudo:session): session closed for user root
Oct  8 19:58:36.639920 sudo[1649]:     core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/systemctl restart audit-rules
Oct  8 19:58:36.640246 sudo[1649]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500)
Oct  8 19:58:36.657308 systemd[1]: Stopping audit-rules.service - Load Security Auditing Rules...
Oct  8 19:58:36.660057 auditctl[1653]: No rules
Oct  8 19:58:36.659709 systemd[1]: audit-rules.service: Deactivated successfully.
Oct  8 19:58:36.659876 systemd[1]: Stopped audit-rules.service - Load Security Auditing Rules.
Oct  8 19:58:36.665344 systemd[1]: Starting audit-rules.service - Load Security Auditing Rules...
Oct  8 19:58:36.676820 augenrules[1657]: /sbin/augenrules: No change
Oct  8 19:58:36.678733 augenrules[1667]: No rules
Oct  8 19:58:36.679814 systemd[1]: Finished audit-rules.service - Load Security Auditing Rules.
Oct  8 19:58:36.681154 sudo[1649]: pam_unix(sudo:session): session closed for user root
Oct  8 19:58:36.745609 sshd[1646]: pam_unix(sshd:session): session closed for user core
Oct  8 19:58:36.748762 systemd[1]: sshd@5-10.200.20.14:22-10.200.16.10:51238.service: Deactivated successfully.
Oct  8 19:58:36.750199 systemd[1]: session-8.scope: Deactivated successfully.
Oct  8 19:58:36.750725 systemd-logind[1423]: Session 8 logged out. Waiting for processes to exit.
Oct  8 19:58:36.751917 systemd-logind[1423]: Removed session 8.
Oct  8 19:58:37.031326 systemd[1]: Started sshd@6-10.200.20.14:22-10.200.16.10:51250.service - OpenSSH per-connection server daemon (10.200.16.10:51250).
Oct  8 19:58:37.478273 sshd[1675]: Accepted publickey for core from 10.200.16.10 port 51250 ssh2: RSA SHA256:S1Fkn1oKP5ITjKsLlyf07QMw9o+RQTzzDO5o5ekkd7Q
Oct  8 19:58:37.479599 sshd[1675]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0)
Oct  8 19:58:37.483194 systemd-logind[1423]: New session 9 of user core.
Oct  8 19:58:37.491238 systemd[1]: Started session-9.scope - Session 9 of User core.
Oct  8 19:58:37.822244 sshd[1675]: pam_unix(sshd:session): session closed for user core
Oct  8 19:58:37.825416 systemd[1]: sshd@6-10.200.20.14:22-10.200.16.10:51250.service: Deactivated successfully.
Oct  8 19:58:37.826829 systemd[1]: session-9.scope: Deactivated successfully.
Oct  8 19:58:37.827446 systemd-logind[1423]: Session 9 logged out. Waiting for processes to exit.
Oct  8 19:58:37.828309 systemd-logind[1423]: Removed session 9.