Feb 13 15:13:50.332733 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Feb 13 15:13:50.332755 kernel: Linux version 6.6.74-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.43 p3) 2.43.1) #1 SMP PREEMPT Thu Feb 13 13:51:50 -00 2025 Feb 13 15:13:50.332763 kernel: KASLR enabled Feb 13 15:13:50.332769 kernel: earlycon: pl11 at MMIO 0x00000000effec000 (options '') Feb 13 15:13:50.332776 kernel: printk: bootconsole [pl11] enabled Feb 13 15:13:50.332782 kernel: efi: EFI v2.7 by EDK II Feb 13 15:13:50.332789 kernel: efi: ACPI 2.0=0x3fd5f018 SMBIOS=0x3e580000 SMBIOS 3.0=0x3e560000 MEMATTR=0x3f20f698 RNG=0x3fd5f998 MEMRESERVE=0x3e477598 Feb 13 15:13:50.332795 kernel: random: crng init done Feb 13 15:13:50.332800 kernel: secureboot: Secure boot disabled Feb 13 15:13:50.332806 kernel: ACPI: Early table checksum verification disabled Feb 13 15:13:50.332812 kernel: ACPI: RSDP 0x000000003FD5F018 000024 (v02 VRTUAL) Feb 13 15:13:50.332818 kernel: ACPI: XSDT 0x000000003FD5FF18 00006C (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Feb 13 15:13:50.332824 kernel: ACPI: FACP 0x000000003FD5FC18 000114 (v06 VRTUAL MICROSFT 00000001 MSFT 00000001) Feb 13 15:13:50.332831 kernel: ACPI: DSDT 0x000000003FD41018 01DFCD (v02 MSFTVM DSDT01 00000001 INTL 20230628) Feb 13 15:13:50.332838 kernel: ACPI: DBG2 0x000000003FD5FB18 000072 (v00 VRTUAL MICROSFT 00000001 MSFT 00000001) Feb 13 15:13:50.332844 kernel: ACPI: GTDT 0x000000003FD5FD98 000060 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Feb 13 15:13:50.332851 kernel: ACPI: OEM0 0x000000003FD5F098 000064 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Feb 13 15:13:50.332858 kernel: ACPI: SPCR 0x000000003FD5FA98 000050 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Feb 13 15:13:50.332864 kernel: ACPI: APIC 0x000000003FD5F818 0000FC (v04 VRTUAL MICROSFT 00000001 MSFT 00000001) Feb 13 15:13:50.332870 kernel: ACPI: SRAT 0x000000003FD5F198 000234 (v03 VRTUAL MICROSFT 00000001 MSFT 00000001) Feb 13 15:13:50.332877 kernel: ACPI: PPTT 0x000000003FD5F418 000120 (v01 VRTUAL MICROSFT 00000000 MSFT 00000000) Feb 13 15:13:50.332883 kernel: ACPI: BGRT 0x000000003FD5FE98 000038 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Feb 13 15:13:50.332889 kernel: ACPI: SPCR: console: pl011,mmio32,0xeffec000,115200 Feb 13 15:13:50.332895 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x3fffffff] Feb 13 15:13:50.332901 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x1bfffffff] Feb 13 15:13:50.332908 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1c0000000-0xfbfffffff] Feb 13 15:13:50.332914 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1000000000-0xffffffffff] Feb 13 15:13:50.332920 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x10000000000-0x1ffffffffff] Feb 13 15:13:50.332928 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x20000000000-0x3ffffffffff] Feb 13 15:13:50.332934 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x40000000000-0x7ffffffffff] Feb 13 15:13:50.332940 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x80000000000-0xfffffffffff] Feb 13 15:13:50.332946 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000000-0x1fffffffffff] Feb 13 15:13:50.332952 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x200000000000-0x3fffffffffff] Feb 13 15:13:50.332958 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x400000000000-0x7fffffffffff] Feb 13 15:13:50.332964 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x800000000000-0xffffffffffff] Feb 13 15:13:50.332970 kernel: NUMA: NODE_DATA [mem 0x1bf7ef800-0x1bf7f4fff] Feb 13 15:13:50.332977 kernel: Zone ranges: Feb 13 15:13:50.332983 kernel: DMA [mem 0x0000000000000000-0x00000000ffffffff] Feb 13 15:13:50.332989 kernel: DMA32 empty Feb 13 15:13:50.332995 kernel: Normal [mem 0x0000000100000000-0x00000001bfffffff] Feb 13 15:13:50.333005 kernel: Movable zone start for each node Feb 13 15:13:50.333011 kernel: Early memory node ranges Feb 13 15:13:50.333018 kernel: node 0: [mem 0x0000000000000000-0x00000000007fffff] Feb 13 15:13:50.333025 kernel: node 0: [mem 0x0000000000824000-0x000000003e45ffff] Feb 13 15:13:50.333031 kernel: node 0: [mem 0x000000003e460000-0x000000003e46ffff] Feb 13 15:13:50.333039 kernel: node 0: [mem 0x000000003e470000-0x000000003e54ffff] Feb 13 15:13:50.333046 kernel: node 0: [mem 0x000000003e550000-0x000000003e87ffff] Feb 13 15:13:50.333052 kernel: node 0: [mem 0x000000003e880000-0x000000003fc7ffff] Feb 13 15:13:50.333059 kernel: node 0: [mem 0x000000003fc80000-0x000000003fcfffff] Feb 13 15:13:50.333065 kernel: node 0: [mem 0x000000003fd00000-0x000000003fffffff] Feb 13 15:13:50.333071 kernel: node 0: [mem 0x0000000100000000-0x00000001bfffffff] Feb 13 15:13:50.333078 kernel: Initmem setup node 0 [mem 0x0000000000000000-0x00000001bfffffff] Feb 13 15:13:50.333085 kernel: On node 0, zone DMA: 36 pages in unavailable ranges Feb 13 15:13:50.333091 kernel: psci: probing for conduit method from ACPI. Feb 13 15:13:50.333098 kernel: psci: PSCIv1.1 detected in firmware. Feb 13 15:13:50.333104 kernel: psci: Using standard PSCI v0.2 function IDs Feb 13 15:13:50.335137 kernel: psci: MIGRATE_INFO_TYPE not supported. Feb 13 15:13:50.335167 kernel: psci: SMC Calling Convention v1.4 Feb 13 15:13:50.335175 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x0 -> Node 0 Feb 13 15:13:50.335182 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x1 -> Node 0 Feb 13 15:13:50.335188 kernel: percpu: Embedded 31 pages/cpu s86696 r8192 d32088 u126976 Feb 13 15:13:50.335195 kernel: pcpu-alloc: s86696 r8192 d32088 u126976 alloc=31*4096 Feb 13 15:13:50.335202 kernel: pcpu-alloc: [0] 0 [0] 1 Feb 13 15:13:50.335208 kernel: Detected PIPT I-cache on CPU0 Feb 13 15:13:50.335215 kernel: CPU features: detected: GIC system register CPU interface Feb 13 15:13:50.335222 kernel: CPU features: detected: Hardware dirty bit management Feb 13 15:13:50.335228 kernel: CPU features: detected: Spectre-BHB Feb 13 15:13:50.335235 kernel: CPU features: kernel page table isolation forced ON by KASLR Feb 13 15:13:50.335243 kernel: CPU features: detected: Kernel page table isolation (KPTI) Feb 13 15:13:50.335250 kernel: CPU features: detected: ARM erratum 1418040 Feb 13 15:13:50.335257 kernel: CPU features: detected: ARM erratum 1542419 (kernel portion) Feb 13 15:13:50.335263 kernel: CPU features: detected: SSBS not fully self-synchronizing Feb 13 15:13:50.335270 kernel: alternatives: applying boot alternatives Feb 13 15:13:50.335278 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 flatcar.first_boot=detected acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=26b1bb981574844309559baa9983d7ef1e1e8283aa92ecd6061030daf7cdbbef Feb 13 15:13:50.335285 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Feb 13 15:13:50.335292 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Feb 13 15:13:50.335299 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Feb 13 15:13:50.335305 kernel: Fallback order for Node 0: 0 Feb 13 15:13:50.335312 kernel: Built 1 zonelists, mobility grouping on. Total pages: 1032156 Feb 13 15:13:50.335320 kernel: Policy zone: Normal Feb 13 15:13:50.335327 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Feb 13 15:13:50.335333 kernel: software IO TLB: area num 2. Feb 13 15:13:50.335340 kernel: software IO TLB: mapped [mem 0x0000000036550000-0x000000003a550000] (64MB) Feb 13 15:13:50.335347 kernel: Memory: 3983656K/4194160K available (10304K kernel code, 2186K rwdata, 8092K rodata, 38336K init, 897K bss, 210504K reserved, 0K cma-reserved) Feb 13 15:13:50.335354 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 Feb 13 15:13:50.335361 kernel: rcu: Preemptible hierarchical RCU implementation. Feb 13 15:13:50.335368 kernel: rcu: RCU event tracing is enabled. Feb 13 15:13:50.335375 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. Feb 13 15:13:50.335382 kernel: Trampoline variant of Tasks RCU enabled. Feb 13 15:13:50.335388 kernel: Tracing variant of Tasks RCU enabled. Feb 13 15:13:50.335397 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Feb 13 15:13:50.335403 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 Feb 13 15:13:50.335410 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Feb 13 15:13:50.335417 kernel: GICv3: 960 SPIs implemented Feb 13 15:13:50.335423 kernel: GICv3: 0 Extended SPIs implemented Feb 13 15:13:50.335430 kernel: Root IRQ handler: gic_handle_irq Feb 13 15:13:50.335436 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Feb 13 15:13:50.335443 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000effee000 Feb 13 15:13:50.335450 kernel: ITS: No ITS available, not enabling LPIs Feb 13 15:13:50.335457 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Feb 13 15:13:50.335463 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Feb 13 15:13:50.335470 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Feb 13 15:13:50.335479 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Feb 13 15:13:50.335485 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Feb 13 15:13:50.335492 kernel: Console: colour dummy device 80x25 Feb 13 15:13:50.335499 kernel: printk: console [tty1] enabled Feb 13 15:13:50.335506 kernel: ACPI: Core revision 20230628 Feb 13 15:13:50.335513 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Feb 13 15:13:50.335520 kernel: pid_max: default: 32768 minimum: 301 Feb 13 15:13:50.335527 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,integrity Feb 13 15:13:50.335534 kernel: landlock: Up and running. Feb 13 15:13:50.335543 kernel: SELinux: Initializing. Feb 13 15:13:50.335550 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Feb 13 15:13:50.335557 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Feb 13 15:13:50.335564 kernel: RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Feb 13 15:13:50.335572 kernel: RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Feb 13 15:13:50.335579 kernel: Hyper-V: privilege flags low 0x2e7f, high 0x3a8030, hints 0xe, misc 0x31e1 Feb 13 15:13:50.335587 kernel: Hyper-V: Host Build 10.0.22477.1619-1-0 Feb 13 15:13:50.335601 kernel: Hyper-V: enabling crash_kexec_post_notifiers Feb 13 15:13:50.335609 kernel: rcu: Hierarchical SRCU implementation. Feb 13 15:13:50.335616 kernel: rcu: Max phase no-delay instances is 400. Feb 13 15:13:50.335624 kernel: Remapping and enabling EFI services. Feb 13 15:13:50.335631 kernel: smp: Bringing up secondary CPUs ... Feb 13 15:13:50.335640 kernel: Detected PIPT I-cache on CPU1 Feb 13 15:13:50.335647 kernel: GICv3: CPU1: found redistributor 1 region 1:0x00000000f000e000 Feb 13 15:13:50.335655 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Feb 13 15:13:50.335662 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Feb 13 15:13:50.335669 kernel: smp: Brought up 1 node, 2 CPUs Feb 13 15:13:50.335678 kernel: SMP: Total of 2 processors activated. Feb 13 15:13:50.335685 kernel: CPU features: detected: 32-bit EL0 Support Feb 13 15:13:50.335693 kernel: CPU features: detected: Instruction cache invalidation not required for I/D coherence Feb 13 15:13:50.335700 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Feb 13 15:13:50.335708 kernel: CPU features: detected: CRC32 instructions Feb 13 15:13:50.335715 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Feb 13 15:13:50.335722 kernel: CPU features: detected: LSE atomic instructions Feb 13 15:13:50.335729 kernel: CPU features: detected: Privileged Access Never Feb 13 15:13:50.335737 kernel: CPU: All CPU(s) started at EL1 Feb 13 15:13:50.335745 kernel: alternatives: applying system-wide alternatives Feb 13 15:13:50.335753 kernel: devtmpfs: initialized Feb 13 15:13:50.335760 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Feb 13 15:13:50.335767 kernel: futex hash table entries: 512 (order: 3, 32768 bytes, linear) Feb 13 15:13:50.335775 kernel: pinctrl core: initialized pinctrl subsystem Feb 13 15:13:50.335782 kernel: SMBIOS 3.1.0 present. Feb 13 15:13:50.335789 kernel: DMI: Microsoft Corporation Virtual Machine/Virtual Machine, BIOS Hyper-V UEFI Release v4.1 09/28/2024 Feb 13 15:13:50.335796 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Feb 13 15:13:50.335804 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Feb 13 15:13:50.335812 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Feb 13 15:13:50.335820 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Feb 13 15:13:50.335827 kernel: audit: initializing netlink subsys (disabled) Feb 13 15:13:50.335834 kernel: audit: type=2000 audit(0.046:1): state=initialized audit_enabled=0 res=1 Feb 13 15:13:50.335841 kernel: thermal_sys: Registered thermal governor 'step_wise' Feb 13 15:13:50.335848 kernel: cpuidle: using governor menu Feb 13 15:13:50.335856 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Feb 13 15:13:50.335863 kernel: ASID allocator initialised with 32768 entries Feb 13 15:13:50.335870 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Feb 13 15:13:50.335879 kernel: Serial: AMBA PL011 UART driver Feb 13 15:13:50.335886 kernel: Modules: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Feb 13 15:13:50.335893 kernel: Modules: 0 pages in range for non-PLT usage Feb 13 15:13:50.335901 kernel: Modules: 509280 pages in range for PLT usage Feb 13 15:13:50.335908 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Feb 13 15:13:50.335915 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Feb 13 15:13:50.335922 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Feb 13 15:13:50.335929 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Feb 13 15:13:50.335936 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Feb 13 15:13:50.335945 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Feb 13 15:13:50.335952 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Feb 13 15:13:50.335959 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Feb 13 15:13:50.335967 kernel: ACPI: Added _OSI(Module Device) Feb 13 15:13:50.335974 kernel: ACPI: Added _OSI(Processor Device) Feb 13 15:13:50.335981 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Feb 13 15:13:50.335988 kernel: ACPI: Added _OSI(Processor Aggregator Device) Feb 13 15:13:50.335996 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Feb 13 15:13:50.336003 kernel: ACPI: Interpreter enabled Feb 13 15:13:50.336012 kernel: ACPI: Using GIC for interrupt routing Feb 13 15:13:50.336019 kernel: ARMH0011:00: ttyAMA0 at MMIO 0xeffec000 (irq = 12, base_baud = 0) is a SBSA Feb 13 15:13:50.336026 kernel: printk: console [ttyAMA0] enabled Feb 13 15:13:50.336034 kernel: printk: bootconsole [pl11] disabled Feb 13 15:13:50.336041 kernel: ARMH0011:01: ttyAMA1 at MMIO 0xeffeb000 (irq = 13, base_baud = 0) is a SBSA Feb 13 15:13:50.336048 kernel: iommu: Default domain type: Translated Feb 13 15:13:50.336055 kernel: iommu: DMA domain TLB invalidation policy: strict mode Feb 13 15:13:50.336062 kernel: efivars: Registered efivars operations Feb 13 15:13:50.336070 kernel: vgaarb: loaded Feb 13 15:13:50.336079 kernel: clocksource: Switched to clocksource arch_sys_counter Feb 13 15:13:50.336086 kernel: VFS: Disk quotas dquot_6.6.0 Feb 13 15:13:50.336093 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Feb 13 15:13:50.336101 kernel: pnp: PnP ACPI init Feb 13 15:13:50.336108 kernel: pnp: PnP ACPI: found 0 devices Feb 13 15:13:50.336125 kernel: NET: Registered PF_INET protocol family Feb 13 15:13:50.336132 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Feb 13 15:13:50.336140 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Feb 13 15:13:50.336147 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Feb 13 15:13:50.336157 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Feb 13 15:13:50.336164 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Feb 13 15:13:50.336171 kernel: TCP: Hash tables configured (established 32768 bind 32768) Feb 13 15:13:50.336179 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Feb 13 15:13:50.336186 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Feb 13 15:13:50.336193 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Feb 13 15:13:50.336200 kernel: PCI: CLS 0 bytes, default 64 Feb 13 15:13:50.336207 kernel: kvm [1]: HYP mode not available Feb 13 15:13:50.336214 kernel: Initialise system trusted keyrings Feb 13 15:13:50.336223 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Feb 13 15:13:50.336231 kernel: Key type asymmetric registered Feb 13 15:13:50.336238 kernel: Asymmetric key parser 'x509' registered Feb 13 15:13:50.336245 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250) Feb 13 15:13:50.336252 kernel: io scheduler mq-deadline registered Feb 13 15:13:50.336259 kernel: io scheduler kyber registered Feb 13 15:13:50.336266 kernel: io scheduler bfq registered Feb 13 15:13:50.336273 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Feb 13 15:13:50.336281 kernel: thunder_xcv, ver 1.0 Feb 13 15:13:50.336290 kernel: thunder_bgx, ver 1.0 Feb 13 15:13:50.336297 kernel: nicpf, ver 1.0 Feb 13 15:13:50.336304 kernel: nicvf, ver 1.0 Feb 13 15:13:50.336455 kernel: rtc-efi rtc-efi.0: registered as rtc0 Feb 13 15:13:50.336527 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-02-13T15:13:49 UTC (1739459629) Feb 13 15:13:50.336537 kernel: efifb: probing for efifb Feb 13 15:13:50.336545 kernel: efifb: framebuffer at 0x40000000, using 3072k, total 3072k Feb 13 15:13:50.336552 kernel: efifb: mode is 1024x768x32, linelength=4096, pages=1 Feb 13 15:13:50.336561 kernel: efifb: scrolling: redraw Feb 13 15:13:50.336569 kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Feb 13 15:13:50.336576 kernel: Console: switching to colour frame buffer device 128x48 Feb 13 15:13:50.336583 kernel: fb0: EFI VGA frame buffer device Feb 13 15:13:50.336590 kernel: SMCCC: SOC_ID: ARCH_SOC_ID not implemented, skipping .... Feb 13 15:13:50.336597 kernel: hid: raw HID events driver (C) Jiri Kosina Feb 13 15:13:50.336604 kernel: No ACPI PMU IRQ for CPU0 Feb 13 15:13:50.336611 kernel: No ACPI PMU IRQ for CPU1 Feb 13 15:13:50.336619 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 1 counters available Feb 13 15:13:50.336627 kernel: watchdog: Delayed init of the lockup detector failed: -19 Feb 13 15:13:50.336634 kernel: watchdog: Hard watchdog permanently disabled Feb 13 15:13:50.336642 kernel: NET: Registered PF_INET6 protocol family Feb 13 15:13:50.336649 kernel: Segment Routing with IPv6 Feb 13 15:13:50.336656 kernel: In-situ OAM (IOAM) with IPv6 Feb 13 15:13:50.336663 kernel: NET: Registered PF_PACKET protocol family Feb 13 15:13:50.336670 kernel: Key type dns_resolver registered Feb 13 15:13:50.336677 kernel: registered taskstats version 1 Feb 13 15:13:50.336684 kernel: Loading compiled-in X.509 certificates Feb 13 15:13:50.336693 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.6.74-flatcar: 03c2ececc548f4ae45f50171451f5c036e2757d4' Feb 13 15:13:50.336700 kernel: Key type .fscrypt registered Feb 13 15:13:50.336707 kernel: Key type fscrypt-provisioning registered Feb 13 15:13:50.336715 kernel: ima: No TPM chip found, activating TPM-bypass! Feb 13 15:13:50.336722 kernel: ima: Allocated hash algorithm: sha1 Feb 13 15:13:50.336729 kernel: ima: No architecture policies found Feb 13 15:13:50.336736 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Feb 13 15:13:50.336743 kernel: clk: Disabling unused clocks Feb 13 15:13:50.336750 kernel: Freeing unused kernel memory: 38336K Feb 13 15:13:50.336759 kernel: Run /init as init process Feb 13 15:13:50.336766 kernel: with arguments: Feb 13 15:13:50.336773 kernel: /init Feb 13 15:13:50.336780 kernel: with environment: Feb 13 15:13:50.336787 kernel: HOME=/ Feb 13 15:13:50.336794 kernel: TERM=linux Feb 13 15:13:50.336801 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Feb 13 15:13:50.336809 systemd[1]: Successfully made /usr/ read-only. Feb 13 15:13:50.336821 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Feb 13 15:13:50.336830 systemd[1]: Detected virtualization microsoft. Feb 13 15:13:50.336837 systemd[1]: Detected architecture arm64. Feb 13 15:13:50.336844 systemd[1]: Running in initrd. Feb 13 15:13:50.336852 systemd[1]: No hostname configured, using default hostname. Feb 13 15:13:50.336860 systemd[1]: Hostname set to . Feb 13 15:13:50.336867 systemd[1]: Initializing machine ID from random generator. Feb 13 15:13:50.336875 systemd[1]: Queued start job for default target initrd.target. Feb 13 15:13:50.336896 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Feb 13 15:13:50.336904 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Feb 13 15:13:50.336912 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Feb 13 15:13:50.336920 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Feb 13 15:13:50.336928 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Feb 13 15:13:50.336936 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Feb 13 15:13:50.336946 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Feb 13 15:13:50.336955 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Feb 13 15:13:50.336963 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Feb 13 15:13:50.336971 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Feb 13 15:13:50.336979 systemd[1]: Reached target paths.target - Path Units. Feb 13 15:13:50.336986 systemd[1]: Reached target slices.target - Slice Units. Feb 13 15:13:50.336994 systemd[1]: Reached target swap.target - Swaps. Feb 13 15:13:50.337002 systemd[1]: Reached target timers.target - Timer Units. Feb 13 15:13:50.337013 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Feb 13 15:13:50.337026 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Feb 13 15:13:50.337035 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Feb 13 15:13:50.337045 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Feb 13 15:13:50.337053 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Feb 13 15:13:50.337062 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Feb 13 15:13:50.337072 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Feb 13 15:13:50.337081 systemd[1]: Reached target sockets.target - Socket Units. Feb 13 15:13:50.337090 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Feb 13 15:13:50.337099 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Feb 13 15:13:50.339158 systemd[1]: Finished network-cleanup.service - Network Cleanup. Feb 13 15:13:50.339182 systemd[1]: Starting systemd-fsck-usr.service... Feb 13 15:13:50.339191 systemd[1]: Starting systemd-journald.service - Journal Service... Feb 13 15:13:50.339200 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Feb 13 15:13:50.339245 systemd-journald[217]: Collecting audit messages is disabled. Feb 13 15:13:50.339271 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Feb 13 15:13:50.339280 systemd-journald[217]: Journal started Feb 13 15:13:50.339299 systemd-journald[217]: Runtime Journal (/run/log/journal/897f0fe245994e63ac0655b1d386a2fb) is 8M, max 78.5M, 70.5M free. Feb 13 15:13:50.347052 systemd-modules-load[219]: Inserted module 'overlay' Feb 13 15:13:50.368148 systemd[1]: Started systemd-journald.service - Journal Service. Feb 13 15:13:50.368205 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Feb 13 15:13:50.367138 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Feb 13 15:13:50.393569 kernel: Bridge firewalling registered Feb 13 15:13:50.386271 systemd-modules-load[219]: Inserted module 'br_netfilter' Feb 13 15:13:50.387465 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Feb 13 15:13:50.397841 systemd[1]: Finished systemd-fsck-usr.service. Feb 13 15:13:50.407007 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Feb 13 15:13:50.419694 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Feb 13 15:13:50.447409 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Feb 13 15:13:50.456310 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Feb 13 15:13:50.475509 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Feb 13 15:13:50.489322 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Feb 13 15:13:50.510203 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Feb 13 15:13:50.520273 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Feb 13 15:13:50.540196 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Feb 13 15:13:50.547181 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Feb 13 15:13:50.575692 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Feb 13 15:13:50.589821 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Feb 13 15:13:50.605295 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Feb 13 15:13:50.623043 dracut-cmdline[251]: dracut-dracut-053 Feb 13 15:13:50.617009 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Feb 13 15:13:50.642599 dracut-cmdline[251]: Using kernel command line parameters: rd.driver.pre=btrfs BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 flatcar.first_boot=detected acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=26b1bb981574844309559baa9983d7ef1e1e8283aa92ecd6061030daf7cdbbef Feb 13 15:13:50.685819 systemd-resolved[254]: Positive Trust Anchors: Feb 13 15:13:50.685839 systemd-resolved[254]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Feb 13 15:13:50.685880 systemd-resolved[254]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Feb 13 15:13:50.688359 systemd-resolved[254]: Defaulting to hostname 'linux'. Feb 13 15:13:50.689192 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Feb 13 15:13:50.705097 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Feb 13 15:13:50.810151 kernel: SCSI subsystem initialized Feb 13 15:13:50.820134 kernel: Loading iSCSI transport class v2.0-870. Feb 13 15:13:50.830148 kernel: iscsi: registered transport (tcp) Feb 13 15:13:50.848369 kernel: iscsi: registered transport (qla4xxx) Feb 13 15:13:50.848435 kernel: QLogic iSCSI HBA Driver Feb 13 15:13:50.888184 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Feb 13 15:13:50.902313 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Feb 13 15:13:50.934876 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Feb 13 15:13:50.934941 kernel: device-mapper: uevent: version 1.0.3 Feb 13 15:13:50.941315 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@redhat.com Feb 13 15:13:50.990138 kernel: raid6: neonx8 gen() 15774 MB/s Feb 13 15:13:51.010125 kernel: raid6: neonx4 gen() 15818 MB/s Feb 13 15:13:51.030121 kernel: raid6: neonx2 gen() 13281 MB/s Feb 13 15:13:51.052122 kernel: raid6: neonx1 gen() 10545 MB/s Feb 13 15:13:51.072121 kernel: raid6: int64x8 gen() 6796 MB/s Feb 13 15:13:51.092121 kernel: raid6: int64x4 gen() 7350 MB/s Feb 13 15:13:51.113123 kernel: raid6: int64x2 gen() 6114 MB/s Feb 13 15:13:51.136570 kernel: raid6: int64x1 gen() 5061 MB/s Feb 13 15:13:51.136580 kernel: raid6: using algorithm neonx4 gen() 15818 MB/s Feb 13 15:13:51.162325 kernel: raid6: .... xor() 12454 MB/s, rmw enabled Feb 13 15:13:51.162344 kernel: raid6: using neon recovery algorithm Feb 13 15:13:51.173601 kernel: xor: measuring software checksum speed Feb 13 15:13:51.173618 kernel: 8regs : 21636 MB/sec Feb 13 15:13:51.177176 kernel: 32regs : 21687 MB/sec Feb 13 15:13:51.180604 kernel: arm64_neon : 27917 MB/sec Feb 13 15:13:51.184744 kernel: xor: using function: arm64_neon (27917 MB/sec) Feb 13 15:13:51.236167 kernel: Btrfs loaded, zoned=no, fsverity=no Feb 13 15:13:51.245622 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Feb 13 15:13:51.262283 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Feb 13 15:13:51.286873 systemd-udevd[437]: Using default interface naming scheme 'v255'. Feb 13 15:13:51.290552 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Feb 13 15:13:51.316314 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Feb 13 15:13:51.329188 dracut-pre-trigger[446]: rd.md=0: removing MD RAID activation Feb 13 15:13:51.359945 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Feb 13 15:13:51.376287 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Feb 13 15:13:51.410360 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Feb 13 15:13:51.429331 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Feb 13 15:13:51.467784 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Feb 13 15:13:51.482010 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Feb 13 15:13:51.496497 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Feb 13 15:13:51.510486 systemd[1]: Reached target remote-fs.target - Remote File Systems. Feb 13 15:13:51.533132 kernel: hv_vmbus: Vmbus version:5.3 Feb 13 15:13:51.539134 kernel: hv_vmbus: registering driver hyperv_keyboard Feb 13 15:13:51.555162 kernel: input: AT Translated Set 2 keyboard as /devices/LNXSYSTM:00/LNXSYBUS:00/ACPI0004:00/MSFT1000:00/d34b2567-b9b6-42b9-8778-0a4ec0b955bf/serio0/input/input0 Feb 13 15:13:51.555216 kernel: hv_vmbus: registering driver hv_netvsc Feb 13 15:13:51.555396 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Feb 13 15:13:51.615989 kernel: hv_vmbus: registering driver hid_hyperv Feb 13 15:13:51.616020 kernel: input: Microsoft Vmbus HID-compliant Mouse as /devices/0006:045E:0621.0001/input/input1 Feb 13 15:13:51.616031 kernel: hid-hyperv 0006:045E:0621.0001: input: VIRTUAL HID v0.01 Mouse [Microsoft Vmbus HID-compliant Mouse] on Feb 13 15:13:51.616211 kernel: hv_vmbus: registering driver hv_storvsc Feb 13 15:13:51.616221 kernel: pps_core: LinuxPPS API ver. 1 registered Feb 13 15:13:51.616231 kernel: scsi host1: storvsc_host_t Feb 13 15:13:51.616342 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Feb 13 15:13:51.616352 kernel: scsi host0: storvsc_host_t Feb 13 15:13:51.589952 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Feb 13 15:13:51.639177 kernel: scsi 0:0:0:0: Direct-Access Msft Virtual Disk 1.0 PQ: 0 ANSI: 5 Feb 13 15:13:51.590100 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Feb 13 15:13:51.638878 systemd[1]: Stopping dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Feb 13 15:13:51.645484 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Feb 13 15:13:51.645769 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Feb 13 15:13:51.668671 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Feb 13 15:13:51.701183 kernel: hv_netvsc 0022487b-001d-0022-487b-001d0022487b eth0: VF slot 1 added Feb 13 15:13:51.703012 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Feb 13 15:13:51.729721 kernel: scsi 0:0:0:2: CD-ROM Msft Virtual DVD-ROM 1.0 PQ: 0 ANSI: 0 Feb 13 15:13:51.723469 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Feb 13 15:13:51.735909 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Feb 13 15:13:51.750373 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Feb 13 15:13:51.750527 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Feb 13 15:13:51.766196 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Feb 13 15:13:51.791414 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Feb 13 15:13:51.816667 kernel: PTP clock support registered Feb 13 15:13:51.816688 kernel: hv_vmbus: registering driver hv_pci Feb 13 15:13:51.816704 kernel: hv_utils: Registering HyperV Utility Driver Feb 13 15:13:51.819179 kernel: hv_pci 0579da79-22e3-4df2-832a-8b219221e809: PCI VMBus probing: Using version 0x10004 Feb 13 15:13:51.821474 kernel: hv_pci 0579da79-22e3-4df2-832a-8b219221e809: PCI host bridge to bus 22e3:00 Feb 13 15:13:51.821620 kernel: hv_vmbus: registering driver hv_utils Feb 13 15:13:51.821631 kernel: hv_utils: Heartbeat IC version 3.0 Feb 13 15:13:51.821641 kernel: hv_utils: Shutdown IC version 3.2 Feb 13 15:13:51.821650 kernel: hv_utils: TimeSync IC version 4.0 Feb 13 15:13:51.821659 kernel: sr 0:0:0:2: [sr0] scsi-1 drive Feb 13 15:13:51.821765 kernel: pci_bus 22e3:00: root bus resource [mem 0xfc0000000-0xfc00fffff window] Feb 13 15:13:51.821862 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Feb 13 15:13:51.821871 kernel: pci_bus 22e3:00: No busn resource found for root bus, will use [bus 00-ff] Feb 13 15:13:51.821950 kernel: pci 22e3:00:02.0: [15b3:1018] type 00 class 0x020000 Feb 13 15:13:51.822045 kernel: sr 0:0:0:2: Attached scsi CD-ROM sr0 Feb 13 15:13:51.822129 kernel: pci 22e3:00:02.0: reg 0x10: [mem 0xfc0000000-0xfc00fffff 64bit pref] Feb 13 15:13:51.822212 kernel: sd 0:0:0:0: [sda] 63737856 512-byte logical blocks: (32.6 GB/30.4 GiB) Feb 13 15:13:51.824722 kernel: pci 22e3:00:02.0: enabling Extended Tags Feb 13 15:13:51.824845 kernel: sd 0:0:0:0: [sda] 4096-byte physical blocks Feb 13 15:13:51.824942 kernel: sd 0:0:0:0: [sda] Write Protect is off Feb 13 15:13:51.825026 kernel: sd 0:0:0:0: [sda] Mode Sense: 0f 00 10 00 Feb 13 15:13:51.825109 kernel: pci 22e3:00:02.0: 0.000 Gb/s available PCIe bandwidth, limited by Unknown x0 link at 22e3:00:02.0 (capable of 126.016 Gb/s with 8.0 GT/s PCIe x16 link) Feb 13 15:13:51.825192 kernel: sd 0:0:0:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Feb 13 15:13:51.825274 kernel: pci_bus 22e3:00: busn_res: [bus 00-ff] end is updated to 00 Feb 13 15:13:51.825360 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Feb 13 15:13:51.825370 kernel: pci 22e3:00:02.0: BAR 0: assigned [mem 0xfc0000000-0xfc00fffff 64bit pref] Feb 13 15:13:51.825452 kernel: sd 0:0:0:0: [sda] Attached SCSI disk Feb 13 15:13:51.829355 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Feb 13 15:13:51.850366 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Feb 13 15:13:51.707633 systemd-resolved[254]: Clock change detected. Flushing caches. Feb 13 15:13:51.771866 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Feb 13 15:13:51.880931 kernel: mlx5_core 22e3:00:02.0: enabling device (0000 -> 0002) Feb 13 15:13:52.094905 kernel: mlx5_core 22e3:00:02.0: firmware version: 16.30.1284 Feb 13 15:13:52.095041 kernel: hv_netvsc 0022487b-001d-0022-487b-001d0022487b eth0: VF registering: eth1 Feb 13 15:13:52.095182 kernel: mlx5_core 22e3:00:02.0 eth1: joined to eth0 Feb 13 15:13:52.095284 kernel: mlx5_core 22e3:00:02.0: MLX5E: StrdRq(1) RqSz(8) StrdSz(2048) RxCqeCmprss(0 basic) Feb 13 15:13:52.103552 kernel: mlx5_core 22e3:00:02.0 enP8931s1: renamed from eth1 Feb 13 15:13:52.287088 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - Virtual_Disk EFI-SYSTEM. Feb 13 15:13:52.380550 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/sda6 scanned by (udev-worker) (495) Feb 13 15:13:52.397803 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Virtual_Disk OEM. Feb 13 15:13:52.430560 kernel: BTRFS: device fsid b3d3c5e7-c505-4391-bb7a-de2a572c0855 devid 1 transid 41 /dev/sda3 scanned by (udev-worker) (487) Feb 13 15:13:52.439079 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - Virtual_Disk ROOT. Feb 13 15:13:52.452966 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - Virtual_Disk USR-A. Feb 13 15:13:52.466634 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - Virtual_Disk USR-A. Feb 13 15:13:52.498719 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Feb 13 15:13:53.533576 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Feb 13 15:13:53.533964 disk-uuid[604]: The operation has completed successfully. Feb 13 15:13:53.597972 systemd[1]: disk-uuid.service: Deactivated successfully. Feb 13 15:13:53.598086 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Feb 13 15:13:53.647701 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Feb 13 15:13:53.661673 sh[663]: Success Feb 13 15:13:53.691571 kernel: device-mapper: verity: sha256 using implementation "sha256-ce" Feb 13 15:13:53.900339 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Feb 13 15:13:53.921676 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Feb 13 15:13:53.927204 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Feb 13 15:13:53.964892 kernel: BTRFS info (device dm-0): first mount of filesystem b3d3c5e7-c505-4391-bb7a-de2a572c0855 Feb 13 15:13:53.964945 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Feb 13 15:13:53.972293 kernel: BTRFS warning (device dm-0): 'nologreplay' is deprecated, use 'rescue=nologreplay' instead Feb 13 15:13:53.977265 kernel: BTRFS info (device dm-0): disabling log replay at mount time Feb 13 15:13:53.981297 kernel: BTRFS info (device dm-0): using free space tree Feb 13 15:13:54.242408 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Feb 13 15:13:54.247258 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Feb 13 15:13:54.271789 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Feb 13 15:13:54.277669 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Feb 13 15:13:54.320905 kernel: BTRFS info (device sda6): first mount of filesystem c44a03df-bf46-42eb-b6fb-d68275519011 Feb 13 15:13:54.320963 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Feb 13 15:13:54.325351 kernel: BTRFS info (device sda6): using free space tree Feb 13 15:13:54.348193 kernel: BTRFS info (device sda6): auto enabling async discard Feb 13 15:13:54.363135 systemd[1]: mnt-oem.mount: Deactivated successfully. Feb 13 15:13:54.368636 kernel: BTRFS info (device sda6): last unmount of filesystem c44a03df-bf46-42eb-b6fb-d68275519011 Feb 13 15:13:54.375393 systemd[1]: Finished ignition-setup.service - Ignition (setup). Feb 13 15:13:54.384242 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Feb 13 15:13:54.405860 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Feb 13 15:13:54.416753 systemd[1]: Starting systemd-networkd.service - Network Configuration... Feb 13 15:13:54.455491 systemd-networkd[848]: lo: Link UP Feb 13 15:13:54.455505 systemd-networkd[848]: lo: Gained carrier Feb 13 15:13:54.457243 systemd-networkd[848]: Enumeration completed Feb 13 15:13:54.457376 systemd[1]: Started systemd-networkd.service - Network Configuration. Feb 13 15:13:54.468517 systemd-networkd[848]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Feb 13 15:13:54.468521 systemd-networkd[848]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Feb 13 15:13:54.469062 systemd[1]: Reached target network.target - Network. Feb 13 15:13:54.536560 kernel: mlx5_core 22e3:00:02.0 enP8931s1: Link up Feb 13 15:13:54.575634 kernel: hv_netvsc 0022487b-001d-0022-487b-001d0022487b eth0: Data path switched to VF: enP8931s1 Feb 13 15:13:54.576222 systemd-networkd[848]: enP8931s1: Link UP Feb 13 15:13:54.576297 systemd-networkd[848]: eth0: Link UP Feb 13 15:13:54.580187 systemd-networkd[848]: eth0: Gained carrier Feb 13 15:13:54.580198 systemd-networkd[848]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Feb 13 15:13:54.588072 systemd-networkd[848]: enP8931s1: Gained carrier Feb 13 15:13:54.614572 systemd-networkd[848]: eth0: DHCPv4 address 10.200.20.46/24, gateway 10.200.20.1 acquired from 168.63.129.16 Feb 13 15:13:55.107400 ignition[847]: Ignition 2.20.0 Feb 13 15:13:55.107415 ignition[847]: Stage: fetch-offline Feb 13 15:13:55.109751 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Feb 13 15:13:55.107456 ignition[847]: no configs at "/usr/lib/ignition/base.d" Feb 13 15:13:55.125662 systemd[1]: Starting ignition-fetch.service - Ignition (fetch)... Feb 13 15:13:55.107465 ignition[847]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Feb 13 15:13:55.107604 ignition[847]: parsed url from cmdline: "" Feb 13 15:13:55.107608 ignition[847]: no config URL provided Feb 13 15:13:55.107613 ignition[847]: reading system config file "/usr/lib/ignition/user.ign" Feb 13 15:13:55.107621 ignition[847]: no config at "/usr/lib/ignition/user.ign" Feb 13 15:13:55.107625 ignition[847]: failed to fetch config: resource requires networking Feb 13 15:13:55.107808 ignition[847]: Ignition finished successfully Feb 13 15:13:55.143449 ignition[859]: Ignition 2.20.0 Feb 13 15:13:55.143457 ignition[859]: Stage: fetch Feb 13 15:13:55.143658 ignition[859]: no configs at "/usr/lib/ignition/base.d" Feb 13 15:13:55.143668 ignition[859]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Feb 13 15:13:55.143763 ignition[859]: parsed url from cmdline: "" Feb 13 15:13:55.143766 ignition[859]: no config URL provided Feb 13 15:13:55.143773 ignition[859]: reading system config file "/usr/lib/ignition/user.ign" Feb 13 15:13:55.143780 ignition[859]: no config at "/usr/lib/ignition/user.ign" Feb 13 15:13:55.143806 ignition[859]: GET http://169.254.169.254/metadata/instance/compute/userData?api-version=2021-01-01&format=text: attempt #1 Feb 13 15:13:55.272756 ignition[859]: GET result: OK Feb 13 15:13:55.272806 ignition[859]: config has been read from IMDS userdata Feb 13 15:13:55.272819 ignition[859]: parsing config with SHA512: a254751ae4ec1a7bafd70e4928e972bb95de9b855c3006a43e32da1c71c57c7c77fe87d5df90c84f08963df23d81ce8bdef0fbcc7843c612335ef87407d3df17 Feb 13 15:13:55.277481 unknown[859]: fetched base config from "system" Feb 13 15:13:55.277724 ignition[859]: fetch: fetch complete Feb 13 15:13:55.277502 unknown[859]: fetched base config from "system" Feb 13 15:13:55.277733 ignition[859]: fetch: fetch passed Feb 13 15:13:55.277507 unknown[859]: fetched user config from "azure" Feb 13 15:13:55.277779 ignition[859]: Ignition finished successfully Feb 13 15:13:55.283188 systemd[1]: Finished ignition-fetch.service - Ignition (fetch). Feb 13 15:13:55.310727 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Feb 13 15:13:55.336303 ignition[865]: Ignition 2.20.0 Feb 13 15:13:55.336315 ignition[865]: Stage: kargs Feb 13 15:13:55.336484 ignition[865]: no configs at "/usr/lib/ignition/base.d" Feb 13 15:13:55.342375 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Feb 13 15:13:55.336494 ignition[865]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Feb 13 15:13:55.337194 ignition[865]: kargs: kargs passed Feb 13 15:13:55.337235 ignition[865]: Ignition finished successfully Feb 13 15:13:55.369781 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Feb 13 15:13:55.389205 ignition[871]: Ignition 2.20.0 Feb 13 15:13:55.389219 ignition[871]: Stage: disks Feb 13 15:13:55.389374 ignition[871]: no configs at "/usr/lib/ignition/base.d" Feb 13 15:13:55.395724 systemd[1]: Finished ignition-disks.service - Ignition (disks). Feb 13 15:13:55.389383 ignition[871]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Feb 13 15:13:55.402482 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Feb 13 15:13:55.390035 ignition[871]: disks: disks passed Feb 13 15:13:55.409575 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Feb 13 15:13:55.390075 ignition[871]: Ignition finished successfully Feb 13 15:13:55.421272 systemd[1]: Reached target local-fs.target - Local File Systems. Feb 13 15:13:55.431556 systemd[1]: Reached target sysinit.target - System Initialization. Feb 13 15:13:55.443273 systemd[1]: Reached target basic.target - Basic System. Feb 13 15:13:55.472781 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Feb 13 15:13:55.556094 systemd-fsck[880]: ROOT: clean, 14/7326000 files, 477710/7359488 blocks Feb 13 15:13:55.567119 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Feb 13 15:13:55.583679 systemd[1]: Mounting sysroot.mount - /sysroot... Feb 13 15:13:55.641556 kernel: EXT4-fs (sda9): mounted filesystem f78dcc36-7881-4d16-ad8b-28e23dfbdad0 r/w with ordered data mode. Quota mode: none. Feb 13 15:13:55.641835 systemd[1]: Mounted sysroot.mount - /sysroot. Feb 13 15:13:55.646740 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Feb 13 15:13:55.697625 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Feb 13 15:13:55.705737 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Feb 13 15:13:55.726720 systemd[1]: Starting flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent... Feb 13 15:13:55.745890 kernel: BTRFS: device label OEM devid 1 transid 16 /dev/sda6 scanned by mount (891) Feb 13 15:13:55.745914 kernel: BTRFS info (device sda6): first mount of filesystem c44a03df-bf46-42eb-b6fb-d68275519011 Feb 13 15:13:55.732965 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Feb 13 15:13:55.779196 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Feb 13 15:13:55.779220 kernel: BTRFS info (device sda6): using free space tree Feb 13 15:13:55.732999 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Feb 13 15:13:55.777680 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Feb 13 15:13:55.786786 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Feb 13 15:13:55.819820 kernel: BTRFS info (device sda6): auto enabling async discard Feb 13 15:13:55.820752 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Feb 13 15:13:56.264954 coreos-metadata[893]: Feb 13 15:13:56.264 INFO Fetching http://168.63.129.16/?comp=versions: Attempt #1 Feb 13 15:13:56.274958 coreos-metadata[893]: Feb 13 15:13:56.274 INFO Fetch successful Feb 13 15:13:56.280279 coreos-metadata[893]: Feb 13 15:13:56.280 INFO Fetching http://169.254.169.254/metadata/instance/compute/name?api-version=2017-08-01&format=text: Attempt #1 Feb 13 15:13:56.301314 coreos-metadata[893]: Feb 13 15:13:56.301 INFO Fetch successful Feb 13 15:13:56.317572 coreos-metadata[893]: Feb 13 15:13:56.317 INFO wrote hostname ci-4230.0.1-a-2158c00228 to /sysroot/etc/hostname Feb 13 15:13:56.327386 systemd[1]: Finished flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent. Feb 13 15:13:56.433665 systemd-networkd[848]: enP8931s1: Gained IPv6LL Feb 13 15:13:56.561794 systemd-networkd[848]: eth0: Gained IPv6LL Feb 13 15:13:56.568797 initrd-setup-root[921]: cut: /sysroot/etc/passwd: No such file or directory Feb 13 15:13:56.634909 initrd-setup-root[928]: cut: /sysroot/etc/group: No such file or directory Feb 13 15:13:56.643719 initrd-setup-root[935]: cut: /sysroot/etc/shadow: No such file or directory Feb 13 15:13:56.652003 initrd-setup-root[942]: cut: /sysroot/etc/gshadow: No such file or directory Feb 13 15:13:57.389409 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Feb 13 15:13:57.403678 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Feb 13 15:13:57.410989 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Feb 13 15:13:57.437339 kernel: BTRFS info (device sda6): last unmount of filesystem c44a03df-bf46-42eb-b6fb-d68275519011 Feb 13 15:13:57.424268 systemd[1]: sysroot-oem.mount: Deactivated successfully. Feb 13 15:13:57.462964 ignition[1009]: INFO : Ignition 2.20.0 Feb 13 15:13:57.462964 ignition[1009]: INFO : Stage: mount Feb 13 15:13:57.471961 ignition[1009]: INFO : no configs at "/usr/lib/ignition/base.d" Feb 13 15:13:57.471961 ignition[1009]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Feb 13 15:13:57.471961 ignition[1009]: INFO : mount: mount passed Feb 13 15:13:57.471961 ignition[1009]: INFO : Ignition finished successfully Feb 13 15:13:57.469819 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Feb 13 15:13:57.477502 systemd[1]: Finished ignition-mount.service - Ignition (mount). Feb 13 15:13:57.499769 systemd[1]: Starting ignition-files.service - Ignition (files)... Feb 13 15:13:57.524749 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Feb 13 15:13:57.557863 kernel: BTRFS: device label OEM devid 1 transid 17 /dev/sda6 scanned by mount (1021) Feb 13 15:13:57.557918 kernel: BTRFS info (device sda6): first mount of filesystem c44a03df-bf46-42eb-b6fb-d68275519011 Feb 13 15:13:57.563692 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Feb 13 15:13:57.568306 kernel: BTRFS info (device sda6): using free space tree Feb 13 15:13:57.574553 kernel: BTRFS info (device sda6): auto enabling async discard Feb 13 15:13:57.576113 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Feb 13 15:13:57.599498 ignition[1039]: INFO : Ignition 2.20.0 Feb 13 15:13:57.604481 ignition[1039]: INFO : Stage: files Feb 13 15:13:57.604481 ignition[1039]: INFO : no configs at "/usr/lib/ignition/base.d" Feb 13 15:13:57.604481 ignition[1039]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Feb 13 15:13:57.604481 ignition[1039]: DEBUG : files: compiled without relabeling support, skipping Feb 13 15:13:57.625596 ignition[1039]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Feb 13 15:13:57.632716 ignition[1039]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Feb 13 15:13:57.699169 ignition[1039]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Feb 13 15:13:57.706372 ignition[1039]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Feb 13 15:13:57.706372 ignition[1039]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Feb 13 15:13:57.699653 unknown[1039]: wrote ssh authorized keys file for user: core Feb 13 15:13:57.725382 ignition[1039]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/ignition-ran" Feb 13 15:13:57.725382 ignition[1039]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/ignition-ran" Feb 13 15:13:57.725382 ignition[1039]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/etc/flatcar/update.conf" Feb 13 15:13:57.759311 ignition[1039]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/etc/flatcar/update.conf" Feb 13 15:13:57.759311 ignition[1039]: INFO : files: createResultFile: createFiles: op(5): [started] writing file "/sysroot/etc/.ignition-result.json" Feb 13 15:13:57.759311 ignition[1039]: INFO : files: createResultFile: createFiles: op(5): [finished] writing file "/sysroot/etc/.ignition-result.json" Feb 13 15:13:57.759311 ignition[1039]: INFO : files: files passed Feb 13 15:13:57.759311 ignition[1039]: INFO : Ignition finished successfully Feb 13 15:13:57.734719 systemd[1]: Finished ignition-files.service - Ignition (files). Feb 13 15:13:57.778838 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Feb 13 15:13:57.796726 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Feb 13 15:13:57.810235 systemd[1]: ignition-quench.service: Deactivated successfully. Feb 13 15:13:57.812051 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Feb 13 15:13:57.847160 initrd-setup-root-after-ignition[1071]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Feb 13 15:13:57.855404 initrd-setup-root-after-ignition[1067]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Feb 13 15:13:57.855404 initrd-setup-root-after-ignition[1067]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Feb 13 15:13:57.849378 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Feb 13 15:13:57.862967 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Feb 13 15:13:57.897760 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Feb 13 15:13:57.929900 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Feb 13 15:13:57.931566 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Feb 13 15:13:57.943158 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Feb 13 15:13:57.956795 systemd[1]: Reached target initrd.target - Initrd Default Target. Feb 13 15:13:57.967750 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Feb 13 15:13:57.983831 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Feb 13 15:13:58.009947 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Feb 13 15:13:58.025716 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Feb 13 15:13:58.043312 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Feb 13 15:13:58.050150 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Feb 13 15:13:58.062553 systemd[1]: Stopped target timers.target - Timer Units. Feb 13 15:13:58.073144 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Feb 13 15:13:58.073313 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Feb 13 15:13:58.088943 systemd[1]: Stopped target initrd.target - Initrd Default Target. Feb 13 15:13:58.100633 systemd[1]: Stopped target basic.target - Basic System. Feb 13 15:13:58.110812 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Feb 13 15:13:58.121060 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Feb 13 15:13:58.132729 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Feb 13 15:13:58.144621 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Feb 13 15:13:58.155708 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Feb 13 15:13:58.167412 systemd[1]: Stopped target sysinit.target - System Initialization. Feb 13 15:13:58.179026 systemd[1]: Stopped target local-fs.target - Local File Systems. Feb 13 15:13:58.189416 systemd[1]: Stopped target swap.target - Swaps. Feb 13 15:13:58.198651 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Feb 13 15:13:58.198824 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Feb 13 15:13:58.213265 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Feb 13 15:13:58.224581 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Feb 13 15:13:58.236268 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Feb 13 15:13:58.241910 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Feb 13 15:13:58.250316 systemd[1]: dracut-initqueue.service: Deactivated successfully. Feb 13 15:13:58.250490 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Feb 13 15:13:58.268608 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Feb 13 15:13:58.268807 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Feb 13 15:13:58.280615 systemd[1]: ignition-files.service: Deactivated successfully. Feb 13 15:13:58.280781 systemd[1]: Stopped ignition-files.service - Ignition (files). Feb 13 15:13:58.291376 systemd[1]: flatcar-metadata-hostname.service: Deactivated successfully. Feb 13 15:13:58.291545 systemd[1]: Stopped flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent. Feb 13 15:13:58.328658 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Feb 13 15:13:58.344153 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Feb 13 15:13:58.356469 ignition[1091]: INFO : Ignition 2.20.0 Feb 13 15:13:58.356469 ignition[1091]: INFO : Stage: umount Feb 13 15:13:58.356469 ignition[1091]: INFO : no configs at "/usr/lib/ignition/base.d" Feb 13 15:13:58.356469 ignition[1091]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Feb 13 15:13:58.356469 ignition[1091]: INFO : umount: umount passed Feb 13 15:13:58.356469 ignition[1091]: INFO : Ignition finished successfully Feb 13 15:13:58.344383 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Feb 13 15:13:58.354812 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Feb 13 15:13:58.362596 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Feb 13 15:13:58.364412 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Feb 13 15:13:58.376619 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Feb 13 15:13:58.376780 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Feb 13 15:13:58.385282 systemd[1]: ignition-mount.service: Deactivated successfully. Feb 13 15:13:58.386554 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Feb 13 15:13:58.396984 systemd[1]: initrd-cleanup.service: Deactivated successfully. Feb 13 15:13:58.397078 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Feb 13 15:13:58.407551 systemd[1]: ignition-disks.service: Deactivated successfully. Feb 13 15:13:58.407609 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Feb 13 15:13:58.417523 systemd[1]: ignition-kargs.service: Deactivated successfully. Feb 13 15:13:58.417597 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Feb 13 15:13:58.427359 systemd[1]: ignition-fetch.service: Deactivated successfully. Feb 13 15:13:58.427410 systemd[1]: Stopped ignition-fetch.service - Ignition (fetch). Feb 13 15:13:58.439141 systemd[1]: Stopped target network.target - Network. Feb 13 15:13:58.448310 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Feb 13 15:13:58.448385 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Feb 13 15:13:58.459840 systemd[1]: Stopped target paths.target - Path Units. Feb 13 15:13:58.470205 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Feb 13 15:13:58.475493 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Feb 13 15:13:58.482142 systemd[1]: Stopped target slices.target - Slice Units. Feb 13 15:13:58.492598 systemd[1]: Stopped target sockets.target - Socket Units. Feb 13 15:13:58.503915 systemd[1]: iscsid.socket: Deactivated successfully. Feb 13 15:13:58.503961 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Feb 13 15:13:58.509172 systemd[1]: iscsiuio.socket: Deactivated successfully. Feb 13 15:13:58.509200 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Feb 13 15:13:58.519547 systemd[1]: ignition-setup.service: Deactivated successfully. Feb 13 15:13:58.519604 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Feb 13 15:13:58.529500 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Feb 13 15:13:58.529572 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Feb 13 15:13:58.541183 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Feb 13 15:13:58.551522 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Feb 13 15:13:58.562778 systemd[1]: sysroot-boot.mount: Deactivated successfully. Feb 13 15:13:58.563350 systemd[1]: sysroot-boot.service: Deactivated successfully. Feb 13 15:13:58.794447 kernel: hv_netvsc 0022487b-001d-0022-487b-001d0022487b eth0: Data path switched from VF: enP8931s1 Feb 13 15:13:58.565598 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Feb 13 15:13:58.573053 systemd[1]: systemd-resolved.service: Deactivated successfully. Feb 13 15:13:58.573138 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Feb 13 15:13:58.585394 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. Feb 13 15:13:58.585820 systemd[1]: systemd-networkd.service: Deactivated successfully. Feb 13 15:13:58.585924 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Feb 13 15:13:58.600602 systemd[1]: run-credentials-systemd\x2dnetworkd.service.mount: Deactivated successfully. Feb 13 15:13:58.602017 systemd[1]: systemd-networkd.socket: Deactivated successfully. Feb 13 15:13:58.602082 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Feb 13 15:13:58.610921 systemd[1]: initrd-setup-root.service: Deactivated successfully. Feb 13 15:13:58.610987 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Feb 13 15:13:58.637712 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Feb 13 15:13:58.650046 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Feb 13 15:13:58.650122 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Feb 13 15:13:58.661157 systemd[1]: systemd-sysctl.service: Deactivated successfully. Feb 13 15:13:58.661206 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Feb 13 15:13:58.675255 systemd[1]: systemd-modules-load.service: Deactivated successfully. Feb 13 15:13:58.675303 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Feb 13 15:13:58.681151 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Feb 13 15:13:58.681194 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Feb 13 15:13:58.697241 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Feb 13 15:13:58.708197 systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. Feb 13 15:13:58.708263 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount: Deactivated successfully. Feb 13 15:13:58.730450 systemd[1]: systemd-udevd.service: Deactivated successfully. Feb 13 15:13:58.730887 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Feb 13 15:13:58.742297 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Feb 13 15:13:58.742336 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Feb 13 15:13:58.754798 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Feb 13 15:13:58.754840 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Feb 13 15:13:58.768877 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Feb 13 15:13:58.768943 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Feb 13 15:13:58.794548 systemd[1]: dracut-cmdline.service: Deactivated successfully. Feb 13 15:13:58.794606 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Feb 13 15:13:58.805599 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Feb 13 15:13:58.805670 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Feb 13 15:13:58.850783 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Feb 13 15:13:58.863615 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Feb 13 15:13:58.863684 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Feb 13 15:13:58.883618 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Feb 13 15:13:58.883673 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Feb 13 15:13:58.896108 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev.service.mount: Deactivated successfully. Feb 13 15:13:58.896164 systemd[1]: run-credentials-systemd\x2dvconsole\x2dsetup.service.mount: Deactivated successfully. Feb 13 15:13:59.122689 systemd-journald[217]: Received SIGTERM from PID 1 (systemd). Feb 13 15:13:58.896437 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Feb 13 15:13:58.896548 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Feb 13 15:13:58.915636 systemd[1]: network-cleanup.service: Deactivated successfully. Feb 13 15:13:58.915771 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Feb 13 15:13:58.927474 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Feb 13 15:13:58.953752 systemd[1]: Starting initrd-switch-root.service - Switch Root... Feb 13 15:13:58.973672 systemd[1]: Switching root. Feb 13 15:13:59.144560 systemd-journald[217]: Journal stopped Feb 13 15:14:03.392123 kernel: SELinux: policy capability network_peer_controls=1 Feb 13 15:14:03.392146 kernel: SELinux: policy capability open_perms=1 Feb 13 15:14:03.392156 kernel: SELinux: policy capability extended_socket_class=1 Feb 13 15:14:03.392163 kernel: SELinux: policy capability always_check_network=0 Feb 13 15:14:03.392172 kernel: SELinux: policy capability cgroup_seclabel=1 Feb 13 15:14:03.392180 kernel: SELinux: policy capability nnp_nosuid_transition=1 Feb 13 15:14:03.392190 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Feb 13 15:14:03.392198 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Feb 13 15:14:03.392205 kernel: audit: type=1403 audit(1739459639.646:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Feb 13 15:14:03.392215 systemd[1]: Successfully loaded SELinux policy in 111.554ms. Feb 13 15:14:03.392227 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 10.624ms. Feb 13 15:14:03.392237 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Feb 13 15:14:03.392246 systemd[1]: Detected virtualization microsoft. Feb 13 15:14:03.392254 systemd[1]: Detected architecture arm64. Feb 13 15:14:03.392263 systemd[1]: Detected first boot. Feb 13 15:14:03.392273 systemd[1]: Hostname set to . Feb 13 15:14:03.392282 systemd[1]: Initializing machine ID from random generator. Feb 13 15:14:03.392291 zram_generator::config[1137]: No configuration found. Feb 13 15:14:03.392300 kernel: NET: Registered PF_VSOCK protocol family Feb 13 15:14:03.392308 systemd[1]: Populated /etc with preset unit settings. Feb 13 15:14:03.392318 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Feb 13 15:14:03.392326 systemd[1]: initrd-switch-root.service: Deactivated successfully. Feb 13 15:14:03.392337 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Feb 13 15:14:03.392345 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Feb 13 15:14:03.392354 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Feb 13 15:14:03.392363 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Feb 13 15:14:03.392372 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Feb 13 15:14:03.392383 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Feb 13 15:14:03.392392 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Feb 13 15:14:03.392402 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Feb 13 15:14:03.392411 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Feb 13 15:14:03.392420 systemd[1]: Created slice user.slice - User and Session Slice. Feb 13 15:14:03.392429 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Feb 13 15:14:03.392438 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Feb 13 15:14:03.392447 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Feb 13 15:14:03.392455 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Feb 13 15:14:03.392464 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Feb 13 15:14:03.392475 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Feb 13 15:14:03.392484 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Feb 13 15:14:03.392492 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Feb 13 15:14:03.392504 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Feb 13 15:14:03.392513 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Feb 13 15:14:03.392522 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Feb 13 15:14:03.392863 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Feb 13 15:14:03.392878 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Feb 13 15:14:03.392892 systemd[1]: Reached target remote-fs.target - Remote File Systems. Feb 13 15:14:03.392903 systemd[1]: Reached target slices.target - Slice Units. Feb 13 15:14:03.392912 systemd[1]: Reached target swap.target - Swaps. Feb 13 15:14:03.392921 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Feb 13 15:14:03.392930 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Feb 13 15:14:03.392939 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Feb 13 15:14:03.392951 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Feb 13 15:14:03.392960 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Feb 13 15:14:03.392970 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Feb 13 15:14:03.392979 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Feb 13 15:14:03.392988 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Feb 13 15:14:03.392998 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Feb 13 15:14:03.393007 systemd[1]: Mounting media.mount - External Media Directory... Feb 13 15:14:03.393017 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Feb 13 15:14:03.393027 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Feb 13 15:14:03.393036 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Feb 13 15:14:03.393046 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Feb 13 15:14:03.393056 systemd[1]: Reached target machines.target - Containers. Feb 13 15:14:03.393065 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Feb 13 15:14:03.393074 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Feb 13 15:14:03.393084 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Feb 13 15:14:03.393094 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Feb 13 15:14:03.393105 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Feb 13 15:14:03.393114 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Feb 13 15:14:03.393123 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Feb 13 15:14:03.393132 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Feb 13 15:14:03.393142 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Feb 13 15:14:03.393151 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Feb 13 15:14:03.393161 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Feb 13 15:14:03.393171 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Feb 13 15:14:03.393181 kernel: fuse: init (API version 7.39) Feb 13 15:14:03.393189 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Feb 13 15:14:03.393198 systemd[1]: Stopped systemd-fsck-usr.service. Feb 13 15:14:03.393208 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Feb 13 15:14:03.393217 kernel: loop: module loaded Feb 13 15:14:03.393226 systemd[1]: Starting systemd-journald.service - Journal Service... Feb 13 15:14:03.393235 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Feb 13 15:14:03.393244 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Feb 13 15:14:03.393255 kernel: ACPI: bus type drm_connector registered Feb 13 15:14:03.393264 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Feb 13 15:14:03.393273 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Feb 13 15:14:03.393306 systemd-journald[1241]: Collecting audit messages is disabled. Feb 13 15:14:03.393328 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Feb 13 15:14:03.393339 systemd-journald[1241]: Journal started Feb 13 15:14:03.393359 systemd-journald[1241]: Runtime Journal (/run/log/journal/60fd79c5087f46e89a5de733baa0054e) is 8M, max 78.5M, 70.5M free. Feb 13 15:14:02.453775 systemd[1]: Queued start job for default target multi-user.target. Feb 13 15:14:02.462253 systemd[1]: Unnecessary job was removed for dev-sda6.device - /dev/sda6. Feb 13 15:14:02.462625 systemd[1]: systemd-journald.service: Deactivated successfully. Feb 13 15:14:02.462936 systemd[1]: systemd-journald.service: Consumed 2.984s CPU time. Feb 13 15:14:03.410812 systemd[1]: verity-setup.service: Deactivated successfully. Feb 13 15:14:03.410870 systemd[1]: Stopped verity-setup.service. Feb 13 15:14:03.428069 systemd[1]: Started systemd-journald.service - Journal Service. Feb 13 15:14:03.428890 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Feb 13 15:14:03.434487 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Feb 13 15:14:03.440501 systemd[1]: Mounted media.mount - External Media Directory. Feb 13 15:14:03.445632 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Feb 13 15:14:03.451905 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Feb 13 15:14:03.458262 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Feb 13 15:14:03.463598 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Feb 13 15:14:03.470306 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Feb 13 15:14:03.477134 systemd[1]: modprobe@configfs.service: Deactivated successfully. Feb 13 15:14:03.477297 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Feb 13 15:14:03.483900 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Feb 13 15:14:03.484052 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Feb 13 15:14:03.490338 systemd[1]: modprobe@drm.service: Deactivated successfully. Feb 13 15:14:03.490498 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Feb 13 15:14:03.496645 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Feb 13 15:14:03.496801 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Feb 13 15:14:03.503956 systemd[1]: modprobe@fuse.service: Deactivated successfully. Feb 13 15:14:03.504117 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Feb 13 15:14:03.510441 systemd[1]: modprobe@loop.service: Deactivated successfully. Feb 13 15:14:03.510607 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Feb 13 15:14:03.516885 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Feb 13 15:14:03.523266 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Feb 13 15:14:03.530300 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Feb 13 15:14:03.537091 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Feb 13 15:14:03.543844 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Feb 13 15:14:03.563978 systemd[1]: Reached target network-pre.target - Preparation for Network. Feb 13 15:14:03.576609 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Feb 13 15:14:03.583547 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Feb 13 15:14:03.589469 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Feb 13 15:14:03.589506 systemd[1]: Reached target local-fs.target - Local File Systems. Feb 13 15:14:03.596183 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Feb 13 15:14:03.604025 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Feb 13 15:14:03.611214 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Feb 13 15:14:03.616926 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Feb 13 15:14:03.632099 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Feb 13 15:14:03.638833 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Feb 13 15:14:03.644976 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Feb 13 15:14:03.646015 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Feb 13 15:14:03.651819 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Feb 13 15:14:03.653785 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Feb 13 15:14:03.670457 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Feb 13 15:14:03.682077 systemd[1]: Starting systemd-sysusers.service - Create System Users... Feb 13 15:14:03.689770 systemd[1]: Starting systemd-udev-settle.service - Wait for udev To Complete Device Initialization... Feb 13 15:14:03.703938 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Feb 13 15:14:03.711974 systemd-journald[1241]: Time spent on flushing to /var/log/journal/60fd79c5087f46e89a5de733baa0054e is 12.840ms for 890 entries. Feb 13 15:14:03.711974 systemd-journald[1241]: System Journal (/var/log/journal/60fd79c5087f46e89a5de733baa0054e) is 8M, max 2.6G, 2.6G free. Feb 13 15:14:03.782805 systemd-journald[1241]: Received client request to flush runtime journal. Feb 13 15:14:03.782861 kernel: loop0: detected capacity change from 0 to 28720 Feb 13 15:14:03.719878 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Feb 13 15:14:03.727318 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Feb 13 15:14:03.734425 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Feb 13 15:14:03.749489 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Feb 13 15:14:03.766837 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Feb 13 15:14:03.778378 udevadm[1280]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation-early.service, lvm2-activation.service not to pull it in. Feb 13 15:14:03.786972 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Feb 13 15:14:03.798617 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Feb 13 15:14:03.805937 systemd[1]: Finished systemd-sysusers.service - Create System Users. Feb 13 15:14:03.819772 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Feb 13 15:14:03.864056 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Feb 13 15:14:03.865328 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Feb 13 15:14:03.935941 systemd-tmpfiles[1292]: ACLs are not supported, ignoring. Feb 13 15:14:03.935961 systemd-tmpfiles[1292]: ACLs are not supported, ignoring. Feb 13 15:14:03.940437 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Feb 13 15:14:04.166603 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Feb 13 15:14:04.222565 kernel: loop1: detected capacity change from 0 to 113512 Feb 13 15:14:04.549550 kernel: loop2: detected capacity change from 0 to 123192 Feb 13 15:14:04.813358 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Feb 13 15:14:04.826671 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Feb 13 15:14:04.851119 systemd-udevd[1301]: Using default interface naming scheme 'v255'. Feb 13 15:14:04.862564 kernel: loop3: detected capacity change from 0 to 28720 Feb 13 15:14:04.873550 kernel: loop4: detected capacity change from 0 to 113512 Feb 13 15:14:04.883548 kernel: loop5: detected capacity change from 0 to 123192 Feb 13 15:14:04.888096 (sd-merge)[1303]: Using extensions 'containerd-flatcar', 'docker-flatcar', 'oem-azure'. Feb 13 15:14:04.888483 (sd-merge)[1303]: Merged extensions into '/usr'. Feb 13 15:14:04.893575 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Feb 13 15:14:04.906682 systemd[1]: Starting ensure-sysext.service... Feb 13 15:14:04.911310 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Feb 13 15:14:04.944399 systemd[1]: Reload requested from client PID 1305 ('systemctl') (unit ensure-sysext.service)... Feb 13 15:14:04.944416 systemd[1]: Reloading... Feb 13 15:14:04.946026 systemd-tmpfiles[1306]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Feb 13 15:14:04.946220 systemd-tmpfiles[1306]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Feb 13 15:14:04.947353 systemd-tmpfiles[1306]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Feb 13 15:14:04.947700 systemd-tmpfiles[1306]: ACLs are not supported, ignoring. Feb 13 15:14:04.947826 systemd-tmpfiles[1306]: ACLs are not supported, ignoring. Feb 13 15:14:04.951348 systemd-tmpfiles[1306]: Detected autofs mount point /boot during canonicalization of boot. Feb 13 15:14:04.951494 systemd-tmpfiles[1306]: Skipping /boot Feb 13 15:14:04.961449 systemd-tmpfiles[1306]: Detected autofs mount point /boot during canonicalization of boot. Feb 13 15:14:04.961589 systemd-tmpfiles[1306]: Skipping /boot Feb 13 15:14:05.015602 zram_generator::config[1335]: No configuration found. Feb 13 15:14:05.132083 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Feb 13 15:14:05.215944 systemd[1]: Reloading finished in 271 ms. Feb 13 15:14:05.235895 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Feb 13 15:14:05.256760 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Feb 13 15:14:05.282458 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Feb 13 15:14:05.283658 systemd[1]: Expecting device dev-ptp_hyperv.device - /dev/ptp_hyperv... Feb 13 15:14:05.300558 kernel: mousedev: PS/2 mouse device common for all mice Feb 13 15:14:05.302769 systemd[1]: Starting audit-rules.service - Load Audit Rules... Feb 13 15:14:05.342774 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Feb 13 15:14:05.349395 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Feb 13 15:14:05.351727 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Feb 13 15:14:05.368663 kernel: hv_vmbus: registering driver hv_balloon Feb 13 15:14:05.379431 kernel: hv_balloon: Using Dynamic Memory protocol version 2.0 Feb 13 15:14:05.379496 kernel: hv_balloon: Memory hot add disabled on ARM64 Feb 13 15:14:05.378698 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Feb 13 15:14:05.390870 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Feb 13 15:14:05.400377 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Feb 13 15:14:05.408661 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Feb 13 15:14:05.408992 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Feb 13 15:14:05.414777 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Feb 13 15:14:05.434865 systemd[1]: Starting systemd-networkd.service - Network Configuration... Feb 13 15:14:05.446920 kernel: hv_vmbus: registering driver hyperv_fb Feb 13 15:14:05.447047 kernel: hyperv_fb: Synthvid Version major 3, minor 5 Feb 13 15:14:05.447072 kernel: BTRFS warning: duplicate device /dev/sda3 devid 1 generation 41 scanned by (udev-worker) (1404) Feb 13 15:14:05.447085 kernel: hyperv_fb: Screen resolution: 1024x768, Color depth: 32, Frame buffer size: 8388608 Feb 13 15:14:05.462799 kernel: Console: switching to colour dummy device 80x25 Feb 13 15:14:05.473373 kernel: Console: switching to colour frame buffer device 128x48 Feb 13 15:14:05.489465 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Feb 13 15:14:05.496675 systemd[1]: Reached target time-set.target - System Time Set. Feb 13 15:14:05.516912 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Feb 13 15:14:05.527569 systemd[1]: Finished ensure-sysext.service. Feb 13 15:14:05.533138 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Feb 13 15:14:05.534558 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Feb 13 15:14:05.543143 systemd[1]: modprobe@drm.service: Deactivated successfully. Feb 13 15:14:05.543292 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Feb 13 15:14:05.553157 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Feb 13 15:14:05.553347 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Feb 13 15:14:05.563213 systemd[1]: modprobe@loop.service: Deactivated successfully. Feb 13 15:14:05.563579 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Feb 13 15:14:05.571270 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Feb 13 15:14:05.582736 augenrules[1519]: No rules Feb 13 15:14:05.583976 systemd[1]: audit-rules.service: Deactivated successfully. Feb 13 15:14:05.584179 systemd[1]: Finished audit-rules.service - Load Audit Rules. Feb 13 15:14:05.599343 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Feb 13 15:14:05.612757 systemd[1]: Condition check resulted in dev-ptp_hyperv.device - /dev/ptp_hyperv being skipped. Feb 13 15:14:05.636315 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Virtual_Disk OEM. Feb 13 15:14:05.652733 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Feb 13 15:14:05.659664 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Feb 13 15:14:05.659810 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Feb 13 15:14:05.661494 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Feb 13 15:14:05.668813 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Feb 13 15:14:05.683822 systemd[1]: Finished systemd-udev-settle.service - Wait for udev To Complete Device Initialization. Feb 13 15:14:05.702688 systemd[1]: Starting lvm2-activation-early.service - Activation of LVM2 logical volumes... Feb 13 15:14:05.709462 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Feb 13 15:14:05.723698 systemd[1]: Started systemd-userdbd.service - User Database Manager. Feb 13 15:14:05.772560 lvm[1539]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Feb 13 15:14:05.812416 systemd[1]: Finished lvm2-activation-early.service - Activation of LVM2 logical volumes. Feb 13 15:14:05.823495 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Feb 13 15:14:05.834670 systemd[1]: Starting lvm2-activation.service - Activation of LVM2 logical volumes... Feb 13 15:14:05.842746 lvm[1550]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Feb 13 15:14:05.864768 systemd-networkd[1455]: lo: Link UP Feb 13 15:14:05.864775 systemd-networkd[1455]: lo: Gained carrier Feb 13 15:14:05.867305 systemd[1]: Finished lvm2-activation.service - Activation of LVM2 logical volumes. Feb 13 15:14:05.867645 systemd-networkd[1455]: Enumeration completed Feb 13 15:14:05.868080 systemd-networkd[1455]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Feb 13 15:14:05.868152 systemd-networkd[1455]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Feb 13 15:14:05.874197 systemd[1]: Started systemd-networkd.service - Network Configuration. Feb 13 15:14:05.886716 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Feb 13 15:14:05.894334 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Feb 13 15:14:05.917408 systemd-resolved[1462]: Positive Trust Anchors: Feb 13 15:14:05.917748 systemd-resolved[1462]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Feb 13 15:14:05.917826 systemd-resolved[1462]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Feb 13 15:14:05.935548 kernel: mlx5_core 22e3:00:02.0 enP8931s1: Link up Feb 13 15:14:05.950523 systemd-resolved[1462]: Using system hostname 'ci-4230.0.1-a-2158c00228'. Feb 13 15:14:05.961780 kernel: hv_netvsc 0022487b-001d-0022-487b-001d0022487b eth0: Data path switched to VF: enP8931s1 Feb 13 15:14:05.962695 systemd-networkd[1455]: enP8931s1: Link UP Feb 13 15:14:05.962814 systemd-networkd[1455]: eth0: Link UP Feb 13 15:14:05.962817 systemd-networkd[1455]: eth0: Gained carrier Feb 13 15:14:05.962832 systemd-networkd[1455]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Feb 13 15:14:05.964242 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Feb 13 15:14:05.972036 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Feb 13 15:14:05.974886 systemd-networkd[1455]: enP8931s1: Gained carrier Feb 13 15:14:05.985570 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Feb 13 15:14:05.992578 systemd-networkd[1455]: eth0: DHCPv4 address 10.200.20.46/24, gateway 10.200.20.1 acquired from 168.63.129.16 Feb 13 15:14:05.994039 systemd[1]: Reached target network.target - Network. Feb 13 15:14:05.999483 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Feb 13 15:14:06.117751 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Feb 13 15:14:06.124902 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Feb 13 15:14:07.761719 systemd-networkd[1455]: eth0: Gained IPv6LL Feb 13 15:14:07.764314 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Feb 13 15:14:07.771730 systemd[1]: Reached target network-online.target - Network is Online. Feb 13 15:14:07.825702 systemd-networkd[1455]: enP8931s1: Gained IPv6LL Feb 13 15:14:09.441105 ldconfig[1272]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Feb 13 15:14:09.466258 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Feb 13 15:14:09.476721 systemd[1]: Starting systemd-update-done.service - Update is Completed... Feb 13 15:14:09.490249 systemd[1]: Finished systemd-update-done.service - Update is Completed. Feb 13 15:14:09.496461 systemd[1]: Reached target sysinit.target - System Initialization. Feb 13 15:14:09.502094 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Feb 13 15:14:09.508698 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Feb 13 15:14:09.515376 systemd[1]: Started logrotate.timer - Daily rotation of log files. Feb 13 15:14:09.521182 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Feb 13 15:14:09.527717 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Feb 13 15:14:09.534180 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Feb 13 15:14:09.534211 systemd[1]: Reached target paths.target - Path Units. Feb 13 15:14:09.539098 systemd[1]: Reached target timers.target - Timer Units. Feb 13 15:14:09.558453 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Feb 13 15:14:09.565770 systemd[1]: Starting docker.socket - Docker Socket for the API... Feb 13 15:14:09.573032 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Feb 13 15:14:09.579918 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Feb 13 15:14:09.586631 systemd[1]: Reached target ssh-access.target - SSH Access Available. Feb 13 15:14:09.602382 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Feb 13 15:14:09.608490 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Feb 13 15:14:09.615285 systemd[1]: Listening on docker.socket - Docker Socket for the API. Feb 13 15:14:09.621228 systemd[1]: Reached target sockets.target - Socket Units. Feb 13 15:14:09.626187 systemd[1]: Reached target basic.target - Basic System. Feb 13 15:14:09.631139 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Feb 13 15:14:09.631167 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Feb 13 15:14:09.636647 systemd[1]: Starting chronyd.service - NTP client/server... Feb 13 15:14:09.642644 systemd[1]: Starting containerd.service - containerd container runtime... Feb 13 15:14:09.651617 systemd[1]: Starting coreos-metadata.service - Flatcar Metadata Agent... Feb 13 15:14:09.658773 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Feb 13 15:14:09.665712 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Feb 13 15:14:09.678746 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Feb 13 15:14:09.685927 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Feb 13 15:14:09.685970 systemd[1]: hv_fcopy_daemon.service - Hyper-V FCOPY daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/vmbus/hv_fcopy). Feb 13 15:14:09.687988 systemd[1]: Started hv_kvp_daemon.service - Hyper-V KVP daemon. Feb 13 15:14:09.698618 jq[1573]: false Feb 13 15:14:09.701752 systemd[1]: hv_vss_daemon.service - Hyper-V VSS daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/vmbus/hv_vss). Feb 13 15:14:09.707058 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Feb 13 15:14:09.714117 (chronyd)[1566]: chronyd.service: Referenced but unset environment variable evaluates to an empty string: OPTIONS Feb 13 15:14:09.717128 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Feb 13 15:14:09.726351 KVP[1575]: KVP starting; pid is:1575 Feb 13 15:14:09.726726 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Feb 13 15:14:09.737313 chronyd[1584]: chronyd version 4.6.1 starting (+CMDMON +NTP +REFCLOCK +RTC +PRIVDROP +SCFILTER -SIGND +ASYNCDNS +NTS +SECHASH +IPV6 -DEBUG) Feb 13 15:14:09.739766 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Feb 13 15:14:09.740770 KVP[1575]: KVP LIC Version: 3.1 Feb 13 15:14:09.741550 kernel: hv_utils: KVP IC version 4.0 Feb 13 15:14:09.758895 systemd[1]: Starting systemd-logind.service - User Login Management... Feb 13 15:14:09.763062 chronyd[1584]: Timezone right/UTC failed leap second check, ignoring Feb 13 15:14:09.765343 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Feb 13 15:14:09.765904 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Feb 13 15:14:09.766239 chronyd[1584]: Loaded seccomp filter (level 2) Feb 13 15:14:09.775757 systemd[1]: Starting update-engine.service - Update Engine... Feb 13 15:14:09.779262 extend-filesystems[1574]: Found loop3 Feb 13 15:14:09.792304 extend-filesystems[1574]: Found loop4 Feb 13 15:14:09.792304 extend-filesystems[1574]: Found loop5 Feb 13 15:14:09.792304 extend-filesystems[1574]: Found sda Feb 13 15:14:09.792304 extend-filesystems[1574]: Found sda1 Feb 13 15:14:09.792304 extend-filesystems[1574]: Found sda2 Feb 13 15:14:09.792304 extend-filesystems[1574]: Found sda3 Feb 13 15:14:09.792304 extend-filesystems[1574]: Found usr Feb 13 15:14:09.792304 extend-filesystems[1574]: Found sda4 Feb 13 15:14:09.792304 extend-filesystems[1574]: Found sda6 Feb 13 15:14:09.792304 extend-filesystems[1574]: Found sda7 Feb 13 15:14:09.792304 extend-filesystems[1574]: Found sda9 Feb 13 15:14:09.792304 extend-filesystems[1574]: Checking size of /dev/sda9 Feb 13 15:14:09.786734 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Feb 13 15:14:10.010949 coreos-metadata[1568]: Feb 13 15:14:09.973 INFO Fetching http://168.63.129.16/?comp=versions: Attempt #1 Feb 13 15:14:10.010949 coreos-metadata[1568]: Feb 13 15:14:09.979 INFO Fetch successful Feb 13 15:14:10.010949 coreos-metadata[1568]: Feb 13 15:14:09.979 INFO Fetching http://168.63.129.16/machine/?comp=goalstate: Attempt #1 Feb 13 15:14:10.010949 coreos-metadata[1568]: Feb 13 15:14:09.994 INFO Fetch successful Feb 13 15:14:10.010949 coreos-metadata[1568]: Feb 13 15:14:09.994 INFO Fetching http://168.63.129.16/machine/10344df2-0ae7-43a0-b2ac-7576ac201797/9b1fec40%2D6483%2D4d4e%2D92ae%2Df03b92ace124.%5Fci%2D4230.0.1%2Da%2D2158c00228?comp=config&type=sharedConfig&incarnation=1: Attempt #1 Feb 13 15:14:10.010949 coreos-metadata[1568]: Feb 13 15:14:10.000 INFO Fetch successful Feb 13 15:14:10.010949 coreos-metadata[1568]: Feb 13 15:14:10.000 INFO Fetching http://169.254.169.254/metadata/instance/compute/vmSize?api-version=2017-08-01&format=text: Attempt #1 Feb 13 15:14:09.885984 dbus-daemon[1569]: [system] SELinux support is enabled Feb 13 15:14:10.013688 extend-filesystems[1574]: Old size kept for /dev/sda9 Feb 13 15:14:10.013688 extend-filesystems[1574]: Found sr0 Feb 13 15:14:09.806052 systemd[1]: Started chronyd.service - NTP client/server. Feb 13 15:14:10.046999 update_engine[1591]: I20250213 15:14:09.916993 1591 main.cc:92] Flatcar Update Engine starting Feb 13 15:14:10.046999 update_engine[1591]: I20250213 15:14:09.926358 1591 update_check_scheduler.cc:74] Next update check in 11m48s Feb 13 15:14:10.052860 coreos-metadata[1568]: Feb 13 15:14:10.017 INFO Fetch successful Feb 13 15:14:09.821871 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Feb 13 15:14:10.052970 jq[1594]: true Feb 13 15:14:09.822066 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Feb 13 15:14:09.822389 systemd[1]: motdgen.service: Deactivated successfully. Feb 13 15:14:10.053305 jq[1600]: true Feb 13 15:14:09.822575 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Feb 13 15:14:09.830195 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Feb 13 15:14:09.830394 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Feb 13 15:14:09.851977 systemd[1]: extend-filesystems.service: Deactivated successfully. Feb 13 15:14:09.852162 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Feb 13 15:14:09.876081 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Feb 13 15:14:09.884826 (ntainerd)[1603]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Feb 13 15:14:09.891815 systemd[1]: Started dbus.service - D-Bus System Message Bus. Feb 13 15:14:09.927130 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Feb 13 15:14:09.927173 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Feb 13 15:14:09.941068 systemd-logind[1586]: New seat seat0. Feb 13 15:14:09.942926 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Feb 13 15:14:09.942946 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Feb 13 15:14:09.944087 systemd-logind[1586]: Watching system buttons on /dev/input/event0 (AT Translated Set 2 keyboard) Feb 13 15:14:09.960968 systemd[1]: Started systemd-logind.service - User Login Management. Feb 13 15:14:09.979217 systemd[1]: Started update-engine.service - Update Engine. Feb 13 15:14:10.010050 systemd[1]: Started locksmithd.service - Cluster reboot manager. Feb 13 15:14:10.069051 kernel: BTRFS warning: duplicate device /dev/sda3 devid 1 generation 41 scanned by (udev-worker) (1613) Feb 13 15:14:10.077228 bash[1636]: Updated "/home/core/.ssh/authorized_keys" Feb 13 15:14:10.103099 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Feb 13 15:14:10.114407 systemd[1]: Finished coreos-metadata.service - Flatcar Metadata Agent. Feb 13 15:14:10.129792 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Feb 13 15:14:10.130116 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Feb 13 15:14:10.237368 locksmithd[1650]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Feb 13 15:14:10.362547 containerd[1603]: time="2025-02-13T15:14:10.362397580Z" level=info msg="starting containerd" revision=9b2ad7760328148397346d10c7b2004271249db4 version=v1.7.23 Feb 13 15:14:10.412439 containerd[1603]: time="2025-02-13T15:14:10.412351820Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 Feb 13 15:14:10.416827 containerd[1603]: time="2025-02-13T15:14:10.416788340Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/6.6.74-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 Feb 13 15:14:10.416827 containerd[1603]: time="2025-02-13T15:14:10.416825300Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 Feb 13 15:14:10.416885 containerd[1603]: time="2025-02-13T15:14:10.416843100Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 Feb 13 15:14:10.417014 containerd[1603]: time="2025-02-13T15:14:10.416993180Z" level=info msg="loading plugin \"io.containerd.warning.v1.deprecations\"..." type=io.containerd.warning.v1 Feb 13 15:14:10.417046 containerd[1603]: time="2025-02-13T15:14:10.417014100Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.blockfile\"..." type=io.containerd.snapshotter.v1 Feb 13 15:14:10.417534 containerd[1603]: time="2025-02-13T15:14:10.417078580Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.blockfile\"..." error="no scratch file generator: skip plugin" type=io.containerd.snapshotter.v1 Feb 13 15:14:10.417534 containerd[1603]: time="2025-02-13T15:14:10.417094380Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 Feb 13 15:14:10.417534 containerd[1603]: time="2025-02-13T15:14:10.417286780Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Feb 13 15:14:10.417534 containerd[1603]: time="2025-02-13T15:14:10.417300180Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 Feb 13 15:14:10.417534 containerd[1603]: time="2025-02-13T15:14:10.417312140Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." error="devmapper not configured: skip plugin" type=io.containerd.snapshotter.v1 Feb 13 15:14:10.417534 containerd[1603]: time="2025-02-13T15:14:10.417320580Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 Feb 13 15:14:10.417534 containerd[1603]: time="2025-02-13T15:14:10.417389420Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 Feb 13 15:14:10.417660 containerd[1603]: time="2025-02-13T15:14:10.417584940Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 Feb 13 15:14:10.417727 containerd[1603]: time="2025-02-13T15:14:10.417704460Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Feb 13 15:14:10.417727 containerd[1603]: time="2025-02-13T15:14:10.417723900Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 Feb 13 15:14:10.417816 containerd[1603]: time="2025-02-13T15:14:10.417798020Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 Feb 13 15:14:10.417849 containerd[1603]: time="2025-02-13T15:14:10.417844060Z" level=info msg="metadata content store policy set" policy=shared Feb 13 15:14:10.429972 containerd[1603]: time="2025-02-13T15:14:10.429931580Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 Feb 13 15:14:10.430063 containerd[1603]: time="2025-02-13T15:14:10.429994580Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 Feb 13 15:14:10.430063 containerd[1603]: time="2025-02-13T15:14:10.430017500Z" level=info msg="loading plugin \"io.containerd.lease.v1.manager\"..." type=io.containerd.lease.v1 Feb 13 15:14:10.430063 containerd[1603]: time="2025-02-13T15:14:10.430035100Z" level=info msg="loading plugin \"io.containerd.streaming.v1.manager\"..." type=io.containerd.streaming.v1 Feb 13 15:14:10.430063 containerd[1603]: time="2025-02-13T15:14:10.430050540Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 Feb 13 15:14:10.431532 containerd[1603]: time="2025-02-13T15:14:10.430215980Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 Feb 13 15:14:10.431532 containerd[1603]: time="2025-02-13T15:14:10.430448860Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 Feb 13 15:14:10.431532 containerd[1603]: time="2025-02-13T15:14:10.430584740Z" level=info msg="loading plugin \"io.containerd.runtime.v2.shim\"..." type=io.containerd.runtime.v2 Feb 13 15:14:10.431532 containerd[1603]: time="2025-02-13T15:14:10.430602100Z" level=info msg="loading plugin \"io.containerd.sandbox.store.v1.local\"..." type=io.containerd.sandbox.store.v1 Feb 13 15:14:10.431532 containerd[1603]: time="2025-02-13T15:14:10.430616140Z" level=info msg="loading plugin \"io.containerd.sandbox.controller.v1.local\"..." type=io.containerd.sandbox.controller.v1 Feb 13 15:14:10.431532 containerd[1603]: time="2025-02-13T15:14:10.430657980Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 Feb 13 15:14:10.431532 containerd[1603]: time="2025-02-13T15:14:10.430671580Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 Feb 13 15:14:10.431532 containerd[1603]: time="2025-02-13T15:14:10.430684100Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 Feb 13 15:14:10.431532 containerd[1603]: time="2025-02-13T15:14:10.430697700Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 Feb 13 15:14:10.431532 containerd[1603]: time="2025-02-13T15:14:10.430722260Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 Feb 13 15:14:10.431532 containerd[1603]: time="2025-02-13T15:14:10.430735060Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 Feb 13 15:14:10.431532 containerd[1603]: time="2025-02-13T15:14:10.430746340Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 Feb 13 15:14:10.431532 containerd[1603]: time="2025-02-13T15:14:10.430756940Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 Feb 13 15:14:10.431532 containerd[1603]: time="2025-02-13T15:14:10.430777460Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 Feb 13 15:14:10.431781 containerd[1603]: time="2025-02-13T15:14:10.430800780Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 Feb 13 15:14:10.431781 containerd[1603]: time="2025-02-13T15:14:10.430813940Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 Feb 13 15:14:10.431781 containerd[1603]: time="2025-02-13T15:14:10.430827860Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 Feb 13 15:14:10.431781 containerd[1603]: time="2025-02-13T15:14:10.430840180Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 Feb 13 15:14:10.431781 containerd[1603]: time="2025-02-13T15:14:10.430853140Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 Feb 13 15:14:10.431781 containerd[1603]: time="2025-02-13T15:14:10.430875780Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 Feb 13 15:14:10.431781 containerd[1603]: time="2025-02-13T15:14:10.430888660Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 Feb 13 15:14:10.431781 containerd[1603]: time="2025-02-13T15:14:10.430901020Z" level=info msg="loading plugin \"io.containerd.grpc.v1.sandbox-controllers\"..." type=io.containerd.grpc.v1 Feb 13 15:14:10.431781 containerd[1603]: time="2025-02-13T15:14:10.430919220Z" level=info msg="loading plugin \"io.containerd.grpc.v1.sandboxes\"..." type=io.containerd.grpc.v1 Feb 13 15:14:10.431781 containerd[1603]: time="2025-02-13T15:14:10.430931660Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 Feb 13 15:14:10.431781 containerd[1603]: time="2025-02-13T15:14:10.430954540Z" level=info msg="loading plugin \"io.containerd.grpc.v1.streaming\"..." type=io.containerd.grpc.v1 Feb 13 15:14:10.431781 containerd[1603]: time="2025-02-13T15:14:10.430966660Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 Feb 13 15:14:10.431781 containerd[1603]: time="2025-02-13T15:14:10.430980940Z" level=info msg="loading plugin \"io.containerd.transfer.v1.local\"..." type=io.containerd.transfer.v1 Feb 13 15:14:10.431781 containerd[1603]: time="2025-02-13T15:14:10.431002260Z" level=info msg="loading plugin \"io.containerd.grpc.v1.transfer\"..." type=io.containerd.grpc.v1 Feb 13 15:14:10.431781 containerd[1603]: time="2025-02-13T15:14:10.431025820Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 Feb 13 15:14:10.432026 containerd[1603]: time="2025-02-13T15:14:10.431036900Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 Feb 13 15:14:10.432026 containerd[1603]: time="2025-02-13T15:14:10.431083620Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 Feb 13 15:14:10.432026 containerd[1603]: time="2025-02-13T15:14:10.431124060Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="skip plugin: tracing endpoint not configured" type=io.containerd.tracing.processor.v1 Feb 13 15:14:10.432026 containerd[1603]: time="2025-02-13T15:14:10.431135340Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 Feb 13 15:14:10.432026 containerd[1603]: time="2025-02-13T15:14:10.431147660Z" level=info msg="skip loading plugin \"io.containerd.internal.v1.tracing\"..." error="skip plugin: tracing endpoint not configured" type=io.containerd.internal.v1 Feb 13 15:14:10.432026 containerd[1603]: time="2025-02-13T15:14:10.431156860Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 Feb 13 15:14:10.432026 containerd[1603]: time="2025-02-13T15:14:10.431179140Z" level=info msg="loading plugin \"io.containerd.nri.v1.nri\"..." type=io.containerd.nri.v1 Feb 13 15:14:10.432026 containerd[1603]: time="2025-02-13T15:14:10.431189460Z" level=info msg="NRI interface is disabled by configuration." Feb 13 15:14:10.432026 containerd[1603]: time="2025-02-13T15:14:10.431201220Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 Feb 13 15:14:10.432175 containerd[1603]: time="2025-02-13T15:14:10.431522740Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:podsandbox}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreBlockIONotEnabledErrors:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginSetupSerially:false NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.8 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false EnableCDI:false CDISpecDirs:[/etc/cdi /var/run/cdi] ImagePullProgressTimeout:5m0s DrainExecSyncIOTimeout:0s ImagePullWithSyncFs:false IgnoreDeprecationWarnings:[]} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" Feb 13 15:14:10.432175 containerd[1603]: time="2025-02-13T15:14:10.431583060Z" level=info msg="Connect containerd service" Feb 13 15:14:10.432175 containerd[1603]: time="2025-02-13T15:14:10.431637940Z" level=info msg="using legacy CRI server" Feb 13 15:14:10.432175 containerd[1603]: time="2025-02-13T15:14:10.431645820Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Feb 13 15:14:10.432175 containerd[1603]: time="2025-02-13T15:14:10.431789620Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" Feb 13 15:14:10.434533 containerd[1603]: time="2025-02-13T15:14:10.432577740Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Feb 13 15:14:10.434533 containerd[1603]: time="2025-02-13T15:14:10.432726460Z" level=info msg="Start subscribing containerd event" Feb 13 15:14:10.434533 containerd[1603]: time="2025-02-13T15:14:10.432777580Z" level=info msg="Start recovering state" Feb 13 15:14:10.434533 containerd[1603]: time="2025-02-13T15:14:10.432838740Z" level=info msg="Start event monitor" Feb 13 15:14:10.434533 containerd[1603]: time="2025-02-13T15:14:10.432849220Z" level=info msg="Start snapshots syncer" Feb 13 15:14:10.434533 containerd[1603]: time="2025-02-13T15:14:10.432859940Z" level=info msg="Start cni network conf syncer for default" Feb 13 15:14:10.434533 containerd[1603]: time="2025-02-13T15:14:10.432867220Z" level=info msg="Start streaming server" Feb 13 15:14:10.434669 containerd[1603]: time="2025-02-13T15:14:10.434574460Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Feb 13 15:14:10.434669 containerd[1603]: time="2025-02-13T15:14:10.434633700Z" level=info msg=serving... address=/run/containerd/containerd.sock Feb 13 15:14:10.434774 systemd[1]: Started containerd.service - containerd container runtime. Feb 13 15:14:10.440620 containerd[1603]: time="2025-02-13T15:14:10.440592940Z" level=info msg="containerd successfully booted in 0.080783s" Feb 13 15:14:10.971618 sshd_keygen[1599]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Feb 13 15:14:10.989801 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Feb 13 15:14:11.002905 systemd[1]: Starting issuegen.service - Generate /run/issue... Feb 13 15:14:11.009824 systemd[1]: Starting waagent.service - Microsoft Azure Linux Agent... Feb 13 15:14:11.015607 systemd[1]: issuegen.service: Deactivated successfully. Feb 13 15:14:11.015814 systemd[1]: Finished issuegen.service - Generate /run/issue. Feb 13 15:14:11.024815 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Feb 13 15:14:11.040022 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Feb 13 15:14:11.048033 systemd[1]: Started waagent.service - Microsoft Azure Linux Agent. Feb 13 15:14:11.058103 systemd[1]: Started getty@tty1.service - Getty on tty1. Feb 13 15:14:11.065640 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Feb 13 15:14:11.073462 systemd[1]: Reached target getty.target - Login Prompts. Feb 13 15:14:11.080040 systemd[1]: Reached target multi-user.target - Multi-User System. Feb 13 15:14:11.089630 systemd[1]: Startup finished in 679ms (kernel) + 9.941s (initrd) + 11.553s (userspace) = 22.175s. Feb 13 15:14:11.336474 login[1740]: pam_lastlog(login:session): file /var/log/lastlog is locked/write, retrying Feb 13 15:14:11.338359 login[1741]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) Feb 13 15:14:11.349087 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Feb 13 15:14:11.353785 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Feb 13 15:14:11.357269 systemd-logind[1586]: New session 2 of user core. Feb 13 15:14:11.366561 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Feb 13 15:14:11.372805 systemd[1]: Starting user@500.service - User Manager for UID 500... Feb 13 15:14:11.377219 (systemd)[1748]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Feb 13 15:14:11.379622 systemd-logind[1586]: New session c1 of user core. Feb 13 15:14:11.567875 systemd[1748]: Queued start job for default target default.target. Feb 13 15:14:11.574407 systemd[1748]: Created slice app.slice - User Application Slice. Feb 13 15:14:11.574441 systemd[1748]: Reached target paths.target - Paths. Feb 13 15:14:11.574478 systemd[1748]: Reached target timers.target - Timers. Feb 13 15:14:11.575752 systemd[1748]: Starting dbus.socket - D-Bus User Message Bus Socket... Feb 13 15:14:11.587342 systemd[1748]: Listening on dbus.socket - D-Bus User Message Bus Socket. Feb 13 15:14:11.587448 systemd[1748]: Reached target sockets.target - Sockets. Feb 13 15:14:11.587490 systemd[1748]: Reached target basic.target - Basic System. Feb 13 15:14:11.587520 systemd[1748]: Reached target default.target - Main User Target. Feb 13 15:14:11.587565 systemd[1748]: Startup finished in 202ms. Feb 13 15:14:11.587922 systemd[1]: Started user@500.service - User Manager for UID 500. Feb 13 15:14:11.599973 systemd[1]: Started session-2.scope - Session 2 of User core. Feb 13 15:14:12.336836 login[1740]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) Feb 13 15:14:12.341266 systemd-logind[1586]: New session 1 of user core. Feb 13 15:14:12.348657 systemd[1]: Started session-1.scope - Session 1 of User core. Feb 13 15:14:13.194670 waagent[1737]: 2025-02-13T15:14:13.194563Z INFO Daemon Daemon Azure Linux Agent Version: 2.9.1.1 Feb 13 15:14:13.200403 waagent[1737]: 2025-02-13T15:14:13.200320Z INFO Daemon Daemon OS: flatcar 4230.0.1 Feb 13 15:14:13.205278 waagent[1737]: 2025-02-13T15:14:13.205209Z INFO Daemon Daemon Python: 3.11.11 Feb 13 15:14:13.210559 waagent[1737]: 2025-02-13T15:14:13.210362Z INFO Daemon Daemon Run daemon Feb 13 15:14:13.214953 waagent[1737]: 2025-02-13T15:14:13.214889Z INFO Daemon Daemon No RDMA handler exists for distro='Flatcar Container Linux by Kinvolk' version='4230.0.1' Feb 13 15:14:13.223855 waagent[1737]: 2025-02-13T15:14:13.223773Z INFO Daemon Daemon Using waagent for provisioning Feb 13 15:14:13.229281 waagent[1737]: 2025-02-13T15:14:13.229223Z INFO Daemon Daemon Activate resource disk Feb 13 15:14:13.234589 waagent[1737]: 2025-02-13T15:14:13.234502Z INFO Daemon Daemon Searching gen1 prefix 00000000-0001 or gen2 f8b3781a-1e82-4818-a1c3-63d806ec15bb Feb 13 15:14:13.247624 waagent[1737]: 2025-02-13T15:14:13.247518Z INFO Daemon Daemon Found device: None Feb 13 15:14:13.252354 waagent[1737]: 2025-02-13T15:14:13.252284Z ERROR Daemon Daemon Failed to mount resource disk [ResourceDiskError] unable to detect disk topology Feb 13 15:14:13.260995 waagent[1737]: 2025-02-13T15:14:13.260928Z ERROR Daemon Daemon Event: name=WALinuxAgent, op=ActivateResourceDisk, message=[ResourceDiskError] unable to detect disk topology, duration=0 Feb 13 15:14:13.273016 waagent[1737]: 2025-02-13T15:14:13.272962Z INFO Daemon Daemon Clean protocol and wireserver endpoint Feb 13 15:14:13.279016 waagent[1737]: 2025-02-13T15:14:13.278950Z INFO Daemon Daemon Running default provisioning handler Feb 13 15:14:13.291771 waagent[1737]: 2025-02-13T15:14:13.291677Z INFO Daemon Daemon Unable to get cloud-init enabled status from systemctl: Command '['systemctl', 'is-enabled', 'cloud-init-local.service']' returned non-zero exit status 4. Feb 13 15:14:13.305294 waagent[1737]: 2025-02-13T15:14:13.305223Z INFO Daemon Daemon Unable to get cloud-init enabled status from service: [Errno 2] No such file or directory: 'service' Feb 13 15:14:13.315589 waagent[1737]: 2025-02-13T15:14:13.315488Z INFO Daemon Daemon cloud-init is enabled: False Feb 13 15:14:13.320967 waagent[1737]: 2025-02-13T15:14:13.320901Z INFO Daemon Daemon Copying ovf-env.xml Feb 13 15:14:13.402554 waagent[1737]: 2025-02-13T15:14:13.399807Z INFO Daemon Daemon Successfully mounted dvd Feb 13 15:14:13.433438 waagent[1737]: 2025-02-13T15:14:13.433330Z INFO Daemon Daemon Detect protocol endpoint Feb 13 15:14:13.433675 systemd[1]: mnt-cdrom-secure.mount: Deactivated successfully. Feb 13 15:14:13.438407 waagent[1737]: 2025-02-13T15:14:13.438325Z INFO Daemon Daemon Clean protocol and wireserver endpoint Feb 13 15:14:13.444239 waagent[1737]: 2025-02-13T15:14:13.444167Z INFO Daemon Daemon WireServer endpoint is not found. Rerun dhcp handler Feb 13 15:14:13.450787 waagent[1737]: 2025-02-13T15:14:13.450671Z INFO Daemon Daemon Test for route to 168.63.129.16 Feb 13 15:14:13.456457 waagent[1737]: 2025-02-13T15:14:13.456393Z INFO Daemon Daemon Route to 168.63.129.16 exists Feb 13 15:14:13.461732 waagent[1737]: 2025-02-13T15:14:13.461662Z INFO Daemon Daemon Wire server endpoint:168.63.129.16 Feb 13 15:14:13.497438 waagent[1737]: 2025-02-13T15:14:13.497378Z INFO Daemon Daemon Fabric preferred wire protocol version:2015-04-05 Feb 13 15:14:13.503744 waagent[1737]: 2025-02-13T15:14:13.503710Z INFO Daemon Daemon Wire protocol version:2012-11-30 Feb 13 15:14:13.508848 waagent[1737]: 2025-02-13T15:14:13.508784Z INFO Daemon Daemon Server preferred version:2015-04-05 Feb 13 15:14:13.780633 waagent[1737]: 2025-02-13T15:14:13.780374Z INFO Daemon Daemon Initializing goal state during protocol detection Feb 13 15:14:13.786793 waagent[1737]: 2025-02-13T15:14:13.786720Z INFO Daemon Daemon Forcing an update of the goal state. Feb 13 15:14:13.795814 waagent[1737]: 2025-02-13T15:14:13.795762Z INFO Daemon Fetched a new incarnation for the WireServer goal state [incarnation 1] Feb 13 15:14:13.817619 waagent[1737]: 2025-02-13T15:14:13.817569Z INFO Daemon Daemon HostGAPlugin version: 1.0.8.159 Feb 13 15:14:13.823215 waagent[1737]: 2025-02-13T15:14:13.823167Z INFO Daemon Feb 13 15:14:13.826105 waagent[1737]: 2025-02-13T15:14:13.826056Z INFO Daemon Fetched new vmSettings [HostGAPlugin correlation ID: 1acd7bd8-b322-42e0-ae5c-5be7a0cac2eb eTag: 8268301209394778739 source: Fabric] Feb 13 15:14:13.837483 waagent[1737]: 2025-02-13T15:14:13.837430Z INFO Daemon The vmSettings originated via Fabric; will ignore them. Feb 13 15:14:13.844572 waagent[1737]: 2025-02-13T15:14:13.844495Z INFO Daemon Feb 13 15:14:13.847330 waagent[1737]: 2025-02-13T15:14:13.847278Z INFO Daemon Fetching full goal state from the WireServer [incarnation 1] Feb 13 15:14:13.857746 waagent[1737]: 2025-02-13T15:14:13.857707Z INFO Daemon Daemon Downloading artifacts profile blob Feb 13 15:14:14.013514 waagent[1737]: 2025-02-13T15:14:14.013414Z INFO Daemon Downloaded certificate {'thumbprint': '684A580D6BA264144AAD3F80E842CD57D6A5471A', 'hasPrivateKey': False} Feb 13 15:14:14.023242 waagent[1737]: 2025-02-13T15:14:14.023187Z INFO Daemon Downloaded certificate {'thumbprint': '5A478246B87A084E6A7070EBCF207CD743796135', 'hasPrivateKey': True} Feb 13 15:14:14.032771 waagent[1737]: 2025-02-13T15:14:14.032686Z INFO Daemon Fetch goal state completed Feb 13 15:14:14.078235 waagent[1737]: 2025-02-13T15:14:14.078164Z INFO Daemon Daemon Starting provisioning Feb 13 15:14:14.083266 waagent[1737]: 2025-02-13T15:14:14.083199Z INFO Daemon Daemon Handle ovf-env.xml. Feb 13 15:14:14.087794 waagent[1737]: 2025-02-13T15:14:14.087741Z INFO Daemon Daemon Set hostname [ci-4230.0.1-a-2158c00228] Feb 13 15:14:14.112564 waagent[1737]: 2025-02-13T15:14:14.110234Z INFO Daemon Daemon Publish hostname [ci-4230.0.1-a-2158c00228] Feb 13 15:14:14.116849 waagent[1737]: 2025-02-13T15:14:14.116785Z INFO Daemon Daemon Examine /proc/net/route for primary interface Feb 13 15:14:14.123340 waagent[1737]: 2025-02-13T15:14:14.123282Z INFO Daemon Daemon Primary interface is [eth0] Feb 13 15:14:14.135749 systemd-networkd[1455]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Feb 13 15:14:14.135762 systemd-networkd[1455]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Feb 13 15:14:14.135791 systemd-networkd[1455]: eth0: DHCP lease lost Feb 13 15:14:14.137559 waagent[1737]: 2025-02-13T15:14:14.136723Z INFO Daemon Daemon Create user account if not exists Feb 13 15:14:14.143355 waagent[1737]: 2025-02-13T15:14:14.143290Z INFO Daemon Daemon User core already exists, skip useradd Feb 13 15:14:14.149459 waagent[1737]: 2025-02-13T15:14:14.149397Z INFO Daemon Daemon Configure sudoer Feb 13 15:14:14.154494 waagent[1737]: 2025-02-13T15:14:14.154420Z INFO Daemon Daemon Configure sshd Feb 13 15:14:14.159100 waagent[1737]: 2025-02-13T15:14:14.159019Z INFO Daemon Daemon Added a configuration snippet disabling SSH password-based authentication methods. It also configures SSH client probing to keep connections alive. Feb 13 15:14:14.171629 waagent[1737]: 2025-02-13T15:14:14.171446Z INFO Daemon Daemon Deploy ssh public key. Feb 13 15:14:14.180608 systemd-networkd[1455]: eth0: DHCPv4 address 10.200.20.46/24, gateway 10.200.20.1 acquired from 168.63.129.16 Feb 13 15:14:15.394025 waagent[1737]: 2025-02-13T15:14:15.389137Z INFO Daemon Daemon Provisioning complete Feb 13 15:14:15.869483 waagent[1737]: 2025-02-13T15:14:15.869378Z INFO Daemon Daemon RDMA capabilities are not enabled, skipping Feb 13 15:14:15.875584 waagent[1737]: 2025-02-13T15:14:15.875517Z INFO Daemon Daemon End of log to /dev/console. The agent will now check for updates and then will process extensions. Feb 13 15:14:15.884825 waagent[1737]: 2025-02-13T15:14:15.884779Z INFO Daemon Daemon Installed Agent WALinuxAgent-2.9.1.1 is the most current agent Feb 13 15:14:16.010523 waagent[1803]: 2025-02-13T15:14:16.010042Z INFO ExtHandler ExtHandler Azure Linux Agent (Goal State Agent version 2.9.1.1) Feb 13 15:14:16.010523 waagent[1803]: 2025-02-13T15:14:16.010184Z INFO ExtHandler ExtHandler OS: flatcar 4230.0.1 Feb 13 15:14:16.010523 waagent[1803]: 2025-02-13T15:14:16.010235Z INFO ExtHandler ExtHandler Python: 3.11.11 Feb 13 15:14:16.116849 waagent[1803]: 2025-02-13T15:14:16.116772Z INFO ExtHandler ExtHandler Distro: flatcar-4230.0.1; OSUtil: FlatcarUtil; AgentService: waagent; Python: 3.11.11; systemd: True; LISDrivers: Absent; logrotate: logrotate 3.20.1; Feb 13 15:14:16.117152 waagent[1803]: 2025-02-13T15:14:16.117116Z INFO ExtHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Feb 13 15:14:16.117299 waagent[1803]: 2025-02-13T15:14:16.117267Z INFO ExtHandler ExtHandler Wire server endpoint:168.63.129.16 Feb 13 15:14:16.125188 waagent[1803]: 2025-02-13T15:14:16.125092Z INFO ExtHandler Fetched a new incarnation for the WireServer goal state [incarnation 1] Feb 13 15:14:16.135833 waagent[1803]: 2025-02-13T15:14:16.135795Z INFO ExtHandler ExtHandler HostGAPlugin version: 1.0.8.159 Feb 13 15:14:16.136366 waagent[1803]: 2025-02-13T15:14:16.136328Z INFO ExtHandler Feb 13 15:14:16.137555 waagent[1803]: 2025-02-13T15:14:16.136476Z INFO ExtHandler Fetched new vmSettings [HostGAPlugin correlation ID: 3d3c3f63-9868-41ed-aeb0-eebbbc8acdf2 eTag: 8268301209394778739 source: Fabric] Feb 13 15:14:16.137555 waagent[1803]: 2025-02-13T15:14:16.136801Z INFO ExtHandler The vmSettings originated via Fabric; will ignore them. Feb 13 15:14:16.137555 waagent[1803]: 2025-02-13T15:14:16.137315Z INFO ExtHandler Feb 13 15:14:16.137555 waagent[1803]: 2025-02-13T15:14:16.137380Z INFO ExtHandler Fetching full goal state from the WireServer [incarnation 1] Feb 13 15:14:16.141683 waagent[1803]: 2025-02-13T15:14:16.141650Z INFO ExtHandler ExtHandler Downloading artifacts profile blob Feb 13 15:14:16.229433 waagent[1803]: 2025-02-13T15:14:16.229339Z INFO ExtHandler Downloaded certificate {'thumbprint': '684A580D6BA264144AAD3F80E842CD57D6A5471A', 'hasPrivateKey': False} Feb 13 15:14:16.229851 waagent[1803]: 2025-02-13T15:14:16.229810Z INFO ExtHandler Downloaded certificate {'thumbprint': '5A478246B87A084E6A7070EBCF207CD743796135', 'hasPrivateKey': True} Feb 13 15:14:16.230246 waagent[1803]: 2025-02-13T15:14:16.230204Z INFO ExtHandler Fetch goal state completed Feb 13 15:14:16.256108 waagent[1803]: 2025-02-13T15:14:16.256052Z INFO ExtHandler ExtHandler WALinuxAgent-2.9.1.1 running as process 1803 Feb 13 15:14:16.256258 waagent[1803]: 2025-02-13T15:14:16.256221Z INFO ExtHandler ExtHandler ******** AutoUpdate.Enabled is set to False, not processing the operation ******** Feb 13 15:14:16.257847 waagent[1803]: 2025-02-13T15:14:16.257802Z INFO ExtHandler ExtHandler Cgroup monitoring is not supported on ['flatcar', '4230.0.1', '', 'Flatcar Container Linux by Kinvolk'] Feb 13 15:14:16.258217 waagent[1803]: 2025-02-13T15:14:16.258180Z INFO ExtHandler ExtHandler Starting setup for Persistent firewall rules Feb 13 15:14:16.277079 waagent[1803]: 2025-02-13T15:14:16.277035Z INFO ExtHandler ExtHandler Firewalld service not running/unavailable, trying to set up waagent-network-setup.service Feb 13 15:14:16.277267 waagent[1803]: 2025-02-13T15:14:16.277229Z INFO ExtHandler ExtHandler Successfully updated the Binary file /var/lib/waagent/waagent-network-setup.py for firewall setup Feb 13 15:14:16.282490 waagent[1803]: 2025-02-13T15:14:16.282457Z INFO ExtHandler ExtHandler Service: waagent-network-setup.service not enabled. Adding it now Feb 13 15:14:16.288368 systemd[1]: Reload requested from client PID 1818 ('systemctl') (unit waagent.service)... Feb 13 15:14:16.288384 systemd[1]: Reloading... Feb 13 15:14:16.381559 zram_generator::config[1857]: No configuration found. Feb 13 15:14:16.480374 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Feb 13 15:14:16.581081 systemd[1]: Reloading finished in 292 ms. Feb 13 15:14:16.600547 waagent[1803]: 2025-02-13T15:14:16.594889Z INFO ExtHandler ExtHandler Executing systemctl daemon-reload for setting up waagent-network-setup.service Feb 13 15:14:16.601030 systemd[1]: Reload requested from client PID 1911 ('systemctl') (unit waagent.service)... Feb 13 15:14:16.601116 systemd[1]: Reloading... Feb 13 15:14:16.693588 zram_generator::config[1959]: No configuration found. Feb 13 15:14:16.775228 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Feb 13 15:14:16.878818 systemd[1]: Reloading finished in 277 ms. Feb 13 15:14:16.894578 waagent[1803]: 2025-02-13T15:14:16.891873Z INFO ExtHandler ExtHandler Successfully added and enabled the waagent-network-setup.service Feb 13 15:14:16.894578 waagent[1803]: 2025-02-13T15:14:16.892047Z INFO ExtHandler ExtHandler Persistent firewall rules setup successfully Feb 13 15:14:17.308548 waagent[1803]: 2025-02-13T15:14:17.308120Z INFO ExtHandler ExtHandler DROP rule is not available which implies no firewall rules are set yet. Environment thread will set it up. Feb 13 15:14:17.308841 waagent[1803]: 2025-02-13T15:14:17.308728Z INFO ExtHandler ExtHandler Checking if log collection is allowed at this time [False]. All three conditions must be met: configuration enabled [True], cgroups enabled [False], python supported: [True] Feb 13 15:14:17.309611 waagent[1803]: 2025-02-13T15:14:17.309502Z INFO ExtHandler ExtHandler Starting env monitor service. Feb 13 15:14:17.310126 waagent[1803]: 2025-02-13T15:14:17.309971Z INFO ExtHandler ExtHandler Start SendTelemetryHandler service. Feb 13 15:14:17.310581 waagent[1803]: 2025-02-13T15:14:17.310337Z INFO MonitorHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Feb 13 15:14:17.310581 waagent[1803]: 2025-02-13T15:14:17.310421Z INFO MonitorHandler ExtHandler Wire server endpoint:168.63.129.16 Feb 13 15:14:17.310904 waagent[1803]: 2025-02-13T15:14:17.310878Z INFO EnvHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Feb 13 15:14:17.311040 waagent[1803]: 2025-02-13T15:14:17.310996Z INFO SendTelemetryHandler ExtHandler Successfully started the SendTelemetryHandler thread Feb 13 15:14:17.311166 waagent[1803]: 2025-02-13T15:14:17.311043Z INFO ExtHandler ExtHandler Start Extension Telemetry service. Feb 13 15:14:17.311166 waagent[1803]: 2025-02-13T15:14:17.310812Z INFO MonitorHandler ExtHandler Monitor.NetworkConfigurationChanges is disabled. Feb 13 15:14:17.312301 waagent[1803]: 2025-02-13T15:14:17.311549Z INFO EnvHandler ExtHandler Wire server endpoint:168.63.129.16 Feb 13 15:14:17.312301 waagent[1803]: 2025-02-13T15:14:17.311728Z INFO EnvHandler ExtHandler Configure routes Feb 13 15:14:17.312301 waagent[1803]: 2025-02-13T15:14:17.311794Z INFO EnvHandler ExtHandler Gateway:None Feb 13 15:14:17.312301 waagent[1803]: 2025-02-13T15:14:17.311837Z INFO EnvHandler ExtHandler Routes:None Feb 13 15:14:17.312691 waagent[1803]: 2025-02-13T15:14:17.312630Z INFO MonitorHandler ExtHandler Routing table from /proc/net/route: Feb 13 15:14:17.312691 waagent[1803]: Iface Destination Gateway Flags RefCnt Use Metric Mask MTU Window IRTT Feb 13 15:14:17.312691 waagent[1803]: eth0 00000000 0114C80A 0003 0 0 1024 00000000 0 0 0 Feb 13 15:14:17.312691 waagent[1803]: eth0 0014C80A 00000000 0001 0 0 1024 00FFFFFF 0 0 0 Feb 13 15:14:17.312691 waagent[1803]: eth0 0114C80A 00000000 0005 0 0 1024 FFFFFFFF 0 0 0 Feb 13 15:14:17.312691 waagent[1803]: eth0 10813FA8 0114C80A 0007 0 0 1024 FFFFFFFF 0 0 0 Feb 13 15:14:17.312691 waagent[1803]: eth0 FEA9FEA9 0114C80A 0007 0 0 1024 FFFFFFFF 0 0 0 Feb 13 15:14:17.312987 waagent[1803]: 2025-02-13T15:14:17.312943Z INFO TelemetryEventsCollector ExtHandler Extension Telemetry pipeline enabled: True Feb 13 15:14:17.313148 waagent[1803]: 2025-02-13T15:14:17.313114Z INFO TelemetryEventsCollector ExtHandler Successfully started the TelemetryEventsCollector thread Feb 13 15:14:17.314644 waagent[1803]: 2025-02-13T15:14:17.314583Z INFO ExtHandler ExtHandler Goal State Period: 6 sec. This indicates how often the agent checks for new goal states and reports status. Feb 13 15:14:17.323407 waagent[1803]: 2025-02-13T15:14:17.323361Z INFO ExtHandler ExtHandler Feb 13 15:14:17.323496 waagent[1803]: 2025-02-13T15:14:17.323463Z INFO ExtHandler ExtHandler ProcessExtensionsGoalState started [incarnation_1 channel: WireServer source: Fabric activity: 98181005-da2e-4fb2-b472-dd58f8b21416 correlation 2f133a73-3438-453a-ac1c-3f133a3b1afc created: 2025-02-13T15:13:04.039062Z] Feb 13 15:14:17.323908 waagent[1803]: 2025-02-13T15:14:17.323861Z INFO ExtHandler ExtHandler No extension handlers found, not processing anything. Feb 13 15:14:17.324469 waagent[1803]: 2025-02-13T15:14:17.324431Z INFO ExtHandler ExtHandler ProcessExtensionsGoalState completed [incarnation_1 1 ms] Feb 13 15:14:17.360868 waagent[1803]: 2025-02-13T15:14:17.360783Z INFO MonitorHandler ExtHandler Network interfaces: Feb 13 15:14:17.360868 waagent[1803]: Executing ['ip', '-a', '-o', 'link']: Feb 13 15:14:17.360868 waagent[1803]: 1: lo: mtu 65536 qdisc noqueue state UNKNOWN mode DEFAULT group default qlen 1000\ link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00 Feb 13 15:14:17.360868 waagent[1803]: 2: eth0: mtu 1500 qdisc mq state UP mode DEFAULT group default qlen 1000\ link/ether 00:22:48:7b:00:1d brd ff:ff:ff:ff:ff:ff Feb 13 15:14:17.360868 waagent[1803]: 3: enP8931s1: mtu 1500 qdisc mq master eth0 state UP mode DEFAULT group default qlen 1000\ link/ether 00:22:48:7b:00:1d brd ff:ff:ff:ff:ff:ff\ altname enP8931p0s2 Feb 13 15:14:17.360868 waagent[1803]: Executing ['ip', '-4', '-a', '-o', 'address']: Feb 13 15:14:17.360868 waagent[1803]: 1: lo inet 127.0.0.1/8 scope host lo\ valid_lft forever preferred_lft forever Feb 13 15:14:17.360868 waagent[1803]: 2: eth0 inet 10.200.20.46/24 metric 1024 brd 10.200.20.255 scope global eth0\ valid_lft forever preferred_lft forever Feb 13 15:14:17.360868 waagent[1803]: Executing ['ip', '-6', '-a', '-o', 'address']: Feb 13 15:14:17.360868 waagent[1803]: 1: lo inet6 ::1/128 scope host noprefixroute \ valid_lft forever preferred_lft forever Feb 13 15:14:17.360868 waagent[1803]: 2: eth0 inet6 fe80::222:48ff:fe7b:1d/64 scope link proto kernel_ll \ valid_lft forever preferred_lft forever Feb 13 15:14:17.360868 waagent[1803]: 3: enP8931s1 inet6 fe80::222:48ff:fe7b:1d/64 scope link proto kernel_ll \ valid_lft forever preferred_lft forever Feb 13 15:14:17.376599 waagent[1803]: 2025-02-13T15:14:17.376469Z INFO ExtHandler ExtHandler [HEARTBEAT] Agent WALinuxAgent-2.9.1.1 is running as the goal state agent [DEBUG HeartbeatCounter: 0;HeartbeatId: 520F86E9-6C59-4354-B35B-FF5013C74795;DroppedPackets: 0;UpdateGSErrors: 0;AutoUpdate: 0] Feb 13 15:14:17.398561 waagent[1803]: 2025-02-13T15:14:17.398358Z INFO EnvHandler ExtHandler Successfully added Azure fabric firewall rules. Current Firewall rules: Feb 13 15:14:17.398561 waagent[1803]: Chain INPUT (policy ACCEPT 0 packets, 0 bytes) Feb 13 15:14:17.398561 waagent[1803]: pkts bytes target prot opt in out source destination Feb 13 15:14:17.398561 waagent[1803]: Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) Feb 13 15:14:17.398561 waagent[1803]: pkts bytes target prot opt in out source destination Feb 13 15:14:17.398561 waagent[1803]: Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) Feb 13 15:14:17.398561 waagent[1803]: pkts bytes target prot opt in out source destination Feb 13 15:14:17.398561 waagent[1803]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 tcp dpt:53 Feb 13 15:14:17.398561 waagent[1803]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 owner UID match 0 Feb 13 15:14:17.398561 waagent[1803]: 0 0 DROP tcp -- * * 0.0.0.0/0 168.63.129.16 ctstate INVALID,NEW Feb 13 15:14:17.401438 waagent[1803]: 2025-02-13T15:14:17.401376Z INFO EnvHandler ExtHandler Current Firewall rules: Feb 13 15:14:17.401438 waagent[1803]: Chain INPUT (policy ACCEPT 0 packets, 0 bytes) Feb 13 15:14:17.401438 waagent[1803]: pkts bytes target prot opt in out source destination Feb 13 15:14:17.401438 waagent[1803]: Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) Feb 13 15:14:17.401438 waagent[1803]: pkts bytes target prot opt in out source destination Feb 13 15:14:17.401438 waagent[1803]: Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) Feb 13 15:14:17.401438 waagent[1803]: pkts bytes target prot opt in out source destination Feb 13 15:14:17.401438 waagent[1803]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 tcp dpt:53 Feb 13 15:14:17.401438 waagent[1803]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 owner UID match 0 Feb 13 15:14:17.401438 waagent[1803]: 0 0 DROP tcp -- * * 0.0.0.0/0 168.63.129.16 ctstate INVALID,NEW Feb 13 15:14:17.401730 waagent[1803]: 2025-02-13T15:14:17.401682Z INFO EnvHandler ExtHandler Set block dev timeout: sda with timeout: 300 Feb 13 15:14:33.560905 chronyd[1584]: Selected source PHC0 Feb 13 15:14:41.196062 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Feb 13 15:14:41.205968 systemd[1]: Started sshd@0-10.200.20.46:22-10.200.16.10:33160.service - OpenSSH per-connection server daemon (10.200.16.10:33160). Feb 13 15:14:41.780236 sshd[2040]: Accepted publickey for core from 10.200.16.10 port 33160 ssh2: RSA SHA256:0w1Drd4iRIF6O2cXsC7c8NcGVfQsefO7TKLCNo14104 Feb 13 15:14:41.781476 sshd-session[2040]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Feb 13 15:14:41.785822 systemd-logind[1586]: New session 3 of user core. Feb 13 15:14:41.790725 systemd[1]: Started session-3.scope - Session 3 of User core. Feb 13 15:14:42.201789 systemd[1]: Started sshd@1-10.200.20.46:22-10.200.16.10:33162.service - OpenSSH per-connection server daemon (10.200.16.10:33162). Feb 13 15:14:42.650379 sshd[2045]: Accepted publickey for core from 10.200.16.10 port 33162 ssh2: RSA SHA256:0w1Drd4iRIF6O2cXsC7c8NcGVfQsefO7TKLCNo14104 Feb 13 15:14:42.651648 sshd-session[2045]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Feb 13 15:14:42.657181 systemd-logind[1586]: New session 4 of user core. Feb 13 15:14:42.662703 systemd[1]: Started session-4.scope - Session 4 of User core. Feb 13 15:14:42.971701 sshd[2047]: Connection closed by 10.200.16.10 port 33162 Feb 13 15:14:42.972278 sshd-session[2045]: pam_unix(sshd:session): session closed for user core Feb 13 15:14:42.975444 systemd[1]: sshd@1-10.200.20.46:22-10.200.16.10:33162.service: Deactivated successfully. Feb 13 15:14:42.977007 systemd[1]: session-4.scope: Deactivated successfully. Feb 13 15:14:42.977680 systemd-logind[1586]: Session 4 logged out. Waiting for processes to exit. Feb 13 15:14:42.978462 systemd-logind[1586]: Removed session 4. Feb 13 15:14:43.054797 systemd[1]: Started sshd@2-10.200.20.46:22-10.200.16.10:33172.service - OpenSSH per-connection server daemon (10.200.16.10:33172). Feb 13 15:14:43.512685 sshd[2053]: Accepted publickey for core from 10.200.16.10 port 33172 ssh2: RSA SHA256:0w1Drd4iRIF6O2cXsC7c8NcGVfQsefO7TKLCNo14104 Feb 13 15:14:43.513958 sshd-session[2053]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Feb 13 15:14:43.519372 systemd-logind[1586]: New session 5 of user core. Feb 13 15:14:43.523701 systemd[1]: Started session-5.scope - Session 5 of User core. Feb 13 15:14:43.848564 sshd[2055]: Connection closed by 10.200.16.10 port 33172 Feb 13 15:14:43.849000 sshd-session[2053]: pam_unix(sshd:session): session closed for user core Feb 13 15:14:43.852509 systemd[1]: sshd@2-10.200.20.46:22-10.200.16.10:33172.service: Deactivated successfully. Feb 13 15:14:43.854397 systemd[1]: session-5.scope: Deactivated successfully. Feb 13 15:14:43.855068 systemd-logind[1586]: Session 5 logged out. Waiting for processes to exit. Feb 13 15:14:43.856105 systemd-logind[1586]: Removed session 5. Feb 13 15:14:43.936684 systemd[1]: Started sshd@3-10.200.20.46:22-10.200.16.10:33186.service - OpenSSH per-connection server daemon (10.200.16.10:33186). Feb 13 15:14:44.395138 sshd[2061]: Accepted publickey for core from 10.200.16.10 port 33186 ssh2: RSA SHA256:0w1Drd4iRIF6O2cXsC7c8NcGVfQsefO7TKLCNo14104 Feb 13 15:14:44.396398 sshd-session[2061]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Feb 13 15:14:44.400472 systemd-logind[1586]: New session 6 of user core. Feb 13 15:14:44.408742 systemd[1]: Started session-6.scope - Session 6 of User core. Feb 13 15:14:44.734595 sshd[2063]: Connection closed by 10.200.16.10 port 33186 Feb 13 15:14:44.734439 sshd-session[2061]: pam_unix(sshd:session): session closed for user core Feb 13 15:14:44.738068 systemd[1]: sshd@3-10.200.20.46:22-10.200.16.10:33186.service: Deactivated successfully. Feb 13 15:14:44.740126 systemd[1]: session-6.scope: Deactivated successfully. Feb 13 15:14:44.740931 systemd-logind[1586]: Session 6 logged out. Waiting for processes to exit. Feb 13 15:14:44.741878 systemd-logind[1586]: Removed session 6. Feb 13 15:14:44.815731 systemd[1]: Started sshd@4-10.200.20.46:22-10.200.16.10:33188.service - OpenSSH per-connection server daemon (10.200.16.10:33188). Feb 13 15:14:45.268679 sshd[2069]: Accepted publickey for core from 10.200.16.10 port 33188 ssh2: RSA SHA256:0w1Drd4iRIF6O2cXsC7c8NcGVfQsefO7TKLCNo14104 Feb 13 15:14:45.269974 sshd-session[2069]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Feb 13 15:14:45.275304 systemd-logind[1586]: New session 7 of user core. Feb 13 15:14:45.280689 systemd[1]: Started session-7.scope - Session 7 of User core. Feb 13 15:14:45.603002 sudo[2072]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Feb 13 15:14:45.603267 sudo[2072]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Feb 13 15:14:45.683371 sudo[2072]: pam_unix(sudo:session): session closed for user root Feb 13 15:14:45.767665 sshd[2071]: Connection closed by 10.200.16.10 port 33188 Feb 13 15:14:45.766772 sshd-session[2069]: pam_unix(sshd:session): session closed for user core Feb 13 15:14:45.770484 systemd[1]: sshd@4-10.200.20.46:22-10.200.16.10:33188.service: Deactivated successfully. Feb 13 15:14:45.771997 systemd[1]: session-7.scope: Deactivated successfully. Feb 13 15:14:45.772690 systemd-logind[1586]: Session 7 logged out. Waiting for processes to exit. Feb 13 15:14:45.773886 systemd-logind[1586]: Removed session 7. Feb 13 15:14:45.855798 systemd[1]: Started sshd@5-10.200.20.46:22-10.200.16.10:33198.service - OpenSSH per-connection server daemon (10.200.16.10:33198). Feb 13 15:14:46.305557 sshd[2078]: Accepted publickey for core from 10.200.16.10 port 33198 ssh2: RSA SHA256:0w1Drd4iRIF6O2cXsC7c8NcGVfQsefO7TKLCNo14104 Feb 13 15:14:46.308727 sshd-session[2078]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Feb 13 15:14:46.312597 systemd-logind[1586]: New session 8 of user core. Feb 13 15:14:46.320652 systemd[1]: Started session-8.scope - Session 8 of User core. Feb 13 15:14:46.560217 sudo[2082]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Feb 13 15:14:46.560822 sudo[2082]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Feb 13 15:14:46.563819 sudo[2082]: pam_unix(sudo:session): session closed for user root Feb 13 15:14:46.568384 sudo[2081]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Feb 13 15:14:46.568943 sudo[2081]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Feb 13 15:14:46.581821 systemd[1]: Starting audit-rules.service - Load Audit Rules... Feb 13 15:14:46.604048 augenrules[2104]: No rules Feb 13 15:14:46.605140 systemd[1]: audit-rules.service: Deactivated successfully. Feb 13 15:14:46.605341 systemd[1]: Finished audit-rules.service - Load Audit Rules. Feb 13 15:14:46.606715 sudo[2081]: pam_unix(sudo:session): session closed for user root Feb 13 15:14:46.689570 sshd[2080]: Connection closed by 10.200.16.10 port 33198 Feb 13 15:14:46.690102 sshd-session[2078]: pam_unix(sshd:session): session closed for user core Feb 13 15:14:46.693643 systemd[1]: sshd@5-10.200.20.46:22-10.200.16.10:33198.service: Deactivated successfully. Feb 13 15:14:46.695354 systemd[1]: session-8.scope: Deactivated successfully. Feb 13 15:14:46.696261 systemd-logind[1586]: Session 8 logged out. Waiting for processes to exit. Feb 13 15:14:46.697206 systemd-logind[1586]: Removed session 8. Feb 13 15:14:46.770652 systemd[1]: Started sshd@6-10.200.20.46:22-10.200.16.10:33202.service - OpenSSH per-connection server daemon (10.200.16.10:33202). Feb 13 15:14:47.223382 sshd[2113]: Accepted publickey for core from 10.200.16.10 port 33202 ssh2: RSA SHA256:0w1Drd4iRIF6O2cXsC7c8NcGVfQsefO7TKLCNo14104 Feb 13 15:14:47.224627 sshd-session[2113]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Feb 13 15:14:47.229588 systemd-logind[1586]: New session 9 of user core. Feb 13 15:14:47.234813 systemd[1]: Started session-9.scope - Session 9 of User core. Feb 13 15:14:47.477963 sudo[2116]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm /etc/ignition-ran Feb 13 15:14:47.478249 sudo[2116]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Feb 13 15:14:47.481197 sudo[2116]: pam_unix(sudo:session): session closed for user root Feb 13 15:14:47.564022 sshd[2115]: Connection closed by 10.200.16.10 port 33202 Feb 13 15:14:47.564688 sshd-session[2113]: pam_unix(sshd:session): session closed for user core Feb 13 15:14:47.568251 systemd[1]: sshd@6-10.200.20.46:22-10.200.16.10:33202.service: Deactivated successfully. Feb 13 15:14:47.569866 systemd[1]: session-9.scope: Deactivated successfully. Feb 13 15:14:47.570521 systemd-logind[1586]: Session 9 logged out. Waiting for processes to exit. Feb 13 15:14:47.571466 systemd-logind[1586]: Removed session 9. Feb 13 15:14:47.659761 systemd[1]: Started sshd@7-10.200.20.46:22-10.200.16.10:33212.service - OpenSSH per-connection server daemon (10.200.16.10:33212). Feb 13 15:14:48.150355 sshd[2122]: Accepted publickey for core from 10.200.16.10 port 33212 ssh2: RSA SHA256:0w1Drd4iRIF6O2cXsC7c8NcGVfQsefO7TKLCNo14104 Feb 13 15:14:48.151646 sshd-session[2122]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Feb 13 15:14:48.157166 systemd-logind[1586]: New session 10 of user core. Feb 13 15:14:48.162733 systemd[1]: Started session-10.scope - Session 10 of User core. -- Reboot -- Feb 13 15:14:55.274453 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Feb 13 15:14:55.274477 kernel: Linux version 6.6.74-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.43 p3) 2.43.1) #1 SMP PREEMPT Thu Feb 13 13:51:50 -00 2025 Feb 13 15:14:55.274485 kernel: KASLR enabled Feb 13 15:14:55.274491 kernel: earlycon: pl11 at MMIO 0x00000000effec000 (options '') Feb 13 15:14:55.274498 kernel: printk: bootconsole [pl11] enabled Feb 13 15:14:55.274504 kernel: efi: EFI v2.7 by EDK II Feb 13 15:14:55.274511 kernel: efi: ACPI 2.0=0x3fd5f018 SMBIOS=0x3e580000 SMBIOS 3.0=0x3e560000 MEMATTR=0x3f20d018 RNG=0x3fd5f998 MEMRESERVE=0x3e479998 Feb 13 15:14:55.274517 kernel: random: crng init done Feb 13 15:14:55.274523 kernel: secureboot: Secure boot disabled Feb 13 15:14:55.274528 kernel: ACPI: Early table checksum verification disabled Feb 13 15:14:55.274534 kernel: ACPI: RSDP 0x000000003FD5F018 000024 (v02 VRTUAL) Feb 13 15:14:55.274540 kernel: ACPI: XSDT 0x000000003FD5FF18 00006C (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Feb 13 15:14:55.274546 kernel: ACPI: FACP 0x000000003FD5FC18 000114 (v06 VRTUAL MICROSFT 00000001 MSFT 00000001) Feb 13 15:14:55.274553 kernel: ACPI: DSDT 0x000000003FD41018 01DFCD (v02 MSFTVM DSDT01 00000001 INTL 20230628) Feb 13 15:14:55.274561 kernel: ACPI: DBG2 0x000000003FD5FB18 000072 (v00 VRTUAL MICROSFT 00000001 MSFT 00000001) Feb 13 15:14:55.274567 kernel: ACPI: GTDT 0x000000003FD5FD98 000060 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Feb 13 15:14:55.274573 kernel: ACPI: OEM0 0x000000003FD5F098 000064 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Feb 13 15:14:55.274581 kernel: ACPI: SPCR 0x000000003FD5FA98 000050 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Feb 13 15:14:55.274587 kernel: ACPI: APIC 0x000000003FD5F818 0000FC (v04 VRTUAL MICROSFT 00000001 MSFT 00000001) Feb 13 15:14:55.274593 kernel: ACPI: SRAT 0x000000003FD5F198 000234 (v03 VRTUAL MICROSFT 00000001 MSFT 00000001) Feb 13 15:14:55.274599 kernel: ACPI: PPTT 0x000000003FD5F418 000120 (v01 VRTUAL MICROSFT 00000000 MSFT 00000000) Feb 13 15:14:55.274605 kernel: ACPI: BGRT 0x000000003FD5FE98 000038 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Feb 13 15:14:55.274612 kernel: ACPI: SPCR: console: pl011,mmio32,0xeffec000,115200 Feb 13 15:14:55.274618 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x3fffffff] Feb 13 15:14:55.274624 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x1bfffffff] Feb 13 15:14:55.274630 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1c0000000-0xfbfffffff] Feb 13 15:14:55.274636 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1000000000-0xffffffffff] Feb 13 15:14:55.274642 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x10000000000-0x1ffffffffff] Feb 13 15:14:55.274650 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x20000000000-0x3ffffffffff] Feb 13 15:14:55.274656 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x40000000000-0x7ffffffffff] Feb 13 15:14:55.274662 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x80000000000-0xfffffffffff] Feb 13 15:14:55.274668 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000000-0x1fffffffffff] Feb 13 15:14:55.274674 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x200000000000-0x3fffffffffff] Feb 13 15:14:55.274681 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x400000000000-0x7fffffffffff] Feb 13 15:14:55.274687 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x800000000000-0xffffffffffff] Feb 13 15:14:55.274693 kernel: NUMA: NODE_DATA [mem 0x1bf7ee800-0x1bf7f3fff] Feb 13 15:14:55.274699 kernel: Zone ranges: Feb 13 15:14:55.274705 kernel: DMA [mem 0x0000000000000000-0x00000000ffffffff] Feb 13 15:14:55.274711 kernel: DMA32 empty Feb 13 15:14:55.274717 kernel: Normal [mem 0x0000000100000000-0x00000001bfffffff] Feb 13 15:14:55.274728 kernel: Movable zone start for each node Feb 13 15:14:55.274734 kernel: Early memory node ranges Feb 13 15:14:55.274740 kernel: node 0: [mem 0x0000000000000000-0x00000000007fffff] Feb 13 15:14:55.274747 kernel: node 0: [mem 0x0000000000824000-0x000000003e45ffff] Feb 13 15:14:55.274753 kernel: node 0: [mem 0x000000003e460000-0x000000003e46ffff] Feb 13 15:14:55.274761 kernel: node 0: [mem 0x000000003e470000-0x000000003e54ffff] Feb 13 15:14:55.274768 kernel: node 0: [mem 0x000000003e550000-0x000000003e87ffff] Feb 13 15:14:55.274774 kernel: node 0: [mem 0x000000003e880000-0x000000003fc7ffff] Feb 13 15:14:55.274781 kernel: node 0: [mem 0x000000003fc80000-0x000000003fcfffff] Feb 13 15:14:55.274787 kernel: node 0: [mem 0x000000003fd00000-0x000000003fffffff] Feb 13 15:14:55.274794 kernel: node 0: [mem 0x0000000100000000-0x00000001bfffffff] Feb 13 15:14:55.274800 kernel: Initmem setup node 0 [mem 0x0000000000000000-0x00000001bfffffff] Feb 13 15:14:55.274807 kernel: On node 0, zone DMA: 36 pages in unavailable ranges Feb 13 15:14:55.274813 kernel: psci: probing for conduit method from ACPI. Feb 13 15:14:55.274820 kernel: psci: PSCIv1.1 detected in firmware. Feb 13 15:14:55.274826 kernel: psci: Using standard PSCI v0.2 function IDs Feb 13 15:14:55.274832 kernel: psci: MIGRATE_INFO_TYPE not supported. Feb 13 15:14:55.274841 kernel: psci: SMC Calling Convention v1.4 Feb 13 15:14:55.274847 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x0 -> Node 0 Feb 13 15:14:55.274853 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x1 -> Node 0 Feb 13 15:14:55.276911 kernel: percpu: Embedded 31 pages/cpu s86696 r8192 d32088 u126976 Feb 13 15:14:55.276926 kernel: pcpu-alloc: s86696 r8192 d32088 u126976 alloc=31*4096 Feb 13 15:14:55.276934 kernel: pcpu-alloc: [0] 0 [0] 1 Feb 13 15:14:55.276941 kernel: Detected PIPT I-cache on CPU0 Feb 13 15:14:55.276948 kernel: CPU features: detected: GIC system register CPU interface Feb 13 15:14:55.276954 kernel: CPU features: detected: Hardware dirty bit management Feb 13 15:14:55.276961 kernel: CPU features: detected: Spectre-BHB Feb 13 15:14:55.276968 kernel: CPU features: kernel page table isolation forced ON by KASLR Feb 13 15:14:55.276980 kernel: CPU features: detected: Kernel page table isolation (KPTI) Feb 13 15:14:55.276987 kernel: CPU features: detected: ARM erratum 1418040 Feb 13 15:14:55.276994 kernel: CPU features: detected: ARM erratum 1542419 (kernel portion) Feb 13 15:14:55.277000 kernel: CPU features: detected: SSBS not fully self-synchronizing Feb 13 15:14:55.277007 kernel: alternatives: applying boot alternatives Feb 13 15:14:55.277016 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=26b1bb981574844309559baa9983d7ef1e1e8283aa92ecd6061030daf7cdbbef Feb 13 15:14:55.277023 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Feb 13 15:14:55.277030 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Feb 13 15:14:55.277037 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Feb 13 15:14:55.277043 kernel: Fallback order for Node 0: 0 Feb 13 15:14:55.277050 kernel: Built 1 zonelists, mobility grouping on. Total pages: 1032156 Feb 13 15:14:55.277058 kernel: Policy zone: Normal Feb 13 15:14:55.277065 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Feb 13 15:14:55.277071 kernel: software IO TLB: area num 2. Feb 13 15:14:55.277078 kernel: software IO TLB: mapped [mem 0x0000000036550000-0x000000003a550000] (64MB) Feb 13 15:14:55.277085 kernel: Memory: 3983652K/4194160K available (10304K kernel code, 2186K rwdata, 8092K rodata, 38336K init, 897K bss, 210508K reserved, 0K cma-reserved) Feb 13 15:14:55.277092 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 Feb 13 15:14:55.277098 kernel: rcu: Preemptible hierarchical RCU implementation. Feb 13 15:14:55.277105 kernel: rcu: RCU event tracing is enabled. Feb 13 15:14:55.277112 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. Feb 13 15:14:55.277119 kernel: Trampoline variant of Tasks RCU enabled. Feb 13 15:14:55.277125 kernel: Tracing variant of Tasks RCU enabled. Feb 13 15:14:55.277134 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Feb 13 15:14:55.277140 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 Feb 13 15:14:55.277147 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Feb 13 15:14:55.277153 kernel: GICv3: 960 SPIs implemented Feb 13 15:14:55.277160 kernel: GICv3: 0 Extended SPIs implemented Feb 13 15:14:55.277166 kernel: Root IRQ handler: gic_handle_irq Feb 13 15:14:55.277173 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Feb 13 15:14:55.277180 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000effee000 Feb 13 15:14:55.277186 kernel: ITS: No ITS available, not enabling LPIs Feb 13 15:14:55.277193 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Feb 13 15:14:55.277200 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Feb 13 15:14:55.277206 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Feb 13 15:14:55.277215 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Feb 13 15:14:55.277222 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Feb 13 15:14:55.277229 kernel: Console: colour dummy device 80x25 Feb 13 15:14:55.277236 kernel: printk: console [tty1] enabled Feb 13 15:14:55.277243 kernel: ACPI: Core revision 20230628 Feb 13 15:14:55.277250 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Feb 13 15:14:55.277256 kernel: pid_max: default: 32768 minimum: 301 Feb 13 15:14:55.277263 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,integrity Feb 13 15:14:55.277270 kernel: landlock: Up and running. Feb 13 15:14:55.277278 kernel: SELinux: Initializing. Feb 13 15:14:55.277285 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Feb 13 15:14:55.277292 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Feb 13 15:14:55.277299 kernel: RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Feb 13 15:14:55.277306 kernel: RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Feb 13 15:14:55.277313 kernel: Hyper-V: privilege flags low 0x2e7f, high 0x3a8030, hints 0xe, misc 0x31e1 Feb 13 15:14:55.277320 kernel: Hyper-V: Host Build 10.0.22477.1619-1-0 Feb 13 15:14:55.277333 kernel: Hyper-V: enabling crash_kexec_post_notifiers Feb 13 15:14:55.277341 kernel: rcu: Hierarchical SRCU implementation. Feb 13 15:14:55.277348 kernel: rcu: Max phase no-delay instances is 400. Feb 13 15:14:55.277355 kernel: Remapping and enabling EFI services. Feb 13 15:14:55.277362 kernel: smp: Bringing up secondary CPUs ... Feb 13 15:14:55.277371 kernel: Detected PIPT I-cache on CPU1 Feb 13 15:14:55.277378 kernel: GICv3: CPU1: found redistributor 1 region 1:0x00000000f000e000 Feb 13 15:14:55.277385 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Feb 13 15:14:55.277392 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Feb 13 15:14:55.277399 kernel: smp: Brought up 1 node, 2 CPUs Feb 13 15:14:55.277408 kernel: SMP: Total of 2 processors activated. Feb 13 15:14:55.277415 kernel: CPU features: detected: 32-bit EL0 Support Feb 13 15:14:55.277422 kernel: CPU features: detected: Instruction cache invalidation not required for I/D coherence Feb 13 15:14:55.277430 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Feb 13 15:14:55.277437 kernel: CPU features: detected: CRC32 instructions Feb 13 15:14:55.277444 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Feb 13 15:14:55.277451 kernel: CPU features: detected: LSE atomic instructions Feb 13 15:14:55.277458 kernel: CPU features: detected: Privileged Access Never Feb 13 15:14:55.277466 kernel: CPU: All CPU(s) started at EL1 Feb 13 15:14:55.277474 kernel: alternatives: applying system-wide alternatives Feb 13 15:14:55.277481 kernel: devtmpfs: initialized Feb 13 15:14:55.277489 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Feb 13 15:14:55.277496 kernel: futex hash table entries: 512 (order: 3, 32768 bytes, linear) Feb 13 15:14:55.277503 kernel: pinctrl core: initialized pinctrl subsystem Feb 13 15:14:55.277510 kernel: SMBIOS 3.1.0 present. Feb 13 15:14:55.277518 kernel: DMI: Microsoft Corporation Virtual Machine/Virtual Machine, BIOS Hyper-V UEFI Release v4.1 09/28/2024 Feb 13 15:14:55.277525 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Feb 13 15:14:55.277532 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Feb 13 15:14:55.277541 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Feb 13 15:14:55.277548 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Feb 13 15:14:55.277555 kernel: audit: initializing netlink subsys (disabled) Feb 13 15:14:55.277562 kernel: audit: type=2000 audit(0.047:1): state=initialized audit_enabled=0 res=1 Feb 13 15:14:55.277569 kernel: thermal_sys: Registered thermal governor 'step_wise' Feb 13 15:14:55.277576 kernel: cpuidle: using governor menu Feb 13 15:14:55.277583 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Feb 13 15:14:55.277590 kernel: ASID allocator initialised with 32768 entries Feb 13 15:14:55.277598 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Feb 13 15:14:55.277606 kernel: Serial: AMBA PL011 UART driver Feb 13 15:14:55.277613 kernel: Modules: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Feb 13 15:14:55.277620 kernel: Modules: 0 pages in range for non-PLT usage Feb 13 15:14:55.277628 kernel: Modules: 509280 pages in range for PLT usage Feb 13 15:14:55.277635 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Feb 13 15:14:55.277642 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Feb 13 15:14:55.277649 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Feb 13 15:14:55.277656 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Feb 13 15:14:55.277663 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Feb 13 15:14:55.277672 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Feb 13 15:14:55.277679 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Feb 13 15:14:55.277687 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Feb 13 15:14:55.277694 kernel: ACPI: Added _OSI(Module Device) Feb 13 15:14:55.277701 kernel: ACPI: Added _OSI(Processor Device) Feb 13 15:14:55.277708 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Feb 13 15:14:55.277715 kernel: ACPI: Added _OSI(Processor Aggregator Device) Feb 13 15:14:55.277722 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Feb 13 15:14:55.277729 kernel: ACPI: Interpreter enabled Feb 13 15:14:55.277738 kernel: ACPI: Using GIC for interrupt routing Feb 13 15:14:55.277745 kernel: ARMH0011:00: ttyAMA0 at MMIO 0xeffec000 (irq = 12, base_baud = 0) is a SBSA Feb 13 15:14:55.277753 kernel: printk: console [ttyAMA0] enabled Feb 13 15:14:55.277760 kernel: printk: bootconsole [pl11] disabled Feb 13 15:14:55.277767 kernel: ARMH0011:01: ttyAMA1 at MMIO 0xeffeb000 (irq = 13, base_baud = 0) is a SBSA Feb 13 15:14:55.277774 kernel: iommu: Default domain type: Translated Feb 13 15:14:55.277781 kernel: iommu: DMA domain TLB invalidation policy: strict mode Feb 13 15:14:55.277789 kernel: efivars: Registered efivars operations Feb 13 15:14:55.277796 kernel: vgaarb: loaded Feb 13 15:14:55.277806 kernel: clocksource: Switched to clocksource arch_sys_counter Feb 13 15:14:55.277813 kernel: VFS: Disk quotas dquot_6.6.0 Feb 13 15:14:55.277820 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Feb 13 15:14:55.277828 kernel: pnp: PnP ACPI init Feb 13 15:14:55.277835 kernel: pnp: PnP ACPI: found 0 devices Feb 13 15:14:55.277842 kernel: NET: Registered PF_INET protocol family Feb 13 15:14:55.277849 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Feb 13 15:14:55.277873 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Feb 13 15:14:55.277881 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Feb 13 15:14:55.277892 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Feb 13 15:14:55.277900 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Feb 13 15:14:55.277907 kernel: TCP: Hash tables configured (established 32768 bind 32768) Feb 13 15:14:55.277914 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Feb 13 15:14:55.277922 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Feb 13 15:14:55.277929 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Feb 13 15:14:55.277936 kernel: PCI: CLS 0 bytes, default 64 Feb 13 15:14:55.277943 kernel: kvm [1]: HYP mode not available Feb 13 15:14:55.277950 kernel: Initialise system trusted keyrings Feb 13 15:14:55.277959 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Feb 13 15:14:55.277966 kernel: Key type asymmetric registered Feb 13 15:14:55.277974 kernel: Asymmetric key parser 'x509' registered Feb 13 15:14:55.277981 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250) Feb 13 15:14:55.277988 kernel: io scheduler mq-deadline registered Feb 13 15:14:55.277995 kernel: io scheduler kyber registered Feb 13 15:14:55.278002 kernel: io scheduler bfq registered Feb 13 15:14:55.278009 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Feb 13 15:14:55.278016 kernel: thunder_xcv, ver 1.0 Feb 13 15:14:55.278025 kernel: thunder_bgx, ver 1.0 Feb 13 15:14:55.278032 kernel: nicpf, ver 1.0 Feb 13 15:14:55.278039 kernel: nicvf, ver 1.0 Feb 13 15:14:55.278199 kernel: rtc-efi rtc-efi.0: registered as rtc0 Feb 13 15:14:55.278272 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-02-13T15:14:54 UTC (1739459694) Feb 13 15:14:55.278282 kernel: efifb: probing for efifb Feb 13 15:14:55.278290 kernel: efifb: framebuffer at 0x40000000, using 3072k, total 3072k Feb 13 15:14:55.278297 kernel: efifb: mode is 1024x768x32, linelength=4096, pages=1 Feb 13 15:14:55.278307 kernel: efifb: scrolling: redraw Feb 13 15:14:55.278314 kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Feb 13 15:14:55.278322 kernel: Console: switching to colour frame buffer device 128x48 Feb 13 15:14:55.278329 kernel: fb0: EFI VGA frame buffer device Feb 13 15:14:55.278336 kernel: SMCCC: SOC_ID: ARCH_SOC_ID not implemented, skipping .... Feb 13 15:14:55.278343 kernel: hid: raw HID events driver (C) Jiri Kosina Feb 13 15:14:55.278350 kernel: No ACPI PMU IRQ for CPU0 Feb 13 15:14:55.278357 kernel: No ACPI PMU IRQ for CPU1 Feb 13 15:14:55.278364 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 1 counters available Feb 13 15:14:55.278373 kernel: watchdog: Delayed init of the lockup detector failed: -19 Feb 13 15:14:55.278380 kernel: watchdog: Hard watchdog permanently disabled Feb 13 15:14:55.278388 kernel: NET: Registered PF_INET6 protocol family Feb 13 15:14:55.278395 kernel: Segment Routing with IPv6 Feb 13 15:14:55.278402 kernel: In-situ OAM (IOAM) with IPv6 Feb 13 15:14:55.278409 kernel: NET: Registered PF_PACKET protocol family Feb 13 15:14:55.278416 kernel: Key type dns_resolver registered Feb 13 15:14:55.278423 kernel: registered taskstats version 1 Feb 13 15:14:55.278430 kernel: Loading compiled-in X.509 certificates Feb 13 15:14:55.278439 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.6.74-flatcar: 03c2ececc548f4ae45f50171451f5c036e2757d4' Feb 13 15:14:55.278446 kernel: Key type .fscrypt registered Feb 13 15:14:55.278453 kernel: Key type fscrypt-provisioning registered Feb 13 15:14:55.278460 kernel: ima: No TPM chip found, activating TPM-bypass! Feb 13 15:14:55.278467 kernel: ima: Allocated hash algorithm: sha1 Feb 13 15:14:55.278474 kernel: ima: No architecture policies found Feb 13 15:14:55.278482 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Feb 13 15:14:55.278489 kernel: clk: Disabling unused clocks Feb 13 15:14:55.278496 kernel: Freeing unused kernel memory: 38336K Feb 13 15:14:55.278505 kernel: Run /init as init process Feb 13 15:14:55.278512 kernel: with arguments: Feb 13 15:14:55.278519 kernel: /init Feb 13 15:14:55.278526 kernel: with environment: Feb 13 15:14:55.278533 kernel: HOME=/ Feb 13 15:14:55.278540 kernel: TERM=linux Feb 13 15:14:55.278547 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Feb 13 15:14:55.278556 systemd[1]: Successfully made /usr/ read-only. Feb 13 15:14:55.278566 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Feb 13 15:14:55.278576 systemd[1]: Detected virtualization microsoft. Feb 13 15:14:55.278583 systemd[1]: Detected architecture arm64. Feb 13 15:14:55.278591 systemd[1]: Running in initrd. Feb 13 15:14:55.278598 systemd[1]: No hostname configured, using default hostname. Feb 13 15:14:55.278606 systemd[1]: Hostname set to . Feb 13 15:14:55.278614 systemd[1]: Initializing machine ID from random generator. Feb 13 15:14:55.278621 systemd[1]: Queued start job for default target initrd.target. Feb 13 15:14:55.278631 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Feb 13 15:14:55.278639 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Feb 13 15:14:55.278647 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Feb 13 15:14:55.278655 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Feb 13 15:14:55.278664 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Feb 13 15:14:55.278673 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Feb 13 15:14:55.278681 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Feb 13 15:14:55.278690 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Feb 13 15:14:55.278698 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Feb 13 15:14:55.278706 systemd[1]: Reached target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Feb 13 15:14:55.278713 systemd[1]: Reached target paths.target - Path Units. Feb 13 15:14:55.278721 systemd[1]: Reached target slices.target - Slice Units. Feb 13 15:14:55.278729 systemd[1]: Reached target swap.target - Swaps. Feb 13 15:14:55.278737 systemd[1]: Reached target timers.target - Timer Units. Feb 13 15:14:55.278744 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Feb 13 15:14:55.278754 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Feb 13 15:14:55.278762 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Feb 13 15:14:55.278769 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Feb 13 15:14:55.278777 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Feb 13 15:14:55.278785 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Feb 13 15:14:55.278793 systemd[1]: Reached target sockets.target - Socket Units. Feb 13 15:14:55.278800 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Feb 13 15:14:55.278808 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Feb 13 15:14:55.278816 systemd[1]: Starting systemd-fsck-usr.service... Feb 13 15:14:55.278825 systemd[1]: Starting systemd-journald.service - Journal Service... Feb 13 15:14:55.280897 systemd-journald[212]: Collecting audit messages is disabled. Feb 13 15:14:55.280947 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Feb 13 15:14:55.280959 systemd-journald[212]: Journal started Feb 13 15:14:55.280983 systemd-journald[212]: Runtime Journal (/run/log/journal/860451cdb94c4bc4b1a81d7e9e1f6e42) is 8M, max 78.5M, 70.5M free. Feb 13 15:14:55.287390 systemd-modules-load[214]: Inserted module 'overlay' Feb 13 15:14:55.297634 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Feb 13 15:14:55.317578 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Feb 13 15:14:55.317635 systemd[1]: Started systemd-journald.service - Journal Service. Feb 13 15:14:55.322839 systemd-modules-load[214]: Inserted module 'br_netfilter' Feb 13 15:14:55.330918 kernel: Bridge firewalling registered Feb 13 15:14:55.334377 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Feb 13 15:14:55.340311 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Feb 13 15:14:55.352311 systemd[1]: Finished systemd-fsck-usr.service. Feb 13 15:14:55.362679 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Feb 13 15:14:55.372308 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Feb 13 15:14:55.390258 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Feb 13 15:14:55.405052 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Feb 13 15:14:55.429305 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Feb 13 15:14:55.449072 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Feb 13 15:14:55.463627 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Feb 13 15:14:55.478037 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Feb 13 15:14:55.483944 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Feb 13 15:14:55.497920 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Feb 13 15:14:55.523147 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Feb 13 15:14:55.531049 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Feb 13 15:14:55.554510 dracut-cmdline[247]: dracut-dracut-053 Feb 13 15:14:55.557139 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Feb 13 15:14:55.573820 dracut-cmdline[247]: Using kernel command line parameters: rd.driver.pre=btrfs BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=26b1bb981574844309559baa9983d7ef1e1e8283aa92ecd6061030daf7cdbbef Feb 13 15:14:55.668888 kernel: SCSI subsystem initialized Feb 13 15:14:55.678883 kernel: Loading iSCSI transport class v2.0-870. Feb 13 15:14:55.687897 kernel: iscsi: registered transport (tcp) Feb 13 15:14:55.705702 kernel: iscsi: registered transport (qla4xxx) Feb 13 15:14:55.705764 kernel: QLogic iSCSI HBA Driver Feb 13 15:14:55.746244 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Feb 13 15:14:55.759380 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Feb 13 15:14:55.790390 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Feb 13 15:14:55.790437 kernel: device-mapper: uevent: version 1.0.3 Feb 13 15:14:55.797006 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@redhat.com Feb 13 15:14:55.848885 kernel: raid6: neonx8 gen() 15785 MB/s Feb 13 15:14:55.866873 kernel: raid6: neonx4 gen() 15823 MB/s Feb 13 15:14:55.886869 kernel: raid6: neonx2 gen() 13207 MB/s Feb 13 15:14:55.907876 kernel: raid6: neonx1 gen() 10542 MB/s Feb 13 15:14:55.927876 kernel: raid6: int64x8 gen() 6793 MB/s Feb 13 15:14:55.947873 kernel: raid6: int64x4 gen() 7357 MB/s Feb 13 15:14:55.968875 kernel: raid6: int64x2 gen() 6111 MB/s Feb 13 15:14:55.992256 kernel: raid6: int64x1 gen() 5058 MB/s Feb 13 15:14:55.992276 kernel: raid6: using algorithm neonx4 gen() 15823 MB/s Feb 13 15:14:56.017409 kernel: raid6: .... xor() 12361 MB/s, rmw enabled Feb 13 15:14:56.017461 kernel: raid6: using neon recovery algorithm Feb 13 15:14:56.028914 kernel: xor: measuring software checksum speed Feb 13 15:14:56.028956 kernel: 8regs : 21613 MB/sec Feb 13 15:14:56.032444 kernel: 32regs : 21624 MB/sec Feb 13 15:14:56.035916 kernel: arm64_neon : 27870 MB/sec Feb 13 15:14:56.039945 kernel: xor: using function: arm64_neon (27870 MB/sec) Feb 13 15:14:56.089879 kernel: Btrfs loaded, zoned=no, fsverity=no Feb 13 15:14:56.101153 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Feb 13 15:14:56.122083 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Feb 13 15:14:56.145815 systemd-udevd[431]: Using default interface naming scheme 'v255'. Feb 13 15:14:56.151199 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Feb 13 15:14:56.170020 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Feb 13 15:14:56.194797 dracut-pre-trigger[444]: rd.md=0: removing MD RAID activation Feb 13 15:14:56.221882 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Feb 13 15:14:56.237072 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Feb 13 15:14:56.273187 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Feb 13 15:14:56.294081 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Feb 13 15:14:56.319058 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Feb 13 15:14:56.331519 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Feb 13 15:14:56.340951 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Feb 13 15:14:56.354321 systemd[1]: Reached target remote-fs.target - Remote File Systems. Feb 13 15:14:56.381074 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Feb 13 15:14:56.405906 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Feb 13 15:14:56.420450 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Feb 13 15:14:56.420609 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Feb 13 15:14:56.440996 systemd[1]: Stopping dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Feb 13 15:14:56.458131 kernel: hv_vmbus: Vmbus version:5.3 Feb 13 15:14:56.449665 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Feb 13 15:14:56.498147 kernel: hv_vmbus: registering driver hyperv_keyboard Feb 13 15:14:56.498168 kernel: input: AT Translated Set 2 keyboard as /devices/LNXSYSTM:00/LNXSYBUS:00/ACPI0004:00/MSFT1000:00/d34b2567-b9b6-42b9-8778-0a4ec0b955bf/serio0/input/input0 Feb 13 15:14:56.498179 kernel: pps_core: LinuxPPS API ver. 1 registered Feb 13 15:14:56.498188 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Feb 13 15:14:56.498198 kernel: PTP clock support registered Feb 13 15:14:56.450031 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Feb 13 15:14:56.471946 kernel: hv_utils: Registering HyperV Utility Driver Feb 13 15:14:56.480263 kernel: hv_vmbus: registering driver hv_utils Feb 13 15:14:56.480279 kernel: hv_utils: Heartbeat IC version 3.0 Feb 13 15:14:56.480287 kernel: hv_utils: Shutdown IC version 3.2 Feb 13 15:14:56.480297 kernel: hv_vmbus: registering driver hv_netvsc Feb 13 15:14:56.480304 kernel: hv_utils: TimeSync IC version 4.0 Feb 13 15:14:56.480313 kernel: hv_vmbus: registering driver hid_hyperv Feb 13 15:14:56.480320 systemd-journald[212]: Time jumped backwards, rotating. Feb 13 15:14:56.480357 kernel: input: Microsoft Vmbus HID-compliant Mouse as /devices/0006:045E:0621.0001/input/input1 Feb 13 15:14:56.521972 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Feb 13 15:14:56.524076 kernel: hid-hyperv 0006:045E:0621.0001: input: VIRTUAL HID v0.01 Mouse [Microsoft Vmbus HID-compliant Mouse] on Feb 13 15:14:56.524232 kernel: hv_vmbus: registering driver hv_storvsc Feb 13 15:14:56.524242 kernel: scsi host1: storvsc_host_t Feb 13 15:14:56.524338 kernel: scsi host0: storvsc_host_t Feb 13 15:14:56.524428 kernel: scsi 0:0:0:0: Direct-Access Msft Virtual Disk 1.0 PQ: 0 ANSI: 5 Feb 13 15:14:56.506399 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Feb 13 15:14:56.539713 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Feb 13 15:14:56.555150 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Feb 13 15:14:56.555382 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Feb 13 15:14:56.587149 kernel: hv_netvsc 0022487b-001d-0022-487b-001d0022487b eth0: VF slot 1 added Feb 13 15:14:56.568292 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Feb 13 15:14:56.596345 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Feb 13 15:14:56.621967 kernel: sd 0:0:0:0: [sda] 63737856 512-byte logical blocks: (32.6 GB/30.4 GiB) Feb 13 15:14:56.646761 kernel: sd 0:0:0:0: [sda] 4096-byte physical blocks Feb 13 15:14:56.646878 kernel: sd 0:0:0:0: [sda] Write Protect is off Feb 13 15:14:56.646967 kernel: sd 0:0:0:0: [sda] Mode Sense: 0f 00 10 00 Feb 13 15:14:56.647076 kernel: sd 0:0:0:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Feb 13 15:14:56.647163 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Feb 13 15:14:56.647173 kernel: sd 0:0:0:0: [sda] Attached SCSI disk Feb 13 15:14:56.630216 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Feb 13 15:14:56.656508 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Feb 13 15:14:56.674746 kernel: hv_vmbus: registering driver hv_pci Feb 13 15:14:56.674769 kernel: hv_pci 0579da79-22e3-4df2-832a-8b219221e809: PCI VMBus probing: Using version 0x10004 Feb 13 15:14:56.784296 kernel: hv_pci 0579da79-22e3-4df2-832a-8b219221e809: PCI host bridge to bus 22e3:00 Feb 13 15:14:56.784419 kernel: pci_bus 22e3:00: root bus resource [mem 0xfc0000000-0xfc00fffff window] Feb 13 15:14:56.784531 kernel: pci_bus 22e3:00: No busn resource found for root bus, will use [bus 00-ff] Feb 13 15:14:56.784619 kernel: pci 22e3:00:02.0: [15b3:1018] type 00 class 0x020000 Feb 13 15:14:56.784718 kernel: pci 22e3:00:02.0: reg 0x10: [mem 0xfc0000000-0xfc00fffff 64bit pref] Feb 13 15:14:56.784810 kernel: pci 22e3:00:02.0: enabling Extended Tags Feb 13 15:14:56.784893 kernel: pci 22e3:00:02.0: 0.000 Gb/s available PCIe bandwidth, limited by Unknown x0 link at 22e3:00:02.0 (capable of 126.016 Gb/s with 8.0 GT/s PCIe x16 link) Feb 13 15:14:56.784984 kernel: pci_bus 22e3:00: busn_res: [bus 00-ff] end is updated to 00 Feb 13 15:14:56.785097 kernel: BTRFS: device fsid b3d3c5e7-c505-4391-bb7a-de2a572c0855 devid 1 transid 41 /dev/sda3 scanned by (udev-worker) (480) Feb 13 15:14:56.785108 kernel: pci 22e3:00:02.0: BAR 0: assigned [mem 0xfc0000000-0xfc00fffff 64bit pref] Feb 13 15:14:56.687377 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Feb 13 15:14:56.801167 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - Virtual_Disk USR-A. Feb 13 15:14:56.821959 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - Virtual_Disk USR-A. Feb 13 15:14:56.845402 kernel: BTRFS: device label OEM devid 1 transid 21 /dev/sda6 scanned by (udev-worker) (479) Feb 13 15:14:56.852801 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - Virtual_Disk ROOT. Feb 13 15:14:56.876048 kernel: mlx5_core 22e3:00:02.0: enabling device (0000 -> 0002) Feb 13 15:14:57.191689 kernel: mlx5_core 22e3:00:02.0: firmware version: 16.30.1284 Feb 13 15:14:57.191894 kernel: device-mapper: verity: sha256 using implementation "sha256-ce" Feb 13 15:14:57.191919 kernel: EXT4-fs (sda9): mounted filesystem f78dcc36-7881-4d16-ad8b-28e23dfbdad0 r/w with ordered data mode. Quota mode: none. Feb 13 15:14:57.191930 kernel: BTRFS info (device sda6): first mount of filesystem c44a03df-bf46-42eb-b6fb-d68275519011 Feb 13 15:14:57.191940 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Feb 13 15:14:57.191948 kernel: BTRFS info (device sda6): using free space tree Feb 13 15:14:57.191959 kernel: BTRFS info (device sda6): auto enabling async discard Feb 13 15:14:57.191968 kernel: hv_netvsc 0022487b-001d-0022-487b-001d0022487b eth0: VF registering: eth1 Feb 13 15:14:57.192084 kernel: mlx5_core 22e3:00:02.0 eth1: joined to eth0 Feb 13 15:14:57.192182 kernel: mlx5_core 22e3:00:02.0: MLX5E: StrdRq(1) RqSz(8) StrdSz(2048) RxCqeCmprss(0 basic) Feb 13 15:14:56.895667 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Virtual_Disk OEM. Feb 13 15:14:56.902487 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Feb 13 15:14:56.915185 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Feb 13 15:14:57.212087 systemd-fsck[583]: ROOT: clean, 252/7326000 files, 483204/7359488 blocks Feb 13 15:14:56.926308 systemd[1]: disk-uuid.service: Deactivated successfully. Feb 13 15:14:57.234653 sh[585]: Success Feb 13 15:14:57.249805 kernel: mlx5_core 22e3:00:02.0 enP8931s1: renamed from eth1 Feb 13 15:14:57.250010 kernel: BTRFS info (device dm-0): first mount of filesystem b3d3c5e7-c505-4391-bb7a-de2a572c0855 Feb 13 15:14:57.250021 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Feb 13 15:14:57.250040 kernel: BTRFS warning (device dm-0): 'nologreplay' is deprecated, use 'rescue=nologreplay' instead Feb 13 15:14:57.250050 kernel: BTRFS info (device dm-0): disabling log replay at mount time Feb 13 15:14:56.926392 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Feb 13 15:14:57.271361 kernel: BTRFS info (device dm-0): using free space tree Feb 13 15:14:56.933698 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Feb 13 15:14:56.940736 systemd[1]: Reached target local-fs.target - Local File Systems. Feb 13 15:14:56.946410 systemd[1]: Reached target sysinit.target - System Initialization. Feb 13 15:14:56.952086 systemd[1]: Reached target basic.target - Basic System. Feb 13 15:14:56.963233 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Feb 13 15:14:56.975357 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Feb 13 15:14:56.999138 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Feb 13 15:14:57.028766 systemd[1]: Mounting sysroot.mount - /sysroot... Feb 13 15:14:57.085871 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Feb 13 15:14:57.103161 systemd[1]: Mounted sysroot.mount - /sysroot. Feb 13 15:14:57.110071 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Feb 13 15:14:57.116642 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Feb 13 15:14:57.128135 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Feb 13 15:14:57.140444 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Feb 13 15:14:57.170932 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Feb 13 15:14:57.357636 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Feb 13 15:14:57.544117 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Feb 13 15:14:57.551350 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Feb 13 15:14:57.562192 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Feb 13 15:14:57.915026 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Feb 13 15:14:57.931170 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Feb 13 15:14:57.950078 initrd-setup-root-after-ignition[968]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Feb 13 15:14:57.950078 initrd-setup-root-after-ignition[968]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Feb 13 15:14:57.967882 initrd-setup-root-after-ignition[972]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Feb 13 15:14:57.968937 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Feb 13 15:14:57.983301 systemd[1]: Reached target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Feb 13 15:14:58.008252 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Feb 13 15:14:58.040079 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Feb 13 15:14:58.040189 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Feb 13 15:14:58.053005 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Feb 13 15:14:58.065230 systemd[1]: Reached target initrd.target - Initrd Default Target. Feb 13 15:14:58.075931 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Feb 13 15:14:58.091591 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Feb 13 15:14:58.113484 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Feb 13 15:14:58.131428 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Feb 13 15:14:58.147066 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Feb 13 15:14:58.153945 systemd[1]: Stopped target timers.target - Timer Units. Feb 13 15:14:58.165579 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Feb 13 15:14:58.165703 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Feb 13 15:14:58.181416 systemd[1]: Stopped target initrd.target - Initrd Default Target. Feb 13 15:14:58.193384 systemd[1]: Stopped target basic.target - Basic System. Feb 13 15:14:58.202876 systemd[1]: Stopped target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Feb 13 15:14:58.214614 systemd[1]: Stopped target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Feb 13 15:14:58.228247 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Feb 13 15:14:58.241514 systemd[1]: Stopped target paths.target - Path Units. Feb 13 15:14:58.251765 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Feb 13 15:14:58.262165 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Feb 13 15:14:58.275450 systemd[1]: Stopped target slices.target - Slice Units. Feb 13 15:14:58.287063 systemd[1]: Stopped target sockets.target - Socket Units. Feb 13 15:14:58.296940 systemd[1]: Stopped target sysinit.target - System Initialization. Feb 13 15:14:58.307734 systemd[1]: Stopped target local-fs.target - Local File Systems. Feb 13 15:14:58.317999 systemd[1]: Stopped target swap.target - Swaps. Feb 13 15:14:58.327710 systemd[1]: iscsid.socket: Deactivated successfully. Feb 13 15:14:58.327849 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Feb 13 15:14:58.336822 systemd[1]: iscsiuio.socket: Deactivated successfully. Feb 13 15:14:58.336949 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Feb 13 15:14:58.346330 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Feb 13 15:14:58.346474 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Feb 13 15:14:58.361821 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Feb 13 15:14:58.373116 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Feb 13 15:14:58.377732 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Feb 13 15:14:58.385129 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Feb 13 15:14:58.396866 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Feb 13 15:14:58.402688 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Feb 13 15:14:58.410066 systemd[1]: dracut-initqueue.service: Deactivated successfully. Feb 13 15:14:58.410247 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Feb 13 15:14:58.429139 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Feb 13 15:14:58.429310 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Feb 13 15:14:58.440801 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Feb 13 15:14:58.440950 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Feb 13 15:14:58.453577 systemd[1]: initrd-setup-root.service: Deactivated successfully. Feb 13 15:14:58.453722 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Feb 13 15:14:58.466333 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Feb 13 15:14:58.466475 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Feb 13 15:14:58.478126 systemd[1]: systemd-sysctl.service: Deactivated successfully. Feb 13 15:14:58.478269 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Feb 13 15:14:58.493838 systemd[1]: systemd-modules-load.service: Deactivated successfully. Feb 13 15:14:58.493994 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Feb 13 15:14:58.504818 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Feb 13 15:14:58.504961 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Feb 13 15:14:58.524332 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Feb 13 15:14:58.524510 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Feb 13 15:14:58.535980 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Feb 13 15:14:58.536149 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Feb 13 15:14:58.554016 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Feb 13 15:14:58.570806 systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. Feb 13 15:14:58.570883 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount: Deactivated successfully. Feb 13 15:14:58.575460 systemd[1]: initrd-cleanup.service: Deactivated successfully. Feb 13 15:14:58.577621 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Feb 13 15:14:58.596075 systemd[1]: systemd-udevd.service: Deactivated successfully. Feb 13 15:14:58.596262 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Feb 13 15:14:58.608692 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Feb 13 15:14:58.608736 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Feb 13 15:14:58.621120 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Feb 13 15:14:58.621159 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Feb 13 15:14:58.632265 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Feb 13 15:14:58.632332 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Feb 13 15:14:58.649197 systemd[1]: dracut-cmdline.service: Deactivated successfully. Feb 13 15:14:58.649245 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Feb 13 15:14:58.667663 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Feb 13 15:14:58.667720 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Feb 13 15:14:58.705251 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Feb 13 15:14:58.719095 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Feb 13 15:14:58.719163 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Feb 13 15:14:58.741777 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Feb 13 15:14:58.741840 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Feb 13 15:14:58.754265 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev.service.mount: Deactivated successfully. Feb 13 15:14:58.754326 systemd[1]: run-credentials-systemd\x2dvconsole\x2dsetup.service.mount: Deactivated successfully. Feb 13 15:14:58.754603 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Feb 13 15:14:58.754698 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Feb 13 15:14:58.765931 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Feb 13 15:14:58.792356 systemd[1]: Starting initrd-switch-root.service - Switch Root... Feb 13 15:14:58.813344 systemd[1]: Switching root. Feb 13 15:14:58.884689 systemd-journald[212]: Journal stopped Feb 13 15:15:00.221493 systemd-journald[212]: Received SIGTERM from PID 1 (systemd). Feb 13 15:15:00.221517 kernel: SELinux: policy capability network_peer_controls=1 Feb 13 15:15:00.221527 kernel: SELinux: policy capability open_perms=1 Feb 13 15:15:00.221537 kernel: SELinux: policy capability extended_socket_class=1 Feb 13 15:15:00.221545 kernel: SELinux: policy capability always_check_network=0 Feb 13 15:15:00.221552 kernel: SELinux: policy capability cgroup_seclabel=1 Feb 13 15:15:00.221560 kernel: SELinux: policy capability nnp_nosuid_transition=1 Feb 13 15:15:00.221568 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Feb 13 15:15:00.221576 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Feb 13 15:15:00.221584 kernel: audit: type=1403 audit(1739459698.996:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Feb 13 15:15:00.221594 systemd[1]: Successfully loaded SELinux policy in 72.101ms. Feb 13 15:15:00.221603 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 9.891ms. Feb 13 15:15:00.221613 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Feb 13 15:15:00.221622 systemd[1]: Detected virtualization microsoft. Feb 13 15:15:00.221632 systemd[1]: Detected architecture arm64. Feb 13 15:15:00.221642 systemd[1]: Hostname set to . Feb 13 15:15:00.221656 zram_generator::config[1016]: No configuration found. Feb 13 15:15:00.221665 kernel: NET: Registered PF_VSOCK protocol family Feb 13 15:15:00.221674 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Feb 13 15:15:00.221683 systemd[1]: initrd-switch-root.service: Deactivated successfully. Feb 13 15:15:00.221691 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Feb 13 15:15:00.221702 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Feb 13 15:15:00.221711 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Feb 13 15:15:00.221719 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Feb 13 15:15:00.221728 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Feb 13 15:15:00.221737 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Feb 13 15:15:00.221746 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Feb 13 15:15:00.221755 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Feb 13 15:15:00.221765 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Feb 13 15:15:00.221774 systemd[1]: Created slice user.slice - User and Session Slice. Feb 13 15:15:00.221783 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Feb 13 15:15:00.221792 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Feb 13 15:15:00.221801 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Feb 13 15:15:00.221810 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Feb 13 15:15:00.221819 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Feb 13 15:15:00.221828 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Feb 13 15:15:00.221838 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Feb 13 15:15:00.221848 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Feb 13 15:15:00.221857 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Feb 13 15:15:00.221865 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Feb 13 15:15:00.221876 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Feb 13 15:15:00.221886 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Feb 13 15:15:00.221895 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Feb 13 15:15:00.221904 systemd[1]: Reached target remote-fs.target - Remote File Systems. Feb 13 15:15:00.221915 systemd[1]: Reached target slices.target - Slice Units. Feb 13 15:15:00.221924 systemd[1]: Reached target swap.target - Swaps. Feb 13 15:15:00.221933 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Feb 13 15:15:00.221942 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Feb 13 15:15:00.221951 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Feb 13 15:15:00.221960 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Feb 13 15:15:00.221969 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Feb 13 15:15:00.221978 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Feb 13 15:15:00.221989 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Feb 13 15:15:00.221998 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Feb 13 15:15:00.222007 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Feb 13 15:15:00.222016 systemd[1]: Mounting media.mount - External Media Directory... Feb 13 15:15:00.222025 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Feb 13 15:15:00.222050 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Feb 13 15:15:00.222060 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Feb 13 15:15:00.222070 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Feb 13 15:15:00.222079 systemd[1]: Reached target machines.target - Containers. Feb 13 15:15:00.222088 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Feb 13 15:15:00.222097 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Feb 13 15:15:00.222107 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Feb 13 15:15:00.222116 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Feb 13 15:15:00.222126 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Feb 13 15:15:00.222136 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Feb 13 15:15:00.222145 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Feb 13 15:15:00.222154 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Feb 13 15:15:00.222163 kernel: ACPI: bus type drm_connector registered Feb 13 15:15:00.222171 kernel: fuse: init (API version 7.39) Feb 13 15:15:00.222179 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Feb 13 15:15:00.222189 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Feb 13 15:15:00.222198 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Feb 13 15:15:00.222208 kernel: loop: module loaded Feb 13 15:15:00.222217 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Feb 13 15:15:00.222226 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Feb 13 15:15:00.222235 systemd[1]: Stopped systemd-fsck-usr.service. Feb 13 15:15:00.222245 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Feb 13 15:15:00.222255 systemd[1]: Starting systemd-journald.service - Journal Service... Feb 13 15:15:00.222264 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Feb 13 15:15:00.222291 systemd-journald[1117]: Collecting audit messages is disabled. Feb 13 15:15:00.222313 systemd-journald[1117]: Journal started Feb 13 15:15:00.222333 systemd-journald[1117]: Runtime Journal (/run/log/journal/60fd79c5087f46e89a5de733baa0054e) is 8M, max 78.5M, 70.5M free. Feb 13 15:14:59.383408 systemd[1]: Queued start job for default target multi-user.target. Feb 13 15:14:59.390890 systemd[1]: Unnecessary job was removed for dev-sda6.device - /dev/sda6. Feb 13 15:14:59.391287 systemd[1]: systemd-journald.service: Deactivated successfully. Feb 13 15:14:59.391619 systemd[1]: systemd-journald.service: Consumed 1.666s CPU time. Feb 13 15:15:00.246035 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Feb 13 15:15:00.263707 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Feb 13 15:15:00.279965 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Feb 13 15:15:00.299053 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Feb 13 15:15:00.309174 systemd[1]: verity-setup.service: Deactivated successfully. Feb 13 15:15:00.309240 systemd[1]: Stopped verity-setup.service. Feb 13 15:15:00.329830 systemd[1]: Started systemd-journald.service - Journal Service. Feb 13 15:15:00.330640 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Feb 13 15:15:00.336624 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Feb 13 15:15:00.342994 systemd[1]: Mounted media.mount - External Media Directory. Feb 13 15:15:00.348502 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Feb 13 15:15:00.355506 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Feb 13 15:15:00.362407 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Feb 13 15:15:00.369131 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Feb 13 15:15:00.375901 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Feb 13 15:15:00.383334 systemd[1]: modprobe@configfs.service: Deactivated successfully. Feb 13 15:15:00.383502 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Feb 13 15:15:00.391281 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Feb 13 15:15:00.391437 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Feb 13 15:15:00.399150 systemd[1]: modprobe@drm.service: Deactivated successfully. Feb 13 15:15:00.399310 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Feb 13 15:15:00.407349 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Feb 13 15:15:00.407502 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Feb 13 15:15:00.415717 systemd[1]: modprobe@fuse.service: Deactivated successfully. Feb 13 15:15:00.415889 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Feb 13 15:15:00.423125 systemd[1]: modprobe@loop.service: Deactivated successfully. Feb 13 15:15:00.423274 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Feb 13 15:15:00.429597 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Feb 13 15:15:00.436091 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Feb 13 15:15:00.443090 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Feb 13 15:15:00.451742 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Feb 13 15:15:00.460664 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Feb 13 15:15:00.493190 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Feb 13 15:15:00.501887 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Feb 13 15:15:00.508610 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Feb 13 15:15:00.508647 systemd[1]: Reached target local-fs.target - Local File Systems. Feb 13 15:15:00.515456 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Feb 13 15:15:00.523218 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Feb 13 15:15:00.531214 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Feb 13 15:15:00.537238 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Feb 13 15:15:00.538367 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Feb 13 15:15:00.547008 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Feb 13 15:15:00.553804 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Feb 13 15:15:00.557204 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Feb 13 15:15:00.568526 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Feb 13 15:15:00.570302 systemd-journald[1117]: Time spent on flushing to /var/log/journal/60fd79c5087f46e89a5de733baa0054e is 127.532ms for 686 entries. Feb 13 15:15:00.570302 systemd-journald[1117]: System Journal (/var/log/journal/60fd79c5087f46e89a5de733baa0054e) is 13.5M, max 2.6G, 2.6G free. Feb 13 15:15:00.826174 systemd-journald[1117]: Received client request to flush runtime journal. Feb 13 15:15:00.826263 kernel: loop0: detected capacity change from 0 to 123192 Feb 13 15:15:00.826280 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Feb 13 15:15:00.826291 systemd-journald[1117]: /var/log/journal/60fd79c5087f46e89a5de733baa0054e/system.journal: Realtime clock jumped backwards relative to last journal entry, rotating. Feb 13 15:15:00.826310 systemd-journald[1117]: Rotating system journal. Feb 13 15:15:00.826332 kernel: loop1: detected capacity change from 0 to 28720 Feb 13 15:15:00.826343 kernel: loop2: detected capacity change from 0 to 113512 Feb 13 15:15:00.583077 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Feb 13 15:15:00.594282 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Feb 13 15:15:00.603227 systemd[1]: Starting systemd-sysusers.service - Create System Users... Feb 13 15:15:00.616263 systemd[1]: Starting systemd-udev-settle.service - Wait for udev To Complete Device Initialization... Feb 13 15:15:00.624770 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Feb 13 15:15:00.637313 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Feb 13 15:15:00.648239 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Feb 13 15:15:00.657919 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Feb 13 15:15:00.669278 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Feb 13 15:15:00.684386 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). Feb 13 15:15:00.684555 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Feb 13 15:15:00.686675 udevadm[1156]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation-early.service, lvm2-activation.service not to pull it in. Feb 13 15:15:00.710018 systemd[1]: Finished systemd-sysusers.service - Create System Users. Feb 13 15:15:00.737325 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Feb 13 15:15:00.772731 systemd-tmpfiles[1165]: ACLs are not supported, ignoring. Feb 13 15:15:00.772742 systemd-tmpfiles[1165]: ACLs are not supported, ignoring. Feb 13 15:15:00.779321 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Feb 13 15:15:00.829065 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Feb 13 15:15:00.895355 kernel: loop3: detected capacity change from 0 to 123192 Feb 13 15:15:00.923887 kernel: loop4: detected capacity change from 0 to 28720 Feb 13 15:15:00.951074 kernel: loop5: detected capacity change from 0 to 113512 Feb 13 15:15:00.957164 (sd-merge)[1177]: Using extensions 'containerd-flatcar', 'docker-flatcar', 'oem-azure'. Feb 13 15:15:00.957609 (sd-merge)[1177]: Merged extensions into '/usr'. Feb 13 15:15:00.964230 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Feb 13 15:15:00.977332 systemd[1]: Starting ensure-sysext.service... Feb 13 15:15:00.995274 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Feb 13 15:15:01.008310 systemd[1]: Starting waagent-network-setup.service - Setup network rules for WALinuxAgent... Feb 13 15:15:01.033991 systemd-tmpfiles[1180]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Feb 13 15:15:01.034133 systemd[1]: Reload requested from client PID 1179 ('systemctl') (unit ensure-sysext.service)... Feb 13 15:15:01.034145 systemd[1]: Reloading... Feb 13 15:15:01.034242 systemd-tmpfiles[1180]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Feb 13 15:15:01.034872 systemd-tmpfiles[1180]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Feb 13 15:15:01.036314 systemd-tmpfiles[1180]: ACLs are not supported, ignoring. Feb 13 15:15:01.036363 systemd-tmpfiles[1180]: ACLs are not supported, ignoring. Feb 13 15:15:01.052432 systemd-tmpfiles[1180]: Detected autofs mount point /boot during canonicalization of boot. Feb 13 15:15:01.052447 systemd-tmpfiles[1180]: Skipping /boot Feb 13 15:15:01.065179 ldconfig[1148]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Feb 13 15:15:01.105188 systemd-tmpfiles[1180]: Detected autofs mount point /boot during canonicalization of boot. Feb 13 15:15:01.105201 systemd-tmpfiles[1180]: Skipping /boot Feb 13 15:15:01.161086 zram_generator::config[1212]: No configuration found. Feb 13 15:15:01.351980 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Feb 13 15:15:01.458482 systemd[1]: Reloading finished in 424 ms. Feb 13 15:15:01.479073 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Feb 13 15:15:01.487087 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Feb 13 15:15:01.514528 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Feb 13 15:15:01.536826 systemd[1]: Starting audit-rules.service - Load Audit Rules... Feb 13 15:15:01.544337 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Feb 13 15:15:01.554313 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Feb 13 15:15:01.570220 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Feb 13 15:15:01.585341 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Feb 13 15:15:01.593555 augenrules[1271]: /sbin/augenrules: No change Feb 13 15:15:01.605378 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Feb 13 15:15:01.617143 augenrules[1294]: No rules Feb 13 15:15:01.619014 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Feb 13 15:15:01.622306 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Feb 13 15:15:01.639121 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Feb 13 15:15:01.658785 systemd-udevd[1283]: Using default interface naming scheme 'v255'. Feb 13 15:15:01.661622 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Feb 13 15:15:01.669168 python[1213]: Setting up firewall for the WALinux Agent with args: {'dst_ip': '168.63.129.16', 'uid': '0', 'wait': '-w'} Feb 13 15:15:01.669168 python[1213]: Successfully set the firewall rules Feb 13 15:15:01.672466 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Feb 13 15:15:01.672621 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Feb 13 15:15:01.672710 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Feb 13 15:15:01.674694 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Feb 13 15:15:01.683768 systemd[1]: audit-rules.service: Deactivated successfully. Feb 13 15:15:01.687214 systemd[1]: Finished audit-rules.service - Load Audit Rules. Feb 13 15:15:01.693281 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Feb 13 15:15:01.701818 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Feb 13 15:15:01.702001 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Feb 13 15:15:01.709855 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Feb 13 15:15:01.710011 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Feb 13 15:15:01.717264 systemd[1]: modprobe@loop.service: Deactivated successfully. Feb 13 15:15:01.717423 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Feb 13 15:15:01.731411 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Feb 13 15:15:01.738418 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Feb 13 15:15:01.758385 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Feb 13 15:15:01.769361 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Feb 13 15:15:01.777402 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Feb 13 15:15:01.777582 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Feb 13 15:15:01.777732 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Feb 13 15:15:01.780351 systemd[1]: Starting systemd-update-done.service - Update is Completed... Feb 13 15:15:01.789841 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Feb 13 15:15:01.804263 systemd[1]: Started systemd-userdbd.service - User Database Manager. Feb 13 15:15:01.817192 systemd[1]: Finished waagent-network-setup.service - Setup network rules for WALinuxAgent. Feb 13 15:15:01.825762 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Feb 13 15:15:01.834838 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Feb 13 15:15:01.835008 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Feb 13 15:15:01.844259 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Feb 13 15:15:01.844450 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Feb 13 15:15:01.852348 systemd[1]: modprobe@loop.service: Deactivated successfully. Feb 13 15:15:01.852730 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Feb 13 15:15:01.862128 systemd[1]: Finished systemd-update-done.service - Update is Completed. Feb 13 15:15:01.873379 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Feb 13 15:15:01.891467 systemd[1]: Expecting device dev-ptp_hyperv.device - /dev/ptp_hyperv... Feb 13 15:15:01.898252 systemd[1]: Reached target network-pre.target - Preparation for Network. Feb 13 15:15:01.920369 systemd[1]: Starting audit-rules.service - Load Audit Rules... Feb 13 15:15:01.926532 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Feb 13 15:15:01.930258 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Feb 13 15:15:01.937423 systemd-resolved[1281]: Positive Trust Anchors: Feb 13 15:15:01.937950 systemd-resolved[1281]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Feb 13 15:15:01.938082 systemd-resolved[1281]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Feb 13 15:15:01.942070 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Feb 13 15:15:01.945642 systemd-resolved[1281]: Using system hostname 'ci-4230.0.1-a-2158c00228'. Feb 13 15:15:01.958216 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Feb 13 15:15:01.972229 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Feb 13 15:15:01.980469 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Feb 13 15:15:01.980517 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Feb 13 15:15:01.980555 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Feb 13 15:15:01.986254 systemd[1]: Starting systemd-networkd.service - Network Configuration... Feb 13 15:15:01.995126 systemd[1]: Reached target time-set.target - System Time Set. Feb 13 15:15:02.005890 augenrules[1347]: /sbin/augenrules: No change Feb 13 15:15:02.006404 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Feb 13 15:15:02.006832 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Feb 13 15:15:02.019103 systemd[1]: Finished ensure-sysext.service. Feb 13 15:15:02.026478 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Feb 13 15:15:02.027464 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Feb 13 15:15:02.042697 augenrules[1370]: No rules Feb 13 15:15:02.049402 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Feb 13 15:15:02.049611 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Feb 13 15:15:02.061950 systemd[1]: audit-rules.service: Deactivated successfully. Feb 13 15:15:02.063208 systemd[1]: Finished audit-rules.service - Load Audit Rules. Feb 13 15:15:02.073918 kernel: mousedev: PS/2 mouse device common for all mice Feb 13 15:15:02.073973 kernel: hv_vmbus: registering driver hv_balloon Feb 13 15:15:02.076346 systemd[1]: modprobe@drm.service: Deactivated successfully. Feb 13 15:15:02.076862 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Feb 13 15:15:02.086763 systemd[1]: modprobe@loop.service: Deactivated successfully. Feb 13 15:15:02.086939 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Feb 13 15:15:02.102370 kernel: hv_vmbus: registering driver hyperv_fb Feb 13 15:15:02.102435 kernel: hv_balloon: Using Dynamic Memory protocol version 2.0 Feb 13 15:15:02.102447 kernel: hv_balloon: Memory hot add disabled on ARM64 Feb 13 15:15:02.111441 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Feb 13 15:15:02.113267 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Feb 13 15:15:02.127409 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Feb 13 15:15:02.127517 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Feb 13 15:15:02.127844 systemd[1]: Condition check resulted in dev-ptp_hyperv.device - /dev/ptp_hyperv being skipped. Feb 13 15:15:02.149336 kernel: hyperv_fb: Synthvid Version major 3, minor 5 Feb 13 15:15:02.149451 kernel: hyperv_fb: Screen resolution: 1024x768, Color depth: 32, Frame buffer size: 8388608 Feb 13 15:15:02.160293 kernel: Console: switching to colour dummy device 80x25 Feb 13 15:15:02.170670 kernel: Console: switching to colour frame buffer device 128x48 Feb 13 15:15:02.197414 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Feb 13 15:15:02.211302 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Feb 13 15:15:02.211508 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Feb 13 15:15:02.223388 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Feb 13 15:15:02.243420 systemd-networkd[1358]: lo: Link UP Feb 13 15:15:02.243682 systemd-networkd[1358]: lo: Gained carrier Feb 13 15:15:02.247394 systemd-networkd[1358]: Enumeration completed Feb 13 15:15:02.247641 systemd[1]: Started systemd-networkd.service - Network Configuration. Feb 13 15:15:02.248199 systemd-networkd[1358]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Feb 13 15:15:02.248659 systemd-networkd[1358]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Feb 13 15:15:02.250052 kernel: BTRFS warning: duplicate device /dev/sda3 devid 1 generation 41 scanned by (udev-worker) (1326) Feb 13 15:15:02.259152 systemd[1]: Reached target network.target - Network. Feb 13 15:15:02.272374 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Feb 13 15:15:02.288762 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Feb 13 15:15:02.318184 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Feb 13 15:15:02.320107 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Feb 13 15:15:02.330690 systemd[1]: run-credentials-systemd\x2dvconsole\x2dsetup.service.mount: Deactivated successfully. Feb 13 15:15:02.341062 kernel: mlx5_core 22e3:00:02.0 enP8931s1: Link up Feb 13 15:15:02.344367 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Feb 13 15:15:02.383153 kernel: hv_netvsc 0022487b-001d-0022-487b-001d0022487b eth0: Data path switched to VF: enP8931s1 Feb 13 15:15:02.387260 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Virtual_Disk OEM. Feb 13 15:15:02.392273 systemd-networkd[1358]: enP8931s1: Link UP Feb 13 15:15:02.392960 systemd-networkd[1358]: eth0: Link UP Feb 13 15:15:02.393153 systemd-networkd[1358]: eth0: Gained carrier Feb 13 15:15:02.393173 systemd-networkd[1358]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Feb 13 15:15:02.395545 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Feb 13 15:15:02.404870 systemd[1]: Finished systemd-udev-settle.service - Wait for udev To Complete Device Initialization. Feb 13 15:15:02.413363 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Feb 13 15:15:02.413533 systemd-networkd[1358]: enP8931s1: Gained carrier Feb 13 15:15:02.425179 systemd-networkd[1358]: eth0: DHCPv4 address 10.200.20.46/24, gateway 10.200.20.1 acquired from 168.63.129.16 Feb 13 15:15:02.426214 systemd[1]: Starting lvm2-activation-early.service - Activation of LVM2 logical volumes... Feb 13 15:15:02.434399 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Feb 13 15:15:02.446695 lvm[1467]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Feb 13 15:15:02.462434 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Feb 13 15:15:02.471937 systemd[1]: Finished lvm2-activation-early.service - Activation of LVM2 logical volumes. Feb 13 15:15:02.479509 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Feb 13 15:15:02.485705 systemd[1]: Reached target sysinit.target - System Initialization. Feb 13 15:15:02.491647 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Feb 13 15:15:02.498155 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Feb 13 15:15:02.506000 systemd[1]: Started logrotate.timer - Daily rotation of log files. Feb 13 15:15:02.511688 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Feb 13 15:15:02.518696 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Feb 13 15:15:02.525449 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Feb 13 15:15:02.525487 systemd[1]: Reached target paths.target - Path Units. Feb 13 15:15:02.530114 systemd[1]: Reached target timers.target - Timer Units. Feb 13 15:15:02.536113 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Feb 13 15:15:02.543532 systemd[1]: Starting docker.socket - Docker Socket for the API... Feb 13 15:15:02.551262 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Feb 13 15:15:02.558725 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Feb 13 15:15:02.565766 systemd[1]: Reached target ssh-access.target - SSH Access Available. Feb 13 15:15:02.573657 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Feb 13 15:15:02.579414 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Feb 13 15:15:02.586780 systemd[1]: Starting lvm2-activation.service - Activation of LVM2 logical volumes... Feb 13 15:15:02.593535 systemd[1]: Listening on docker.socket - Docker Socket for the API. Feb 13 15:15:02.597107 lvm[1474]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Feb 13 15:15:02.600181 systemd[1]: Reached target sockets.target - Socket Units. Feb 13 15:15:02.605583 systemd[1]: Reached target basic.target - Basic System. Feb 13 15:15:02.611163 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Feb 13 15:15:02.611192 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Feb 13 15:15:02.621136 systemd[1]: Starting chronyd.service - NTP client/server... Feb 13 15:15:02.629177 systemd[1]: Starting containerd.service - containerd container runtime... Feb 13 15:15:02.636253 systemd[1]: Starting coreos-metadata.service - Flatcar Metadata Agent... Feb 13 15:15:02.646887 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Feb 13 15:15:02.669904 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Feb 13 15:15:02.675667 jq[1479]: false Feb 13 15:15:02.677603 (chronyd)[1475]: chronyd.service: Referenced but unset environment variable evaluates to an empty string: OPTIONS Feb 13 15:15:02.683288 chronyd[1485]: chronyd version 4.6.1 starting (+CMDMON +NTP +REFCLOCK +RTC +PRIVDROP +SCFILTER -SIGND +ASYNCDNS +NTS +SECHASH +IPV6 -DEBUG) Feb 13 15:15:02.684706 chronyd[1485]: Timezone right/UTC failed leap second check, ignoring Feb 13 15:15:02.686257 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Feb 13 15:15:02.684888 chronyd[1485]: Frequency 1.011 +/- 2.186 ppm read from /var/lib/chrony/chrony.drift Feb 13 15:15:02.685111 chronyd[1485]: Loaded seccomp filter (level 2) Feb 13 15:15:02.693166 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Feb 13 15:15:02.693222 systemd[1]: hv_fcopy_daemon.service - Hyper-V FCOPY daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/vmbus/hv_fcopy). Feb 13 15:15:02.695208 systemd[1]: Started hv_kvp_daemon.service - Hyper-V KVP daemon. Feb 13 15:15:02.701833 systemd[1]: hv_vss_daemon.service - Hyper-V VSS daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/vmbus/hv_vss). Feb 13 15:15:02.712499 KVP[1486]: KVP starting; pid is:1486 Feb 13 15:15:02.707377 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Feb 13 15:15:02.716637 extend-filesystems[1483]: Found loop3 Feb 13 15:15:02.716637 extend-filesystems[1483]: Found loop4 Feb 13 15:15:02.716637 extend-filesystems[1483]: Found loop5 Feb 13 15:15:02.716637 extend-filesystems[1483]: Found sda Feb 13 15:15:02.716637 extend-filesystems[1483]: Found sda1 Feb 13 15:15:02.716637 extend-filesystems[1483]: Found sda2 Feb 13 15:15:02.716637 extend-filesystems[1483]: Found sda3 Feb 13 15:15:02.716637 extend-filesystems[1483]: Found usr Feb 13 15:15:02.716637 extend-filesystems[1483]: Found sda4 Feb 13 15:15:02.716637 extend-filesystems[1483]: Found sda6 Feb 13 15:15:02.716637 extend-filesystems[1483]: Found sda7 Feb 13 15:15:02.716637 extend-filesystems[1483]: Found sda9 Feb 13 15:15:02.716637 extend-filesystems[1483]: Checking size of /dev/sda9 Feb 13 15:15:02.946513 kernel: hv_utils: KVP IC version 4.0 Feb 13 15:15:02.946544 kernel: BTRFS warning: duplicate device /dev/sda3 devid 1 generation 41 scanned by (udev-worker) (1326) Feb 13 15:15:02.724258 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Feb 13 15:15:02.725047 KVP[1486]: KVP LIC Version: 3.1 Feb 13 15:15:02.946799 coreos-metadata[1477]: Feb 13 15:15:02.857 INFO Fetching http://168.63.129.16/?comp=versions: Attempt #1 Feb 13 15:15:02.946799 coreos-metadata[1477]: Feb 13 15:15:02.867 INFO Fetch successful Feb 13 15:15:02.946799 coreos-metadata[1477]: Feb 13 15:15:02.867 INFO Fetching http://168.63.129.16/machine/?comp=goalstate: Attempt #1 Feb 13 15:15:02.946799 coreos-metadata[1477]: Feb 13 15:15:02.869 INFO Fetch successful Feb 13 15:15:02.946799 coreos-metadata[1477]: Feb 13 15:15:02.869 INFO Fetching http://168.63.129.16/machine/10344df2-0ae7-43a0-b2ac-7576ac201797/9b1fec40%2D6483%2D4d4e%2D92ae%2Df03b92ace124.%5Fci%2D4230.0.1%2Da%2D2158c00228?comp=config&type=sharedConfig&incarnation=1: Attempt #1 Feb 13 15:15:02.946799 coreos-metadata[1477]: Feb 13 15:15:02.872 INFO Fetch successful Feb 13 15:15:02.946799 coreos-metadata[1477]: Feb 13 15:15:02.872 INFO Fetching http://169.254.169.254/metadata/instance/compute/vmSize?api-version=2017-08-01&format=text: Attempt #1 Feb 13 15:15:02.946799 coreos-metadata[1477]: Feb 13 15:15:02.894 INFO Fetch successful Feb 13 15:15:02.946992 extend-filesystems[1483]: Old size kept for /dev/sda9 Feb 13 15:15:02.748323 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Feb 13 15:15:02.727318 dbus-daemon[1478]: [system] SELinux support is enabled Feb 13 15:15:02.779369 systemd[1]: Starting systemd-logind.service - User Login Management... Feb 13 15:15:02.791981 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Feb 13 15:15:02.792526 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Feb 13 15:15:02.971818 update_engine[1512]: I20250213 15:15:02.858314 1512 main.cc:92] Flatcar Update Engine starting Feb 13 15:15:02.971818 update_engine[1512]: I20250213 15:15:02.872597 1512 update_check_scheduler.cc:74] Next update check in 3m30s Feb 13 15:15:02.796257 systemd[1]: Starting update-engine.service - Update Engine... Feb 13 15:15:02.832186 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Feb 13 15:15:02.973280 jq[1517]: true Feb 13 15:15:02.867610 systemd[1]: Started dbus.service - D-Bus System Message Bus. Feb 13 15:15:02.901516 systemd[1]: Finished lvm2-activation.service - Activation of LVM2 logical volumes. Feb 13 15:15:02.914655 systemd[1]: Started chronyd.service - NTP client/server. Feb 13 15:15:02.939491 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Feb 13 15:15:02.939687 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Feb 13 15:15:02.939944 systemd[1]: extend-filesystems.service: Deactivated successfully. Feb 13 15:15:02.941126 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Feb 13 15:15:02.962587 systemd[1]: motdgen.service: Deactivated successfully. Feb 13 15:15:02.963319 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Feb 13 15:15:02.974955 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Feb 13 15:15:02.976115 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Feb 13 15:15:02.990325 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Feb 13 15:15:02.998775 systemd-logind[1507]: New seat seat0. Feb 13 15:15:03.003347 systemd-logind[1507]: Watching system buttons on /dev/input/event0 (AT Translated Set 2 keyboard) Feb 13 15:15:03.003740 systemd[1]: Started systemd-logind.service - User Login Management. Feb 13 15:15:03.018759 (ntainerd)[1570]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Feb 13 15:15:03.021962 jq[1569]: false Feb 13 15:15:03.022724 systemd[1]: Finished coreos-metadata.service - Flatcar Metadata Agent. Feb 13 15:15:03.030014 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'. Feb 13 15:15:03.030592 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition being skipped. Feb 13 15:15:03.044876 dbus-daemon[1478]: [system] Successfully activated service 'org.freedesktop.systemd1' Feb 13 15:15:03.059620 systemd[1]: Started update-engine.service - Update Engine. Feb 13 15:15:03.067299 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Feb 13 15:15:03.085853 systemd[1]: Starting issuegen.service - Generate /run/issue... Feb 13 15:15:03.095097 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). Feb 13 15:15:03.097894 systemd[1]: Started sshd@0-10.200.20.46:22-10.200.16.10:45432.service - OpenSSH per-connection server daemon (10.200.16.10:45432). Feb 13 15:15:03.112100 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Feb 13 15:15:03.112273 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Feb 13 15:15:03.112395 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Feb 13 15:15:03.122572 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Feb 13 15:15:03.125247 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Feb 13 15:15:03.144413 systemd[1]: Started locksmithd.service - Cluster reboot manager. Feb 13 15:15:03.175854 systemd[1]: issuegen.service: Deactivated successfully. Feb 13 15:15:03.181089 systemd[1]: Finished issuegen.service - Generate /run/issue. Feb 13 15:15:03.192548 locksmithd[1596]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Feb 13 15:15:03.195512 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Feb 13 15:15:03.206127 containerd[1570]: time="2025-02-13T15:15:03.205393053Z" level=info msg="starting containerd" revision=9b2ad7760328148397346d10c7b2004271249db4 version=v1.7.23 Feb 13 15:15:03.210082 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Feb 13 15:15:03.225400 systemd[1]: Started getty@tty1.service - Getty on tty1. Feb 13 15:15:03.233256 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Feb 13 15:15:03.237268 containerd[1570]: time="2025-02-13T15:15:03.237210301Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 Feb 13 15:15:03.239888 containerd[1570]: time="2025-02-13T15:15:03.239847379Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/6.6.74-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 Feb 13 15:15:03.239991 containerd[1570]: time="2025-02-13T15:15:03.239976579Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 Feb 13 15:15:03.240102 containerd[1570]: time="2025-02-13T15:15:03.240082858Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 Feb 13 15:15:03.246081 containerd[1570]: time="2025-02-13T15:15:03.240556098Z" level=info msg="loading plugin \"io.containerd.warning.v1.deprecations\"..." type=io.containerd.warning.v1 Feb 13 15:15:03.240819 systemd[1]: Reached target getty.target - Login Prompts. Feb 13 15:15:03.246286 containerd[1570]: time="2025-02-13T15:15:03.246258372Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.blockfile\"..." type=io.containerd.snapshotter.v1 Feb 13 15:15:03.246546 containerd[1570]: time="2025-02-13T15:15:03.246524412Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.blockfile\"..." error="no scratch file generator: skip plugin" type=io.containerd.snapshotter.v1 Feb 13 15:15:03.246615 containerd[1570]: time="2025-02-13T15:15:03.246602172Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 Feb 13 15:15:03.247228 containerd[1570]: time="2025-02-13T15:15:03.247204171Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Feb 13 15:15:03.247300 containerd[1570]: time="2025-02-13T15:15:03.247287531Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 Feb 13 15:15:03.247353 containerd[1570]: time="2025-02-13T15:15:03.247339891Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." error="devmapper not configured: skip plugin" type=io.containerd.snapshotter.v1 Feb 13 15:15:03.247396 containerd[1570]: time="2025-02-13T15:15:03.247385211Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 Feb 13 15:15:03.247594 containerd[1570]: time="2025-02-13T15:15:03.247578131Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 Feb 13 15:15:03.247879 containerd[1570]: time="2025-02-13T15:15:03.247861371Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 Feb 13 15:15:03.248104 containerd[1570]: time="2025-02-13T15:15:03.248085570Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Feb 13 15:15:03.248180 containerd[1570]: time="2025-02-13T15:15:03.248166570Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 Feb 13 15:15:03.248380 containerd[1570]: time="2025-02-13T15:15:03.248364210Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 Feb 13 15:15:03.248457 containerd[1570]: time="2025-02-13T15:15:03.248445490Z" level=info msg="metadata content store policy set" policy=shared Feb 13 15:15:03.248862 containerd[1570]: time="2025-02-13T15:15:03.248840610Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 Feb 13 15:15:03.248965 containerd[1570]: time="2025-02-13T15:15:03.248951969Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 Feb 13 15:15:03.249069 containerd[1570]: time="2025-02-13T15:15:03.249055249Z" level=info msg="loading plugin \"io.containerd.lease.v1.manager\"..." type=io.containerd.lease.v1 Feb 13 15:15:03.249132 containerd[1570]: time="2025-02-13T15:15:03.249119449Z" level=info msg="loading plugin \"io.containerd.streaming.v1.manager\"..." type=io.containerd.streaming.v1 Feb 13 15:15:03.249205 containerd[1570]: time="2025-02-13T15:15:03.249189969Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 Feb 13 15:15:03.249339 containerd[1570]: time="2025-02-13T15:15:03.249324489Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 Feb 13 15:15:03.249665 containerd[1570]: time="2025-02-13T15:15:03.249638689Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 Feb 13 15:15:03.249796 containerd[1570]: time="2025-02-13T15:15:03.249780609Z" level=info msg="loading plugin \"io.containerd.runtime.v2.shim\"..." type=io.containerd.runtime.v2 Feb 13 15:15:03.249854 containerd[1570]: time="2025-02-13T15:15:03.249842049Z" level=info msg="loading plugin \"io.containerd.sandbox.store.v1.local\"..." type=io.containerd.sandbox.store.v1 Feb 13 15:15:03.250496 containerd[1570]: time="2025-02-13T15:15:03.249897089Z" level=info msg="loading plugin \"io.containerd.sandbox.controller.v1.local\"..." type=io.containerd.sandbox.controller.v1 Feb 13 15:15:03.250496 containerd[1570]: time="2025-02-13T15:15:03.249917968Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 Feb 13 15:15:03.250496 containerd[1570]: time="2025-02-13T15:15:03.249931968Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 Feb 13 15:15:03.250496 containerd[1570]: time="2025-02-13T15:15:03.249944888Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 Feb 13 15:15:03.250496 containerd[1570]: time="2025-02-13T15:15:03.249960208Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 Feb 13 15:15:03.250496 containerd[1570]: time="2025-02-13T15:15:03.249975488Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 Feb 13 15:15:03.250496 containerd[1570]: time="2025-02-13T15:15:03.249990408Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 Feb 13 15:15:03.250496 containerd[1570]: time="2025-02-13T15:15:03.250002448Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 Feb 13 15:15:03.250496 containerd[1570]: time="2025-02-13T15:15:03.250015208Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 Feb 13 15:15:03.250496 containerd[1570]: time="2025-02-13T15:15:03.250054968Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 Feb 13 15:15:03.250496 containerd[1570]: time="2025-02-13T15:15:03.250070728Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 Feb 13 15:15:03.250496 containerd[1570]: time="2025-02-13T15:15:03.250082928Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 Feb 13 15:15:03.250496 containerd[1570]: time="2025-02-13T15:15:03.250096328Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 Feb 13 15:15:03.250496 containerd[1570]: time="2025-02-13T15:15:03.250107728Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 Feb 13 15:15:03.250749 containerd[1570]: time="2025-02-13T15:15:03.250128328Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 Feb 13 15:15:03.250749 containerd[1570]: time="2025-02-13T15:15:03.250140128Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 Feb 13 15:15:03.250749 containerd[1570]: time="2025-02-13T15:15:03.250152528Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 Feb 13 15:15:03.250749 containerd[1570]: time="2025-02-13T15:15:03.250165408Z" level=info msg="loading plugin \"io.containerd.grpc.v1.sandbox-controllers\"..." type=io.containerd.grpc.v1 Feb 13 15:15:03.250749 containerd[1570]: time="2025-02-13T15:15:03.250181128Z" level=info msg="loading plugin \"io.containerd.grpc.v1.sandboxes\"..." type=io.containerd.grpc.v1 Feb 13 15:15:03.250749 containerd[1570]: time="2025-02-13T15:15:03.250192728Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 Feb 13 15:15:03.250749 containerd[1570]: time="2025-02-13T15:15:03.250204008Z" level=info msg="loading plugin \"io.containerd.grpc.v1.streaming\"..." type=io.containerd.grpc.v1 Feb 13 15:15:03.250749 containerd[1570]: time="2025-02-13T15:15:03.250217688Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 Feb 13 15:15:03.250749 containerd[1570]: time="2025-02-13T15:15:03.250233408Z" level=info msg="loading plugin \"io.containerd.transfer.v1.local\"..." type=io.containerd.transfer.v1 Feb 13 15:15:03.250749 containerd[1570]: time="2025-02-13T15:15:03.250256048Z" level=info msg="loading plugin \"io.containerd.grpc.v1.transfer\"..." type=io.containerd.grpc.v1 Feb 13 15:15:03.250749 containerd[1570]: time="2025-02-13T15:15:03.250269408Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 Feb 13 15:15:03.250749 containerd[1570]: time="2025-02-13T15:15:03.250279768Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 Feb 13 15:15:03.250749 containerd[1570]: time="2025-02-13T15:15:03.250333728Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 Feb 13 15:15:03.250749 containerd[1570]: time="2025-02-13T15:15:03.250349848Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="skip plugin: tracing endpoint not configured" type=io.containerd.tracing.processor.v1 Feb 13 15:15:03.250959 containerd[1570]: time="2025-02-13T15:15:03.250359488Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 Feb 13 15:15:03.250959 containerd[1570]: time="2025-02-13T15:15:03.250372528Z" level=info msg="skip loading plugin \"io.containerd.internal.v1.tracing\"..." error="skip plugin: tracing endpoint not configured" type=io.containerd.internal.v1 Feb 13 15:15:03.250959 containerd[1570]: time="2025-02-13T15:15:03.250382008Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 Feb 13 15:15:03.250959 containerd[1570]: time="2025-02-13T15:15:03.250394168Z" level=info msg="loading plugin \"io.containerd.nri.v1.nri\"..." type=io.containerd.nri.v1 Feb 13 15:15:03.250959 containerd[1570]: time="2025-02-13T15:15:03.250404048Z" level=info msg="NRI interface is disabled by configuration." Feb 13 15:15:03.250959 containerd[1570]: time="2025-02-13T15:15:03.250413448Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 Feb 13 15:15:03.251420 containerd[1570]: time="2025-02-13T15:15:03.251368887Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:podsandbox}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreBlockIONotEnabledErrors:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginSetupSerially:false NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.8 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false EnableCDI:false CDISpecDirs:[/etc/cdi /var/run/cdi] ImagePullProgressTimeout:5m0s DrainExecSyncIOTimeout:0s ImagePullWithSyncFs:false IgnoreDeprecationWarnings:[]} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" Feb 13 15:15:03.251603 containerd[1570]: time="2025-02-13T15:15:03.251588887Z" level=info msg="Connect containerd service" Feb 13 15:15:03.252056 containerd[1570]: time="2025-02-13T15:15:03.251679247Z" level=info msg="using legacy CRI server" Feb 13 15:15:03.252056 containerd[1570]: time="2025-02-13T15:15:03.251692527Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Feb 13 15:15:03.252056 containerd[1570]: time="2025-02-13T15:15:03.251828287Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" Feb 13 15:15:03.252494 containerd[1570]: time="2025-02-13T15:15:03.252470446Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Feb 13 15:15:03.252678 containerd[1570]: time="2025-02-13T15:15:03.252653686Z" level=info msg="Start subscribing containerd event" Feb 13 15:15:03.252753 containerd[1570]: time="2025-02-13T15:15:03.252738486Z" level=info msg="Start recovering state" Feb 13 15:15:03.253100 containerd[1570]: time="2025-02-13T15:15:03.253083165Z" level=info msg="Start event monitor" Feb 13 15:15:03.253169 containerd[1570]: time="2025-02-13T15:15:03.253156925Z" level=info msg="Start snapshots syncer" Feb 13 15:15:03.253238 containerd[1570]: time="2025-02-13T15:15:03.253225365Z" level=info msg="Start cni network conf syncer for default" Feb 13 15:15:03.253287 containerd[1570]: time="2025-02-13T15:15:03.253274925Z" level=info msg="Start streaming server" Feb 13 15:15:03.253423 containerd[1570]: time="2025-02-13T15:15:03.252991045Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Feb 13 15:15:03.253594 containerd[1570]: time="2025-02-13T15:15:03.253579085Z" level=info msg=serving... address=/run/containerd/containerd.sock Feb 13 15:15:03.254051 containerd[1570]: time="2025-02-13T15:15:03.253731645Z" level=info msg="containerd successfully booted in 0.050724s" Feb 13 15:15:03.254619 systemd[1]: Started containerd.service - containerd container runtime. Feb 13 15:15:03.563150 systemd-networkd[1358]: enP8931s1: Gained IPv6LL Feb 13 15:15:03.627117 systemd-networkd[1358]: eth0: Gained IPv6LL Feb 13 15:15:03.629801 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Feb 13 15:15:03.637346 systemd[1]: Reached target network-online.target - Network is Online. Feb 13 15:15:03.645520 sshd[1595]: Accepted publickey for core from 10.200.16.10 port 45432 ssh2: RSA SHA256:0w1Drd4iRIF6O2cXsC7c8NcGVfQsefO7TKLCNo14104 Feb 13 15:15:03.647171 sshd-session[1595]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Feb 13 15:15:03.650609 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Feb 13 15:15:03.661999 systemd[1]: Starting waagent.service - Microsoft Azure Linux Agent... Feb 13 15:15:03.668155 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Feb 13 15:15:03.688270 systemd[1]: Started waagent.service - Microsoft Azure Linux Agent. Feb 13 15:15:03.698445 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Feb 13 15:15:03.705052 systemd[1]: Reached target multi-user.target - Multi-User System. Feb 13 15:15:03.720323 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Feb 13 15:15:03.739806 systemd-logind[1507]: New session 1 of user core. Feb 13 15:15:03.747652 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Feb 13 15:15:03.763513 systemd[1]: Starting user@500.service - User Manager for UID 500... Feb 13 15:15:03.782139 (systemd)[1627]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Feb 13 15:15:03.786415 systemd-logind[1507]: New session c1 of user core. Feb 13 15:15:03.859612 waagent[1624]: 2025-02-13T15:15:03.859293Z INFO Daemon Daemon Azure Linux Agent Version: 2.9.1.1 Feb 13 15:15:03.861066 waagent[1624]: 2025-02-13T15:15:03.859944Z INFO Daemon Daemon OS: flatcar 4230.0.1 Feb 13 15:15:03.861066 waagent[1624]: 2025-02-13T15:15:03.860070Z INFO Daemon Daemon Python: 3.11.11 Feb 13 15:15:03.861066 waagent[1624]: 2025-02-13T15:15:03.860235Z INFO Daemon Daemon Run daemon Feb 13 15:15:03.861066 waagent[1624]: 2025-02-13T15:15:03.860386Z INFO Daemon Daemon No RDMA handler exists for distro='Flatcar Container Linux by Kinvolk' version='4230.0.1' Feb 13 15:15:03.861066 waagent[1624]: 2025-02-13T15:15:03.860447Z INFO Daemon Daemon Using waagent for provisioning Feb 13 15:15:03.861066 waagent[1624]: 2025-02-13T15:15:03.860620Z INFO Daemon Daemon Activate resource disk Feb 13 15:15:03.861066 waagent[1624]: 2025-02-13T15:15:03.860689Z INFO Daemon Daemon Searching gen1 prefix 00000000-0001 or gen2 f8b3781a-1e82-4818-a1c3-63d806ec15bb Feb 13 15:15:03.864491 waagent[1624]: 2025-02-13T15:15:03.864440Z INFO Daemon Daemon Found device: None Feb 13 15:15:03.864667 waagent[1624]: 2025-02-13T15:15:03.864631Z ERROR Daemon Daemon Failed to mount resource disk [ResourceDiskError] unable to detect disk topology Feb 13 15:15:03.864807 waagent[1624]: 2025-02-13T15:15:03.864773Z ERROR Daemon Daemon Event: name=WALinuxAgent, op=ActivateResourceDisk, message=[ResourceDiskError] unable to detect disk topology, duration=0 Feb 13 15:15:03.865517 waagent[1624]: 2025-02-13T15:15:03.865473Z INFO Daemon Daemon Clean protocol and wireserver endpoint Feb 13 15:15:03.866185 waagent[1624]: 2025-02-13T15:15:03.866155Z INFO Daemon Daemon Provisioning already completed, skipping. Feb 13 15:15:03.866378 waagent[1624]: 2025-02-13T15:15:03.866343Z INFO Daemon Daemon Detect protocol endpoint Feb 13 15:15:03.866512 waagent[1624]: 2025-02-13T15:15:03.866480Z INFO Daemon Daemon Clean protocol and wireserver endpoint Feb 13 15:15:03.866660 waagent[1624]: 2025-02-13T15:15:03.866626Z INFO Daemon Daemon WireServer endpoint is not found. Rerun dhcp handler Feb 13 15:15:03.866783 waagent[1624]: 2025-02-13T15:15:03.866751Z INFO Daemon Daemon Test for route to 168.63.129.16 Feb 13 15:15:03.867063 waagent[1624]: 2025-02-13T15:15:03.867005Z INFO Daemon Daemon Route to 168.63.129.16 exists Feb 13 15:15:03.867206 waagent[1624]: 2025-02-13T15:15:03.867173Z INFO Daemon Daemon Wire server endpoint:168.63.129.16 Feb 13 15:15:03.881269 waagent[1624]: 2025-02-13T15:15:03.881196Z INFO Daemon Daemon Fabric preferred wire protocol version:2015-04-05 Feb 13 15:15:03.881662 waagent[1624]: 2025-02-13T15:15:03.881638Z INFO Daemon Daemon Wire protocol version:2012-11-30 Feb 13 15:15:03.881790 waagent[1624]: 2025-02-13T15:15:03.881758Z INFO Daemon Daemon Server preferred version:2015-04-05 Feb 13 15:15:03.929399 systemd[1627]: Queued start job for default target default.target. Feb 13 15:15:03.939942 systemd[1627]: Created slice app.slice - User Application Slice. Feb 13 15:15:03.939974 systemd[1627]: Reached target paths.target - Paths. Feb 13 15:15:03.940406 systemd[1627]: Reached target timers.target - Timers. Feb 13 15:15:03.944207 systemd[1627]: Starting dbus.socket - D-Bus User Message Bus Socket... Feb 13 15:15:03.952642 systemd[1627]: Listening on dbus.socket - D-Bus User Message Bus Socket. Feb 13 15:15:03.953317 systemd[1627]: Reached target sockets.target - Sockets. Feb 13 15:15:03.953375 systemd[1627]: Reached target basic.target - Basic System. Feb 13 15:15:03.953404 systemd[1627]: Reached target default.target - Main User Target. Feb 13 15:15:03.953429 systemd[1627]: Startup finished in 157ms. Feb 13 15:15:03.953573 systemd[1]: Started user@500.service - User Manager for UID 500. Feb 13 15:15:03.964672 waagent[1624]: 2025-02-13T15:15:03.964591Z INFO Daemon Daemon Initializing goal state during protocol detection Feb 13 15:15:03.965059 waagent[1624]: 2025-02-13T15:15:03.964848Z INFO Daemon Daemon Forcing an update of the goal state. Feb 13 15:15:03.968625 waagent[1624]: 2025-02-13T15:15:03.968575Z INFO Daemon Fetched a new incarnation for the WireServer goal state [incarnation 1] Feb 13 15:15:03.970462 systemd[1]: Started session-1.scope - Session 1 of User core. Feb 13 15:15:03.976122 systemd[1]: Startup finished in 671ms (kernel) + 4.258s (initrd) + 5.050s (userspace) = 9.980s. Feb 13 15:15:03.984719 waagent[1624]: 2025-02-13T15:15:03.984674Z INFO Daemon Daemon HostGAPlugin version: 1.0.8.159 Feb 13 15:15:03.986448 waagent[1624]: 2025-02-13T15:15:03.985600Z INFO Daemon Feb 13 15:15:03.986448 waagent[1624]: 2025-02-13T15:15:03.985682Z INFO Daemon Fetched new vmSettings [HostGAPlugin correlation ID: 63ed551f-8fb6-49e1-82ae-eabc49c48e33 eTag: 8268301209394778739 source: Fabric] Feb 13 15:15:03.987841 waagent[1624]: 2025-02-13T15:15:03.987790Z INFO Daemon The vmSettings originated via Fabric; will ignore them. Feb 13 15:15:03.989316 waagent[1624]: 2025-02-13T15:15:03.989125Z INFO Daemon Feb 13 15:15:03.989496 waagent[1624]: 2025-02-13T15:15:03.989457Z INFO Daemon Fetching full goal state from the WireServer [incarnation 1] Feb 13 15:15:04.000725 waagent[1624]: 2025-02-13T15:15:04.000680Z INFO Daemon Daemon Downloading artifacts profile blob Feb 13 15:15:04.010859 login[1608]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) Feb 13 15:15:04.018724 systemd-logind[1507]: New session 2 of user core. Feb 13 15:15:04.028760 login[1609]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) Feb 13 15:15:04.029360 systemd[1]: Started session-2.scope - Session 2 of User core. Feb 13 15:15:04.036104 systemd-logind[1507]: New session 3 of user core. Feb 13 15:15:04.041216 systemd[1]: Started session-3.scope - Session 3 of User core. Feb 13 15:15:04.106080 waagent[1624]: 2025-02-13T15:15:04.105825Z INFO Daemon Downloaded certificate {'thumbprint': '684A580D6BA264144AAD3F80E842CD57D6A5471A', 'hasPrivateKey': False} Feb 13 15:15:04.106394 waagent[1624]: 2025-02-13T15:15:04.106343Z INFO Daemon Downloaded certificate {'thumbprint': '5A478246B87A084E6A7070EBCF207CD743796135', 'hasPrivateKey': True} Feb 13 15:15:04.106900 waagent[1624]: 2025-02-13T15:15:04.106852Z INFO Daemon Fetch goal state completed Feb 13 15:15:04.122641 waagent[1624]: 2025-02-13T15:15:04.122539Z INFO Daemon Daemon RDMA capabilities are not enabled, skipping Feb 13 15:15:04.122797 waagent[1624]: 2025-02-13T15:15:04.122755Z INFO Daemon Daemon Installed Agent WALinuxAgent-2.9.1.1 is the most current agent Feb 13 15:15:04.268798 waagent[1670]: 2025-02-13T15:15:04.268710Z INFO ExtHandler ExtHandler Azure Linux Agent (Goal State Agent version 2.9.1.1) Feb 13 15:15:04.269670 waagent[1670]: 2025-02-13T15:15:04.269240Z INFO ExtHandler ExtHandler OS: flatcar 4230.0.1 Feb 13 15:15:04.269670 waagent[1670]: 2025-02-13T15:15:04.269323Z INFO ExtHandler ExtHandler Python: 3.11.11 Feb 13 15:15:04.277071 waagent[1670]: 2025-02-13T15:15:04.276413Z INFO ExtHandler ExtHandler Distro: flatcar-4230.0.1; OSUtil: FlatcarUtil; AgentService: waagent; Python: 3.11.11; systemd: True; LISDrivers: Absent; logrotate: logrotate 3.20.1; Feb 13 15:15:04.277071 waagent[1670]: 2025-02-13T15:15:04.276666Z INFO ExtHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Feb 13 15:15:04.277071 waagent[1670]: 2025-02-13T15:15:04.276731Z INFO ExtHandler ExtHandler Wire server endpoint:168.63.129.16 Feb 13 15:15:04.285701 waagent[1670]: 2025-02-13T15:15:04.285583Z INFO ExtHandler Fetched a new incarnation for the WireServer goal state [incarnation 1] Feb 13 15:15:04.291759 waagent[1670]: 2025-02-13T15:15:04.291692Z INFO ExtHandler ExtHandler HostGAPlugin version: 1.0.8.159 Feb 13 15:15:04.292327 waagent[1670]: 2025-02-13T15:15:04.292278Z INFO ExtHandler Feb 13 15:15:04.292410 waagent[1670]: 2025-02-13T15:15:04.292377Z INFO ExtHandler Fetched new vmSettings [HostGAPlugin correlation ID: 21d76662-9173-49c1-9e29-782c9295e575 eTag: 8268301209394778739 source: Fabric] Feb 13 15:15:04.292716 waagent[1670]: 2025-02-13T15:15:04.292673Z INFO ExtHandler The vmSettings originated via Fabric; will ignore them. Feb 13 15:15:04.293381 waagent[1670]: 2025-02-13T15:15:04.293332Z INFO ExtHandler Feb 13 15:15:04.293456 waagent[1670]: 2025-02-13T15:15:04.293422Z INFO ExtHandler Fetching full goal state from the WireServer [incarnation 1] Feb 13 15:15:04.297436 waagent[1670]: 2025-02-13T15:15:04.297387Z INFO ExtHandler ExtHandler Downloading artifacts profile blob Feb 13 15:15:04.353365 systemd[1]: Started sshd@1-10.200.20.46:22-10.200.16.10:58486.service - OpenSSH per-connection server daemon (10.200.16.10:58486). Feb 13 15:15:04.373636 waagent[1670]: 2025-02-13T15:15:04.373245Z INFO ExtHandler Downloaded certificate {'thumbprint': '684A580D6BA264144AAD3F80E842CD57D6A5471A', 'hasPrivateKey': False} Feb 13 15:15:04.373981 waagent[1670]: 2025-02-13T15:15:04.373788Z INFO ExtHandler Downloaded certificate {'thumbprint': '5A478246B87A084E6A7070EBCF207CD743796135', 'hasPrivateKey': True} Feb 13 15:15:04.374526 waagent[1670]: 2025-02-13T15:15:04.374305Z INFO ExtHandler Fetch goal state completed Feb 13 15:15:04.389282 waagent[1670]: 2025-02-13T15:15:04.389213Z INFO ExtHandler ExtHandler WALinuxAgent-2.9.1.1 running as process 1670 Feb 13 15:15:04.389466 waagent[1670]: 2025-02-13T15:15:04.389425Z INFO ExtHandler ExtHandler ******** AutoUpdate.Enabled is set to False, not processing the operation ******** Feb 13 15:15:04.390972 waagent[1670]: 2025-02-13T15:15:04.390919Z INFO ExtHandler ExtHandler Cgroup monitoring is not supported on ['flatcar', '4230.0.1', '', 'Flatcar Container Linux by Kinvolk'] Feb 13 15:15:04.391456 waagent[1670]: 2025-02-13T15:15:04.391410Z INFO ExtHandler ExtHandler Starting setup for Persistent firewall rules Feb 13 15:15:04.393200 waagent[1670]: 2025-02-13T15:15:04.393158Z INFO ExtHandler ExtHandler Firewalld service not running/unavailable, trying to set up waagent-network-setup.service Feb 13 15:15:04.393415 waagent[1670]: 2025-02-13T15:15:04.393371Z INFO ExtHandler ExtHandler Successfully updated the Binary file /var/lib/waagent/waagent-network-setup.py for firewall setup Feb 13 15:15:04.399808 waagent[1670]: 2025-02-13T15:15:04.399730Z INFO ExtHandler ExtHandler Unit file version matches with expected version: 1.3, not overwriting unit file Feb 13 15:15:04.399890 waagent[1670]: 2025-02-13T15:15:04.399864Z INFO ExtHandler ExtHandler Service: waagent-network-setup.service already enabled. No change needed. Feb 13 15:15:04.409757 waagent[1670]: 2025-02-13T15:15:04.409665Z INFO ExtHandler ExtHandler Logs from the waagent-network-setup.service since system boot: Feb 13 15:15:04.409757 waagent[1670]: Feb 13 15:15:01 ci-4230.0.1-a-2158c00228 systemd[1]: Starting waagent-network-setup.service - Setup network rules for WALinuxAgent... Feb 13 15:15:04.409757 waagent[1670]: Feb 13 15:15:01 ci-4230.0.1-a-2158c00228 python[1213]: Setting up firewall for the WALinux Agent with args: {'dst_ip': '168.63.129.16', 'uid': '0', 'wait': '-w'} Feb 13 15:15:04.409757 waagent[1670]: Feb 13 15:15:01 ci-4230.0.1-a-2158c00228 python[1213]: Successfully set the firewall rules Feb 13 15:15:04.409757 waagent[1670]: Feb 13 15:15:01 ci-4230.0.1-a-2158c00228 systemd[1]: Finished waagent-network-setup.service - Setup network rules for WALinuxAgent. Feb 13 15:15:04.410254 waagent[1670]: 2025-02-13T15:15:04.410205Z INFO ExtHandler ExtHandler Persistent firewall rules setup successfully Feb 13 15:15:04.414073 waagent[1670]: 2025-02-13T15:15:04.413988Z INFO ExtHandler ExtHandler Not setting the firewall rule to allow DNS TCP request to wireserver for a non root user since it already exists Feb 13 15:15:04.414610 waagent[1670]: 2025-02-13T15:15:04.414554Z INFO ExtHandler ExtHandler Checking if log collection is allowed at this time [False]. All three conditions must be met: configuration enabled [True], cgroups enabled [False], python supported: [True] Feb 13 15:15:04.415390 waagent[1670]: 2025-02-13T15:15:04.415343Z INFO MonitorHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Feb 13 15:15:04.415476 waagent[1670]: 2025-02-13T15:15:04.415443Z INFO MonitorHandler ExtHandler Wire server endpoint:168.63.129.16 Feb 13 15:15:04.415683 waagent[1670]: 2025-02-13T15:15:04.415644Z INFO MonitorHandler ExtHandler Monitor.NetworkConfigurationChanges is disabled. Feb 13 15:15:04.415862 waagent[1670]: 2025-02-13T15:15:04.415763Z INFO ExtHandler ExtHandler Starting env monitor service. Feb 13 15:15:04.416088 waagent[1670]: 2025-02-13T15:15:04.416015Z INFO MonitorHandler ExtHandler Routing table from /proc/net/route: Feb 13 15:15:04.416088 waagent[1670]: Iface Destination Gateway Flags RefCnt Use Metric Mask MTU Window IRTT Feb 13 15:15:04.416088 waagent[1670]: eth0 00000000 0114C80A 0003 0 0 1024 00000000 0 0 0 Feb 13 15:15:04.416088 waagent[1670]: eth0 0014C80A 00000000 0001 0 0 1024 00FFFFFF 0 0 0 Feb 13 15:15:04.416088 waagent[1670]: eth0 0114C80A 00000000 0005 0 0 1024 FFFFFFFF 0 0 0 Feb 13 15:15:04.416088 waagent[1670]: eth0 10813FA8 0114C80A 0007 0 0 1024 FFFFFFFF 0 0 0 Feb 13 15:15:04.416088 waagent[1670]: eth0 FEA9FEA9 0114C80A 0007 0 0 1024 FFFFFFFF 0 0 0 Feb 13 15:15:04.416604 waagent[1670]: 2025-02-13T15:15:04.416533Z INFO ExtHandler ExtHandler Start SendTelemetryHandler service. Feb 13 15:15:04.416802 waagent[1670]: 2025-02-13T15:15:04.416755Z INFO EnvHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Feb 13 15:15:04.417151 waagent[1670]: 2025-02-13T15:15:04.417097Z INFO SendTelemetryHandler ExtHandler Successfully started the SendTelemetryHandler thread Feb 13 15:15:04.417737 waagent[1670]: 2025-02-13T15:15:04.417659Z INFO ExtHandler ExtHandler Start Extension Telemetry service. Feb 13 15:15:04.417863 waagent[1670]: 2025-02-13T15:15:04.417727Z INFO EnvHandler ExtHandler Wire server endpoint:168.63.129.16 Feb 13 15:15:04.418004 waagent[1670]: 2025-02-13T15:15:04.417907Z INFO EnvHandler ExtHandler Configure routes Feb 13 15:15:04.418004 waagent[1670]: 2025-02-13T15:15:04.417987Z INFO EnvHandler ExtHandler Gateway:None Feb 13 15:15:04.418189 waagent[1670]: 2025-02-13T15:15:04.418062Z INFO EnvHandler ExtHandler Routes:None Feb 13 15:15:04.419154 waagent[1670]: 2025-02-13T15:15:04.419088Z INFO TelemetryEventsCollector ExtHandler Extension Telemetry pipeline enabled: True Feb 13 15:15:04.419809 waagent[1670]: 2025-02-13T15:15:04.419529Z INFO TelemetryEventsCollector ExtHandler Successfully started the TelemetryEventsCollector thread Feb 13 15:15:04.420055 waagent[1670]: 2025-02-13T15:15:04.419965Z INFO ExtHandler ExtHandler Goal State Period: 6 sec. This indicates how often the agent checks for new goal states and reports status. Feb 13 15:15:04.433915 waagent[1670]: 2025-02-13T15:15:04.431954Z INFO ExtHandler ExtHandler Feb 13 15:15:04.433915 waagent[1670]: 2025-02-13T15:15:04.432280Z INFO ExtHandler ExtHandler ProcessExtensionsGoalState started [incarnation_1 channel: WireServer source: Fabric activity: 98181005-da2e-4fb2-b472-dd58f8b21416 correlation 2f133a73-3438-453a-ac1c-3f133a3b1afc created: 2025-02-13T15:13:04.039062Z] Feb 13 15:15:04.433915 waagent[1670]: 2025-02-13T15:15:04.432679Z INFO ExtHandler ExtHandler No extension handlers found, not processing anything. Feb 13 15:15:04.433915 waagent[1670]: 2025-02-13T15:15:04.433311Z INFO ExtHandler ExtHandler ProcessExtensionsGoalState completed [incarnation_1 1 ms] Feb 13 15:15:04.434965 waagent[1670]: 2025-02-13T15:15:04.434910Z INFO MonitorHandler ExtHandler Network interfaces: Feb 13 15:15:04.434965 waagent[1670]: Executing ['ip', '-a', '-o', 'link']: Feb 13 15:15:04.434965 waagent[1670]: 1: lo: mtu 65536 qdisc noqueue state UNKNOWN mode DEFAULT group default qlen 1000\ link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00 Feb 13 15:15:04.434965 waagent[1670]: 2: eth0: mtu 1500 qdisc mq state UP mode DEFAULT group default qlen 1000\ link/ether 00:22:48:7b:00:1d brd ff:ff:ff:ff:ff:ff Feb 13 15:15:04.434965 waagent[1670]: 3: enP8931s1: mtu 1500 qdisc mq master eth0 state UP mode DEFAULT group default qlen 1000\ link/ether 00:22:48:7b:00:1d brd ff:ff:ff:ff:ff:ff\ altname enP8931p0s2 Feb 13 15:15:04.434965 waagent[1670]: Executing ['ip', '-4', '-a', '-o', 'address']: Feb 13 15:15:04.434965 waagent[1670]: 1: lo inet 127.0.0.1/8 scope host lo\ valid_lft forever preferred_lft forever Feb 13 15:15:04.434965 waagent[1670]: 2: eth0 inet 10.200.20.46/24 metric 1024 brd 10.200.20.255 scope global eth0\ valid_lft forever preferred_lft forever Feb 13 15:15:04.434965 waagent[1670]: Executing ['ip', '-6', '-a', '-o', 'address']: Feb 13 15:15:04.434965 waagent[1670]: 1: lo inet6 ::1/128 scope host noprefixroute \ valid_lft forever preferred_lft forever Feb 13 15:15:04.434965 waagent[1670]: 2: eth0 inet6 fe80::222:48ff:fe7b:1d/64 scope link proto kernel_ll \ valid_lft forever preferred_lft forever Feb 13 15:15:04.434965 waagent[1670]: 3: enP8931s1 inet6 fe80::222:48ff:fe7b:1d/64 scope link proto kernel_ll \ valid_lft forever preferred_lft forever Feb 13 15:15:04.459109 waagent[1670]: 2025-02-13T15:15:04.459007Z INFO EnvHandler ExtHandler Current Firewall rules: Feb 13 15:15:04.459109 waagent[1670]: Chain INPUT (policy ACCEPT 0 packets, 0 bytes) Feb 13 15:15:04.459109 waagent[1670]: pkts bytes target prot opt in out source destination Feb 13 15:15:04.459109 waagent[1670]: Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) Feb 13 15:15:04.459109 waagent[1670]: pkts bytes target prot opt in out source destination Feb 13 15:15:04.459109 waagent[1670]: Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) Feb 13 15:15:04.459109 waagent[1670]: pkts bytes target prot opt in out source destination Feb 13 15:15:04.459109 waagent[1670]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 tcp dpt:53 Feb 13 15:15:04.459109 waagent[1670]: 131 20071 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 owner UID match 0 Feb 13 15:15:04.459109 waagent[1670]: 0 0 DROP tcp -- * * 0.0.0.0/0 168.63.129.16 ctstate INVALID,NEW Feb 13 15:15:04.459846 waagent[1670]: 2025-02-13T15:15:04.459798Z INFO EnvHandler ExtHandler Set block dev timeout: sda with timeout: 300 Feb 13 15:15:04.470164 waagent[1670]: 2025-02-13T15:15:04.470094Z INFO ExtHandler ExtHandler [HEARTBEAT] Agent WALinuxAgent-2.9.1.1 is running as the goal state agent [DEBUG HeartbeatCounter: 0;HeartbeatId: 28FF3D47-13ED-4C58-AF42-10FBE445EBED;DroppedPackets: 0;UpdateGSErrors: 0;AutoUpdate: 0] Feb 13 15:15:04.805902 sshd[1679]: Accepted publickey for core from 10.200.16.10 port 58486 ssh2: RSA SHA256:0w1Drd4iRIF6O2cXsC7c8NcGVfQsefO7TKLCNo14104 Feb 13 15:15:04.807499 sshd-session[1679]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Feb 13 15:15:04.811658 systemd-logind[1507]: New session 4 of user core. Feb 13 15:15:04.817164 systemd[1]: Started session-4.scope - Session 4 of User core. Feb 13 15:15:05.142297 sshd[1713]: Connection closed by 10.200.16.10 port 58486 Feb 13 15:15:05.142896 sshd-session[1679]: pam_unix(sshd:session): session closed for user core Feb 13 15:15:05.146000 systemd[1]: sshd@1-10.200.20.46:22-10.200.16.10:58486.service: Deactivated successfully. Feb 13 15:15:05.147475 systemd[1]: session-4.scope: Deactivated successfully. Feb 13 15:15:05.148106 systemd-logind[1507]: Session 4 logged out. Waiting for processes to exit. Feb 13 15:15:05.149124 systemd-logind[1507]: Removed session 4. Feb 13 15:15:05.228181 systemd[1]: Started sshd@2-10.200.20.46:22-10.200.16.10:58494.service - OpenSSH per-connection server daemon (10.200.16.10:58494). Feb 13 15:15:05.682119 sshd[1719]: Accepted publickey for core from 10.200.16.10 port 58494 ssh2: RSA SHA256:0w1Drd4iRIF6O2cXsC7c8NcGVfQsefO7TKLCNo14104 Feb 13 15:15:05.683393 sshd-session[1719]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Feb 13 15:15:05.688764 systemd-logind[1507]: New session 5 of user core. Feb 13 15:15:05.695229 systemd[1]: Started session-5.scope - Session 5 of User core. Feb 13 15:15:06.014819 sshd[1721]: Connection closed by 10.200.16.10 port 58494 Feb 13 15:15:06.015571 sshd-session[1719]: pam_unix(sshd:session): session closed for user core Feb 13 15:15:06.018795 systemd[1]: sshd@2-10.200.20.46:22-10.200.16.10:58494.service: Deactivated successfully. Feb 13 15:15:06.020357 systemd[1]: session-5.scope: Deactivated successfully. Feb 13 15:15:06.020993 systemd-logind[1507]: Session 5 logged out. Waiting for processes to exit. Feb 13 15:15:06.021867 systemd-logind[1507]: Removed session 5. Feb 13 15:15:06.099203 systemd[1]: Started sshd@3-10.200.20.46:22-10.200.16.10:58510.service - OpenSSH per-connection server daemon (10.200.16.10:58510). Feb 13 15:15:06.552102 sshd[1727]: Accepted publickey for core from 10.200.16.10 port 58510 ssh2: RSA SHA256:0w1Drd4iRIF6O2cXsC7c8NcGVfQsefO7TKLCNo14104 Feb 13 15:15:06.553356 sshd-session[1727]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Feb 13 15:15:06.557274 systemd-logind[1507]: New session 6 of user core. Feb 13 15:15:06.566263 systemd[1]: Started session-6.scope - Session 6 of User core. Feb 13 15:15:06.888124 sshd[1729]: Connection closed by 10.200.16.10 port 58510 Feb 13 15:15:06.888792 sshd-session[1727]: pam_unix(sshd:session): session closed for user core Feb 13 15:15:06.891840 systemd[1]: sshd@3-10.200.20.46:22-10.200.16.10:58510.service: Deactivated successfully. Feb 13 15:15:06.893347 systemd[1]: session-6.scope: Deactivated successfully. Feb 13 15:15:06.895494 systemd-logind[1507]: Session 6 logged out. Waiting for processes to exit. Feb 13 15:15:06.896351 systemd-logind[1507]: Removed session 6. Feb 13 15:15:06.968123 systemd[1]: Started sshd@4-10.200.20.46:22-10.200.16.10:58512.service - OpenSSH per-connection server daemon (10.200.16.10:58512). Feb 13 15:15:07.417585 sshd[1735]: Accepted publickey for core from 10.200.16.10 port 58512 ssh2: RSA SHA256:0w1Drd4iRIF6O2cXsC7c8NcGVfQsefO7TKLCNo14104 Feb 13 15:15:07.418878 sshd-session[1735]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Feb 13 15:15:07.422719 systemd-logind[1507]: New session 7 of user core. Feb 13 15:15:07.430186 systemd[1]: Started session-7.scope - Session 7 of User core. Feb 13 15:15:07.677883 sudo[1738]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Feb 13 15:15:07.678180 sudo[1738]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Feb 13 15:15:07.692061 kernel: audit: type=1404 audit(1739459707.680:3): enforcing=1 old_enforcing=0 auid=500 ses=7 enabled=1 old-enabled=1 lsm=selinux res=1 Feb 13 15:15:07.696907 sudo[1738]: pam_unix(sudo:session): session closed for user root Feb 13 15:15:07.768578 sshd[1737]: Connection closed by 10.200.16.10 port 58512 Feb 13 15:15:07.767730 sshd-session[1735]: pam_unix(sshd:session): session closed for user core Feb 13 15:15:07.771370 systemd[1]: sshd@4-10.200.20.46:22-10.200.16.10:58512.service: Deactivated successfully. Feb 13 15:15:07.772819 systemd[1]: session-7.scope: Deactivated successfully. Feb 13 15:15:07.773565 systemd-logind[1507]: Session 7 logged out. Waiting for processes to exit. Feb 13 15:15:07.774862 systemd-logind[1507]: Removed session 7. Feb 13 15:15:07.854429 systemd[1]: Started sshd@5-10.200.20.46:22-10.200.16.10:58522.service - OpenSSH per-connection server daemon (10.200.16.10:58522). Feb 13 15:15:08.341816 sshd[1744]: Accepted publickey for core from 10.200.16.10 port 58522 ssh2: RSA SHA256:0w1Drd4iRIF6O2cXsC7c8NcGVfQsefO7TKLCNo14104 Feb 13 15:15:08.343169 sshd-session[1744]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Feb 13 15:15:08.347244 systemd-logind[1507]: New session 8 of user core. Feb 13 15:15:08.356202 systemd[1]: Started session-8.scope - Session 8 of User core. Feb 13 15:15:08.612898 sudo[1748]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Feb 13 15:15:08.613358 sudo[1748]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Feb 13 15:15:08.616561 sudo[1748]: pam_unix(sudo:session): session closed for user root Feb 13 15:15:08.621132 sudo[1747]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Feb 13 15:15:08.621391 sudo[1747]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Feb 13 15:15:08.640334 systemd[1]: Starting audit-rules.service - Load Audit Rules... Feb 13 15:15:08.650685 augenrules[1751]: /sbin/augenrules: No change Feb 13 15:15:08.655558 augenrules[1766]: No rules Feb 13 15:15:08.656573 systemd[1]: audit-rules.service: Deactivated successfully. Feb 13 15:15:08.656767 systemd[1]: Finished audit-rules.service - Load Audit Rules. Feb 13 15:15:08.657919 sudo[1747]: pam_unix(sudo:session): session closed for user root Feb 13 15:15:08.731009 sshd[1746]: Connection closed by 10.200.16.10 port 58522 Feb 13 15:15:08.731504 sshd-session[1744]: pam_unix(sshd:session): session closed for user core Feb 13 15:15:08.734562 systemd[1]: sshd@5-10.200.20.46:22-10.200.16.10:58522.service: Deactivated successfully. Feb 13 15:15:08.736079 systemd[1]: session-8.scope: Deactivated successfully. Feb 13 15:15:08.738271 systemd-logind[1507]: Session 8 logged out. Waiting for processes to exit. Feb 13 15:15:08.739170 systemd-logind[1507]: Removed session 8. Feb 13 15:15:09.042104 systemd[1]: Started sshd@6-10.200.20.46:22-10.200.16.10:35246.service - OpenSSH per-connection server daemon (10.200.16.10:35246). Feb 13 15:15:09.533885 sshd[1775]: Accepted publickey for core from 10.200.16.10 port 35246 ssh2: RSA SHA256:0w1Drd4iRIF6O2cXsC7c8NcGVfQsefO7TKLCNo14104 Feb 13 15:15:09.535198 sshd-session[1775]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Feb 13 15:15:09.540548 systemd-logind[1507]: New session 9 of user core. Feb 13 15:15:09.546242 systemd[1]: Started session-9.scope - Session 9 of User core. Feb 13 15:15:09.876336 sshd[1777]: Connection closed by 10.200.16.10 port 35246 Feb 13 15:15:09.876945 sshd-session[1775]: pam_unix(sshd:session): session closed for user core Feb 13 15:15:09.880106 systemd[1]: sshd@6-10.200.20.46:22-10.200.16.10:35246.service: Deactivated successfully. Feb 13 15:15:09.881537 systemd[1]: session-9.scope: Deactivated successfully. Feb 13 15:15:09.882153 systemd-logind[1507]: Session 9 logged out. Waiting for processes to exit. Feb 13 15:15:09.883206 systemd-logind[1507]: Removed session 9.