Feb 13 19:48:58.284475 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Feb 13 19:48:58.284496 kernel: Linux version 6.6.74-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.43 p3) 2.43.1) #1 SMP PREEMPT Thu Feb 13 17:39:57 -00 2025 Feb 13 19:48:58.284504 kernel: KASLR enabled Feb 13 19:48:58.284510 kernel: earlycon: pl11 at MMIO 0x00000000effec000 (options '') Feb 13 19:48:58.284517 kernel: printk: bootconsole [pl11] enabled Feb 13 19:48:58.284522 kernel: efi: EFI v2.7 by EDK II Feb 13 19:48:58.284529 kernel: efi: ACPI 2.0=0x3fd5f018 SMBIOS=0x3e580000 SMBIOS 3.0=0x3e560000 MEMATTR=0x3f20e698 RNG=0x3fd5f998 MEMRESERVE=0x3e477598 Feb 13 19:48:58.284535 kernel: random: crng init done Feb 13 19:48:58.284541 kernel: secureboot: Secure boot disabled Feb 13 19:48:58.284547 kernel: ACPI: Early table checksum verification disabled Feb 13 19:48:58.284553 kernel: ACPI: RSDP 0x000000003FD5F018 000024 (v02 VRTUAL) Feb 13 19:48:58.284558 kernel: ACPI: XSDT 0x000000003FD5FF18 00006C (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Feb 13 19:48:58.284564 kernel: ACPI: FACP 0x000000003FD5FC18 000114 (v06 VRTUAL MICROSFT 00000001 MSFT 00000001) Feb 13 19:48:58.284572 kernel: ACPI: DSDT 0x000000003FD41018 01DFCD (v02 MSFTVM DSDT01 00000001 INTL 20230628) Feb 13 19:48:58.284579 kernel: ACPI: DBG2 0x000000003FD5FB18 000072 (v00 VRTUAL MICROSFT 00000001 MSFT 00000001) Feb 13 19:48:58.284585 kernel: ACPI: GTDT 0x000000003FD5FD98 000060 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Feb 13 19:48:58.284591 kernel: ACPI: OEM0 0x000000003FD5F098 000064 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Feb 13 19:48:58.284599 kernel: ACPI: SPCR 0x000000003FD5FA98 000050 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Feb 13 19:48:58.284606 kernel: ACPI: APIC 0x000000003FD5F818 0000FC (v04 VRTUAL MICROSFT 00000001 MSFT 00000001) Feb 13 19:48:58.284612 kernel: ACPI: SRAT 0x000000003FD5F198 000234 (v03 VRTUAL MICROSFT 00000001 MSFT 00000001) Feb 13 19:48:58.284618 kernel: ACPI: PPTT 0x000000003FD5F418 000120 (v01 VRTUAL MICROSFT 00000000 MSFT 00000000) Feb 13 19:48:58.284624 kernel: ACPI: BGRT 0x000000003FD5FE98 000038 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Feb 13 19:48:58.284630 kernel: ACPI: SPCR: console: pl011,mmio32,0xeffec000,115200 Feb 13 19:48:58.284636 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x3fffffff] Feb 13 19:48:58.284642 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x1bfffffff] Feb 13 19:48:58.284649 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1c0000000-0xfbfffffff] Feb 13 19:48:58.284655 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1000000000-0xffffffffff] Feb 13 19:48:58.284661 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x10000000000-0x1ffffffffff] Feb 13 19:48:58.284668 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x20000000000-0x3ffffffffff] Feb 13 19:48:58.284675 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x40000000000-0x7ffffffffff] Feb 13 19:48:58.284681 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x80000000000-0xfffffffffff] Feb 13 19:48:58.284687 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000000-0x1fffffffffff] Feb 13 19:48:58.284694 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x200000000000-0x3fffffffffff] Feb 13 19:48:58.284700 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x400000000000-0x7fffffffffff] Feb 13 19:48:58.284706 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x800000000000-0xffffffffffff] Feb 13 19:48:58.284712 kernel: NUMA: NODE_DATA [mem 0x1bf7f1800-0x1bf7f6fff] Feb 13 19:48:58.284718 kernel: Zone ranges: Feb 13 19:48:58.284724 kernel: DMA [mem 0x0000000000000000-0x00000000ffffffff] Feb 13 19:48:58.284730 kernel: DMA32 empty Feb 13 19:48:58.284736 kernel: Normal [mem 0x0000000100000000-0x00000001bfffffff] Feb 13 19:48:58.284746 kernel: Movable zone start for each node Feb 13 19:48:58.284753 kernel: Early memory node ranges Feb 13 19:48:58.284759 kernel: node 0: [mem 0x0000000000000000-0x00000000007fffff] Feb 13 19:48:58.284766 kernel: node 0: [mem 0x0000000000824000-0x000000003e45ffff] Feb 13 19:48:58.284772 kernel: node 0: [mem 0x000000003e460000-0x000000003e46ffff] Feb 13 19:48:58.284780 kernel: node 0: [mem 0x000000003e470000-0x000000003e54ffff] Feb 13 19:48:58.284786 kernel: node 0: [mem 0x000000003e550000-0x000000003e87ffff] Feb 13 19:48:58.284793 kernel: node 0: [mem 0x000000003e880000-0x000000003fc7ffff] Feb 13 19:48:58.284799 kernel: node 0: [mem 0x000000003fc80000-0x000000003fcfffff] Feb 13 19:48:58.284806 kernel: node 0: [mem 0x000000003fd00000-0x000000003fffffff] Feb 13 19:48:58.284812 kernel: node 0: [mem 0x0000000100000000-0x00000001bfffffff] Feb 13 19:48:58.284819 kernel: Initmem setup node 0 [mem 0x0000000000000000-0x00000001bfffffff] Feb 13 19:48:58.284825 kernel: On node 0, zone DMA: 36 pages in unavailable ranges Feb 13 19:48:58.284832 kernel: psci: probing for conduit method from ACPI. Feb 13 19:48:58.284838 kernel: psci: PSCIv1.1 detected in firmware. Feb 13 19:48:58.284845 kernel: psci: Using standard PSCI v0.2 function IDs Feb 13 19:48:58.284851 kernel: psci: MIGRATE_INFO_TYPE not supported. Feb 13 19:48:58.284859 kernel: psci: SMC Calling Convention v1.4 Feb 13 19:48:58.284866 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x0 -> Node 0 Feb 13 19:48:58.284872 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x1 -> Node 0 Feb 13 19:48:58.284878 kernel: percpu: Embedded 31 pages/cpu s86696 r8192 d32088 u126976 Feb 13 19:48:58.284885 kernel: pcpu-alloc: s86696 r8192 d32088 u126976 alloc=31*4096 Feb 13 19:48:58.284891 kernel: pcpu-alloc: [0] 0 [0] 1 Feb 13 19:48:58.284898 kernel: Detected PIPT I-cache on CPU0 Feb 13 19:48:58.284904 kernel: CPU features: detected: GIC system register CPU interface Feb 13 19:48:58.284911 kernel: CPU features: detected: Hardware dirty bit management Feb 13 19:48:58.284917 kernel: CPU features: detected: Spectre-BHB Feb 13 19:48:58.284924 kernel: CPU features: kernel page table isolation forced ON by KASLR Feb 13 19:48:58.284932 kernel: CPU features: detected: Kernel page table isolation (KPTI) Feb 13 19:48:58.284939 kernel: CPU features: detected: ARM erratum 1418040 Feb 13 19:48:58.284945 kernel: CPU features: detected: ARM erratum 1542419 (kernel portion) Feb 13 19:48:58.284952 kernel: CPU features: detected: SSBS not fully self-synchronizing Feb 13 19:48:58.284958 kernel: alternatives: applying boot alternatives Feb 13 19:48:58.284966 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 flatcar.first_boot=detected acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=f06bad36699a22ae88c1968cd72b62b3503d97da521712e50a4b744320b1ba33 Feb 13 19:48:58.284973 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Feb 13 19:48:58.284980 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Feb 13 19:48:58.284987 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Feb 13 19:48:58.284993 kernel: Fallback order for Node 0: 0 Feb 13 19:48:58.285000 kernel: Built 1 zonelists, mobility grouping on. Total pages: 1032156 Feb 13 19:48:58.285008 kernel: Policy zone: Normal Feb 13 19:48:58.285014 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Feb 13 19:48:58.285021 kernel: software IO TLB: area num 2. Feb 13 19:48:58.285027 kernel: software IO TLB: mapped [mem 0x0000000036550000-0x000000003a550000] (64MB) Feb 13 19:48:58.285034 kernel: Memory: 3983664K/4194160K available (10304K kernel code, 2186K rwdata, 8092K rodata, 38336K init, 897K bss, 210496K reserved, 0K cma-reserved) Feb 13 19:48:58.285041 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 Feb 13 19:48:58.285047 kernel: rcu: Preemptible hierarchical RCU implementation. Feb 13 19:48:58.285055 kernel: rcu: RCU event tracing is enabled. Feb 13 19:48:58.285062 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. Feb 13 19:48:58.285068 kernel: Trampoline variant of Tasks RCU enabled. Feb 13 19:48:58.285075 kernel: Tracing variant of Tasks RCU enabled. Feb 13 19:48:58.285083 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Feb 13 19:48:58.285089 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 Feb 13 19:48:58.285096 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Feb 13 19:48:58.285102 kernel: GICv3: 960 SPIs implemented Feb 13 19:48:58.285109 kernel: GICv3: 0 Extended SPIs implemented Feb 13 19:48:58.285115 kernel: Root IRQ handler: gic_handle_irq Feb 13 19:48:58.285122 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Feb 13 19:48:58.285129 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000effee000 Feb 13 19:48:58.285135 kernel: ITS: No ITS available, not enabling LPIs Feb 13 19:48:58.285142 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Feb 13 19:48:58.285148 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Feb 13 19:48:58.285155 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Feb 13 19:48:58.285163 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Feb 13 19:48:58.285169 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Feb 13 19:48:58.285176 kernel: Console: colour dummy device 80x25 Feb 13 19:48:58.285183 kernel: printk: console [tty1] enabled Feb 13 19:48:58.285190 kernel: ACPI: Core revision 20230628 Feb 13 19:48:58.285198 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Feb 13 19:48:58.285204 kernel: pid_max: default: 32768 minimum: 301 Feb 13 19:48:58.285211 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,integrity Feb 13 19:48:58.285218 kernel: landlock: Up and running. Feb 13 19:48:58.285226 kernel: SELinux: Initializing. Feb 13 19:48:58.285233 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Feb 13 19:48:58.285240 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Feb 13 19:48:58.285247 kernel: RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Feb 13 19:48:58.285254 kernel: RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Feb 13 19:48:58.285261 kernel: Hyper-V: privilege flags low 0x2e7f, high 0x3a8030, hints 0xe, misc 0x31e1 Feb 13 19:48:58.285267 kernel: Hyper-V: Host Build 10.0.22477.1619-1-0 Feb 13 19:48:58.285281 kernel: Hyper-V: enabling crash_kexec_post_notifiers Feb 13 19:48:58.285288 kernel: rcu: Hierarchical SRCU implementation. Feb 13 19:48:58.285295 kernel: rcu: Max phase no-delay instances is 400. Feb 13 19:48:58.285302 kernel: Remapping and enabling EFI services. Feb 13 19:48:58.285310 kernel: smp: Bringing up secondary CPUs ... Feb 13 19:48:58.285318 kernel: Detected PIPT I-cache on CPU1 Feb 13 19:48:58.285325 kernel: GICv3: CPU1: found redistributor 1 region 1:0x00000000f000e000 Feb 13 19:48:58.285333 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Feb 13 19:48:58.285340 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Feb 13 19:48:58.285358 kernel: smp: Brought up 1 node, 2 CPUs Feb 13 19:48:58.285368 kernel: SMP: Total of 2 processors activated. Feb 13 19:48:58.285375 kernel: CPU features: detected: 32-bit EL0 Support Feb 13 19:48:58.285382 kernel: CPU features: detected: Instruction cache invalidation not required for I/D coherence Feb 13 19:48:58.285389 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Feb 13 19:48:58.285396 kernel: CPU features: detected: CRC32 instructions Feb 13 19:48:58.285404 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Feb 13 19:48:58.285411 kernel: CPU features: detected: LSE atomic instructions Feb 13 19:48:58.285418 kernel: CPU features: detected: Privileged Access Never Feb 13 19:48:58.285425 kernel: CPU: All CPU(s) started at EL1 Feb 13 19:48:58.285433 kernel: alternatives: applying system-wide alternatives Feb 13 19:48:58.285440 kernel: devtmpfs: initialized Feb 13 19:48:58.285448 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Feb 13 19:48:58.285455 kernel: futex hash table entries: 512 (order: 3, 32768 bytes, linear) Feb 13 19:48:58.285462 kernel: pinctrl core: initialized pinctrl subsystem Feb 13 19:48:58.285469 kernel: SMBIOS 3.1.0 present. Feb 13 19:48:58.285476 kernel: DMI: Microsoft Corporation Virtual Machine/Virtual Machine, BIOS Hyper-V UEFI Release v4.1 09/28/2024 Feb 13 19:48:58.285483 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Feb 13 19:48:58.285490 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Feb 13 19:48:58.285499 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Feb 13 19:48:58.285506 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Feb 13 19:48:58.285513 kernel: audit: initializing netlink subsys (disabled) Feb 13 19:48:58.285520 kernel: audit: type=2000 audit(0.047:1): state=initialized audit_enabled=0 res=1 Feb 13 19:48:58.285527 kernel: thermal_sys: Registered thermal governor 'step_wise' Feb 13 19:48:58.285534 kernel: cpuidle: using governor menu Feb 13 19:48:58.285541 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Feb 13 19:48:58.285548 kernel: ASID allocator initialised with 32768 entries Feb 13 19:48:58.285555 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Feb 13 19:48:58.285564 kernel: Serial: AMBA PL011 UART driver Feb 13 19:48:58.285571 kernel: Modules: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Feb 13 19:48:58.285578 kernel: Modules: 0 pages in range for non-PLT usage Feb 13 19:48:58.285585 kernel: Modules: 509280 pages in range for PLT usage Feb 13 19:48:58.285592 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Feb 13 19:48:58.285599 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Feb 13 19:48:58.285606 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Feb 13 19:48:58.285613 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Feb 13 19:48:58.285620 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Feb 13 19:48:58.285629 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Feb 13 19:48:58.285636 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Feb 13 19:48:58.285643 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Feb 13 19:48:58.285650 kernel: ACPI: Added _OSI(Module Device) Feb 13 19:48:58.285657 kernel: ACPI: Added _OSI(Processor Device) Feb 13 19:48:58.285664 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Feb 13 19:48:58.285671 kernel: ACPI: Added _OSI(Processor Aggregator Device) Feb 13 19:48:58.285678 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Feb 13 19:48:58.285686 kernel: ACPI: Interpreter enabled Feb 13 19:48:58.285694 kernel: ACPI: Using GIC for interrupt routing Feb 13 19:48:58.285701 kernel: ARMH0011:00: ttyAMA0 at MMIO 0xeffec000 (irq = 12, base_baud = 0) is a SBSA Feb 13 19:48:58.285708 kernel: printk: console [ttyAMA0] enabled Feb 13 19:48:58.285715 kernel: printk: bootconsole [pl11] disabled Feb 13 19:48:58.285722 kernel: ARMH0011:01: ttyAMA1 at MMIO 0xeffeb000 (irq = 13, base_baud = 0) is a SBSA Feb 13 19:48:58.285729 kernel: iommu: Default domain type: Translated Feb 13 19:48:58.285736 kernel: iommu: DMA domain TLB invalidation policy: strict mode Feb 13 19:48:58.285743 kernel: efivars: Registered efivars operations Feb 13 19:48:58.285750 kernel: vgaarb: loaded Feb 13 19:48:58.285758 kernel: clocksource: Switched to clocksource arch_sys_counter Feb 13 19:48:58.285766 kernel: VFS: Disk quotas dquot_6.6.0 Feb 13 19:48:58.285773 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Feb 13 19:48:58.285780 kernel: pnp: PnP ACPI init Feb 13 19:48:58.285787 kernel: pnp: PnP ACPI: found 0 devices Feb 13 19:48:58.285794 kernel: NET: Registered PF_INET protocol family Feb 13 19:48:58.285801 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Feb 13 19:48:58.285808 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Feb 13 19:48:58.285815 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Feb 13 19:48:58.285824 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Feb 13 19:48:58.285831 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Feb 13 19:48:58.285838 kernel: TCP: Hash tables configured (established 32768 bind 32768) Feb 13 19:48:58.285845 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Feb 13 19:48:58.285852 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Feb 13 19:48:58.285859 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Feb 13 19:48:58.285866 kernel: PCI: CLS 0 bytes, default 64 Feb 13 19:48:58.285873 kernel: kvm [1]: HYP mode not available Feb 13 19:48:58.285880 kernel: Initialise system trusted keyrings Feb 13 19:48:58.285889 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Feb 13 19:48:58.285896 kernel: Key type asymmetric registered Feb 13 19:48:58.285903 kernel: Asymmetric key parser 'x509' registered Feb 13 19:48:58.285910 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250) Feb 13 19:48:58.285917 kernel: io scheduler mq-deadline registered Feb 13 19:48:58.285924 kernel: io scheduler kyber registered Feb 13 19:48:58.285931 kernel: io scheduler bfq registered Feb 13 19:48:58.285938 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Feb 13 19:48:58.285945 kernel: thunder_xcv, ver 1.0 Feb 13 19:48:58.285953 kernel: thunder_bgx, ver 1.0 Feb 13 19:48:58.285960 kernel: nicpf, ver 1.0 Feb 13 19:48:58.285967 kernel: nicvf, ver 1.0 Feb 13 19:48:58.286099 kernel: rtc-efi rtc-efi.0: registered as rtc0 Feb 13 19:48:58.286168 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-02-13T19:48:57 UTC (1739476137) Feb 13 19:48:58.286178 kernel: efifb: probing for efifb Feb 13 19:48:58.286185 kernel: efifb: framebuffer at 0x40000000, using 3072k, total 3072k Feb 13 19:48:58.286193 kernel: efifb: mode is 1024x768x32, linelength=4096, pages=1 Feb 13 19:48:58.286202 kernel: efifb: scrolling: redraw Feb 13 19:48:58.286209 kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Feb 13 19:48:58.286216 kernel: Console: switching to colour frame buffer device 128x48 Feb 13 19:48:58.286223 kernel: fb0: EFI VGA frame buffer device Feb 13 19:48:58.286230 kernel: SMCCC: SOC_ID: ARCH_SOC_ID not implemented, skipping .... Feb 13 19:48:58.286237 kernel: hid: raw HID events driver (C) Jiri Kosina Feb 13 19:48:58.286244 kernel: No ACPI PMU IRQ for CPU0 Feb 13 19:48:58.286251 kernel: No ACPI PMU IRQ for CPU1 Feb 13 19:48:58.286258 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 1 counters available Feb 13 19:48:58.286267 kernel: watchdog: Delayed init of the lockup detector failed: -19 Feb 13 19:48:58.286274 kernel: watchdog: Hard watchdog permanently disabled Feb 13 19:48:58.286281 kernel: NET: Registered PF_INET6 protocol family Feb 13 19:48:58.286288 kernel: Segment Routing with IPv6 Feb 13 19:48:58.286295 kernel: In-situ OAM (IOAM) with IPv6 Feb 13 19:48:58.286302 kernel: NET: Registered PF_PACKET protocol family Feb 13 19:48:58.286309 kernel: Key type dns_resolver registered Feb 13 19:48:58.286316 kernel: registered taskstats version 1 Feb 13 19:48:58.286323 kernel: Loading compiled-in X.509 certificates Feb 13 19:48:58.286332 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.6.74-flatcar: 58bec1a0c6b8a133d1af4ea745973da0351f7027' Feb 13 19:48:58.286339 kernel: Key type .fscrypt registered Feb 13 19:48:58.286357 kernel: Key type fscrypt-provisioning registered Feb 13 19:48:58.286365 kernel: ima: No TPM chip found, activating TPM-bypass! Feb 13 19:48:58.286372 kernel: ima: Allocated hash algorithm: sha1 Feb 13 19:48:58.286379 kernel: ima: No architecture policies found Feb 13 19:48:58.286386 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Feb 13 19:48:58.286394 kernel: clk: Disabling unused clocks Feb 13 19:48:58.286401 kernel: Freeing unused kernel memory: 38336K Feb 13 19:48:58.286410 kernel: Run /init as init process Feb 13 19:48:58.286417 kernel: with arguments: Feb 13 19:48:58.286425 kernel: /init Feb 13 19:48:58.286431 kernel: with environment: Feb 13 19:48:58.286438 kernel: HOME=/ Feb 13 19:48:58.286445 kernel: TERM=linux Feb 13 19:48:58.286452 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Feb 13 19:48:58.286460 systemd[1]: Successfully made /usr/ read-only. Feb 13 19:48:58.286471 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Feb 13 19:48:58.286479 systemd[1]: Detected virtualization microsoft. Feb 13 19:48:58.286487 systemd[1]: Detected architecture arm64. Feb 13 19:48:58.286495 systemd[1]: Running in initrd. Feb 13 19:48:58.286502 systemd[1]: No hostname configured, using default hostname. Feb 13 19:48:58.286510 systemd[1]: Hostname set to . Feb 13 19:48:58.286517 systemd[1]: Initializing machine ID from random generator. Feb 13 19:48:58.286525 systemd[1]: Queued start job for default target initrd.target. Feb 13 19:48:58.286534 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Feb 13 19:48:58.286541 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Feb 13 19:48:58.286550 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Feb 13 19:48:58.286557 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Feb 13 19:48:58.286565 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Feb 13 19:48:58.286573 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Feb 13 19:48:58.286582 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Feb 13 19:48:58.286591 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Feb 13 19:48:58.286599 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Feb 13 19:48:58.286606 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Feb 13 19:48:58.286614 systemd[1]: Reached target paths.target - Path Units. Feb 13 19:48:58.286621 systemd[1]: Reached target slices.target - Slice Units. Feb 13 19:48:58.286629 systemd[1]: Reached target swap.target - Swaps. Feb 13 19:48:58.286636 systemd[1]: Reached target timers.target - Timer Units. Feb 13 19:48:58.286644 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Feb 13 19:48:58.286653 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Feb 13 19:48:58.286661 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Feb 13 19:48:58.286668 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Feb 13 19:48:58.286676 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Feb 13 19:48:58.286684 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Feb 13 19:48:58.286691 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Feb 13 19:48:58.286699 systemd[1]: Reached target sockets.target - Socket Units. Feb 13 19:48:58.286706 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Feb 13 19:48:58.286714 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Feb 13 19:48:58.286723 systemd[1]: Finished network-cleanup.service - Network Cleanup. Feb 13 19:48:58.286731 systemd[1]: Starting systemd-fsck-usr.service... Feb 13 19:48:58.286739 systemd[1]: Starting systemd-journald.service - Journal Service... Feb 13 19:48:58.286746 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Feb 13 19:48:58.286770 systemd-journald[218]: Collecting audit messages is disabled. Feb 13 19:48:58.286790 systemd-journald[218]: Journal started Feb 13 19:48:58.286808 systemd-journald[218]: Runtime Journal (/run/log/journal/28885d6b40a547be86fe8362c533df64) is 8M, max 78.5M, 70.5M free. Feb 13 19:48:58.305466 systemd-modules-load[220]: Inserted module 'overlay' Feb 13 19:48:58.315697 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Feb 13 19:48:58.333363 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Feb 13 19:48:58.333411 systemd[1]: Started systemd-journald.service - Journal Service. Feb 13 19:48:58.348489 kernel: Bridge firewalling registered Feb 13 19:48:58.345029 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Feb 13 19:48:58.347913 systemd-modules-load[220]: Inserted module 'br_netfilter' Feb 13 19:48:58.355894 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Feb 13 19:48:58.375891 systemd[1]: Finished systemd-fsck-usr.service. Feb 13 19:48:58.386508 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Feb 13 19:48:58.396768 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Feb 13 19:48:58.416542 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Feb 13 19:48:58.430864 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Feb 13 19:48:58.442542 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Feb 13 19:48:58.462440 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Feb 13 19:48:58.478400 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Feb 13 19:48:58.486769 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Feb 13 19:48:58.510441 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Feb 13 19:48:58.517552 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Feb 13 19:48:58.548476 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Feb 13 19:48:58.566390 dracut-cmdline[252]: dracut-dracut-053 Feb 13 19:48:58.574062 dracut-cmdline[252]: Using kernel command line parameters: rd.driver.pre=btrfs BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 flatcar.first_boot=detected acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=f06bad36699a22ae88c1968cd72b62b3503d97da521712e50a4b744320b1ba33 Feb 13 19:48:58.570506 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Feb 13 19:48:58.624619 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Feb 13 19:48:58.644187 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Feb 13 19:48:58.655956 systemd-resolved[259]: Positive Trust Anchors: Feb 13 19:48:58.655966 systemd-resolved[259]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Feb 13 19:48:58.655998 systemd-resolved[259]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Feb 13 19:48:58.658166 systemd-resolved[259]: Defaulting to hostname 'linux'. Feb 13 19:48:58.659475 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Feb 13 19:48:58.671630 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Feb 13 19:48:58.747360 kernel: SCSI subsystem initialized Feb 13 19:48:58.755366 kernel: Loading iSCSI transport class v2.0-870. Feb 13 19:48:58.766400 kernel: iscsi: registered transport (tcp) Feb 13 19:48:58.783396 kernel: iscsi: registered transport (qla4xxx) Feb 13 19:48:58.783486 kernel: QLogic iSCSI HBA Driver Feb 13 19:48:58.816044 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Feb 13 19:48:58.828569 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Feb 13 19:48:58.857020 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Feb 13 19:48:58.857083 kernel: device-mapper: uevent: version 1.0.3 Feb 13 19:48:58.863388 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@redhat.com Feb 13 19:48:58.911371 kernel: raid6: neonx8 gen() 15766 MB/s Feb 13 19:48:58.931363 kernel: raid6: neonx4 gen() 15823 MB/s Feb 13 19:48:58.951353 kernel: raid6: neonx2 gen() 13246 MB/s Feb 13 19:48:58.972355 kernel: raid6: neonx1 gen() 10548 MB/s Feb 13 19:48:58.992353 kernel: raid6: int64x8 gen() 6793 MB/s Feb 13 19:48:59.012353 kernel: raid6: int64x4 gen() 7357 MB/s Feb 13 19:48:59.033360 kernel: raid6: int64x2 gen() 6117 MB/s Feb 13 19:48:59.056589 kernel: raid6: int64x1 gen() 5059 MB/s Feb 13 19:48:59.056610 kernel: raid6: using algorithm neonx4 gen() 15823 MB/s Feb 13 19:48:59.080766 kernel: raid6: .... xor() 12425 MB/s, rmw enabled Feb 13 19:48:59.080792 kernel: raid6: using neon recovery algorithm Feb 13 19:48:59.091962 kernel: xor: measuring software checksum speed Feb 13 19:48:59.091993 kernel: 8regs : 21653 MB/sec Feb 13 19:48:59.096391 kernel: 32regs : 21670 MB/sec Feb 13 19:48:59.099998 kernel: arm64_neon : 27965 MB/sec Feb 13 19:48:59.104127 kernel: xor: using function: arm64_neon (27965 MB/sec) Feb 13 19:48:59.154374 kernel: Btrfs loaded, zoned=no, fsverity=no Feb 13 19:48:59.163533 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Feb 13 19:48:59.180501 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Feb 13 19:48:59.204820 systemd-udevd[440]: Using default interface naming scheme 'v255'. Feb 13 19:48:59.211295 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Feb 13 19:48:59.234569 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Feb 13 19:48:59.255862 dracut-pre-trigger[452]: rd.md=0: removing MD RAID activation Feb 13 19:48:59.282563 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Feb 13 19:48:59.297637 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Feb 13 19:48:59.333249 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Feb 13 19:48:59.355852 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Feb 13 19:48:59.380417 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Feb 13 19:48:59.387210 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Feb 13 19:48:59.403289 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Feb 13 19:48:59.420101 systemd[1]: Reached target remote-fs.target - Remote File Systems. Feb 13 19:48:59.445507 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Feb 13 19:48:59.467422 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Feb 13 19:48:59.484241 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Feb 13 19:48:59.502437 kernel: hv_vmbus: Vmbus version:5.3 Feb 13 19:48:59.484421 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Feb 13 19:48:59.509416 systemd[1]: Stopping dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Feb 13 19:48:59.546435 kernel: pps_core: LinuxPPS API ver. 1 registered Feb 13 19:48:59.546457 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Feb 13 19:48:59.546467 kernel: hv_vmbus: registering driver hid_hyperv Feb 13 19:48:59.515608 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Feb 13 19:48:59.576058 kernel: input: Microsoft Vmbus HID-compliant Mouse as /devices/0006:045E:0621.0001/input/input0 Feb 13 19:48:59.576079 kernel: hid-hyperv 0006:045E:0621.0001: input: VIRTUAL HID v0.01 Mouse [Microsoft Vmbus HID-compliant Mouse] on Feb 13 19:48:59.589596 kernel: hv_vmbus: registering driver hv_storvsc Feb 13 19:48:59.515813 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Feb 13 19:48:59.628250 kernel: PTP clock support registered Feb 13 19:48:59.628291 kernel: scsi host0: storvsc_host_t Feb 13 19:48:59.628545 kernel: hv_vmbus: registering driver hyperv_keyboard Feb 13 19:48:59.628576 kernel: scsi 0:0:0:0: Direct-Access Msft Virtual Disk 1.0 PQ: 0 ANSI: 5 Feb 13 19:48:59.628601 kernel: input: AT Translated Set 2 keyboard as /devices/LNXSYSTM:00/LNXSYBUS:00/ACPI0004:00/MSFT1000:00/d34b2567-b9b6-42b9-8778-0a4ec0b955bf/serio0/input/input1 Feb 13 19:48:59.542309 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Feb 13 19:48:59.653850 kernel: scsi host1: storvsc_host_t Feb 13 19:48:59.654145 kernel: hv_vmbus: registering driver hv_netvsc Feb 13 19:48:59.654158 kernel: scsi 0:0:0:2: CD-ROM Msft Virtual DVD-ROM 1.0 PQ: 0 ANSI: 0 Feb 13 19:48:59.578717 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Feb 13 19:48:59.601800 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Feb 13 19:48:59.601898 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Feb 13 19:48:59.647326 systemd[1]: run-credentials-systemd\x2dvconsole\x2dsetup.service.mount: Deactivated successfully. Feb 13 19:48:59.667105 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Feb 13 19:48:59.716259 kernel: hv_utils: Registering HyperV Utility Driver Feb 13 19:48:59.716301 kernel: hv_vmbus: registering driver hv_utils Feb 13 19:48:59.716038 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Feb 13 19:48:59.746020 kernel: sr 0:0:0:2: [sr0] scsi-1 drive Feb 13 19:48:59.949708 kernel: hv_utils: Shutdown IC version 3.2 Feb 13 19:48:59.949724 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Feb 13 19:48:59.949735 kernel: hv_netvsc 002248b8-6fc0-0022-48b8-6fc0002248b8 eth0: VF slot 1 added Feb 13 19:48:59.949855 kernel: hv_utils: Heartbeat IC version 3.0 Feb 13 19:48:59.949866 kernel: sr 0:0:0:2: Attached scsi CD-ROM sr0 Feb 13 19:48:59.949961 kernel: hv_utils: TimeSync IC version 4.0 Feb 13 19:48:59.936235 systemd-resolved[259]: Clock change detected. Flushing caches. Feb 13 19:48:59.943303 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Feb 13 19:48:59.979747 kernel: hv_vmbus: registering driver hv_pci Feb 13 19:48:59.979769 kernel: hv_pci 34925b4f-85c8-41bf-a3b5-024bee8356ca: PCI VMBus probing: Using version 0x10004 Feb 13 19:49:00.073567 kernel: hv_pci 34925b4f-85c8-41bf-a3b5-024bee8356ca: PCI host bridge to bus 85c8:00 Feb 13 19:49:00.073685 kernel: pci_bus 85c8:00: root bus resource [mem 0xfc0000000-0xfc00fffff window] Feb 13 19:49:00.073784 kernel: pci_bus 85c8:00: No busn resource found for root bus, will use [bus 00-ff] Feb 13 19:49:00.073858 kernel: sd 0:0:0:0: [sda] 63737856 512-byte logical blocks: (32.6 GB/30.4 GiB) Feb 13 19:49:00.082927 kernel: pci 85c8:00:02.0: [15b3:1018] type 00 class 0x020000 Feb 13 19:49:00.083072 kernel: sd 0:0:0:0: [sda] 4096-byte physical blocks Feb 13 19:49:00.083189 kernel: pci 85c8:00:02.0: reg 0x10: [mem 0xfc0000000-0xfc00fffff 64bit pref] Feb 13 19:49:00.083281 kernel: sd 0:0:0:0: [sda] Write Protect is off Feb 13 19:49:00.083371 kernel: pci 85c8:00:02.0: enabling Extended Tags Feb 13 19:49:00.083453 kernel: sd 0:0:0:0: [sda] Mode Sense: 0f 00 10 00 Feb 13 19:49:00.083534 kernel: pci 85c8:00:02.0: 0.000 Gb/s available PCIe bandwidth, limited by Unknown x0 link at 85c8:00:02.0 (capable of 126.016 Gb/s with 8.0 GT/s PCIe x16 link) Feb 13 19:49:00.083612 kernel: sd 0:0:0:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Feb 13 19:49:00.083691 kernel: pci_bus 85c8:00: busn_res: [bus 00-ff] end is updated to 00 Feb 13 19:49:00.083772 kernel: pci 85c8:00:02.0: BAR 0: assigned [mem 0xfc0000000-0xfc00fffff 64bit pref] Feb 13 19:49:00.083851 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Feb 13 19:49:00.083861 kernel: sd 0:0:0:0: [sda] Attached SCSI disk Feb 13 19:49:00.023501 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Feb 13 19:49:00.134458 kernel: mlx5_core 85c8:00:02.0: enabling device (0000 -> 0002) Feb 13 19:49:00.354354 kernel: mlx5_core 85c8:00:02.0: firmware version: 16.30.1284 Feb 13 19:49:00.354485 kernel: hv_netvsc 002248b8-6fc0-0022-48b8-6fc0002248b8 eth0: VF registering: eth1 Feb 13 19:49:00.354575 kernel: mlx5_core 85c8:00:02.0 eth1: joined to eth0 Feb 13 19:49:00.354831 kernel: mlx5_core 85c8:00:02.0: MLX5E: StrdRq(1) RqSz(8) StrdSz(2048) RxCqeCmprss(0 basic) Feb 13 19:49:00.363132 kernel: mlx5_core 85c8:00:02.0 enP34248s1: renamed from eth1 Feb 13 19:49:00.784499 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - Virtual_Disk EFI-SYSTEM. Feb 13 19:49:00.885190 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/sda6 scanned by (udev-worker) (498) Feb 13 19:49:00.901874 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Virtual_Disk OEM. Feb 13 19:49:00.917373 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - Virtual_Disk ROOT. Feb 13 19:49:00.939728 kernel: BTRFS: device fsid 4fff035f-dd55-45d8-9bb7-2a61f21b22d5 devid 1 transid 38 /dev/sda3 scanned by (udev-worker) (488) Feb 13 19:49:00.949660 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - Virtual_Disk USR-A. Feb 13 19:49:00.957148 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - Virtual_Disk USR-A. Feb 13 19:49:00.986297 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Feb 13 19:49:01.013311 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Feb 13 19:49:01.021138 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Feb 13 19:49:02.031157 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Feb 13 19:49:02.031210 disk-uuid[605]: The operation has completed successfully. Feb 13 19:49:02.087752 systemd[1]: disk-uuid.service: Deactivated successfully. Feb 13 19:49:02.087844 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Feb 13 19:49:02.139292 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Feb 13 19:49:02.152188 sh[692]: Success Feb 13 19:49:02.179148 kernel: device-mapper: verity: sha256 using implementation "sha256-ce" Feb 13 19:49:02.366704 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Feb 13 19:49:02.393689 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Feb 13 19:49:02.399678 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Feb 13 19:49:02.431596 kernel: BTRFS info (device dm-0): first mount of filesystem 4fff035f-dd55-45d8-9bb7-2a61f21b22d5 Feb 13 19:49:02.431656 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Feb 13 19:49:02.439283 kernel: BTRFS warning (device dm-0): 'nologreplay' is deprecated, use 'rescue=nologreplay' instead Feb 13 19:49:02.444417 kernel: BTRFS info (device dm-0): disabling log replay at mount time Feb 13 19:49:02.448747 kernel: BTRFS info (device dm-0): using free space tree Feb 13 19:49:02.875498 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Feb 13 19:49:02.880930 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Feb 13 19:49:02.901342 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Feb 13 19:49:02.910253 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Feb 13 19:49:02.948269 kernel: BTRFS info (device sda6): first mount of filesystem 843e6c1f-b3c4-44a3-b5c6-7983dd77012d Feb 13 19:49:02.948334 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Feb 13 19:49:02.952892 kernel: BTRFS info (device sda6): using free space tree Feb 13 19:49:02.977432 kernel: BTRFS info (device sda6): auto enabling async discard Feb 13 19:49:02.984488 systemd[1]: mnt-oem.mount: Deactivated successfully. Feb 13 19:49:02.997113 kernel: BTRFS info (device sda6): last unmount of filesystem 843e6c1f-b3c4-44a3-b5c6-7983dd77012d Feb 13 19:49:03.005486 systemd[1]: Finished ignition-setup.service - Ignition (setup). Feb 13 19:49:03.021826 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Feb 13 19:49:03.044364 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Feb 13 19:49:03.063227 systemd[1]: Starting systemd-networkd.service - Network Configuration... Feb 13 19:49:03.095808 systemd-networkd[877]: lo: Link UP Feb 13 19:49:03.095821 systemd-networkd[877]: lo: Gained carrier Feb 13 19:49:03.097469 systemd-networkd[877]: Enumeration completed Feb 13 19:49:03.097620 systemd[1]: Started systemd-networkd.service - Network Configuration. Feb 13 19:49:03.105999 systemd-networkd[877]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Feb 13 19:49:03.106003 systemd-networkd[877]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Feb 13 19:49:03.106528 systemd[1]: Reached target network.target - Network. Feb 13 19:49:03.185119 kernel: mlx5_core 85c8:00:02.0 enP34248s1: Link up Feb 13 19:49:03.224199 kernel: hv_netvsc 002248b8-6fc0-0022-48b8-6fc0002248b8 eth0: Data path switched to VF: enP34248s1 Feb 13 19:49:03.223881 systemd-networkd[877]: enP34248s1: Link UP Feb 13 19:49:03.223980 systemd-networkd[877]: eth0: Link UP Feb 13 19:49:03.224069 systemd-networkd[877]: eth0: Gained carrier Feb 13 19:49:03.224077 systemd-networkd[877]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Feb 13 19:49:03.237502 systemd-networkd[877]: enP34248s1: Gained carrier Feb 13 19:49:03.262139 systemd-networkd[877]: eth0: DHCPv4 address 10.200.20.11/24, gateway 10.200.20.1 acquired from 168.63.129.16 Feb 13 19:49:04.368478 ignition[860]: Ignition 2.20.0 Feb 13 19:49:04.368489 ignition[860]: Stage: fetch-offline Feb 13 19:49:04.372619 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Feb 13 19:49:04.368524 ignition[860]: no configs at "/usr/lib/ignition/base.d" Feb 13 19:49:04.368532 ignition[860]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Feb 13 19:49:04.368626 ignition[860]: parsed url from cmdline: "" Feb 13 19:49:04.393296 systemd[1]: Starting ignition-fetch.service - Ignition (fetch)... Feb 13 19:49:04.368630 ignition[860]: no config URL provided Feb 13 19:49:04.368635 ignition[860]: reading system config file "/usr/lib/ignition/user.ign" Feb 13 19:49:04.368642 ignition[860]: no config at "/usr/lib/ignition/user.ign" Feb 13 19:49:04.368647 ignition[860]: failed to fetch config: resource requires networking Feb 13 19:49:04.368808 ignition[860]: Ignition finished successfully Feb 13 19:49:04.413465 ignition[886]: Ignition 2.20.0 Feb 13 19:49:04.413472 ignition[886]: Stage: fetch Feb 13 19:49:04.413631 ignition[886]: no configs at "/usr/lib/ignition/base.d" Feb 13 19:49:04.413640 ignition[886]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Feb 13 19:49:04.413859 ignition[886]: parsed url from cmdline: "" Feb 13 19:49:04.413863 ignition[886]: no config URL provided Feb 13 19:49:04.413868 ignition[886]: reading system config file "/usr/lib/ignition/user.ign" Feb 13 19:49:04.413877 ignition[886]: no config at "/usr/lib/ignition/user.ign" Feb 13 19:49:04.413904 ignition[886]: GET http://169.254.169.254/metadata/instance/compute/userData?api-version=2021-01-01&format=text: attempt #1 Feb 13 19:49:04.506551 ignition[886]: GET result: OK Feb 13 19:49:04.506573 ignition[886]: failed to retrieve userdata from IMDS, falling back to custom data: not a config (empty) Feb 13 19:49:04.531532 ignition[886]: opening config device: "/dev/sr0" Feb 13 19:49:04.531896 ignition[886]: getting drive status for "/dev/sr0" Feb 13 19:49:04.532000 ignition[886]: drive status: OK Feb 13 19:49:04.532038 ignition[886]: mounting config device Feb 13 19:49:04.532047 ignition[886]: op(1): [started] mounting "/dev/sr0" at "/tmp/ignition-azure632069091" Feb 13 19:49:04.552114 kernel: UDF-fs: INFO Mounting volume 'UDF Volume', timestamp 2025/02/14 00:00 (1000) Feb 13 19:49:04.553172 ignition[886]: op(1): [finished] mounting "/dev/sr0" at "/tmp/ignition-azure632069091" Feb 13 19:49:04.553188 ignition[886]: checking for config drive Feb 13 19:49:04.559968 ignition[886]: reading config Feb 13 19:49:04.560308 ignition[886]: op(2): [started] unmounting "/dev/sr0" at "/tmp/ignition-azure632069091" Feb 13 19:49:04.561178 ignition[886]: op(2): [finished] unmounting "/dev/sr0" at "/tmp/ignition-azure632069091" Feb 13 19:49:04.560733 systemd[1]: tmp-ignition\x2dazure632069091.mount: Deactivated successfully. Feb 13 19:49:04.561197 ignition[886]: config has been read from custom data Feb 13 19:49:04.565636 unknown[886]: fetched base config from "system" Feb 13 19:49:04.561210 ignition[886]: parsing config with SHA512: 2f3d9eef7c486be2fb62403440ea2ec97090536839e510e716e5483d226b5882ef61f2efe9753bbe88785734f5a0c8b24607b128864b1fd1dc25a012e5e9dc38 Feb 13 19:49:04.565643 unknown[886]: fetched base config from "system" Feb 13 19:49:04.566002 ignition[886]: fetch: fetch complete Feb 13 19:49:04.565648 unknown[886]: fetched user config from "azure" Feb 13 19:49:04.566007 ignition[886]: fetch: fetch passed Feb 13 19:49:04.568954 systemd[1]: Finished ignition-fetch.service - Ignition (fetch). Feb 13 19:49:04.566063 ignition[886]: Ignition finished successfully Feb 13 19:49:04.596324 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Feb 13 19:49:04.634339 ignition[894]: Ignition 2.20.0 Feb 13 19:49:04.634346 ignition[894]: Stage: kargs Feb 13 19:49:04.641310 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Feb 13 19:49:04.634528 ignition[894]: no configs at "/usr/lib/ignition/base.d" Feb 13 19:49:04.634538 ignition[894]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Feb 13 19:49:04.635149 ignition[894]: kargs: kargs passed Feb 13 19:49:04.663291 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Feb 13 19:49:04.635191 ignition[894]: Ignition finished successfully Feb 13 19:49:04.683601 ignition[901]: Ignition 2.20.0 Feb 13 19:49:04.683610 ignition[901]: Stage: disks Feb 13 19:49:04.688145 systemd[1]: Finished ignition-disks.service - Ignition (disks). Feb 13 19:49:04.683802 ignition[901]: no configs at "/usr/lib/ignition/base.d" Feb 13 19:49:04.698043 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Feb 13 19:49:04.683812 ignition[901]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Feb 13 19:49:04.709085 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Feb 13 19:49:04.684450 ignition[901]: disks: disks passed Feb 13 19:49:04.720976 systemd[1]: Reached target local-fs.target - Local File Systems. Feb 13 19:49:04.684489 ignition[901]: Ignition finished successfully Feb 13 19:49:04.732478 systemd[1]: Reached target sysinit.target - System Initialization. Feb 13 19:49:04.744298 systemd[1]: Reached target basic.target - Basic System. Feb 13 19:49:04.776337 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Feb 13 19:49:04.800240 systemd-networkd[877]: eth0: Gained IPv6LL Feb 13 19:49:04.800494 systemd-networkd[877]: enP34248s1: Gained IPv6LL Feb 13 19:49:04.869367 systemd-fsck[910]: ROOT: clean, 14/7326000 files, 477710/7359488 blocks Feb 13 19:49:04.873501 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Feb 13 19:49:04.896196 systemd[1]: Mounting sysroot.mount - /sysroot... Feb 13 19:49:04.946120 kernel: EXT4-fs (sda9): mounted filesystem 24882d04-b1a5-4a27-95f1-925956e69b18 r/w with ordered data mode. Quota mode: none. Feb 13 19:49:04.946773 systemd[1]: Mounted sysroot.mount - /sysroot. Feb 13 19:49:04.955920 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Feb 13 19:49:04.989212 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Feb 13 19:49:04.997340 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Feb 13 19:49:05.017737 systemd[1]: Starting flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent... Feb 13 19:49:05.049529 kernel: BTRFS: device label OEM devid 1 transid 16 /dev/sda6 scanned by mount (921) Feb 13 19:49:05.049555 kernel: BTRFS info (device sda6): first mount of filesystem 843e6c1f-b3c4-44a3-b5c6-7983dd77012d Feb 13 19:49:05.049565 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Feb 13 19:49:05.049574 kernel: BTRFS info (device sda6): using free space tree Feb 13 19:49:05.031754 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Feb 13 19:49:05.031797 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Feb 13 19:49:05.085120 kernel: BTRFS info (device sda6): auto enabling async discard Feb 13 19:49:05.085884 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Feb 13 19:49:05.091514 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Feb 13 19:49:05.117392 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Feb 13 19:49:05.939641 coreos-metadata[923]: Feb 13 19:49:05.939 INFO Fetching http://168.63.129.16/?comp=versions: Attempt #1 Feb 13 19:49:05.957020 coreos-metadata[923]: Feb 13 19:49:05.956 INFO Fetch successful Feb 13 19:49:05.962497 coreos-metadata[923]: Feb 13 19:49:05.962 INFO Fetching http://169.254.169.254/metadata/instance/compute/name?api-version=2017-08-01&format=text: Attempt #1 Feb 13 19:49:05.984126 coreos-metadata[923]: Feb 13 19:49:05.984 INFO Fetch successful Feb 13 19:49:05.995160 coreos-metadata[923]: Feb 13 19:49:05.995 INFO wrote hostname ci-4230.0.1-a-01d4ec4849 to /sysroot/etc/hostname Feb 13 19:49:06.004343 systemd[1]: Finished flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent. Feb 13 19:49:06.549378 initrd-setup-root[951]: cut: /sysroot/etc/passwd: No such file or directory Feb 13 19:49:06.600750 initrd-setup-root[958]: cut: /sysroot/etc/group: No such file or directory Feb 13 19:49:06.609458 initrd-setup-root[965]: cut: /sysroot/etc/shadow: No such file or directory Feb 13 19:49:06.618275 initrd-setup-root[972]: cut: /sysroot/etc/gshadow: No such file or directory Feb 13 19:49:07.711554 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Feb 13 19:49:07.728264 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Feb 13 19:49:07.735243 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Feb 13 19:49:07.759597 kernel: BTRFS info (device sda6): last unmount of filesystem 843e6c1f-b3c4-44a3-b5c6-7983dd77012d Feb 13 19:49:07.753191 systemd[1]: sysroot-oem.mount: Deactivated successfully. Feb 13 19:49:07.775668 ignition[1039]: INFO : Ignition 2.20.0 Feb 13 19:49:07.775668 ignition[1039]: INFO : Stage: mount Feb 13 19:49:07.775668 ignition[1039]: INFO : no configs at "/usr/lib/ignition/base.d" Feb 13 19:49:07.775668 ignition[1039]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Feb 13 19:49:07.801895 ignition[1039]: INFO : mount: mount passed Feb 13 19:49:07.801895 ignition[1039]: INFO : Ignition finished successfully Feb 13 19:49:07.780684 systemd[1]: Finished ignition-mount.service - Ignition (mount). Feb 13 19:49:07.799113 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Feb 13 19:49:07.822215 systemd[1]: Starting ignition-files.service - Ignition (files)... Feb 13 19:49:07.839289 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Feb 13 19:49:07.873992 kernel: BTRFS: device label OEM devid 1 transid 17 /dev/sda6 scanned by mount (1051) Feb 13 19:49:07.874047 kernel: BTRFS info (device sda6): first mount of filesystem 843e6c1f-b3c4-44a3-b5c6-7983dd77012d Feb 13 19:49:07.884205 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Feb 13 19:49:07.884247 kernel: BTRFS info (device sda6): using free space tree Feb 13 19:49:07.891122 kernel: BTRFS info (device sda6): auto enabling async discard Feb 13 19:49:07.892029 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Feb 13 19:49:07.919004 ignition[1069]: INFO : Ignition 2.20.0 Feb 13 19:49:07.919004 ignition[1069]: INFO : Stage: files Feb 13 19:49:07.926995 ignition[1069]: INFO : no configs at "/usr/lib/ignition/base.d" Feb 13 19:49:07.926995 ignition[1069]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Feb 13 19:49:07.926995 ignition[1069]: DEBUG : files: compiled without relabeling support, skipping Feb 13 19:49:07.964232 ignition[1069]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Feb 13 19:49:07.964232 ignition[1069]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Feb 13 19:49:08.058142 ignition[1069]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Feb 13 19:49:08.066715 ignition[1069]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Feb 13 19:49:08.066715 ignition[1069]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Feb 13 19:49:08.058538 unknown[1069]: wrote ssh authorized keys file for user: core Feb 13 19:49:08.106941 ignition[1069]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/ignition-ran" Feb 13 19:49:08.117627 ignition[1069]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/ignition-ran" Feb 13 19:49:08.117627 ignition[1069]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/etc/flatcar/update.conf" Feb 13 19:49:08.117627 ignition[1069]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/etc/flatcar/update.conf" Feb 13 19:49:08.117627 ignition[1069]: INFO : files: createResultFile: createFiles: op(5): [started] writing file "/sysroot/etc/.ignition-result.json" Feb 13 19:49:08.117627 ignition[1069]: INFO : files: createResultFile: createFiles: op(5): [finished] writing file "/sysroot/etc/.ignition-result.json" Feb 13 19:49:08.117627 ignition[1069]: INFO : files: files passed Feb 13 19:49:08.117627 ignition[1069]: INFO : Ignition finished successfully Feb 13 19:49:08.120902 systemd[1]: Finished ignition-files.service - Ignition (files). Feb 13 19:49:08.162324 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Feb 13 19:49:08.182267 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Feb 13 19:49:08.223212 initrd-setup-root-after-ignition[1100]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Feb 13 19:49:08.189595 systemd[1]: ignition-quench.service: Deactivated successfully. Feb 13 19:49:08.248400 initrd-setup-root-after-ignition[1096]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Feb 13 19:49:08.248400 initrd-setup-root-after-ignition[1096]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Feb 13 19:49:08.189691 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Feb 13 19:49:08.221547 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Feb 13 19:49:08.228997 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Feb 13 19:49:08.257322 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Feb 13 19:49:08.300809 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Feb 13 19:49:08.300915 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Feb 13 19:49:08.313262 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Feb 13 19:49:08.325024 systemd[1]: Reached target initrd.target - Initrd Default Target. Feb 13 19:49:08.336170 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Feb 13 19:49:08.355349 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Feb 13 19:49:08.378379 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Feb 13 19:49:08.394253 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Feb 13 19:49:08.414795 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Feb 13 19:49:08.427331 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Feb 13 19:49:08.434055 systemd[1]: Stopped target timers.target - Timer Units. Feb 13 19:49:08.446050 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Feb 13 19:49:08.446246 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Feb 13 19:49:08.462241 systemd[1]: Stopped target initrd.target - Initrd Default Target. Feb 13 19:49:08.474051 systemd[1]: Stopped target basic.target - Basic System. Feb 13 19:49:08.484738 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Feb 13 19:49:08.495253 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Feb 13 19:49:08.507673 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Feb 13 19:49:08.519545 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Feb 13 19:49:08.530767 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Feb 13 19:49:08.542723 systemd[1]: Stopped target sysinit.target - System Initialization. Feb 13 19:49:08.554773 systemd[1]: Stopped target local-fs.target - Local File Systems. Feb 13 19:49:08.565602 systemd[1]: Stopped target swap.target - Swaps. Feb 13 19:49:08.575040 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Feb 13 19:49:08.575225 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Feb 13 19:49:08.590508 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Feb 13 19:49:08.602246 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Feb 13 19:49:08.614386 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Feb 13 19:49:08.620205 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Feb 13 19:49:08.627117 systemd[1]: dracut-initqueue.service: Deactivated successfully. Feb 13 19:49:08.627283 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Feb 13 19:49:08.645806 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Feb 13 19:49:08.645988 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Feb 13 19:49:08.658269 systemd[1]: ignition-files.service: Deactivated successfully. Feb 13 19:49:08.658411 systemd[1]: Stopped ignition-files.service - Ignition (files). Feb 13 19:49:08.668806 systemd[1]: flatcar-metadata-hostname.service: Deactivated successfully. Feb 13 19:49:08.668945 systemd[1]: Stopped flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent. Feb 13 19:49:08.704217 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Feb 13 19:49:08.732982 ignition[1120]: INFO : Ignition 2.20.0 Feb 13 19:49:08.732982 ignition[1120]: INFO : Stage: umount Feb 13 19:49:08.732982 ignition[1120]: INFO : no configs at "/usr/lib/ignition/base.d" Feb 13 19:49:08.732982 ignition[1120]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Feb 13 19:49:08.732982 ignition[1120]: INFO : umount: umount passed Feb 13 19:49:08.732982 ignition[1120]: INFO : Ignition finished successfully Feb 13 19:49:08.720455 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Feb 13 19:49:08.727684 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Feb 13 19:49:08.729411 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Feb 13 19:49:08.743886 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Feb 13 19:49:08.744039 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Feb 13 19:49:08.755999 systemd[1]: ignition-mount.service: Deactivated successfully. Feb 13 19:49:08.756087 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Feb 13 19:49:08.771120 systemd[1]: initrd-cleanup.service: Deactivated successfully. Feb 13 19:49:08.771215 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Feb 13 19:49:08.779501 systemd[1]: ignition-disks.service: Deactivated successfully. Feb 13 19:49:08.779540 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Feb 13 19:49:08.785197 systemd[1]: ignition-kargs.service: Deactivated successfully. Feb 13 19:49:08.785241 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Feb 13 19:49:08.794456 systemd[1]: ignition-fetch.service: Deactivated successfully. Feb 13 19:49:08.794496 systemd[1]: Stopped ignition-fetch.service - Ignition (fetch). Feb 13 19:49:08.804907 systemd[1]: Stopped target network.target - Network. Feb 13 19:49:08.815609 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Feb 13 19:49:08.815673 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Feb 13 19:49:08.827694 systemd[1]: Stopped target paths.target - Path Units. Feb 13 19:49:08.838520 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Feb 13 19:49:08.843937 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Feb 13 19:49:08.851090 systemd[1]: Stopped target slices.target - Slice Units. Feb 13 19:49:08.861483 systemd[1]: Stopped target sockets.target - Socket Units. Feb 13 19:49:08.871340 systemd[1]: iscsid.socket: Deactivated successfully. Feb 13 19:49:08.871383 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Feb 13 19:49:08.881480 systemd[1]: iscsiuio.socket: Deactivated successfully. Feb 13 19:49:08.881513 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Feb 13 19:49:08.891653 systemd[1]: ignition-setup.service: Deactivated successfully. Feb 13 19:49:08.891704 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Feb 13 19:49:08.897353 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Feb 13 19:49:08.897398 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Feb 13 19:49:08.903502 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Feb 13 19:49:08.915011 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Feb 13 19:49:09.165566 kernel: hv_netvsc 002248b8-6fc0-0022-48b8-6fc0002248b8 eth0: Data path switched from VF: enP34248s1 Feb 13 19:49:08.926626 systemd[1]: sysroot-boot.mount: Deactivated successfully. Feb 13 19:49:08.927200 systemd[1]: sysroot-boot.service: Deactivated successfully. Feb 13 19:49:08.927279 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Feb 13 19:49:08.942525 systemd[1]: systemd-resolved.service: Deactivated successfully. Feb 13 19:49:08.942614 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Feb 13 19:49:08.954707 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. Feb 13 19:49:08.954939 systemd[1]: systemd-networkd.service: Deactivated successfully. Feb 13 19:49:08.955050 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Feb 13 19:49:08.970761 systemd[1]: run-credentials-systemd\x2dnetworkd.service.mount: Deactivated successfully. Feb 13 19:49:08.972063 systemd[1]: systemd-networkd.socket: Deactivated successfully. Feb 13 19:49:08.972144 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Feb 13 19:49:08.981571 systemd[1]: initrd-setup-root.service: Deactivated successfully. Feb 13 19:49:08.981633 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Feb 13 19:49:09.010304 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Feb 13 19:49:09.022935 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Feb 13 19:49:09.023018 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Feb 13 19:49:09.034381 systemd[1]: systemd-sysctl.service: Deactivated successfully. Feb 13 19:49:09.034428 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Feb 13 19:49:09.049401 systemd[1]: systemd-modules-load.service: Deactivated successfully. Feb 13 19:49:09.049447 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Feb 13 19:49:09.056936 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Feb 13 19:49:09.056983 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Feb 13 19:49:09.073183 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Feb 13 19:49:09.082997 systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. Feb 13 19:49:09.083065 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount: Deactivated successfully. Feb 13 19:49:09.097678 systemd[1]: systemd-udevd.service: Deactivated successfully. Feb 13 19:49:09.099197 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Feb 13 19:49:09.111258 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Feb 13 19:49:09.111307 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Feb 13 19:49:09.122379 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Feb 13 19:49:09.122413 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Feb 13 19:49:09.134109 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Feb 13 19:49:09.134160 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Feb 13 19:49:09.159582 systemd[1]: dracut-cmdline.service: Deactivated successfully. Feb 13 19:49:09.159633 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Feb 13 19:49:09.170545 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Feb 13 19:49:09.170600 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Feb 13 19:49:09.459460 systemd-journald[218]: Received SIGTERM from PID 1 (systemd). Feb 13 19:49:09.199292 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Feb 13 19:49:09.215804 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Feb 13 19:49:09.215872 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Feb 13 19:49:09.233285 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Feb 13 19:49:09.233340 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Feb 13 19:49:09.241112 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Feb 13 19:49:09.241158 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Feb 13 19:49:09.254796 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Feb 13 19:49:09.254845 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Feb 13 19:49:09.273356 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev.service.mount: Deactivated successfully. Feb 13 19:49:09.273422 systemd[1]: run-credentials-systemd\x2dvconsole\x2dsetup.service.mount: Deactivated successfully. Feb 13 19:49:09.273754 systemd[1]: network-cleanup.service: Deactivated successfully. Feb 13 19:49:09.273856 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Feb 13 19:49:09.289843 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Feb 13 19:49:09.289919 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Feb 13 19:49:09.302441 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Feb 13 19:49:09.327603 systemd[1]: Starting initrd-switch-root.service - Switch Root... Feb 13 19:49:09.346341 systemd[1]: Switching root. Feb 13 19:49:09.492464 systemd-journald[218]: Journal stopped Feb 13 19:49:14.901168 kernel: SELinux: policy capability network_peer_controls=1 Feb 13 19:49:14.901193 kernel: SELinux: policy capability open_perms=1 Feb 13 19:49:14.901203 kernel: SELinux: policy capability extended_socket_class=1 Feb 13 19:49:14.901210 kernel: SELinux: policy capability always_check_network=0 Feb 13 19:49:14.901220 kernel: SELinux: policy capability cgroup_seclabel=1 Feb 13 19:49:14.901229 kernel: SELinux: policy capability nnp_nosuid_transition=1 Feb 13 19:49:14.901238 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Feb 13 19:49:14.901246 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Feb 13 19:49:14.901254 kernel: audit: type=1403 audit(1739476150.867:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Feb 13 19:49:14.901263 systemd[1]: Successfully loaded SELinux policy in 258.812ms. Feb 13 19:49:14.901275 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 10.195ms. Feb 13 19:49:14.901284 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Feb 13 19:49:14.901292 systemd[1]: Detected virtualization microsoft. Feb 13 19:49:14.901301 systemd[1]: Detected architecture arm64. Feb 13 19:49:14.901309 systemd[1]: Detected first boot. Feb 13 19:49:14.901320 systemd[1]: Hostname set to . Feb 13 19:49:14.901328 systemd[1]: Initializing machine ID from random generator. Feb 13 19:49:14.901337 zram_generator::config[1165]: No configuration found. Feb 13 19:49:14.901346 kernel: NET: Registered PF_VSOCK protocol family Feb 13 19:49:14.901354 systemd[1]: Populated /etc with preset unit settings. Feb 13 19:49:14.901364 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Feb 13 19:49:14.901372 systemd[1]: initrd-switch-root.service: Deactivated successfully. Feb 13 19:49:14.901382 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Feb 13 19:49:14.901391 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Feb 13 19:49:14.901400 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Feb 13 19:49:14.901409 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Feb 13 19:49:14.901419 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Feb 13 19:49:14.901428 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Feb 13 19:49:14.901437 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Feb 13 19:49:14.901447 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Feb 13 19:49:14.901456 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Feb 13 19:49:14.901465 systemd[1]: Created slice user.slice - User and Session Slice. Feb 13 19:49:14.901474 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Feb 13 19:49:14.901482 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Feb 13 19:49:14.901491 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Feb 13 19:49:14.901500 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Feb 13 19:49:14.901509 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Feb 13 19:49:14.901519 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Feb 13 19:49:14.901528 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Feb 13 19:49:14.901537 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Feb 13 19:49:14.901548 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Feb 13 19:49:14.901557 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Feb 13 19:49:14.901566 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Feb 13 19:49:14.901575 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Feb 13 19:49:14.901584 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Feb 13 19:49:14.901595 systemd[1]: Reached target remote-fs.target - Remote File Systems. Feb 13 19:49:14.901603 systemd[1]: Reached target slices.target - Slice Units. Feb 13 19:49:14.901614 systemd[1]: Reached target swap.target - Swaps. Feb 13 19:49:14.901623 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Feb 13 19:49:14.901632 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Feb 13 19:49:14.901641 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Feb 13 19:49:14.901652 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Feb 13 19:49:14.901661 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Feb 13 19:49:14.901670 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Feb 13 19:49:14.901679 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Feb 13 19:49:14.901688 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Feb 13 19:49:14.901697 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Feb 13 19:49:14.901706 systemd[1]: Mounting media.mount - External Media Directory... Feb 13 19:49:14.901717 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Feb 13 19:49:14.901726 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Feb 13 19:49:14.901735 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Feb 13 19:49:14.901745 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Feb 13 19:49:14.901754 systemd[1]: Reached target machines.target - Containers. Feb 13 19:49:14.901763 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Feb 13 19:49:14.901772 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Feb 13 19:49:14.901782 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Feb 13 19:49:14.901792 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Feb 13 19:49:14.901801 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Feb 13 19:49:14.901812 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Feb 13 19:49:14.901821 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Feb 13 19:49:14.901830 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Feb 13 19:49:14.901839 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Feb 13 19:49:14.901849 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Feb 13 19:49:14.901858 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Feb 13 19:49:14.901869 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Feb 13 19:49:14.901878 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Feb 13 19:49:14.901887 kernel: fuse: init (API version 7.39) Feb 13 19:49:14.901895 systemd[1]: Stopped systemd-fsck-usr.service. Feb 13 19:49:14.901904 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Feb 13 19:49:14.901913 kernel: loop: module loaded Feb 13 19:49:14.901922 systemd[1]: Starting systemd-journald.service - Journal Service... Feb 13 19:49:14.901931 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Feb 13 19:49:14.901940 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Feb 13 19:49:14.901951 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Feb 13 19:49:14.901960 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Feb 13 19:49:14.901969 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Feb 13 19:49:14.901978 systemd[1]: verity-setup.service: Deactivated successfully. Feb 13 19:49:14.901987 kernel: ACPI: bus type drm_connector registered Feb 13 19:49:14.902014 systemd-journald[1248]: Collecting audit messages is disabled. Feb 13 19:49:14.902037 systemd[1]: Stopped verity-setup.service. Feb 13 19:49:14.902048 systemd-journald[1248]: Journal started Feb 13 19:49:14.902067 systemd-journald[1248]: Runtime Journal (/run/log/journal/a06d59e13b264a8c8d53b7c8994c3fe4) is 8M, max 78.5M, 70.5M free. Feb 13 19:49:13.918827 systemd[1]: Queued start job for default target multi-user.target. Feb 13 19:49:13.927159 systemd[1]: Unnecessary job was removed for dev-sda6.device - /dev/sda6. Feb 13 19:49:13.927516 systemd[1]: systemd-journald.service: Deactivated successfully. Feb 13 19:49:13.927843 systemd[1]: systemd-journald.service: Consumed 2.999s CPU time. Feb 13 19:49:14.919247 systemd[1]: Started systemd-journald.service - Journal Service. Feb 13 19:49:14.928084 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Feb 13 19:49:14.936043 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Feb 13 19:49:14.943854 systemd[1]: Mounted media.mount - External Media Directory. Feb 13 19:49:14.950699 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Feb 13 19:49:14.957210 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Feb 13 19:49:14.964653 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Feb 13 19:49:14.971170 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Feb 13 19:49:14.978773 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Feb 13 19:49:14.986801 systemd[1]: modprobe@configfs.service: Deactivated successfully. Feb 13 19:49:14.986989 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Feb 13 19:49:14.994283 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Feb 13 19:49:14.994469 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Feb 13 19:49:15.001228 systemd[1]: modprobe@drm.service: Deactivated successfully. Feb 13 19:49:15.001403 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Feb 13 19:49:15.007820 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Feb 13 19:49:15.007986 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Feb 13 19:49:15.017814 systemd[1]: modprobe@fuse.service: Deactivated successfully. Feb 13 19:49:15.017986 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Feb 13 19:49:15.025004 systemd[1]: modprobe@loop.service: Deactivated successfully. Feb 13 19:49:15.025182 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Feb 13 19:49:15.031608 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Feb 13 19:49:15.038780 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Feb 13 19:49:15.047363 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Feb 13 19:49:15.054905 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Feb 13 19:49:15.065871 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Feb 13 19:49:15.082278 systemd[1]: Reached target network-pre.target - Preparation for Network. Feb 13 19:49:15.100207 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Feb 13 19:49:15.109979 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Feb 13 19:49:15.117524 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Feb 13 19:49:15.117564 systemd[1]: Reached target local-fs.target - Local File Systems. Feb 13 19:49:15.124714 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Feb 13 19:49:15.132708 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Feb 13 19:49:15.142325 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Feb 13 19:49:15.149783 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Feb 13 19:49:15.151005 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Feb 13 19:49:15.160303 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Feb 13 19:49:15.170288 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Feb 13 19:49:15.180370 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Feb 13 19:49:15.186827 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Feb 13 19:49:15.188990 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Feb 13 19:49:15.201320 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Feb 13 19:49:15.210440 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Feb 13 19:49:15.221458 systemd[1]: Starting systemd-udev-settle.service - Wait for udev To Complete Device Initialization... Feb 13 19:49:15.232016 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Feb 13 19:49:15.238960 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Feb 13 19:49:15.246402 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Feb 13 19:49:15.258348 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Feb 13 19:49:15.272316 systemd-journald[1248]: Time spent on flushing to /var/log/journal/a06d59e13b264a8c8d53b7c8994c3fe4 is 26.375ms for 909 entries. Feb 13 19:49:15.272316 systemd-journald[1248]: System Journal (/var/log/journal/a06d59e13b264a8c8d53b7c8994c3fe4) is 8M, max 2.6G, 2.6G free. Feb 13 19:49:15.335313 systemd-journald[1248]: Received client request to flush runtime journal. Feb 13 19:49:15.335374 kernel: loop0: detected capacity change from 0 to 113512 Feb 13 19:49:15.272279 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Feb 13 19:49:15.296492 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Feb 13 19:49:15.308147 udevadm[1308]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation-early.service, lvm2-activation.service not to pull it in. Feb 13 19:49:15.339505 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Feb 13 19:49:15.359845 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Feb 13 19:49:15.390144 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Feb 13 19:49:15.391444 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Feb 13 19:49:15.427358 systemd-tmpfiles[1307]: ACLs are not supported, ignoring. Feb 13 19:49:15.427377 systemd-tmpfiles[1307]: ACLs are not supported, ignoring. Feb 13 19:49:15.431825 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Feb 13 19:49:15.449273 systemd[1]: Starting systemd-sysusers.service - Create System Users... Feb 13 19:49:15.649075 systemd[1]: Finished systemd-sysusers.service - Create System Users. Feb 13 19:49:15.661283 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Feb 13 19:49:15.676768 systemd-tmpfiles[1325]: ACLs are not supported, ignoring. Feb 13 19:49:15.677120 systemd-tmpfiles[1325]: ACLs are not supported, ignoring. Feb 13 19:49:15.683317 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Feb 13 19:49:16.076122 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Feb 13 19:49:16.163146 kernel: loop1: detected capacity change from 0 to 28720 Feb 13 19:49:16.247011 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Feb 13 19:49:16.260326 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Feb 13 19:49:16.282987 systemd-udevd[1331]: Using default interface naming scheme 'v255'. Feb 13 19:49:16.608639 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Feb 13 19:49:16.625310 systemd[1]: Starting systemd-networkd.service - Network Configuration... Feb 13 19:49:16.679377 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Feb 13 19:49:16.686625 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Feb 13 19:49:16.740707 systemd[1]: Started systemd-userdbd.service - User Database Manager. Feb 13 19:49:16.757157 kernel: mousedev: PS/2 mouse device common for all mice Feb 13 19:49:16.797121 kernel: hv_vmbus: registering driver hv_balloon Feb 13 19:49:16.797206 kernel: hv_vmbus: registering driver hyperv_fb Feb 13 19:49:16.809003 kernel: hv_balloon: Using Dynamic Memory protocol version 2.0 Feb 13 19:49:16.809086 kernel: hv_balloon: Memory hot add disabled on ARM64 Feb 13 19:49:16.849817 kernel: hyperv_fb: Synthvid Version major 3, minor 5 Feb 13 19:49:16.849942 kernel: hyperv_fb: Screen resolution: 1024x768, Color depth: 32, Frame buffer size: 8388608 Feb 13 19:49:16.857120 kernel: Console: switching to colour dummy device 80x25 Feb 13 19:49:16.859124 kernel: Console: switching to colour frame buffer device 128x48 Feb 13 19:49:16.897143 kernel: BTRFS warning: duplicate device /dev/sda3 devid 1 generation 38 scanned by (udev-worker) (1347) Feb 13 19:49:16.897255 kernel: loop2: detected capacity change from 0 to 123192 Feb 13 19:49:16.898443 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Feb 13 19:49:16.916374 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Feb 13 19:49:16.918125 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Feb 13 19:49:16.948693 systemd-networkd[1341]: lo: Link UP Feb 13 19:49:16.948702 systemd-networkd[1341]: lo: Gained carrier Feb 13 19:49:16.949591 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Feb 13 19:49:16.951270 systemd-networkd[1341]: Enumeration completed Feb 13 19:49:16.957477 systemd-networkd[1341]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Feb 13 19:49:16.957591 systemd-networkd[1341]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Feb 13 19:49:16.963360 systemd[1]: Started systemd-networkd.service - Network Configuration. Feb 13 19:49:16.991471 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Virtual_Disk OEM. Feb 13 19:49:17.006182 kernel: mlx5_core 85c8:00:02.0 enP34248s1: Link up Feb 13 19:49:17.025438 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Feb 13 19:49:17.032138 kernel: hv_netvsc 002248b8-6fc0-0022-48b8-6fc0002248b8 eth0: Data path switched to VF: enP34248s1 Feb 13 19:49:17.040114 systemd-networkd[1341]: enP34248s1: Link UP Feb 13 19:49:17.040301 systemd-networkd[1341]: eth0: Link UP Feb 13 19:49:17.040305 systemd-networkd[1341]: eth0: Gained carrier Feb 13 19:49:17.040612 systemd-networkd[1341]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Feb 13 19:49:17.044221 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Feb 13 19:49:17.045375 systemd-networkd[1341]: enP34248s1: Gained carrier Feb 13 19:49:17.057208 systemd-networkd[1341]: eth0: DHCPv4 address 10.200.20.11/24, gateway 10.200.20.1 acquired from 168.63.129.16 Feb 13 19:49:17.058085 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Feb 13 19:49:17.074652 systemd[1]: Finished systemd-udev-settle.service - Wait for udev To Complete Device Initialization. Feb 13 19:49:17.086942 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Feb 13 19:49:17.094961 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Feb 13 19:49:17.095207 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Feb 13 19:49:17.104063 systemd[1]: run-credentials-systemd\x2dvconsole\x2dsetup.service.mount: Deactivated successfully. Feb 13 19:49:17.106087 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Feb 13 19:49:17.119297 systemd[1]: Starting lvm2-activation-early.service - Activation of LVM2 logical volumes... Feb 13 19:49:17.129333 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Feb 13 19:49:17.231115 kernel: loop3: detected capacity change from 0 to 113512 Feb 13 19:49:17.235403 lvm[1453]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Feb 13 19:49:17.242197 kernel: loop4: detected capacity change from 0 to 28720 Feb 13 19:49:17.251145 kernel: loop5: detected capacity change from 0 to 123192 Feb 13 19:49:17.254815 (sd-merge)[1458]: Using extensions 'containerd-flatcar', 'docker-flatcar', 'oem-azure'. Feb 13 19:49:17.255234 (sd-merge)[1458]: Merged extensions into '/usr'. Feb 13 19:49:17.259246 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Feb 13 19:49:17.268656 systemd[1]: Finished lvm2-activation-early.service - Activation of LVM2 logical volumes. Feb 13 19:49:17.277576 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Feb 13 19:49:17.292291 systemd[1]: Starting ensure-sysext.service... Feb 13 19:49:17.297575 systemd[1]: Starting lvm2-activation.service - Activation of LVM2 logical volumes... Feb 13 19:49:17.305305 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Feb 13 19:49:17.312333 lvm[1462]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Feb 13 19:49:17.315060 systemd[1]: Reload requested from client PID 1461 ('systemctl') (unit ensure-sysext.service)... Feb 13 19:49:17.315076 systemd[1]: Reloading... Feb 13 19:49:17.374662 systemd-tmpfiles[1463]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Feb 13 19:49:17.375477 systemd-tmpfiles[1463]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Feb 13 19:49:17.376802 systemd-tmpfiles[1463]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Feb 13 19:49:17.378039 systemd-tmpfiles[1463]: ACLs are not supported, ignoring. Feb 13 19:49:17.378367 systemd-tmpfiles[1463]: ACLs are not supported, ignoring. Feb 13 19:49:17.381659 systemd-tmpfiles[1463]: Detected autofs mount point /boot during canonicalization of boot. Feb 13 19:49:17.381911 systemd-tmpfiles[1463]: Skipping /boot Feb 13 19:49:17.395166 systemd-tmpfiles[1463]: Detected autofs mount point /boot during canonicalization of boot. Feb 13 19:49:17.395177 systemd-tmpfiles[1463]: Skipping /boot Feb 13 19:49:17.398120 zram_generator::config[1497]: No configuration found. Feb 13 19:49:17.518273 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Feb 13 19:49:17.610499 systemd[1]: Reloading finished in 295 ms. Feb 13 19:49:17.625256 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Feb 13 19:49:17.646150 systemd[1]: Finished lvm2-activation.service - Activation of LVM2 logical volumes. Feb 13 19:49:17.654591 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Feb 13 19:49:17.672323 systemd[1]: Starting audit-rules.service - Load Audit Rules... Feb 13 19:49:17.693461 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Feb 13 19:49:17.702932 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Feb 13 19:49:17.712368 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Feb 13 19:49:17.721371 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Feb 13 19:49:17.730941 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Feb 13 19:49:17.733554 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Feb 13 19:49:17.743374 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Feb 13 19:49:17.757371 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Feb 13 19:49:17.763515 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Feb 13 19:49:17.763638 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Feb 13 19:49:17.764650 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Feb 13 19:49:17.766138 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Feb 13 19:49:17.777723 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Feb 13 19:49:17.777891 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Feb 13 19:49:17.787312 systemd[1]: modprobe@loop.service: Deactivated successfully. Feb 13 19:49:17.787461 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Feb 13 19:49:17.804082 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Feb 13 19:49:17.811676 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Feb 13 19:49:17.818453 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Feb 13 19:49:17.827331 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Feb 13 19:49:17.834437 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Feb 13 19:49:17.844374 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Feb 13 19:49:17.850379 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Feb 13 19:49:17.850591 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Feb 13 19:49:17.850829 systemd[1]: Reached target time-set.target - System Time Set. Feb 13 19:49:17.859339 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Feb 13 19:49:17.859502 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Feb 13 19:49:17.871022 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Feb 13 19:49:17.878687 systemd[1]: modprobe@drm.service: Deactivated successfully. Feb 13 19:49:17.878883 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Feb 13 19:49:17.885723 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Feb 13 19:49:17.885885 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Feb 13 19:49:17.894404 systemd[1]: modprobe@loop.service: Deactivated successfully. Feb 13 19:49:17.894574 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Feb 13 19:49:17.904690 systemd[1]: Finished ensure-sysext.service. Feb 13 19:49:17.914028 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Feb 13 19:49:17.914184 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Feb 13 19:49:17.921446 augenrules[1600]: No rules Feb 13 19:49:17.922732 systemd[1]: audit-rules.service: Deactivated successfully. Feb 13 19:49:17.922927 systemd[1]: Finished audit-rules.service - Load Audit Rules. Feb 13 19:49:18.219512 systemd-resolved[1567]: Positive Trust Anchors: Feb 13 19:49:18.219531 systemd-resolved[1567]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Feb 13 19:49:18.219562 systemd-resolved[1567]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Feb 13 19:49:18.233383 systemd-resolved[1567]: Using system hostname 'ci-4230.0.1-a-01d4ec4849'. Feb 13 19:49:18.235273 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Feb 13 19:49:18.241753 systemd[1]: Reached target network.target - Network. Feb 13 19:49:18.246898 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Feb 13 19:49:18.368264 systemd-networkd[1341]: eth0: Gained IPv6LL Feb 13 19:49:18.370934 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Feb 13 19:49:18.378275 systemd[1]: Reached target network-online.target - Network is Online. Feb 13 19:49:18.513398 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Feb 13 19:49:18.520810 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Feb 13 19:49:19.072196 systemd-networkd[1341]: enP34248s1: Gained IPv6LL Feb 13 19:49:22.262564 ldconfig[1300]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Feb 13 19:49:22.272690 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Feb 13 19:49:22.284330 systemd[1]: Starting systemd-update-done.service - Update is Completed... Feb 13 19:49:22.298344 systemd[1]: Finished systemd-update-done.service - Update is Completed. Feb 13 19:49:22.304996 systemd[1]: Reached target sysinit.target - System Initialization. Feb 13 19:49:22.311327 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Feb 13 19:49:22.318803 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Feb 13 19:49:22.326393 systemd[1]: Started logrotate.timer - Daily rotation of log files. Feb 13 19:49:22.333014 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Feb 13 19:49:22.340651 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Feb 13 19:49:22.348209 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Feb 13 19:49:22.348250 systemd[1]: Reached target paths.target - Path Units. Feb 13 19:49:22.353315 systemd[1]: Reached target timers.target - Timer Units. Feb 13 19:49:22.359161 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Feb 13 19:49:22.366957 systemd[1]: Starting docker.socket - Docker Socket for the API... Feb 13 19:49:22.374911 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Feb 13 19:49:22.382371 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Feb 13 19:49:22.389387 systemd[1]: Reached target ssh-access.target - SSH Access Available. Feb 13 19:49:22.402999 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Feb 13 19:49:22.409821 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Feb 13 19:49:22.418402 systemd[1]: Listening on docker.socket - Docker Socket for the API. Feb 13 19:49:22.426193 systemd[1]: Reached target sockets.target - Socket Units. Feb 13 19:49:22.432955 systemd[1]: Reached target basic.target - Basic System. Feb 13 19:49:22.438505 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Feb 13 19:49:22.438534 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Feb 13 19:49:22.449246 systemd[1]: Starting chronyd.service - NTP client/server... Feb 13 19:49:22.457217 systemd[1]: Starting containerd.service - containerd container runtime... Feb 13 19:49:22.470308 systemd[1]: Starting coreos-metadata.service - Flatcar Metadata Agent... Feb 13 19:49:22.486061 (chronyd)[1613]: chronyd.service: Referenced but unset environment variable evaluates to an empty string: OPTIONS Feb 13 19:49:22.494291 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Feb 13 19:49:22.500473 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Feb 13 19:49:22.508605 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Feb 13 19:49:22.514513 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Feb 13 19:49:22.514629 systemd[1]: hv_fcopy_daemon.service - Hyper-V FCOPY daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/vmbus/hv_fcopy). Feb 13 19:49:22.516287 systemd[1]: Started hv_kvp_daemon.service - Hyper-V KVP daemon. Feb 13 19:49:22.519585 jq[1620]: false Feb 13 19:49:22.526723 systemd[1]: hv_vss_daemon.service - Hyper-V VSS daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/vmbus/hv_vss). Feb 13 19:49:22.528083 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Feb 13 19:49:22.536329 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Feb 13 19:49:22.544285 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Feb 13 19:49:22.554892 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Feb 13 19:49:22.566888 systemd[1]: Starting systemd-logind.service - User Login Management... Feb 13 19:49:22.573291 KVP[1622]: KVP starting; pid is:1622 Feb 13 19:49:22.573772 extend-filesystems[1621]: Found loop3 Feb 13 19:49:22.591773 extend-filesystems[1621]: Found loop4 Feb 13 19:49:22.591773 extend-filesystems[1621]: Found loop5 Feb 13 19:49:22.591773 extend-filesystems[1621]: Found sda Feb 13 19:49:22.591773 extend-filesystems[1621]: Found sda1 Feb 13 19:49:22.591773 extend-filesystems[1621]: Found sda2 Feb 13 19:49:22.591773 extend-filesystems[1621]: Found sda3 Feb 13 19:49:22.591773 extend-filesystems[1621]: Found usr Feb 13 19:49:22.591773 extend-filesystems[1621]: Found sda4 Feb 13 19:49:22.591773 extend-filesystems[1621]: Found sda6 Feb 13 19:49:22.591773 extend-filesystems[1621]: Found sda7 Feb 13 19:49:22.591773 extend-filesystems[1621]: Found sda9 Feb 13 19:49:22.591773 extend-filesystems[1621]: Checking size of /dev/sda9 Feb 13 19:49:22.700605 kernel: hv_utils: KVP IC version 4.0 Feb 13 19:49:22.585305 chronyd[1637]: chronyd version 4.6.1 starting (+CMDMON +NTP +REFCLOCK +RTC +PRIVDROP +SCFILTER -SIGND +ASYNCDNS +NTS +SECHASH +IPV6 -DEBUG) Feb 13 19:49:22.578960 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Feb 13 19:49:22.596901 KVP[1622]: KVP LIC Version: 3.1 Feb 13 19:49:22.579490 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Feb 13 19:49:22.669242 chronyd[1637]: Timezone right/UTC failed leap second check, ignoring Feb 13 19:49:22.583220 systemd[1]: Starting update-engine.service - Update Engine... Feb 13 19:49:22.703355 update_engine[1634]: I20250213 19:49:22.684435 1634 main.cc:92] Flatcar Update Engine starting Feb 13 19:49:22.669417 chronyd[1637]: Loaded seccomp filter (level 2) Feb 13 19:49:22.610320 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Feb 13 19:49:22.703765 jq[1639]: true Feb 13 19:49:22.633467 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Feb 13 19:49:22.635154 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Feb 13 19:49:22.705261 jq[1647]: true Feb 13 19:49:22.635470 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Feb 13 19:49:22.635625 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Feb 13 19:49:22.647736 systemd[1]: motdgen.service: Deactivated successfully. Feb 13 19:49:22.647926 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Feb 13 19:49:22.685699 systemd[1]: Started chronyd.service - NTP client/server. Feb 13 19:49:22.703265 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Feb 13 19:49:22.708059 extend-filesystems[1621]: Old size kept for /dev/sda9 Feb 13 19:49:22.708059 extend-filesystems[1621]: Found sr0 Feb 13 19:49:22.725641 systemd[1]: extend-filesystems.service: Deactivated successfully. Feb 13 19:49:22.725831 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Feb 13 19:49:22.740437 (ntainerd)[1650]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Feb 13 19:49:22.761437 systemd-logind[1632]: New seat seat0. Feb 13 19:49:22.764584 systemd-logind[1632]: Watching system buttons on /dev/input/event1 (AT Translated Set 2 keyboard) Feb 13 19:49:22.764809 systemd[1]: Started systemd-logind.service - User Login Management. Feb 13 19:49:22.823286 dbus-daemon[1617]: [system] SELinux support is enabled Feb 13 19:49:22.823911 systemd[1]: Started dbus.service - D-Bus System Message Bus. Feb 13 19:49:22.831575 update_engine[1634]: I20250213 19:49:22.831039 1634 update_check_scheduler.cc:74] Next update check in 10m39s Feb 13 19:49:22.837180 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Feb 13 19:49:22.838826 dbus-daemon[1617]: [system] Successfully activated service 'org.freedesktop.systemd1' Feb 13 19:49:22.837218 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Feb 13 19:49:22.847726 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Feb 13 19:49:22.847749 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Feb 13 19:49:22.858564 systemd[1]: Started update-engine.service - Update Engine. Feb 13 19:49:22.867161 kernel: BTRFS warning: duplicate device /dev/sda3 devid 1 generation 38 scanned by (udev-worker) (1695) Feb 13 19:49:22.879479 systemd[1]: Started locksmithd.service - Cluster reboot manager. Feb 13 19:49:22.893689 bash[1685]: Updated "/home/core/.ssh/authorized_keys" Feb 13 19:49:22.897606 coreos-metadata[1615]: Feb 13 19:49:22.897 INFO Fetching http://168.63.129.16/?comp=versions: Attempt #1 Feb 13 19:49:22.899296 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Feb 13 19:49:22.907235 coreos-metadata[1615]: Feb 13 19:49:22.907 INFO Fetch successful Feb 13 19:49:22.907235 coreos-metadata[1615]: Feb 13 19:49:22.907 INFO Fetching http://168.63.129.16/machine/?comp=goalstate: Attempt #1 Feb 13 19:49:22.910372 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Feb 13 19:49:22.912198 coreos-metadata[1615]: Feb 13 19:49:22.912 INFO Fetch successful Feb 13 19:49:22.912198 coreos-metadata[1615]: Feb 13 19:49:22.912 INFO Fetching http://168.63.129.16/machine/ed59b406-b3d3-4731-b7e0-c98fda65b2b3/2f7db973%2Dc7c7%2D4464%2Db989%2D287ac6f04bbf.%5Fci%2D4230.0.1%2Da%2D01d4ec4849?comp=config&type=sharedConfig&incarnation=1: Attempt #1 Feb 13 19:49:22.914168 coreos-metadata[1615]: Feb 13 19:49:22.914 INFO Fetch successful Feb 13 19:49:22.914168 coreos-metadata[1615]: Feb 13 19:49:22.914 INFO Fetching http://169.254.169.254/metadata/instance/compute/vmSize?api-version=2017-08-01&format=text: Attempt #1 Feb 13 19:49:22.924561 coreos-metadata[1615]: Feb 13 19:49:22.924 INFO Fetch successful Feb 13 19:49:22.968703 systemd[1]: Finished coreos-metadata.service - Flatcar Metadata Agent. Feb 13 19:49:22.996453 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Feb 13 19:49:23.160182 locksmithd[1714]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Feb 13 19:49:23.344504 sshd_keygen[1640]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Feb 13 19:49:23.364067 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Feb 13 19:49:23.375440 systemd[1]: Starting issuegen.service - Generate /run/issue... Feb 13 19:49:23.382386 systemd[1]: Starting waagent.service - Microsoft Azure Linux Agent... Feb 13 19:49:23.391495 systemd[1]: issuegen.service: Deactivated successfully. Feb 13 19:49:23.394153 systemd[1]: Finished issuegen.service - Generate /run/issue. Feb 13 19:49:23.409210 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Feb 13 19:49:23.416912 systemd[1]: Started waagent.service - Microsoft Azure Linux Agent. Feb 13 19:49:23.437459 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Feb 13 19:49:23.451426 systemd[1]: Started getty@tty1.service - Getty on tty1. Feb 13 19:49:23.459406 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Feb 13 19:49:23.463109 containerd[1650]: time="2025-02-13T19:49:23.461577440Z" level=info msg="starting containerd" revision=9b2ad7760328148397346d10c7b2004271249db4 version=v1.7.23 Feb 13 19:49:23.470993 systemd[1]: Reached target getty.target - Login Prompts. Feb 13 19:49:23.490745 containerd[1650]: time="2025-02-13T19:49:23.490686960Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 Feb 13 19:49:23.492169 containerd[1650]: time="2025-02-13T19:49:23.492125280Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/6.6.74-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 Feb 13 19:49:23.492169 containerd[1650]: time="2025-02-13T19:49:23.492163360Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 Feb 13 19:49:23.492285 containerd[1650]: time="2025-02-13T19:49:23.492181600Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 Feb 13 19:49:23.492364 containerd[1650]: time="2025-02-13T19:49:23.492340320Z" level=info msg="loading plugin \"io.containerd.warning.v1.deprecations\"..." type=io.containerd.warning.v1 Feb 13 19:49:23.492388 containerd[1650]: time="2025-02-13T19:49:23.492365640Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.blockfile\"..." type=io.containerd.snapshotter.v1 Feb 13 19:49:23.492451 containerd[1650]: time="2025-02-13T19:49:23.492433880Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.blockfile\"..." error="no scratch file generator: skip plugin" type=io.containerd.snapshotter.v1 Feb 13 19:49:23.492475 containerd[1650]: time="2025-02-13T19:49:23.492450600Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 Feb 13 19:49:23.492670 containerd[1650]: time="2025-02-13T19:49:23.492649000Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Feb 13 19:49:23.492690 containerd[1650]: time="2025-02-13T19:49:23.492670960Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 Feb 13 19:49:23.492690 containerd[1650]: time="2025-02-13T19:49:23.492684040Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." error="devmapper not configured: skip plugin" type=io.containerd.snapshotter.v1 Feb 13 19:49:23.492725 containerd[1650]: time="2025-02-13T19:49:23.492693800Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 Feb 13 19:49:23.492780 containerd[1650]: time="2025-02-13T19:49:23.492763720Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 Feb 13 19:49:23.492965 containerd[1650]: time="2025-02-13T19:49:23.492946360Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 Feb 13 19:49:23.493093 containerd[1650]: time="2025-02-13T19:49:23.493075040Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Feb 13 19:49:23.493129 containerd[1650]: time="2025-02-13T19:49:23.493093440Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 Feb 13 19:49:23.493205 containerd[1650]: time="2025-02-13T19:49:23.493188320Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 Feb 13 19:49:23.493250 containerd[1650]: time="2025-02-13T19:49:23.493235040Z" level=info msg="metadata content store policy set" policy=shared Feb 13 19:49:23.505110 containerd[1650]: time="2025-02-13T19:49:23.505048320Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 Feb 13 19:49:23.505237 containerd[1650]: time="2025-02-13T19:49:23.505128000Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 Feb 13 19:49:23.505237 containerd[1650]: time="2025-02-13T19:49:23.505150200Z" level=info msg="loading plugin \"io.containerd.lease.v1.manager\"..." type=io.containerd.lease.v1 Feb 13 19:49:23.505237 containerd[1650]: time="2025-02-13T19:49:23.505166840Z" level=info msg="loading plugin \"io.containerd.streaming.v1.manager\"..." type=io.containerd.streaming.v1 Feb 13 19:49:23.505237 containerd[1650]: time="2025-02-13T19:49:23.505184200Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 Feb 13 19:49:23.505392 containerd[1650]: time="2025-02-13T19:49:23.505357280Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 Feb 13 19:49:23.505623 containerd[1650]: time="2025-02-13T19:49:23.505606800Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 Feb 13 19:49:23.505728 containerd[1650]: time="2025-02-13T19:49:23.505710360Z" level=info msg="loading plugin \"io.containerd.runtime.v2.shim\"..." type=io.containerd.runtime.v2 Feb 13 19:49:23.505768 containerd[1650]: time="2025-02-13T19:49:23.505730760Z" level=info msg="loading plugin \"io.containerd.sandbox.store.v1.local\"..." type=io.containerd.sandbox.store.v1 Feb 13 19:49:23.505768 containerd[1650]: time="2025-02-13T19:49:23.505744720Z" level=info msg="loading plugin \"io.containerd.sandbox.controller.v1.local\"..." type=io.containerd.sandbox.controller.v1 Feb 13 19:49:23.505768 containerd[1650]: time="2025-02-13T19:49:23.505756840Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 Feb 13 19:49:23.505817 containerd[1650]: time="2025-02-13T19:49:23.505769960Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 Feb 13 19:49:23.505817 containerd[1650]: time="2025-02-13T19:49:23.505782120Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 Feb 13 19:49:23.505817 containerd[1650]: time="2025-02-13T19:49:23.505795480Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 Feb 13 19:49:23.505817 containerd[1650]: time="2025-02-13T19:49:23.505808520Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 Feb 13 19:49:23.505887 containerd[1650]: time="2025-02-13T19:49:23.505820640Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 Feb 13 19:49:23.505887 containerd[1650]: time="2025-02-13T19:49:23.505834560Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 Feb 13 19:49:23.505887 containerd[1650]: time="2025-02-13T19:49:23.505846080Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 Feb 13 19:49:23.505887 containerd[1650]: time="2025-02-13T19:49:23.505872440Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 Feb 13 19:49:23.505887 containerd[1650]: time="2025-02-13T19:49:23.505885560Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 Feb 13 19:49:23.505967 containerd[1650]: time="2025-02-13T19:49:23.505897240Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 Feb 13 19:49:23.505967 containerd[1650]: time="2025-02-13T19:49:23.505909640Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 Feb 13 19:49:23.505967 containerd[1650]: time="2025-02-13T19:49:23.505920880Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 Feb 13 19:49:23.505967 containerd[1650]: time="2025-02-13T19:49:23.505933360Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 Feb 13 19:49:23.505967 containerd[1650]: time="2025-02-13T19:49:23.505945320Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 Feb 13 19:49:23.505967 containerd[1650]: time="2025-02-13T19:49:23.505956760Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 Feb 13 19:49:23.506068 containerd[1650]: time="2025-02-13T19:49:23.505968480Z" level=info msg="loading plugin \"io.containerd.grpc.v1.sandbox-controllers\"..." type=io.containerd.grpc.v1 Feb 13 19:49:23.506068 containerd[1650]: time="2025-02-13T19:49:23.505981560Z" level=info msg="loading plugin \"io.containerd.grpc.v1.sandboxes\"..." type=io.containerd.grpc.v1 Feb 13 19:49:23.506068 containerd[1650]: time="2025-02-13T19:49:23.505992240Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 Feb 13 19:49:23.506068 containerd[1650]: time="2025-02-13T19:49:23.506003400Z" level=info msg="loading plugin \"io.containerd.grpc.v1.streaming\"..." type=io.containerd.grpc.v1 Feb 13 19:49:23.506068 containerd[1650]: time="2025-02-13T19:49:23.506014400Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 Feb 13 19:49:23.506068 containerd[1650]: time="2025-02-13T19:49:23.506028280Z" level=info msg="loading plugin \"io.containerd.transfer.v1.local\"..." type=io.containerd.transfer.v1 Feb 13 19:49:23.506068 containerd[1650]: time="2025-02-13T19:49:23.506047200Z" level=info msg="loading plugin \"io.containerd.grpc.v1.transfer\"..." type=io.containerd.grpc.v1 Feb 13 19:49:23.506068 containerd[1650]: time="2025-02-13T19:49:23.506061120Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 Feb 13 19:49:23.506344 containerd[1650]: time="2025-02-13T19:49:23.506071200Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 Feb 13 19:49:23.506344 containerd[1650]: time="2025-02-13T19:49:23.506147680Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 Feb 13 19:49:23.506344 containerd[1650]: time="2025-02-13T19:49:23.506167640Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="skip plugin: tracing endpoint not configured" type=io.containerd.tracing.processor.v1 Feb 13 19:49:23.506344 containerd[1650]: time="2025-02-13T19:49:23.506177760Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 Feb 13 19:49:23.506344 containerd[1650]: time="2025-02-13T19:49:23.506189200Z" level=info msg="skip loading plugin \"io.containerd.internal.v1.tracing\"..." error="skip plugin: tracing endpoint not configured" type=io.containerd.internal.v1 Feb 13 19:49:23.506344 containerd[1650]: time="2025-02-13T19:49:23.506198400Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 Feb 13 19:49:23.506344 containerd[1650]: time="2025-02-13T19:49:23.506210920Z" level=info msg="loading plugin \"io.containerd.nri.v1.nri\"..." type=io.containerd.nri.v1 Feb 13 19:49:23.506344 containerd[1650]: time="2025-02-13T19:49:23.506219960Z" level=info msg="NRI interface is disabled by configuration." Feb 13 19:49:23.506344 containerd[1650]: time="2025-02-13T19:49:23.506230840Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 Feb 13 19:49:23.506544 containerd[1650]: time="2025-02-13T19:49:23.506497960Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:podsandbox}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreBlockIONotEnabledErrors:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginSetupSerially:false NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.8 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false EnableCDI:false CDISpecDirs:[/etc/cdi /var/run/cdi] ImagePullProgressTimeout:5m0s DrainExecSyncIOTimeout:0s ImagePullWithSyncFs:false IgnoreDeprecationWarnings:[]} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" Feb 13 19:49:23.506657 containerd[1650]: time="2025-02-13T19:49:23.506550080Z" level=info msg="Connect containerd service" Feb 13 19:49:23.506657 containerd[1650]: time="2025-02-13T19:49:23.506578560Z" level=info msg="using legacy CRI server" Feb 13 19:49:23.506657 containerd[1650]: time="2025-02-13T19:49:23.506584920Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Feb 13 19:49:23.506731 containerd[1650]: time="2025-02-13T19:49:23.506691400Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" Feb 13 19:49:23.507344 containerd[1650]: time="2025-02-13T19:49:23.507316680Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Feb 13 19:49:23.507622 containerd[1650]: time="2025-02-13T19:49:23.507495680Z" level=info msg="Start subscribing containerd event" Feb 13 19:49:23.507622 containerd[1650]: time="2025-02-13T19:49:23.507554120Z" level=info msg="Start recovering state" Feb 13 19:49:23.507622 containerd[1650]: time="2025-02-13T19:49:23.507599560Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Feb 13 19:49:23.507754 containerd[1650]: time="2025-02-13T19:49:23.507739760Z" level=info msg="Start event monitor" Feb 13 19:49:23.507883 containerd[1650]: time="2025-02-13T19:49:23.507806120Z" level=info msg="Start snapshots syncer" Feb 13 19:49:23.507883 containerd[1650]: time="2025-02-13T19:49:23.507821160Z" level=info msg="Start cni network conf syncer for default" Feb 13 19:49:23.507883 containerd[1650]: time="2025-02-13T19:49:23.507830920Z" level=info msg="Start streaming server" Feb 13 19:49:23.507946 containerd[1650]: time="2025-02-13T19:49:23.507761760Z" level=info msg=serving... address=/run/containerd/containerd.sock Feb 13 19:49:23.508070 systemd[1]: Started containerd.service - containerd container runtime. Feb 13 19:49:23.514459 containerd[1650]: time="2025-02-13T19:49:23.514416760Z" level=info msg="containerd successfully booted in 0.054103s" Feb 13 19:49:23.515586 systemd[1]: Reached target multi-user.target - Multi-User System. Feb 13 19:49:23.524072 systemd[1]: Startup finished in 653ms (kernel) + 12.675s (initrd) + 12.913s (userspace) = 26.242s. Feb 13 19:49:23.938736 login[1780]: pam_lastlog(login:session): file /var/log/lastlog is locked/write, retrying Feb 13 19:49:23.940641 login[1782]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) Feb 13 19:49:23.952777 systemd-logind[1632]: New session 1 of user core. Feb 13 19:49:23.952778 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Feb 13 19:49:23.958374 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Feb 13 19:49:23.969421 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Feb 13 19:49:23.975396 systemd[1]: Starting user@500.service - User Manager for UID 500... Feb 13 19:49:23.982374 (systemd)[1792]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Feb 13 19:49:23.985163 systemd-logind[1632]: New session c1 of user core. Feb 13 19:49:24.133062 systemd[1792]: Queued start job for default target default.target. Feb 13 19:49:24.143992 systemd[1792]: Created slice app.slice - User Application Slice. Feb 13 19:49:24.144016 systemd[1792]: Reached target paths.target - Paths. Feb 13 19:49:24.144058 systemd[1792]: Reached target timers.target - Timers. Feb 13 19:49:24.145241 systemd[1792]: Starting dbus.socket - D-Bus User Message Bus Socket... Feb 13 19:49:24.157073 systemd[1792]: Listening on dbus.socket - D-Bus User Message Bus Socket. Feb 13 19:49:24.157216 systemd[1792]: Reached target sockets.target - Sockets. Feb 13 19:49:24.157261 systemd[1792]: Reached target basic.target - Basic System. Feb 13 19:49:24.157295 systemd[1792]: Reached target default.target - Main User Target. Feb 13 19:49:24.157320 systemd[1792]: Startup finished in 166ms. Feb 13 19:49:24.157550 systemd[1]: Started user@500.service - User Manager for UID 500. Feb 13 19:49:24.172329 systemd[1]: Started session-1.scope - Session 1 of User core. Feb 13 19:49:24.939240 login[1780]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) Feb 13 19:49:24.944649 systemd-logind[1632]: New session 2 of user core. Feb 13 19:49:24.951301 systemd[1]: Started session-2.scope - Session 2 of User core. Feb 13 19:49:26.070115 waagent[1777]: 2025-02-13T19:49:26.069057Z INFO Daemon Daemon Azure Linux Agent Version: 2.9.1.1 Feb 13 19:49:26.075463 waagent[1777]: 2025-02-13T19:49:26.075388Z INFO Daemon Daemon OS: flatcar 4230.0.1 Feb 13 19:49:26.080486 waagent[1777]: 2025-02-13T19:49:26.080426Z INFO Daemon Daemon Python: 3.11.11 Feb 13 19:49:26.085612 waagent[1777]: 2025-02-13T19:49:26.085256Z INFO Daemon Daemon Run daemon Feb 13 19:49:26.089635 waagent[1777]: 2025-02-13T19:49:26.089582Z INFO Daemon Daemon No RDMA handler exists for distro='Flatcar Container Linux by Kinvolk' version='4230.0.1' Feb 13 19:49:26.098739 waagent[1777]: 2025-02-13T19:49:26.098671Z INFO Daemon Daemon Using waagent for provisioning Feb 13 19:49:26.104471 waagent[1777]: 2025-02-13T19:49:26.104422Z INFO Daemon Daemon Activate resource disk Feb 13 19:49:26.109854 waagent[1777]: 2025-02-13T19:49:26.109800Z INFO Daemon Daemon Searching gen1 prefix 00000000-0001 or gen2 f8b3781a-1e82-4818-a1c3-63d806ec15bb Feb 13 19:49:26.123394 waagent[1777]: 2025-02-13T19:49:26.123328Z INFO Daemon Daemon Found device: None Feb 13 19:49:26.128388 waagent[1777]: 2025-02-13T19:49:26.128331Z ERROR Daemon Daemon Failed to mount resource disk [ResourceDiskError] unable to detect disk topology Feb 13 19:49:26.137154 waagent[1777]: 2025-02-13T19:49:26.137081Z ERROR Daemon Daemon Event: name=WALinuxAgent, op=ActivateResourceDisk, message=[ResourceDiskError] unable to detect disk topology, duration=0 Feb 13 19:49:26.149001 waagent[1777]: 2025-02-13T19:49:26.148952Z INFO Daemon Daemon Clean protocol and wireserver endpoint Feb 13 19:49:26.155099 waagent[1777]: 2025-02-13T19:49:26.155039Z INFO Daemon Daemon Running default provisioning handler Feb 13 19:49:26.166591 waagent[1777]: 2025-02-13T19:49:26.166508Z INFO Daemon Daemon Unable to get cloud-init enabled status from systemctl: Command '['systemctl', 'is-enabled', 'cloud-init-local.service']' returned non-zero exit status 4. Feb 13 19:49:26.181249 waagent[1777]: 2025-02-13T19:49:26.181183Z INFO Daemon Daemon Unable to get cloud-init enabled status from service: [Errno 2] No such file or directory: 'service' Feb 13 19:49:26.191249 waagent[1777]: 2025-02-13T19:49:26.191180Z INFO Daemon Daemon cloud-init is enabled: False Feb 13 19:49:26.196551 waagent[1777]: 2025-02-13T19:49:26.196489Z INFO Daemon Daemon Copying ovf-env.xml Feb 13 19:49:26.216005 waagent[1777]: 2025-02-13T19:49:26.212384Z INFO Daemon Daemon Successfully mounted dvd Feb 13 19:49:26.239218 systemd[1]: mnt-cdrom-secure.mount: Deactivated successfully. Feb 13 19:49:26.241149 waagent[1777]: 2025-02-13T19:49:26.240296Z INFO Daemon Daemon Detect protocol endpoint Feb 13 19:49:26.245480 waagent[1777]: 2025-02-13T19:49:26.245410Z INFO Daemon Daemon Clean protocol and wireserver endpoint Feb 13 19:49:26.251924 waagent[1777]: 2025-02-13T19:49:26.251865Z INFO Daemon Daemon WireServer endpoint is not found. Rerun dhcp handler Feb 13 19:49:26.259384 waagent[1777]: 2025-02-13T19:49:26.259218Z INFO Daemon Daemon Test for route to 168.63.129.16 Feb 13 19:49:26.265369 waagent[1777]: 2025-02-13T19:49:26.265305Z INFO Daemon Daemon Route to 168.63.129.16 exists Feb 13 19:49:26.271058 waagent[1777]: 2025-02-13T19:49:26.271001Z INFO Daemon Daemon Wire server endpoint:168.63.129.16 Feb 13 19:49:26.324342 waagent[1777]: 2025-02-13T19:49:26.324240Z INFO Daemon Daemon Fabric preferred wire protocol version:2015-04-05 Feb 13 19:49:26.331582 waagent[1777]: 2025-02-13T19:49:26.331551Z INFO Daemon Daemon Wire protocol version:2012-11-30 Feb 13 19:49:26.337091 waagent[1777]: 2025-02-13T19:49:26.337034Z INFO Daemon Daemon Server preferred version:2015-04-05 Feb 13 19:49:26.731528 waagent[1777]: 2025-02-13T19:49:26.731376Z INFO Daemon Daemon Initializing goal state during protocol detection Feb 13 19:49:26.738851 waagent[1777]: 2025-02-13T19:49:26.738781Z INFO Daemon Daemon Forcing an update of the goal state. Feb 13 19:49:26.748966 waagent[1777]: 2025-02-13T19:49:26.748913Z INFO Daemon Fetched a new incarnation for the WireServer goal state [incarnation 1] Feb 13 19:49:26.770044 waagent[1777]: 2025-02-13T19:49:26.769999Z INFO Daemon Daemon HostGAPlugin version: 1.0.8.159 Feb 13 19:49:26.776528 waagent[1777]: 2025-02-13T19:49:26.776480Z INFO Daemon Feb 13 19:49:26.779596 waagent[1777]: 2025-02-13T19:49:26.779549Z INFO Daemon Fetched new vmSettings [HostGAPlugin correlation ID: 89389a52-943a-4057-a2c0-9a0243270dfc eTag: 8919115325721681359 source: Fabric] Feb 13 19:49:26.792176 waagent[1777]: 2025-02-13T19:49:26.792129Z INFO Daemon The vmSettings originated via Fabric; will ignore them. Feb 13 19:49:26.799311 waagent[1777]: 2025-02-13T19:49:26.799262Z INFO Daemon Feb 13 19:49:26.802147 waagent[1777]: 2025-02-13T19:49:26.802101Z INFO Daemon Fetching full goal state from the WireServer [incarnation 1] Feb 13 19:49:26.813570 waagent[1777]: 2025-02-13T19:49:26.813532Z INFO Daemon Daemon Downloading artifacts profile blob Feb 13 19:49:26.971705 waagent[1777]: 2025-02-13T19:49:26.971610Z INFO Daemon Downloaded certificate {'thumbprint': 'BFC7AF0F86A5958AF180373F4E074EB8D39341DE', 'hasPrivateKey': True} Feb 13 19:49:26.982938 waagent[1777]: 2025-02-13T19:49:26.982851Z INFO Daemon Downloaded certificate {'thumbprint': '7C9C040DA2801982A800880AA53731F22F60D6B5', 'hasPrivateKey': False} Feb 13 19:49:26.993494 waagent[1777]: 2025-02-13T19:49:26.993439Z INFO Daemon Fetch goal state completed Feb 13 19:49:27.040805 waagent[1777]: 2025-02-13T19:49:27.040755Z INFO Daemon Daemon Starting provisioning Feb 13 19:49:27.046729 waagent[1777]: 2025-02-13T19:49:27.046657Z INFO Daemon Daemon Handle ovf-env.xml. Feb 13 19:49:27.052087 waagent[1777]: 2025-02-13T19:49:27.052019Z INFO Daemon Daemon Set hostname [ci-4230.0.1-a-01d4ec4849] Feb 13 19:49:27.076904 waagent[1777]: 2025-02-13T19:49:27.076824Z INFO Daemon Daemon Publish hostname [ci-4230.0.1-a-01d4ec4849] Feb 13 19:49:27.083978 waagent[1777]: 2025-02-13T19:49:27.083910Z INFO Daemon Daemon Examine /proc/net/route for primary interface Feb 13 19:49:27.092043 waagent[1777]: 2025-02-13T19:49:27.091984Z INFO Daemon Daemon Primary interface is [eth0] Feb 13 19:49:27.105176 systemd-networkd[1341]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Feb 13 19:49:27.105942 systemd-networkd[1341]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Feb 13 19:49:27.106340 waagent[1777]: 2025-02-13T19:49:27.106000Z INFO Daemon Daemon Create user account if not exists Feb 13 19:49:27.105998 systemd-networkd[1341]: eth0: DHCP lease lost Feb 13 19:49:27.112475 waagent[1777]: 2025-02-13T19:49:27.112409Z INFO Daemon Daemon User core already exists, skip useradd Feb 13 19:49:27.118727 waagent[1777]: 2025-02-13T19:49:27.118666Z INFO Daemon Daemon Configure sudoer Feb 13 19:49:27.124268 waagent[1777]: 2025-02-13T19:49:27.124200Z INFO Daemon Daemon Configure sshd Feb 13 19:49:27.129027 waagent[1777]: 2025-02-13T19:49:27.128970Z INFO Daemon Daemon Added a configuration snippet disabling SSH password-based authentication methods. It also configures SSH client probing to keep connections alive. Feb 13 19:49:27.143730 waagent[1777]: 2025-02-13T19:49:27.143660Z INFO Daemon Daemon Deploy ssh public key. Feb 13 19:49:27.154161 systemd-networkd[1341]: eth0: DHCPv4 address 10.200.20.11/24, gateway 10.200.20.1 acquired from 168.63.129.16 Feb 13 19:49:27.184269 waagent[1777]: 2025-02-13T19:49:27.183720Z INFO Daemon Daemon Decode custom data Feb 13 19:49:27.189140 waagent[1777]: 2025-02-13T19:49:27.189039Z INFO Daemon Daemon Save custom data Feb 13 19:49:28.293541 waagent[1777]: 2025-02-13T19:49:28.293487Z INFO Daemon Daemon Provisioning complete Feb 13 19:49:28.311609 waagent[1777]: 2025-02-13T19:49:28.311559Z INFO Daemon Daemon RDMA capabilities are not enabled, skipping Feb 13 19:49:28.318634 waagent[1777]: 2025-02-13T19:49:28.318571Z INFO Daemon Daemon End of log to /dev/console. The agent will now check for updates and then will process extensions. Feb 13 19:49:28.329044 waagent[1777]: 2025-02-13T19:49:28.328986Z INFO Daemon Daemon Installed Agent WALinuxAgent-2.9.1.1 is the most current agent Feb 13 19:49:28.462897 waagent[1845]: 2025-02-13T19:49:28.462365Z INFO ExtHandler ExtHandler Azure Linux Agent (Goal State Agent version 2.9.1.1) Feb 13 19:49:28.462897 waagent[1845]: 2025-02-13T19:49:28.462523Z INFO ExtHandler ExtHandler OS: flatcar 4230.0.1 Feb 13 19:49:28.462897 waagent[1845]: 2025-02-13T19:49:28.462573Z INFO ExtHandler ExtHandler Python: 3.11.11 Feb 13 19:49:28.499694 waagent[1845]: 2025-02-13T19:49:28.499610Z INFO ExtHandler ExtHandler Distro: flatcar-4230.0.1; OSUtil: FlatcarUtil; AgentService: waagent; Python: 3.11.11; systemd: True; LISDrivers: Absent; logrotate: logrotate 3.20.1; Feb 13 19:49:28.500010 waagent[1845]: 2025-02-13T19:49:28.499971Z INFO ExtHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Feb 13 19:49:28.500200 waagent[1845]: 2025-02-13T19:49:28.500161Z INFO ExtHandler ExtHandler Wire server endpoint:168.63.129.16 Feb 13 19:49:28.511996 waagent[1845]: 2025-02-13T19:49:28.511922Z INFO ExtHandler Fetched a new incarnation for the WireServer goal state [incarnation 1] Feb 13 19:49:28.520567 waagent[1845]: 2025-02-13T19:49:28.520519Z INFO ExtHandler ExtHandler HostGAPlugin version: 1.0.8.159 Feb 13 19:49:28.522132 waagent[1845]: 2025-02-13T19:49:28.521220Z INFO ExtHandler Feb 13 19:49:28.522132 waagent[1845]: 2025-02-13T19:49:28.521305Z INFO ExtHandler Fetched new vmSettings [HostGAPlugin correlation ID: 33e8d9b4-4a07-4ab6-b2cf-9da266f4308b eTag: 8919115325721681359 source: Fabric] Feb 13 19:49:28.522132 waagent[1845]: 2025-02-13T19:49:28.521572Z INFO ExtHandler The vmSettings originated via Fabric; will ignore them. Feb 13 19:49:28.522243 waagent[1845]: 2025-02-13T19:49:28.522089Z INFO ExtHandler Feb 13 19:49:28.522243 waagent[1845]: 2025-02-13T19:49:28.522206Z INFO ExtHandler Fetching full goal state from the WireServer [incarnation 1] Feb 13 19:49:28.526706 waagent[1845]: 2025-02-13T19:49:28.526664Z INFO ExtHandler ExtHandler Downloading artifacts profile blob Feb 13 19:49:28.603891 waagent[1845]: 2025-02-13T19:49:28.603741Z INFO ExtHandler Downloaded certificate {'thumbprint': 'BFC7AF0F86A5958AF180373F4E074EB8D39341DE', 'hasPrivateKey': True} Feb 13 19:49:28.604303 waagent[1845]: 2025-02-13T19:49:28.604257Z INFO ExtHandler Downloaded certificate {'thumbprint': '7C9C040DA2801982A800880AA53731F22F60D6B5', 'hasPrivateKey': False} Feb 13 19:49:28.604724 waagent[1845]: 2025-02-13T19:49:28.604680Z INFO ExtHandler Fetch goal state completed Feb 13 19:49:28.619804 waagent[1845]: 2025-02-13T19:49:28.619745Z INFO ExtHandler ExtHandler WALinuxAgent-2.9.1.1 running as process 1845 Feb 13 19:49:28.619969 waagent[1845]: 2025-02-13T19:49:28.619931Z INFO ExtHandler ExtHandler ******** AutoUpdate.Enabled is set to False, not processing the operation ******** Feb 13 19:49:28.621612 waagent[1845]: 2025-02-13T19:49:28.621567Z INFO ExtHandler ExtHandler Cgroup monitoring is not supported on ['flatcar', '4230.0.1', '', 'Flatcar Container Linux by Kinvolk'] Feb 13 19:49:28.621992 waagent[1845]: 2025-02-13T19:49:28.621954Z INFO ExtHandler ExtHandler Starting setup for Persistent firewall rules Feb 13 19:49:28.670280 waagent[1845]: 2025-02-13T19:49:28.670235Z INFO ExtHandler ExtHandler Firewalld service not running/unavailable, trying to set up waagent-network-setup.service Feb 13 19:49:28.670479 waagent[1845]: 2025-02-13T19:49:28.670441Z INFO ExtHandler ExtHandler Successfully updated the Binary file /var/lib/waagent/waagent-network-setup.py for firewall setup Feb 13 19:49:28.676673 waagent[1845]: 2025-02-13T19:49:28.676620Z INFO ExtHandler ExtHandler Service: waagent-network-setup.service not enabled. Adding it now Feb 13 19:49:28.683140 systemd[1]: Reload requested from client PID 1860 ('systemctl') (unit waagent.service)... Feb 13 19:49:28.683380 systemd[1]: Reloading... Feb 13 19:49:28.789174 zram_generator::config[1911]: No configuration found. Feb 13 19:49:28.870090 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Feb 13 19:49:28.967784 systemd[1]: Reloading finished in 284 ms. Feb 13 19:49:28.984706 waagent[1845]: 2025-02-13T19:49:28.984312Z INFO ExtHandler ExtHandler Executing systemctl daemon-reload for setting up waagent-network-setup.service Feb 13 19:49:28.992625 systemd[1]: Reload requested from client PID 1953 ('systemctl') (unit waagent.service)... Feb 13 19:49:28.992640 systemd[1]: Reloading... Feb 13 19:49:29.081147 zram_generator::config[1998]: No configuration found. Feb 13 19:49:29.181434 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Feb 13 19:49:29.278922 systemd[1]: Reloading finished in 285 ms. Feb 13 19:49:29.294071 waagent[1845]: 2025-02-13T19:49:29.293309Z INFO ExtHandler ExtHandler Successfully added and enabled the waagent-network-setup.service Feb 13 19:49:29.294071 waagent[1845]: 2025-02-13T19:49:29.293472Z INFO ExtHandler ExtHandler Persistent firewall rules setup successfully Feb 13 19:49:29.519127 waagent[1845]: 2025-02-13T19:49:29.518474Z INFO ExtHandler ExtHandler DROP rule is not available which implies no firewall rules are set yet. Environment thread will set it up. Feb 13 19:49:29.519127 waagent[1845]: 2025-02-13T19:49:29.519069Z INFO ExtHandler ExtHandler Checking if log collection is allowed at this time [False]. All three conditions must be met: configuration enabled [True], cgroups enabled [False], python supported: [True] Feb 13 19:49:29.519986 waagent[1845]: 2025-02-13T19:49:29.519879Z INFO ExtHandler ExtHandler Starting env monitor service. Feb 13 19:49:29.520325 waagent[1845]: 2025-02-13T19:49:29.520021Z INFO MonitorHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Feb 13 19:49:29.520536 waagent[1845]: 2025-02-13T19:49:29.520476Z INFO ExtHandler ExtHandler Start SendTelemetryHandler service. Feb 13 19:49:29.520735 waagent[1845]: 2025-02-13T19:49:29.520582Z INFO MonitorHandler ExtHandler Wire server endpoint:168.63.129.16 Feb 13 19:49:29.521089 waagent[1845]: 2025-02-13T19:49:29.521032Z INFO SendTelemetryHandler ExtHandler Successfully started the SendTelemetryHandler thread Feb 13 19:49:29.521481 waagent[1845]: 2025-02-13T19:49:29.521423Z INFO MonitorHandler ExtHandler Monitor.NetworkConfigurationChanges is disabled. Feb 13 19:49:29.521674 waagent[1845]: 2025-02-13T19:49:29.521633Z INFO MonitorHandler ExtHandler Routing table from /proc/net/route: Feb 13 19:49:29.521674 waagent[1845]: Iface Destination Gateway Flags RefCnt Use Metric Mask MTU Window IRTT Feb 13 19:49:29.521674 waagent[1845]: eth0 00000000 0114C80A 0003 0 0 1024 00000000 0 0 0 Feb 13 19:49:29.521674 waagent[1845]: eth0 0014C80A 00000000 0001 0 0 1024 00FFFFFF 0 0 0 Feb 13 19:49:29.521674 waagent[1845]: eth0 0114C80A 00000000 0005 0 0 1024 FFFFFFFF 0 0 0 Feb 13 19:49:29.521674 waagent[1845]: eth0 10813FA8 0114C80A 0007 0 0 1024 FFFFFFFF 0 0 0 Feb 13 19:49:29.521674 waagent[1845]: eth0 FEA9FEA9 0114C80A 0007 0 0 1024 FFFFFFFF 0 0 0 Feb 13 19:49:29.521983 waagent[1845]: 2025-02-13T19:49:29.521928Z INFO ExtHandler ExtHandler Start Extension Telemetry service. Feb 13 19:49:29.522042 waagent[1845]: 2025-02-13T19:49:29.521988Z INFO EnvHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Feb 13 19:49:29.522170 waagent[1845]: 2025-02-13T19:49:29.522112Z INFO EnvHandler ExtHandler Wire server endpoint:168.63.129.16 Feb 13 19:49:29.522660 waagent[1845]: 2025-02-13T19:49:29.522587Z INFO EnvHandler ExtHandler Configure routes Feb 13 19:49:29.522899 waagent[1845]: 2025-02-13T19:49:29.522836Z INFO EnvHandler ExtHandler Gateway:None Feb 13 19:49:29.523312 waagent[1845]: 2025-02-13T19:49:29.523276Z INFO EnvHandler ExtHandler Routes:None Feb 13 19:49:29.523312 waagent[1845]: 2025-02-13T19:49:29.523190Z INFO TelemetryEventsCollector ExtHandler Extension Telemetry pipeline enabled: True Feb 13 19:49:29.523474 waagent[1845]: 2025-02-13T19:49:29.523429Z INFO ExtHandler ExtHandler Goal State Period: 6 sec. This indicates how often the agent checks for new goal states and reports status. Feb 13 19:49:29.524228 waagent[1845]: 2025-02-13T19:49:29.524177Z INFO TelemetryEventsCollector ExtHandler Successfully started the TelemetryEventsCollector thread Feb 13 19:49:29.529742 waagent[1845]: 2025-02-13T19:49:29.529691Z INFO ExtHandler ExtHandler Feb 13 19:49:29.530336 waagent[1845]: 2025-02-13T19:49:29.530291Z INFO ExtHandler ExtHandler ProcessExtensionsGoalState started [incarnation_1 channel: WireServer source: Fabric activity: 28ddb9d3-9d31-42a2-8e24-aca172892bf6 correlation abc24cbf-a08a-4a9f-bc01-81c56ab6e89c created: 2025-02-13T19:48:05.692352Z] Feb 13 19:49:29.531604 waagent[1845]: 2025-02-13T19:49:29.531547Z INFO ExtHandler ExtHandler No extension handlers found, not processing anything. Feb 13 19:49:29.533129 waagent[1845]: 2025-02-13T19:49:29.532790Z INFO ExtHandler ExtHandler ProcessExtensionsGoalState completed [incarnation_1 3 ms] Feb 13 19:49:29.568404 waagent[1845]: 2025-02-13T19:49:29.568317Z INFO ExtHandler ExtHandler [HEARTBEAT] Agent WALinuxAgent-2.9.1.1 is running as the goal state agent [DEBUG HeartbeatCounter: 0;HeartbeatId: BE313B0B-6B27-4B99-AAA0-64B6B63C2A5B;DroppedPackets: 0;UpdateGSErrors: 0;AutoUpdate: 0] Feb 13 19:49:29.572930 waagent[1845]: 2025-02-13T19:49:29.572490Z INFO MonitorHandler ExtHandler Network interfaces: Feb 13 19:49:29.572930 waagent[1845]: Executing ['ip', '-a', '-o', 'link']: Feb 13 19:49:29.572930 waagent[1845]: 1: lo: mtu 65536 qdisc noqueue state UNKNOWN mode DEFAULT group default qlen 1000\ link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00 Feb 13 19:49:29.572930 waagent[1845]: 2: eth0: mtu 1500 qdisc mq state UP mode DEFAULT group default qlen 1000\ link/ether 00:22:48:b8:6f:c0 brd ff:ff:ff:ff:ff:ff Feb 13 19:49:29.572930 waagent[1845]: 3: enP34248s1: mtu 1500 qdisc mq master eth0 state UP mode DEFAULT group default qlen 1000\ link/ether 00:22:48:b8:6f:c0 brd ff:ff:ff:ff:ff:ff\ altname enP34248p0s2 Feb 13 19:49:29.572930 waagent[1845]: Executing ['ip', '-4', '-a', '-o', 'address']: Feb 13 19:49:29.572930 waagent[1845]: 1: lo inet 127.0.0.1/8 scope host lo\ valid_lft forever preferred_lft forever Feb 13 19:49:29.572930 waagent[1845]: 2: eth0 inet 10.200.20.11/24 metric 1024 brd 10.200.20.255 scope global eth0\ valid_lft forever preferred_lft forever Feb 13 19:49:29.572930 waagent[1845]: Executing ['ip', '-6', '-a', '-o', 'address']: Feb 13 19:49:29.572930 waagent[1845]: 1: lo inet6 ::1/128 scope host noprefixroute \ valid_lft forever preferred_lft forever Feb 13 19:49:29.572930 waagent[1845]: 2: eth0 inet6 fe80::222:48ff:feb8:6fc0/64 scope link proto kernel_ll \ valid_lft forever preferred_lft forever Feb 13 19:49:29.572930 waagent[1845]: 3: enP34248s1 inet6 fe80::222:48ff:feb8:6fc0/64 scope link proto kernel_ll \ valid_lft forever preferred_lft forever Feb 13 19:49:29.641798 waagent[1845]: 2025-02-13T19:49:29.641712Z INFO EnvHandler ExtHandler Successfully added Azure fabric firewall rules. Current Firewall rules: Feb 13 19:49:29.641798 waagent[1845]: Chain INPUT (policy ACCEPT 0 packets, 0 bytes) Feb 13 19:49:29.641798 waagent[1845]: pkts bytes target prot opt in out source destination Feb 13 19:49:29.641798 waagent[1845]: Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) Feb 13 19:49:29.641798 waagent[1845]: pkts bytes target prot opt in out source destination Feb 13 19:49:29.641798 waagent[1845]: Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) Feb 13 19:49:29.641798 waagent[1845]: pkts bytes target prot opt in out source destination Feb 13 19:49:29.641798 waagent[1845]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 tcp dpt:53 Feb 13 19:49:29.641798 waagent[1845]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 owner UID match 0 Feb 13 19:49:29.641798 waagent[1845]: 0 0 DROP tcp -- * * 0.0.0.0/0 168.63.129.16 ctstate INVALID,NEW Feb 13 19:49:29.644758 waagent[1845]: 2025-02-13T19:49:29.644691Z INFO EnvHandler ExtHandler Current Firewall rules: Feb 13 19:49:29.644758 waagent[1845]: Chain INPUT (policy ACCEPT 0 packets, 0 bytes) Feb 13 19:49:29.644758 waagent[1845]: pkts bytes target prot opt in out source destination Feb 13 19:49:29.644758 waagent[1845]: Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) Feb 13 19:49:29.644758 waagent[1845]: pkts bytes target prot opt in out source destination Feb 13 19:49:29.644758 waagent[1845]: Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) Feb 13 19:49:29.644758 waagent[1845]: pkts bytes target prot opt in out source destination Feb 13 19:49:29.644758 waagent[1845]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 tcp dpt:53 Feb 13 19:49:29.644758 waagent[1845]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 owner UID match 0 Feb 13 19:49:29.644758 waagent[1845]: 0 0 DROP tcp -- * * 0.0.0.0/0 168.63.129.16 ctstate INVALID,NEW Feb 13 19:49:29.645016 waagent[1845]: 2025-02-13T19:49:29.644974Z INFO EnvHandler ExtHandler Set block dev timeout: sda with timeout: 300 Feb 13 19:49:46.460531 chronyd[1637]: Selected source PHC0 Feb 13 19:50:04.948569 kernel: hv_balloon: Max. dynamic memory size: 4096 MB Feb 13 19:50:08.323127 update_engine[1634]: I20250213 19:50:08.322876 1634 update_attempter.cc:509] Updating boot flags... Feb 13 19:50:08.372183 kernel: BTRFS warning: duplicate device /dev/sda3 devid 1 generation 38 scanned by (udev-worker) (2095) Feb 13 19:50:08.493185 kernel: BTRFS warning: duplicate device /dev/sda3 devid 1 generation 38 scanned by (udev-worker) (2094) Feb 13 19:50:13.528780 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Feb 13 19:50:13.533340 systemd[1]: Started sshd@0-10.200.20.11:22-10.200.16.10:58636.service - OpenSSH per-connection server daemon (10.200.16.10:58636). Feb 13 19:50:14.184403 sshd[2195]: Accepted publickey for core from 10.200.16.10 port 58636 ssh2: RSA SHA256:LTmo/6k/2cyRFZrv4Ga+drA+aFwEaiiiTQilASdJKcU Feb 13 19:50:14.185682 sshd-session[2195]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Feb 13 19:50:14.190283 systemd-logind[1632]: New session 3 of user core. Feb 13 19:50:14.196332 systemd[1]: Started session-3.scope - Session 3 of User core. Feb 13 19:50:14.614071 systemd[1]: Started sshd@1-10.200.20.11:22-10.200.16.10:58640.service - OpenSSH per-connection server daemon (10.200.16.10:58640). Feb 13 19:50:15.100050 sshd[2200]: Accepted publickey for core from 10.200.16.10 port 58640 ssh2: RSA SHA256:LTmo/6k/2cyRFZrv4Ga+drA+aFwEaiiiTQilASdJKcU Feb 13 19:50:15.101394 sshd-session[2200]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Feb 13 19:50:15.107013 systemd-logind[1632]: New session 4 of user core. Feb 13 19:50:15.112287 systemd[1]: Started session-4.scope - Session 4 of User core. Feb 13 19:50:15.462956 sshd[2202]: Connection closed by 10.200.16.10 port 58640 Feb 13 19:50:15.463656 sshd-session[2200]: pam_unix(sshd:session): session closed for user core Feb 13 19:50:15.467004 systemd[1]: sshd@1-10.200.20.11:22-10.200.16.10:58640.service: Deactivated successfully. Feb 13 19:50:15.468665 systemd[1]: session-4.scope: Deactivated successfully. Feb 13 19:50:15.469422 systemd-logind[1632]: Session 4 logged out. Waiting for processes to exit. Feb 13 19:50:15.470384 systemd-logind[1632]: Removed session 4. Feb 13 19:50:15.546762 systemd[1]: Started sshd@2-10.200.20.11:22-10.200.16.10:58644.service - OpenSSH per-connection server daemon (10.200.16.10:58644). Feb 13 19:50:15.996684 sshd[2208]: Accepted publickey for core from 10.200.16.10 port 58644 ssh2: RSA SHA256:LTmo/6k/2cyRFZrv4Ga+drA+aFwEaiiiTQilASdJKcU Feb 13 19:50:15.997987 sshd-session[2208]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Feb 13 19:50:16.002352 systemd-logind[1632]: New session 5 of user core. Feb 13 19:50:16.010230 systemd[1]: Started session-5.scope - Session 5 of User core. Feb 13 19:50:16.321478 sshd[2210]: Connection closed by 10.200.16.10 port 58644 Feb 13 19:50:16.322075 sshd-session[2208]: pam_unix(sshd:session): session closed for user core Feb 13 19:50:16.325705 systemd[1]: sshd@2-10.200.20.11:22-10.200.16.10:58644.service: Deactivated successfully. Feb 13 19:50:16.327512 systemd[1]: session-5.scope: Deactivated successfully. Feb 13 19:50:16.328451 systemd-logind[1632]: Session 5 logged out. Waiting for processes to exit. Feb 13 19:50:16.329269 systemd-logind[1632]: Removed session 5. Feb 13 19:50:16.414536 systemd[1]: Started sshd@3-10.200.20.11:22-10.200.16.10:58658.service - OpenSSH per-connection server daemon (10.200.16.10:58658). Feb 13 19:50:16.860303 sshd[2216]: Accepted publickey for core from 10.200.16.10 port 58658 ssh2: RSA SHA256:LTmo/6k/2cyRFZrv4Ga+drA+aFwEaiiiTQilASdJKcU Feb 13 19:50:16.861553 sshd-session[2216]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Feb 13 19:50:16.865716 systemd-logind[1632]: New session 6 of user core. Feb 13 19:50:16.876257 systemd[1]: Started session-6.scope - Session 6 of User core. Feb 13 19:50:17.210941 sshd[2218]: Connection closed by 10.200.16.10 port 58658 Feb 13 19:50:17.211811 sshd-session[2216]: pam_unix(sshd:session): session closed for user core Feb 13 19:50:17.215557 systemd[1]: sshd@3-10.200.20.11:22-10.200.16.10:58658.service: Deactivated successfully. Feb 13 19:50:17.217227 systemd[1]: session-6.scope: Deactivated successfully. Feb 13 19:50:17.218451 systemd-logind[1632]: Session 6 logged out. Waiting for processes to exit. Feb 13 19:50:17.219690 systemd-logind[1632]: Removed session 6. Feb 13 19:50:17.299245 systemd[1]: Started sshd@4-10.200.20.11:22-10.200.16.10:58660.service - OpenSSH per-connection server daemon (10.200.16.10:58660). Feb 13 19:50:17.798165 sshd[2224]: Accepted publickey for core from 10.200.16.10 port 58660 ssh2: RSA SHA256:LTmo/6k/2cyRFZrv4Ga+drA+aFwEaiiiTQilASdJKcU Feb 13 19:50:17.799411 sshd-session[2224]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Feb 13 19:50:17.803798 systemd-logind[1632]: New session 7 of user core. Feb 13 19:50:17.810247 systemd[1]: Started session-7.scope - Session 7 of User core. Feb 13 19:50:18.266969 sudo[2227]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Feb 13 19:50:18.267288 sudo[2227]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Feb 13 19:50:18.322997 sudo[2227]: pam_unix(sudo:session): session closed for user root Feb 13 19:50:18.397609 sshd[2226]: Connection closed by 10.200.16.10 port 58660 Feb 13 19:50:18.396837 sshd-session[2224]: pam_unix(sshd:session): session closed for user core Feb 13 19:50:18.400443 systemd-logind[1632]: Session 7 logged out. Waiting for processes to exit. Feb 13 19:50:18.401011 systemd[1]: sshd@4-10.200.20.11:22-10.200.16.10:58660.service: Deactivated successfully. Feb 13 19:50:18.402696 systemd[1]: session-7.scope: Deactivated successfully. Feb 13 19:50:18.403951 systemd-logind[1632]: Removed session 7. Feb 13 19:50:18.488343 systemd[1]: Started sshd@5-10.200.20.11:22-10.200.16.10:58662.service - OpenSSH per-connection server daemon (10.200.16.10:58662). Feb 13 19:50:18.972718 sshd[2233]: Accepted publickey for core from 10.200.16.10 port 58662 ssh2: RSA SHA256:LTmo/6k/2cyRFZrv4Ga+drA+aFwEaiiiTQilASdJKcU Feb 13 19:50:18.974043 sshd-session[2233]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Feb 13 19:50:18.979339 systemd-logind[1632]: New session 8 of user core. Feb 13 19:50:18.985340 systemd[1]: Started session-8.scope - Session 8 of User core. Feb 13 19:50:19.244243 sudo[2237]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Feb 13 19:50:19.244498 sudo[2237]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Feb 13 19:50:19.248018 sudo[2237]: pam_unix(sudo:session): session closed for user root Feb 13 19:50:19.252574 sudo[2236]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Feb 13 19:50:19.252825 sudo[2236]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Feb 13 19:50:19.264424 systemd[1]: Starting audit-rules.service - Load Audit Rules... Feb 13 19:50:19.287299 augenrules[2259]: No rules Feb 13 19:50:19.288494 systemd[1]: audit-rules.service: Deactivated successfully. Feb 13 19:50:19.288787 systemd[1]: Finished audit-rules.service - Load Audit Rules. Feb 13 19:50:19.290053 sudo[2236]: pam_unix(sudo:session): session closed for user root Feb 13 19:50:19.364130 sshd[2235]: Connection closed by 10.200.16.10 port 58662 Feb 13 19:50:19.364648 sshd-session[2233]: pam_unix(sshd:session): session closed for user core Feb 13 19:50:19.367792 systemd[1]: sshd@5-10.200.20.11:22-10.200.16.10:58662.service: Deactivated successfully. Feb 13 19:50:19.369623 systemd[1]: session-8.scope: Deactivated successfully. Feb 13 19:50:19.372378 systemd-logind[1632]: Session 8 logged out. Waiting for processes to exit. Feb 13 19:50:19.373410 systemd-logind[1632]: Removed session 8. Feb 13 19:50:19.459515 systemd[1]: Started sshd@6-10.200.20.11:22-10.200.16.10:56684.service - OpenSSH per-connection server daemon (10.200.16.10:56684). Feb 13 19:50:19.949171 sshd[2268]: Accepted publickey for core from 10.200.16.10 port 56684 ssh2: RSA SHA256:LTmo/6k/2cyRFZrv4Ga+drA+aFwEaiiiTQilASdJKcU Feb 13 19:50:19.950438 sshd-session[2268]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Feb 13 19:50:19.955998 systemd-logind[1632]: New session 9 of user core. Feb 13 19:50:19.957271 systemd[1]: Started session-9.scope - Session 9 of User core. Feb 13 19:50:20.223910 sudo[2271]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm /etc/ignition-ran Feb 13 19:50:20.224206 sudo[2271]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Feb 13 19:50:20.227087 sudo[2271]: pam_unix(sudo:session): session closed for user root Feb 13 19:50:20.319828 sshd[2270]: Connection closed by 10.200.16.10 port 56684 Feb 13 19:50:20.320424 sshd-session[2268]: pam_unix(sshd:session): session closed for user core Feb 13 19:50:20.323818 systemd[1]: sshd@6-10.200.20.11:22-10.200.16.10:56684.service: Deactivated successfully. Feb 13 19:50:20.325593 systemd[1]: session-9.scope: Deactivated successfully. Feb 13 19:50:20.326448 systemd-logind[1632]: Session 9 logged out. Waiting for processes to exit. Feb 13 19:50:20.327246 systemd-logind[1632]: Removed session 9. Feb 13 19:50:20.407589 systemd[1]: Started sshd@7-10.200.20.11:22-10.200.16.10:56694.service - OpenSSH per-connection server daemon (10.200.16.10:56694). Feb 13 19:50:20.853303 sshd[2277]: Accepted publickey for core from 10.200.16.10 port 56694 ssh2: RSA SHA256:LTmo/6k/2cyRFZrv4Ga+drA+aFwEaiiiTQilASdJKcU Feb 13 19:50:20.854591 sshd-session[2277]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Feb 13 19:50:20.859286 systemd-logind[1632]: New session 10 of user core. Feb 13 19:50:20.868252 systemd[1]: Started session-10.scope - Session 10 of User core. -- Reboot -- Feb 13 19:50:28.337518 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Feb 13 19:50:28.337543 kernel: Linux version 6.6.74-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.43 p3) 2.43.1) #1 SMP PREEMPT Thu Feb 13 17:39:57 -00 2025 Feb 13 19:50:28.337551 kernel: KASLR enabled Feb 13 19:50:28.337557 kernel: earlycon: pl11 at MMIO 0x00000000effec000 (options '') Feb 13 19:50:28.337564 kernel: printk: bootconsole [pl11] enabled Feb 13 19:50:28.337569 kernel: efi: EFI v2.7 by EDK II Feb 13 19:50:28.337576 kernel: efi: ACPI 2.0=0x3fd5f018 SMBIOS=0x3e580000 SMBIOS 3.0=0x3e560000 MEMATTR=0x3f20d018 RNG=0x3fd5f998 MEMRESERVE=0x3e479998 Feb 13 19:50:28.337582 kernel: random: crng init done Feb 13 19:50:28.337588 kernel: secureboot: Secure boot disabled Feb 13 19:50:28.337594 kernel: ACPI: Early table checksum verification disabled Feb 13 19:50:28.337600 kernel: ACPI: RSDP 0x000000003FD5F018 000024 (v02 VRTUAL) Feb 13 19:50:28.337606 kernel: ACPI: XSDT 0x000000003FD5FF18 00006C (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Feb 13 19:50:28.337612 kernel: ACPI: FACP 0x000000003FD5FC18 000114 (v06 VRTUAL MICROSFT 00000001 MSFT 00000001) Feb 13 19:50:28.337619 kernel: ACPI: DSDT 0x000000003FD41018 01DFCD (v02 MSFTVM DSDT01 00000001 INTL 20230628) Feb 13 19:50:28.337626 kernel: ACPI: DBG2 0x000000003FD5FB18 000072 (v00 VRTUAL MICROSFT 00000001 MSFT 00000001) Feb 13 19:50:28.337633 kernel: ACPI: GTDT 0x000000003FD5FD98 000060 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Feb 13 19:50:28.337639 kernel: ACPI: OEM0 0x000000003FD5F098 000064 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Feb 13 19:50:28.337647 kernel: ACPI: SPCR 0x000000003FD5FA98 000050 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Feb 13 19:50:28.337653 kernel: ACPI: APIC 0x000000003FD5F818 0000FC (v04 VRTUAL MICROSFT 00000001 MSFT 00000001) Feb 13 19:50:28.337659 kernel: ACPI: SRAT 0x000000003FD5F198 000234 (v03 VRTUAL MICROSFT 00000001 MSFT 00000001) Feb 13 19:50:28.337665 kernel: ACPI: PPTT 0x000000003FD5F418 000120 (v01 VRTUAL MICROSFT 00000000 MSFT 00000000) Feb 13 19:50:28.337672 kernel: ACPI: BGRT 0x000000003FD5FE98 000038 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Feb 13 19:50:28.337678 kernel: ACPI: SPCR: console: pl011,mmio32,0xeffec000,115200 Feb 13 19:50:28.337684 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x3fffffff] Feb 13 19:50:28.337690 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x1bfffffff] Feb 13 19:50:28.337696 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1c0000000-0xfbfffffff] Feb 13 19:50:28.337718 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1000000000-0xffffffffff] Feb 13 19:50:28.337726 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x10000000000-0x1ffffffffff] Feb 13 19:50:28.337736 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x20000000000-0x3ffffffffff] Feb 13 19:50:28.337744 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x40000000000-0x7ffffffffff] Feb 13 19:50:28.337751 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x80000000000-0xfffffffffff] Feb 13 19:50:28.337758 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000000-0x1fffffffffff] Feb 13 19:50:28.337765 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x200000000000-0x3fffffffffff] Feb 13 19:50:28.337773 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x400000000000-0x7fffffffffff] Feb 13 19:50:28.337781 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x800000000000-0xffffffffffff] Feb 13 19:50:28.337788 kernel: NUMA: NODE_DATA [mem 0x1bf7f1800-0x1bf7f6fff] Feb 13 19:50:28.337794 kernel: Zone ranges: Feb 13 19:50:28.337802 kernel: DMA [mem 0x0000000000000000-0x00000000ffffffff] Feb 13 19:50:28.337809 kernel: DMA32 empty Feb 13 19:50:28.337816 kernel: Normal [mem 0x0000000100000000-0x00000001bfffffff] Feb 13 19:50:28.337829 kernel: Movable zone start for each node Feb 13 19:50:28.337836 kernel: Early memory node ranges Feb 13 19:50:28.337844 kernel: node 0: [mem 0x0000000000000000-0x00000000007fffff] Feb 13 19:50:28.337852 kernel: node 0: [mem 0x0000000000824000-0x000000003e45ffff] Feb 13 19:50:28.337859 kernel: node 0: [mem 0x000000003e460000-0x000000003e46ffff] Feb 13 19:50:28.337869 kernel: node 0: [mem 0x000000003e470000-0x000000003e54ffff] Feb 13 19:50:28.337876 kernel: node 0: [mem 0x000000003e550000-0x000000003e87ffff] Feb 13 19:50:28.337882 kernel: node 0: [mem 0x000000003e880000-0x000000003fc7ffff] Feb 13 19:50:28.337889 kernel: node 0: [mem 0x000000003fc80000-0x000000003fcfffff] Feb 13 19:50:28.339936 kernel: node 0: [mem 0x000000003fd00000-0x000000003fffffff] Feb 13 19:50:28.339952 kernel: node 0: [mem 0x0000000100000000-0x00000001bfffffff] Feb 13 19:50:28.339960 kernel: Initmem setup node 0 [mem 0x0000000000000000-0x00000001bfffffff] Feb 13 19:50:28.339967 kernel: On node 0, zone DMA: 36 pages in unavailable ranges Feb 13 19:50:28.339974 kernel: psci: probing for conduit method from ACPI. Feb 13 19:50:28.339981 kernel: psci: PSCIv1.1 detected in firmware. Feb 13 19:50:28.339988 kernel: psci: Using standard PSCI v0.2 function IDs Feb 13 19:50:28.339994 kernel: psci: MIGRATE_INFO_TYPE not supported. Feb 13 19:50:28.340007 kernel: psci: SMC Calling Convention v1.4 Feb 13 19:50:28.340013 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x0 -> Node 0 Feb 13 19:50:28.340020 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x1 -> Node 0 Feb 13 19:50:28.340026 kernel: percpu: Embedded 31 pages/cpu s86696 r8192 d32088 u126976 Feb 13 19:50:28.340033 kernel: pcpu-alloc: s86696 r8192 d32088 u126976 alloc=31*4096 Feb 13 19:50:28.340040 kernel: pcpu-alloc: [0] 0 [0] 1 Feb 13 19:50:28.340047 kernel: Detected PIPT I-cache on CPU0 Feb 13 19:50:28.340054 kernel: CPU features: detected: GIC system register CPU interface Feb 13 19:50:28.340061 kernel: CPU features: detected: Hardware dirty bit management Feb 13 19:50:28.340067 kernel: CPU features: detected: Spectre-BHB Feb 13 19:50:28.340074 kernel: CPU features: kernel page table isolation forced ON by KASLR Feb 13 19:50:28.340083 kernel: CPU features: detected: Kernel page table isolation (KPTI) Feb 13 19:50:28.340090 kernel: CPU features: detected: ARM erratum 1418040 Feb 13 19:50:28.340097 kernel: CPU features: detected: ARM erratum 1542419 (kernel portion) Feb 13 19:50:28.340103 kernel: CPU features: detected: SSBS not fully self-synchronizing Feb 13 19:50:28.340110 kernel: alternatives: applying boot alternatives Feb 13 19:50:28.340118 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=f06bad36699a22ae88c1968cd72b62b3503d97da521712e50a4b744320b1ba33 Feb 13 19:50:28.340125 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Feb 13 19:50:28.340132 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Feb 13 19:50:28.340139 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Feb 13 19:50:28.340145 kernel: Fallback order for Node 0: 0 Feb 13 19:50:28.340152 kernel: Built 1 zonelists, mobility grouping on. Total pages: 1032156 Feb 13 19:50:28.340160 kernel: Policy zone: Normal Feb 13 19:50:28.340166 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Feb 13 19:50:28.340173 kernel: software IO TLB: area num 2. Feb 13 19:50:28.340180 kernel: software IO TLB: mapped [mem 0x0000000036550000-0x000000003a550000] (64MB) Feb 13 19:50:28.340186 kernel: Memory: 3983664K/4194160K available (10304K kernel code, 2186K rwdata, 8092K rodata, 38336K init, 897K bss, 210496K reserved, 0K cma-reserved) Feb 13 19:50:28.340193 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 Feb 13 19:50:28.340200 kernel: rcu: Preemptible hierarchical RCU implementation. Feb 13 19:50:28.340207 kernel: rcu: RCU event tracing is enabled. Feb 13 19:50:28.340214 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. Feb 13 19:50:28.340221 kernel: Trampoline variant of Tasks RCU enabled. Feb 13 19:50:28.340227 kernel: Tracing variant of Tasks RCU enabled. Feb 13 19:50:28.340236 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Feb 13 19:50:28.340242 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 Feb 13 19:50:28.340249 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Feb 13 19:50:28.340255 kernel: GICv3: 960 SPIs implemented Feb 13 19:50:28.340261 kernel: GICv3: 0 Extended SPIs implemented Feb 13 19:50:28.340268 kernel: Root IRQ handler: gic_handle_irq Feb 13 19:50:28.340275 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Feb 13 19:50:28.340281 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000effee000 Feb 13 19:50:28.340288 kernel: ITS: No ITS available, not enabling LPIs Feb 13 19:50:28.340295 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Feb 13 19:50:28.340301 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Feb 13 19:50:28.340308 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Feb 13 19:50:28.340316 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Feb 13 19:50:28.340324 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Feb 13 19:50:28.340330 kernel: Console: colour dummy device 80x25 Feb 13 19:50:28.340337 kernel: printk: console [tty1] enabled Feb 13 19:50:28.340344 kernel: ACPI: Core revision 20230628 Feb 13 19:50:28.340351 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Feb 13 19:50:28.340358 kernel: pid_max: default: 32768 minimum: 301 Feb 13 19:50:28.340365 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,integrity Feb 13 19:50:28.340372 kernel: landlock: Up and running. Feb 13 19:50:28.340380 kernel: SELinux: Initializing. Feb 13 19:50:28.340387 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Feb 13 19:50:28.340394 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Feb 13 19:50:28.340401 kernel: RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Feb 13 19:50:28.340408 kernel: RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Feb 13 19:50:28.340415 kernel: Hyper-V: privilege flags low 0x2e7f, high 0x3a8030, hints 0xe, misc 0x31e1 Feb 13 19:50:28.340422 kernel: Hyper-V: Host Build 10.0.22477.1619-1-0 Feb 13 19:50:28.340435 kernel: Hyper-V: enabling crash_kexec_post_notifiers Feb 13 19:50:28.340442 kernel: rcu: Hierarchical SRCU implementation. Feb 13 19:50:28.340449 kernel: rcu: Max phase no-delay instances is 400. Feb 13 19:50:28.340456 kernel: Remapping and enabling EFI services. Feb 13 19:50:28.340463 kernel: smp: Bringing up secondary CPUs ... Feb 13 19:50:28.340472 kernel: Detected PIPT I-cache on CPU1 Feb 13 19:50:28.340479 kernel: GICv3: CPU1: found redistributor 1 region 1:0x00000000f000e000 Feb 13 19:50:28.340486 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Feb 13 19:50:28.340493 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Feb 13 19:50:28.340500 kernel: smp: Brought up 1 node, 2 CPUs Feb 13 19:50:28.340509 kernel: SMP: Total of 2 processors activated. Feb 13 19:50:28.340516 kernel: CPU features: detected: 32-bit EL0 Support Feb 13 19:50:28.340523 kernel: CPU features: detected: Instruction cache invalidation not required for I/D coherence Feb 13 19:50:28.340531 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Feb 13 19:50:28.340538 kernel: CPU features: detected: CRC32 instructions Feb 13 19:50:28.340545 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Feb 13 19:50:28.340552 kernel: CPU features: detected: LSE atomic instructions Feb 13 19:50:28.340559 kernel: CPU features: detected: Privileged Access Never Feb 13 19:50:28.340566 kernel: CPU: All CPU(s) started at EL1 Feb 13 19:50:28.340575 kernel: alternatives: applying system-wide alternatives Feb 13 19:50:28.340582 kernel: devtmpfs: initialized Feb 13 19:50:28.340589 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Feb 13 19:50:28.340597 kernel: futex hash table entries: 512 (order: 3, 32768 bytes, linear) Feb 13 19:50:28.340604 kernel: pinctrl core: initialized pinctrl subsystem Feb 13 19:50:28.340611 kernel: SMBIOS 3.1.0 present. Feb 13 19:50:28.340618 kernel: DMI: Microsoft Corporation Virtual Machine/Virtual Machine, BIOS Hyper-V UEFI Release v4.1 09/28/2024 Feb 13 19:50:28.340626 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Feb 13 19:50:28.340633 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Feb 13 19:50:28.340642 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Feb 13 19:50:28.340649 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Feb 13 19:50:28.340656 kernel: audit: initializing netlink subsys (disabled) Feb 13 19:50:28.340663 kernel: audit: type=2000 audit(0.047:1): state=initialized audit_enabled=0 res=1 Feb 13 19:50:28.340670 kernel: thermal_sys: Registered thermal governor 'step_wise' Feb 13 19:50:28.340677 kernel: cpuidle: using governor menu Feb 13 19:50:28.340684 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Feb 13 19:50:28.340692 kernel: ASID allocator initialised with 32768 entries Feb 13 19:50:28.340699 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Feb 13 19:50:28.340707 kernel: Serial: AMBA PL011 UART driver Feb 13 19:50:28.340715 kernel: Modules: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Feb 13 19:50:28.340722 kernel: Modules: 0 pages in range for non-PLT usage Feb 13 19:50:28.340729 kernel: Modules: 509280 pages in range for PLT usage Feb 13 19:50:28.340736 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Feb 13 19:50:28.340743 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Feb 13 19:50:28.340750 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Feb 13 19:50:28.340757 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Feb 13 19:50:28.340764 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Feb 13 19:50:28.340773 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Feb 13 19:50:28.340780 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Feb 13 19:50:28.340788 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Feb 13 19:50:28.340795 kernel: ACPI: Added _OSI(Module Device) Feb 13 19:50:28.340802 kernel: ACPI: Added _OSI(Processor Device) Feb 13 19:50:28.340809 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Feb 13 19:50:28.340816 kernel: ACPI: Added _OSI(Processor Aggregator Device) Feb 13 19:50:28.340823 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Feb 13 19:50:28.340830 kernel: ACPI: Interpreter enabled Feb 13 19:50:28.340838 kernel: ACPI: Using GIC for interrupt routing Feb 13 19:50:28.340846 kernel: ARMH0011:00: ttyAMA0 at MMIO 0xeffec000 (irq = 12, base_baud = 0) is a SBSA Feb 13 19:50:28.340853 kernel: printk: console [ttyAMA0] enabled Feb 13 19:50:28.340860 kernel: printk: bootconsole [pl11] disabled Feb 13 19:50:28.340868 kernel: ARMH0011:01: ttyAMA1 at MMIO 0xeffeb000 (irq = 13, base_baud = 0) is a SBSA Feb 13 19:50:28.340875 kernel: iommu: Default domain type: Translated Feb 13 19:50:28.340882 kernel: iommu: DMA domain TLB invalidation policy: strict mode Feb 13 19:50:28.340889 kernel: efivars: Registered efivars operations Feb 13 19:50:28.340907 kernel: vgaarb: loaded Feb 13 19:50:28.340916 kernel: clocksource: Switched to clocksource arch_sys_counter Feb 13 19:50:28.340924 kernel: VFS: Disk quotas dquot_6.6.0 Feb 13 19:50:28.340931 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Feb 13 19:50:28.340938 kernel: pnp: PnP ACPI init Feb 13 19:50:28.340945 kernel: pnp: PnP ACPI: found 0 devices Feb 13 19:50:28.340952 kernel: NET: Registered PF_INET protocol family Feb 13 19:50:28.340959 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Feb 13 19:50:28.340966 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Feb 13 19:50:28.340973 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Feb 13 19:50:28.340982 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Feb 13 19:50:28.340989 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Feb 13 19:50:28.340997 kernel: TCP: Hash tables configured (established 32768 bind 32768) Feb 13 19:50:28.341004 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Feb 13 19:50:28.341011 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Feb 13 19:50:28.341018 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Feb 13 19:50:28.341025 kernel: PCI: CLS 0 bytes, default 64 Feb 13 19:50:28.341032 kernel: kvm [1]: HYP mode not available Feb 13 19:50:28.341039 kernel: Initialise system trusted keyrings Feb 13 19:50:28.341047 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Feb 13 19:50:28.341054 kernel: Key type asymmetric registered Feb 13 19:50:28.341061 kernel: Asymmetric key parser 'x509' registered Feb 13 19:50:28.341069 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250) Feb 13 19:50:28.341076 kernel: io scheduler mq-deadline registered Feb 13 19:50:28.341083 kernel: io scheduler kyber registered Feb 13 19:50:28.341090 kernel: io scheduler bfq registered Feb 13 19:50:28.341097 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Feb 13 19:50:28.341104 kernel: thunder_xcv, ver 1.0 Feb 13 19:50:28.341113 kernel: thunder_bgx, ver 1.0 Feb 13 19:50:28.341120 kernel: nicpf, ver 1.0 Feb 13 19:50:28.341127 kernel: nicvf, ver 1.0 Feb 13 19:50:28.341277 kernel: rtc-efi rtc-efi.0: registered as rtc0 Feb 13 19:50:28.341349 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-02-13T19:50:27 UTC (1739476227) Feb 13 19:50:28.341359 kernel: efifb: probing for efifb Feb 13 19:50:28.341367 kernel: efifb: framebuffer at 0x40000000, using 3072k, total 3072k Feb 13 19:50:28.341374 kernel: efifb: mode is 1024x768x32, linelength=4096, pages=1 Feb 13 19:50:28.341383 kernel: efifb: scrolling: redraw Feb 13 19:50:28.341390 kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Feb 13 19:50:28.341398 kernel: Console: switching to colour frame buffer device 128x48 Feb 13 19:50:28.341405 kernel: fb0: EFI VGA frame buffer device Feb 13 19:50:28.341412 kernel: SMCCC: SOC_ID: ARCH_SOC_ID not implemented, skipping .... Feb 13 19:50:28.341419 kernel: hid: raw HID events driver (C) Jiri Kosina Feb 13 19:50:28.341426 kernel: No ACPI PMU IRQ for CPU0 Feb 13 19:50:28.341433 kernel: No ACPI PMU IRQ for CPU1 Feb 13 19:50:28.341440 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 1 counters available Feb 13 19:50:28.341449 kernel: watchdog: Delayed init of the lockup detector failed: -19 Feb 13 19:50:28.341456 kernel: watchdog: Hard watchdog permanently disabled Feb 13 19:50:28.341463 kernel: NET: Registered PF_INET6 protocol family Feb 13 19:50:28.341470 kernel: Segment Routing with IPv6 Feb 13 19:50:28.341477 kernel: In-situ OAM (IOAM) with IPv6 Feb 13 19:50:28.341484 kernel: NET: Registered PF_PACKET protocol family Feb 13 19:50:28.341492 kernel: Key type dns_resolver registered Feb 13 19:50:28.341498 kernel: registered taskstats version 1 Feb 13 19:50:28.341506 kernel: Loading compiled-in X.509 certificates Feb 13 19:50:28.341515 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.6.74-flatcar: 58bec1a0c6b8a133d1af4ea745973da0351f7027' Feb 13 19:50:28.341522 kernel: Key type .fscrypt registered Feb 13 19:50:28.341528 kernel: Key type fscrypt-provisioning registered Feb 13 19:50:28.341536 kernel: ima: No TPM chip found, activating TPM-bypass! Feb 13 19:50:28.341543 kernel: ima: Allocated hash algorithm: sha1 Feb 13 19:50:28.341550 kernel: ima: No architecture policies found Feb 13 19:50:28.341557 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Feb 13 19:50:28.341564 kernel: clk: Disabling unused clocks Feb 13 19:50:28.341571 kernel: Freeing unused kernel memory: 38336K Feb 13 19:50:28.341580 kernel: Run /init as init process Feb 13 19:50:28.341587 kernel: with arguments: Feb 13 19:50:28.341594 kernel: /init Feb 13 19:50:28.341601 kernel: with environment: Feb 13 19:50:28.341608 kernel: HOME=/ Feb 13 19:50:28.341615 kernel: TERM=linux Feb 13 19:50:28.341622 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Feb 13 19:50:28.341630 systemd[1]: Successfully made /usr/ read-only. Feb 13 19:50:28.341642 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Feb 13 19:50:28.341651 systemd[1]: Detected virtualization microsoft. Feb 13 19:50:28.341658 systemd[1]: Detected architecture arm64. Feb 13 19:50:28.341665 systemd[1]: Running in initrd. Feb 13 19:50:28.341673 systemd[1]: No hostname configured, using default hostname. Feb 13 19:50:28.341681 systemd[1]: Hostname set to . Feb 13 19:50:28.341688 systemd[1]: Initializing machine ID from random generator. Feb 13 19:50:28.341695 systemd[1]: Queued start job for default target initrd.target. Feb 13 19:50:28.341705 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Feb 13 19:50:28.341713 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Feb 13 19:50:28.341721 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Feb 13 19:50:28.341729 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Feb 13 19:50:28.341737 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Feb 13 19:50:28.341746 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Feb 13 19:50:28.341755 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Feb 13 19:50:28.341763 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Feb 13 19:50:28.341771 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Feb 13 19:50:28.341779 systemd[1]: Reached target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Feb 13 19:50:28.341787 systemd[1]: Reached target paths.target - Path Units. Feb 13 19:50:28.341794 systemd[1]: Reached target slices.target - Slice Units. Feb 13 19:50:28.341802 systemd[1]: Reached target swap.target - Swaps. Feb 13 19:50:28.341810 systemd[1]: Reached target timers.target - Timer Units. Feb 13 19:50:28.341817 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Feb 13 19:50:28.341827 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Feb 13 19:50:28.341834 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Feb 13 19:50:28.341842 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Feb 13 19:50:28.341850 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Feb 13 19:50:28.341858 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Feb 13 19:50:28.341865 systemd[1]: Reached target sockets.target - Socket Units. Feb 13 19:50:28.341873 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Feb 13 19:50:28.341881 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Feb 13 19:50:28.341888 systemd[1]: Starting systemd-fsck-usr.service... Feb 13 19:50:28.343941 systemd[1]: Starting systemd-journald.service - Journal Service... Feb 13 19:50:28.343951 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Feb 13 19:50:28.343985 systemd-journald[212]: Collecting audit messages is disabled. Feb 13 19:50:28.344006 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Feb 13 19:50:28.344020 systemd-journald[212]: Journal started Feb 13 19:50:28.344038 systemd-journald[212]: Runtime Journal (/run/log/journal/4578162b3d8b4f7586e4611c952e4153) is 8M, max 78.5M, 70.5M free. Feb 13 19:50:28.354612 systemd-modules-load[214]: Inserted module 'overlay' Feb 13 19:50:28.369589 systemd[1]: Started systemd-journald.service - Journal Service. Feb 13 19:50:28.376015 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Feb 13 19:50:28.382250 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Feb 13 19:50:28.419540 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Feb 13 19:50:28.419565 kernel: Bridge firewalling registered Feb 13 19:50:28.407136 systemd-modules-load[214]: Inserted module 'br_netfilter' Feb 13 19:50:28.407942 systemd[1]: Finished systemd-fsck-usr.service. Feb 13 19:50:28.425922 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Feb 13 19:50:28.435547 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Feb 13 19:50:28.460184 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Feb 13 19:50:28.476117 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Feb 13 19:50:28.486058 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Feb 13 19:50:28.519104 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Feb 13 19:50:28.534363 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Feb 13 19:50:28.544528 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Feb 13 19:50:28.565321 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Feb 13 19:50:28.573137 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Feb 13 19:50:28.599135 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Feb 13 19:50:28.608095 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Feb 13 19:50:28.630548 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Feb 13 19:50:28.639309 dracut-cmdline[246]: dracut-dracut-053 Feb 13 19:50:28.650725 dracut-cmdline[246]: Using kernel command line parameters: rd.driver.pre=btrfs BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=f06bad36699a22ae88c1968cd72b62b3503d97da521712e50a4b744320b1ba33 Feb 13 19:50:28.740911 kernel: SCSI subsystem initialized Feb 13 19:50:28.750925 kernel: Loading iSCSI transport class v2.0-870. Feb 13 19:50:28.760926 kernel: iscsi: registered transport (tcp) Feb 13 19:50:28.778548 kernel: iscsi: registered transport (qla4xxx) Feb 13 19:50:28.778608 kernel: QLogic iSCSI HBA Driver Feb 13 19:50:28.811906 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Feb 13 19:50:28.836120 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Feb 13 19:50:28.869271 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Feb 13 19:50:28.869319 kernel: device-mapper: uevent: version 1.0.3 Feb 13 19:50:28.876099 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@redhat.com Feb 13 19:50:28.925924 kernel: raid6: neonx8 gen() 15786 MB/s Feb 13 19:50:28.944910 kernel: raid6: neonx4 gen() 15820 MB/s Feb 13 19:50:28.964907 kernel: raid6: neonx2 gen() 13212 MB/s Feb 13 19:50:28.985912 kernel: raid6: neonx1 gen() 10535 MB/s Feb 13 19:50:29.008906 kernel: raid6: int64x8 gen() 6779 MB/s Feb 13 19:50:29.028909 kernel: raid6: int64x4 gen() 7346 MB/s Feb 13 19:50:29.050906 kernel: raid6: int64x2 gen() 6104 MB/s Feb 13 19:50:29.075100 kernel: raid6: int64x1 gen() 5061 MB/s Feb 13 19:50:29.075121 kernel: raid6: using algorithm neonx4 gen() 15820 MB/s Feb 13 19:50:29.101082 kernel: raid6: .... xor() 12374 MB/s, rmw enabled Feb 13 19:50:29.101106 kernel: raid6: using neon recovery algorithm Feb 13 19:50:29.114483 kernel: xor: measuring software checksum speed Feb 13 19:50:29.114501 kernel: 8regs : 21584 MB/sec Feb 13 19:50:29.118296 kernel: 32regs : 21584 MB/sec Feb 13 19:50:29.121989 kernel: arm64_neon : 27794 MB/sec Feb 13 19:50:29.126436 kernel: xor: using function: arm64_neon (27794 MB/sec) Feb 13 19:50:29.176915 kernel: Btrfs loaded, zoned=no, fsverity=no Feb 13 19:50:29.188284 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Feb 13 19:50:29.206042 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Feb 13 19:50:29.230293 systemd-udevd[432]: Using default interface naming scheme 'v255'. Feb 13 19:50:29.235748 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Feb 13 19:50:29.260084 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Feb 13 19:50:29.274472 dracut-pre-trigger[443]: rd.md=0: removing MD RAID activation Feb 13 19:50:29.300193 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Feb 13 19:50:29.317145 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Feb 13 19:50:29.353105 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Feb 13 19:50:29.372080 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Feb 13 19:50:29.403510 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Feb 13 19:50:29.421066 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Feb 13 19:50:29.437174 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Feb 13 19:50:29.454919 systemd[1]: Reached target remote-fs.target - Remote File Systems. Feb 13 19:50:29.485197 kernel: hv_vmbus: Vmbus version:5.3 Feb 13 19:50:29.479068 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Feb 13 19:50:29.510310 kernel: hv_vmbus: registering driver hyperv_keyboard Feb 13 19:50:29.510368 kernel: hv_vmbus: registering driver hid_hyperv Feb 13 19:50:29.509949 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Feb 13 19:50:29.563581 kernel: input: AT Translated Set 2 keyboard as /devices/LNXSYSTM:00/LNXSYBUS:00/ACPI0004:00/MSFT1000:00/d34b2567-b9b6-42b9-8778-0a4ec0b955bf/serio0/input/input0 Feb 13 19:50:29.563605 kernel: pps_core: LinuxPPS API ver. 1 registered Feb 13 19:50:29.563614 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Feb 13 19:50:29.563624 kernel: input: Microsoft Vmbus HID-compliant Mouse as /devices/0006:045E:0621.0001/input/input1 Feb 13 19:50:29.563633 kernel: hid-hyperv 0006:045E:0621.0001: input: VIRTUAL HID v0.01 Mouse [Microsoft Vmbus HID-compliant Mouse] on Feb 13 19:50:29.554179 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Feb 13 19:50:29.688353 kernel: PTP clock support registered Feb 13 19:50:29.688378 kernel: hv_utils: Registering HyperV Utility Driver Feb 13 19:50:29.688388 kernel: hv_vmbus: registering driver hv_utils Feb 13 19:50:29.688397 kernel: hv_vmbus: registering driver hv_storvsc Feb 13 19:50:29.688406 kernel: hv_utils: Heartbeat IC version 3.0 Feb 13 19:50:29.688414 kernel: hv_utils: Shutdown IC version 3.2 Feb 13 19:50:29.688423 kernel: hv_utils: TimeSync IC version 4.0 Feb 13 19:50:29.688431 kernel: scsi host0: storvsc_host_t Feb 13 19:50:29.695035 kernel: hv_vmbus: registering driver hv_netvsc Feb 13 19:50:29.695058 kernel: scsi 0:0:0:0: Direct-Access Msft Virtual Disk 1.0 PQ: 0 ANSI: 5 Feb 13 19:50:29.695083 kernel: scsi host1: storvsc_host_t Feb 13 19:50:29.554349 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Feb 13 19:50:29.595667 systemd[1]: Stopping dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Feb 13 19:50:29.611806 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Feb 13 19:50:29.681790 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Feb 13 19:50:29.705367 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Feb 13 19:50:29.731064 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Feb 13 19:50:29.749441 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Feb 13 19:50:29.750651 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Feb 13 19:50:29.771474 systemd[1]: run-credentials-systemd\x2dvconsole\x2dsetup.service.mount: Deactivated successfully. Feb 13 19:50:29.794987 kernel: hv_netvsc 002248b8-6fc0-0022-48b8-6fc0002248b8 eth0: VF slot 1 added Feb 13 19:50:29.797916 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Feb 13 19:50:29.832978 kernel: hv_vmbus: registering driver hv_pci Feb 13 19:50:29.833001 kernel: hv_pci 34925b4f-85c8-41bf-a3b5-024bee8356ca: PCI VMBus probing: Using version 0x10004 Feb 13 19:50:29.927970 kernel: hv_pci 34925b4f-85c8-41bf-a3b5-024bee8356ca: PCI host bridge to bus 85c8:00 Feb 13 19:50:29.928085 kernel: pci_bus 85c8:00: root bus resource [mem 0xfc0000000-0xfc00fffff window] Feb 13 19:50:29.928185 kernel: pci_bus 85c8:00: No busn resource found for root bus, will use [bus 00-ff] Feb 13 19:50:29.928260 kernel: sd 0:0:0:0: [sda] 63737856 512-byte logical blocks: (32.6 GB/30.4 GiB) Feb 13 19:50:29.946191 kernel: pci 85c8:00:02.0: [15b3:1018] type 00 class 0x020000 Feb 13 19:50:29.946322 kernel: sd 0:0:0:0: [sda] 4096-byte physical blocks Feb 13 19:50:29.946414 kernel: pci 85c8:00:02.0: reg 0x10: [mem 0xfc0000000-0xfc00fffff 64bit pref] Feb 13 19:50:29.946500 kernel: sd 0:0:0:0: [sda] Write Protect is off Feb 13 19:50:29.946582 kernel: pci 85c8:00:02.0: enabling Extended Tags Feb 13 19:50:29.946726 kernel: sd 0:0:0:0: [sda] Mode Sense: 0f 00 10 00 Feb 13 19:50:29.946843 kernel: pci 85c8:00:02.0: 0.000 Gb/s available PCIe bandwidth, limited by Unknown x0 link at 85c8:00:02.0 (capable of 126.016 Gb/s with 8.0 GT/s PCIe x16 link) Feb 13 19:50:29.946926 kernel: sd 0:0:0:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Feb 13 19:50:29.947007 kernel: pci_bus 85c8:00: busn_res: [bus 00-ff] end is updated to 00 Feb 13 19:50:29.947093 kernel: pci 85c8:00:02.0: BAR 0: assigned [mem 0xfc0000000-0xfc00fffff 64bit pref] Feb 13 19:50:29.947172 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Feb 13 19:50:29.947186 kernel: sd 0:0:0:0: [sda] Attached SCSI disk Feb 13 19:50:29.849413 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Feb 13 19:50:29.934899 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Feb 13 19:50:29.985662 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Feb 13 19:50:30.017340 kernel: mlx5_core 85c8:00:02.0: enabling device (0000 -> 0002) Feb 13 19:50:30.331345 kernel: BTRFS: device fsid 4fff035f-dd55-45d8-9bb7-2a61f21b22d5 devid 1 transid 38 /dev/sda3 scanned by (udev-worker) (476) Feb 13 19:50:30.331368 kernel: mlx5_core 85c8:00:02.0: firmware version: 16.30.1284 Feb 13 19:50:30.331496 kernel: BTRFS: device label OEM devid 1 transid 20 /dev/sda6 scanned by (udev-worker) (494) Feb 13 19:50:30.331507 kernel: device-mapper: verity: sha256 using implementation "sha256-ce" Feb 13 19:50:30.331516 kernel: hv_netvsc 002248b8-6fc0-0022-48b8-6fc0002248b8 eth0: VF registering: eth1 Feb 13 19:50:30.331606 kernel: mlx5_core 85c8:00:02.0 eth1: joined to eth0 Feb 13 19:50:30.331736 kernel: mlx5_core 85c8:00:02.0: MLX5E: StrdRq(1) RqSz(8) StrdSz(2048) RxCqeCmprss(0 basic) Feb 13 19:50:30.082629 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - Virtual_Disk ROOT. Feb 13 19:50:30.105482 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Virtual_Disk OEM. Feb 13 19:50:30.356633 kernel: mlx5_core 85c8:00:02.0 enP34248s1: renamed from eth1 Feb 13 19:50:30.121848 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - Virtual_Disk USR-A. Feb 13 19:50:30.377134 systemd-fsck[585]: ROOT: clean, 253/7326000 files, 483205/7359488 blocks Feb 13 19:50:30.383137 kernel: EXT4-fs (sda9): mounted filesystem 24882d04-b1a5-4a27-95f1-925956e69b18 r/w with ordered data mode. Quota mode: none. Feb 13 19:50:30.129919 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - Virtual_Disk USR-A. Feb 13 19:50:30.389914 sh[584]: Success Feb 13 19:50:30.137203 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Feb 13 19:50:30.150772 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Feb 13 19:50:30.162884 systemd[1]: disk-uuid.service: Deactivated successfully. Feb 13 19:50:30.164647 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Feb 13 19:50:30.172540 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Feb 13 19:50:30.179906 systemd[1]: Reached target local-fs.target - Local File Systems. Feb 13 19:50:30.186267 systemd[1]: Reached target sysinit.target - System Initialization. Feb 13 19:50:30.192394 systemd[1]: Reached target basic.target - Basic System. Feb 13 19:50:30.202788 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Feb 13 19:50:30.217341 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Feb 13 19:50:30.243294 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Feb 13 19:50:30.509909 kernel: BTRFS info (device dm-0): first mount of filesystem 4fff035f-dd55-45d8-9bb7-2a61f21b22d5 Feb 13 19:50:30.509937 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Feb 13 19:50:30.509955 kernel: BTRFS warning (device dm-0): 'nologreplay' is deprecated, use 'rescue=nologreplay' instead Feb 13 19:50:30.509965 kernel: BTRFS info (device dm-0): disabling log replay at mount time Feb 13 19:50:30.263151 systemd[1]: Mounting sysroot.mount - /sysroot... Feb 13 19:50:30.525468 kernel: BTRFS info (device dm-0): using free space tree Feb 13 19:50:30.295959 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Feb 13 19:50:30.322100 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Feb 13 19:50:30.380012 systemd[1]: Mounted sysroot.mount - /sysroot. Feb 13 19:50:30.395610 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Feb 13 19:50:30.572688 kernel: BTRFS info (device sda6): first mount of filesystem 843e6c1f-b3c4-44a3-b5c6-7983dd77012d Feb 13 19:50:30.572721 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Feb 13 19:50:30.572731 kernel: BTRFS info (device sda6): using free space tree Feb 13 19:50:30.444792 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Feb 13 19:50:30.455772 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Feb 13 19:50:30.547394 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Feb 13 19:50:30.573821 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Feb 13 19:50:30.588818 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Feb 13 19:50:30.613003 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Feb 13 19:50:30.627646 kernel: BTRFS info (device sda6): auto enabling async discard Feb 13 19:50:30.622841 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Feb 13 19:50:30.992593 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Feb 13 19:50:31.006857 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Feb 13 19:50:31.026554 initrd-setup-root-after-ignition[964]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Feb 13 19:50:31.026554 initrd-setup-root-after-ignition[964]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Feb 13 19:50:31.044527 initrd-setup-root-after-ignition[968]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Feb 13 19:50:31.036233 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Feb 13 19:50:31.051434 systemd[1]: Reached target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Feb 13 19:50:31.086864 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Feb 13 19:50:31.116859 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Feb 13 19:50:31.116983 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Feb 13 19:50:31.129819 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Feb 13 19:50:31.142228 systemd[1]: Reached target initrd.target - Initrd Default Target. Feb 13 19:50:31.153257 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Feb 13 19:50:31.170916 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Feb 13 19:50:31.191171 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Feb 13 19:50:31.206830 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Feb 13 19:50:31.224399 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Feb 13 19:50:31.231348 systemd[1]: Stopped target timers.target - Timer Units. Feb 13 19:50:31.242551 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Feb 13 19:50:31.242699 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Feb 13 19:50:31.259588 systemd[1]: Stopped target initrd.target - Initrd Default Target. Feb 13 19:50:31.267119 systemd[1]: Stopped target basic.target - Basic System. Feb 13 19:50:31.278759 systemd[1]: Stopped target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Feb 13 19:50:31.290669 systemd[1]: Stopped target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Feb 13 19:50:31.301871 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Feb 13 19:50:31.316896 systemd[1]: Stopped target paths.target - Path Units. Feb 13 19:50:31.329219 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Feb 13 19:50:31.340547 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Feb 13 19:50:31.351717 systemd[1]: Stopped target slices.target - Slice Units. Feb 13 19:50:31.363773 systemd[1]: Stopped target sockets.target - Socket Units. Feb 13 19:50:31.376078 systemd[1]: Stopped target sysinit.target - System Initialization. Feb 13 19:50:31.386791 systemd[1]: Stopped target local-fs.target - Local File Systems. Feb 13 19:50:31.397105 systemd[1]: Stopped target swap.target - Swaps. Feb 13 19:50:31.406773 systemd[1]: iscsid.socket: Deactivated successfully. Feb 13 19:50:31.406867 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Feb 13 19:50:31.418033 systemd[1]: iscsiuio.socket: Deactivated successfully. Feb 13 19:50:31.418117 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Feb 13 19:50:31.428823 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Feb 13 19:50:31.428932 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Feb 13 19:50:31.444277 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Feb 13 19:50:31.450452 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Feb 13 19:50:31.459739 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Feb 13 19:50:31.467692 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Feb 13 19:50:31.479912 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Feb 13 19:50:31.491054 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Feb 13 19:50:31.498059 systemd[1]: dracut-initqueue.service: Deactivated successfully. Feb 13 19:50:31.498182 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Feb 13 19:50:31.519105 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Feb 13 19:50:31.519233 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Feb 13 19:50:31.525174 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Feb 13 19:50:31.525278 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Feb 13 19:50:31.539098 systemd[1]: initrd-setup-root.service: Deactivated successfully. Feb 13 19:50:31.539226 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Feb 13 19:50:31.551488 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Feb 13 19:50:31.551645 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Feb 13 19:50:31.567993 systemd[1]: systemd-sysctl.service: Deactivated successfully. Feb 13 19:50:31.568101 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Feb 13 19:50:31.584553 systemd[1]: systemd-modules-load.service: Deactivated successfully. Feb 13 19:50:31.584746 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Feb 13 19:50:31.596410 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Feb 13 19:50:31.596578 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Feb 13 19:50:31.616239 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Feb 13 19:50:31.616423 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Feb 13 19:50:31.630077 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Feb 13 19:50:31.630239 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Feb 13 19:50:31.646695 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Feb 13 19:50:31.672961 systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. Feb 13 19:50:31.673070 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount: Deactivated successfully. Feb 13 19:50:31.674935 systemd[1]: initrd-cleanup.service: Deactivated successfully. Feb 13 19:50:31.675040 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Feb 13 19:50:31.713162 systemd[1]: systemd-udevd.service: Deactivated successfully. Feb 13 19:50:31.713520 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Feb 13 19:50:31.725404 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Feb 13 19:50:31.725451 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Feb 13 19:50:31.736754 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Feb 13 19:50:31.736795 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Feb 13 19:50:31.747324 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Feb 13 19:50:31.747379 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Feb 13 19:50:31.766658 systemd[1]: dracut-cmdline.service: Deactivated successfully. Feb 13 19:50:31.766713 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Feb 13 19:50:31.786929 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Feb 13 19:50:31.786985 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Feb 13 19:50:31.823832 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Feb 13 19:50:31.838293 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Feb 13 19:50:31.838365 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Feb 13 19:50:31.855430 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Feb 13 19:50:31.855481 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Feb 13 19:50:31.869234 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev.service.mount: Deactivated successfully. Feb 13 19:50:31.869298 systemd[1]: run-credentials-systemd\x2dvconsole\x2dsetup.service.mount: Deactivated successfully. Feb 13 19:50:31.869596 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Feb 13 19:50:31.869724 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Feb 13 19:50:31.881943 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Feb 13 19:50:31.917860 systemd[1]: Starting initrd-switch-root.service - Switch Root... Feb 13 19:50:31.943209 systemd[1]: Switching root. Feb 13 19:50:32.000816 systemd-journald[212]: Journal stopped Feb 13 19:50:33.418230 systemd-journald[212]: Received SIGTERM from PID 1 (systemd). Feb 13 19:50:33.418253 kernel: SELinux: policy capability network_peer_controls=1 Feb 13 19:50:33.418263 kernel: SELinux: policy capability open_perms=1 Feb 13 19:50:33.418273 kernel: SELinux: policy capability extended_socket_class=1 Feb 13 19:50:33.418280 kernel: SELinux: policy capability always_check_network=0 Feb 13 19:50:33.418288 kernel: SELinux: policy capability cgroup_seclabel=1 Feb 13 19:50:33.418296 kernel: SELinux: policy capability nnp_nosuid_transition=1 Feb 13 19:50:33.418304 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Feb 13 19:50:33.418312 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Feb 13 19:50:33.418320 kernel: audit: type=1403 audit(1739476232.113:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Feb 13 19:50:33.418331 systemd[1]: Successfully loaded SELinux policy in 72.469ms. Feb 13 19:50:33.418340 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 10.090ms. Feb 13 19:50:33.418349 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Feb 13 19:50:33.418358 systemd[1]: Detected virtualization microsoft. Feb 13 19:50:33.418367 systemd[1]: Detected architecture arm64. Feb 13 19:50:33.418377 systemd[1]: Hostname set to . Feb 13 19:50:33.418386 zram_generator::config[1012]: No configuration found. Feb 13 19:50:33.418395 kernel: NET: Registered PF_VSOCK protocol family Feb 13 19:50:33.418405 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Feb 13 19:50:33.418414 systemd[1]: initrd-switch-root.service: Deactivated successfully. Feb 13 19:50:33.418429 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Feb 13 19:50:33.418440 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Feb 13 19:50:33.418449 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Feb 13 19:50:33.418458 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Feb 13 19:50:33.418467 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Feb 13 19:50:33.418476 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Feb 13 19:50:33.418485 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Feb 13 19:50:33.418494 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Feb 13 19:50:33.418504 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Feb 13 19:50:33.418513 systemd[1]: Created slice user.slice - User and Session Slice. Feb 13 19:50:33.418521 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Feb 13 19:50:33.418530 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Feb 13 19:50:33.418539 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Feb 13 19:50:33.418548 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Feb 13 19:50:33.418557 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Feb 13 19:50:33.418566 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Feb 13 19:50:33.418576 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Feb 13 19:50:33.418585 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Feb 13 19:50:33.418594 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Feb 13 19:50:33.418604 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Feb 13 19:50:33.418615 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Feb 13 19:50:33.418638 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Feb 13 19:50:33.418647 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Feb 13 19:50:33.418656 systemd[1]: Reached target remote-fs.target - Remote File Systems. Feb 13 19:50:33.418667 systemd[1]: Reached target slices.target - Slice Units. Feb 13 19:50:33.418676 systemd[1]: Reached target swap.target - Swaps. Feb 13 19:50:33.418685 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Feb 13 19:50:33.418694 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Feb 13 19:50:33.418703 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Feb 13 19:50:33.418712 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Feb 13 19:50:33.418721 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Feb 13 19:50:33.418730 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Feb 13 19:50:33.418742 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Feb 13 19:50:33.418752 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Feb 13 19:50:33.418761 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Feb 13 19:50:33.418770 systemd[1]: Mounting media.mount - External Media Directory... Feb 13 19:50:33.418779 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Feb 13 19:50:33.418790 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Feb 13 19:50:33.418799 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Feb 13 19:50:33.418809 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Feb 13 19:50:33.418819 systemd[1]: Reached target machines.target - Containers. Feb 13 19:50:33.418828 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Feb 13 19:50:33.418838 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Feb 13 19:50:33.418847 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Feb 13 19:50:33.418856 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Feb 13 19:50:33.418867 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Feb 13 19:50:33.418876 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Feb 13 19:50:33.418885 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Feb 13 19:50:33.418894 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Feb 13 19:50:33.418903 kernel: ACPI: bus type drm_connector registered Feb 13 19:50:33.418911 kernel: fuse: init (API version 7.39) Feb 13 19:50:33.418920 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Feb 13 19:50:33.418929 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Feb 13 19:50:33.418939 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Feb 13 19:50:33.418950 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Feb 13 19:50:33.418958 kernel: loop: module loaded Feb 13 19:50:33.418967 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Feb 13 19:50:33.418976 systemd[1]: Stopped systemd-fsck-usr.service. Feb 13 19:50:33.418986 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Feb 13 19:50:33.418996 systemd[1]: Starting systemd-journald.service - Journal Service... Feb 13 19:50:33.419005 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Feb 13 19:50:33.419015 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Feb 13 19:50:33.419041 systemd-journald[1113]: Collecting audit messages is disabled. Feb 13 19:50:33.419061 systemd-journald[1113]: Journal started Feb 13 19:50:33.419082 systemd-journald[1113]: Runtime Journal (/run/log/journal/a06d59e13b264a8c8d53b7c8994c3fe4) is 8M, max 78.5M, 70.5M free. Feb 13 19:50:32.492226 systemd[1]: Queued start job for default target multi-user.target. Feb 13 19:50:32.500556 systemd[1]: Unnecessary job was removed for dev-sda6.device - /dev/sda6. Feb 13 19:50:32.500976 systemd[1]: systemd-journald.service: Deactivated successfully. Feb 13 19:50:32.502850 systemd[1]: systemd-journald.service: Consumed 1.740s CPU time. Feb 13 19:50:33.444044 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Feb 13 19:50:33.461555 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Feb 13 19:50:33.486635 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Feb 13 19:50:33.486708 systemd[1]: verity-setup.service: Deactivated successfully. Feb 13 19:50:33.494647 systemd[1]: Stopped verity-setup.service. Feb 13 19:50:33.514692 systemd[1]: Started systemd-journald.service - Journal Service. Feb 13 19:50:33.515522 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Feb 13 19:50:33.521476 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Feb 13 19:50:33.527770 systemd[1]: Mounted media.mount - External Media Directory. Feb 13 19:50:33.533515 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Feb 13 19:50:33.539936 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Feb 13 19:50:33.546493 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Feb 13 19:50:33.553710 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Feb 13 19:50:33.563697 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Feb 13 19:50:33.572052 systemd[1]: modprobe@configfs.service: Deactivated successfully. Feb 13 19:50:33.572217 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Feb 13 19:50:33.579202 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Feb 13 19:50:33.580659 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Feb 13 19:50:33.588028 systemd[1]: modprobe@drm.service: Deactivated successfully. Feb 13 19:50:33.588193 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Feb 13 19:50:33.594575 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Feb 13 19:50:33.594736 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Feb 13 19:50:33.602224 systemd[1]: modprobe@fuse.service: Deactivated successfully. Feb 13 19:50:33.602383 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Feb 13 19:50:33.608530 systemd[1]: modprobe@loop.service: Deactivated successfully. Feb 13 19:50:33.608798 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Feb 13 19:50:33.616014 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Feb 13 19:50:33.623152 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Feb 13 19:50:33.632654 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Feb 13 19:50:33.640067 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Feb 13 19:50:33.648647 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Feb 13 19:50:33.669725 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Feb 13 19:50:33.677076 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Feb 13 19:50:33.683367 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Feb 13 19:50:33.683411 systemd[1]: Reached target local-fs.target - Local File Systems. Feb 13 19:50:33.690135 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Feb 13 19:50:33.698118 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Feb 13 19:50:33.705520 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Feb 13 19:50:33.712607 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Feb 13 19:50:33.715838 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Feb 13 19:50:33.727848 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Feb 13 19:50:33.736677 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Feb 13 19:50:33.741855 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Feb 13 19:50:33.748017 systemd-journald[1113]: Time spent on flushing to /var/log/journal/a06d59e13b264a8c8d53b7c8994c3fe4 is 91.725ms for 683 entries. Feb 13 19:50:33.748017 systemd-journald[1113]: System Journal (/var/log/journal/a06d59e13b264a8c8d53b7c8994c3fe4) is 8M, max 2.6G, 2.6G free. Feb 13 19:50:33.877225 systemd-journald[1113]: Received client request to flush runtime journal. Feb 13 19:50:33.877289 kernel: loop0: detected capacity change from 0 to 113512 Feb 13 19:50:33.877306 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Feb 13 19:50:33.753901 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Feb 13 19:50:33.755463 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Feb 13 19:50:33.770382 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Feb 13 19:50:33.799736 systemd[1]: Starting systemd-sysusers.service - Create System Users... Feb 13 19:50:33.814779 systemd[1]: Starting systemd-udev-settle.service - Wait for udev To Complete Device Initialization... Feb 13 19:50:33.827743 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Feb 13 19:50:33.835340 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Feb 13 19:50:33.856032 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Feb 13 19:50:33.867717 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Feb 13 19:50:33.878725 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Feb 13 19:50:33.888510 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Feb 13 19:50:33.901234 systemd[1]: Finished systemd-sysusers.service - Create System Users. Feb 13 19:50:33.914035 udevadm[1154]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation-early.service, lvm2-activation.service not to pull it in. Feb 13 19:50:33.914921 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). Feb 13 19:50:33.914988 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Feb 13 19:50:33.929921 kernel: loop1: detected capacity change from 0 to 28720 Feb 13 19:50:33.930376 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Feb 13 19:50:33.964547 systemd-tmpfiles[1166]: ACLs are not supported, ignoring. Feb 13 19:50:33.964565 systemd-tmpfiles[1166]: ACLs are not supported, ignoring. Feb 13 19:50:33.969420 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Feb 13 19:50:33.978634 kernel: loop2: detected capacity change from 0 to 123192 Feb 13 19:50:34.027801 kernel: loop3: detected capacity change from 0 to 113512 Feb 13 19:50:34.050649 kernel: loop4: detected capacity change from 0 to 28720 Feb 13 19:50:34.069670 kernel: loop5: detected capacity change from 0 to 123192 Feb 13 19:50:34.074895 (sd-merge)[1173]: Using extensions 'containerd-flatcar', 'docker-flatcar', 'oem-azure'. Feb 13 19:50:34.075330 (sd-merge)[1173]: Merged extensions into '/usr'. Feb 13 19:50:34.079323 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Feb 13 19:50:34.095918 systemd[1]: Starting ensure-sysext.service... Feb 13 19:50:34.109839 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Feb 13 19:50:34.134780 systemd-tmpfiles[1176]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Feb 13 19:50:34.135150 systemd-tmpfiles[1176]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Feb 13 19:50:34.135215 systemd[1]: Starting waagent-network-setup.service - Setup network rules for WALinuxAgent... Feb 13 19:50:34.135823 systemd-tmpfiles[1176]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Feb 13 19:50:34.136030 systemd-tmpfiles[1176]: ACLs are not supported, ignoring. Feb 13 19:50:34.136072 systemd-tmpfiles[1176]: ACLs are not supported, ignoring. Feb 13 19:50:34.155006 systemd-tmpfiles[1176]: Detected autofs mount point /boot during canonicalization of boot. Feb 13 19:50:34.155016 systemd-tmpfiles[1176]: Skipping /boot Feb 13 19:50:34.167491 systemd[1]: Reload requested from client PID 1175 ('systemctl') (unit ensure-sysext.service)... Feb 13 19:50:34.167516 systemd[1]: Reloading... Feb 13 19:50:34.173014 systemd-tmpfiles[1176]: Detected autofs mount point /boot during canonicalization of boot. Feb 13 19:50:34.173357 systemd-tmpfiles[1176]: Skipping /boot Feb 13 19:50:34.265101 ldconfig[1144]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Feb 13 19:50:34.283660 zram_generator::config[1209]: No configuration found. Feb 13 19:50:34.442307 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Feb 13 19:50:34.544499 systemd[1]: Reloading finished in 376 ms. Feb 13 19:50:34.561813 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Feb 13 19:50:34.589843 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Feb 13 19:50:34.624835 systemd[1]: Starting audit-rules.service - Load Audit Rules... Feb 13 19:50:34.642831 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Feb 13 19:50:34.653768 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Feb 13 19:50:34.670217 augenrules[1264]: /sbin/augenrules: No change Feb 13 19:50:34.670709 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Feb 13 19:50:34.677146 augenrules[1282]: No rules Feb 13 19:50:34.690377 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Feb 13 19:50:34.701543 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Feb 13 19:50:34.710507 systemd[1]: audit-rules.service: Deactivated successfully. Feb 13 19:50:34.710738 systemd[1]: Finished audit-rules.service - Load Audit Rules. Feb 13 19:50:34.716876 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Feb 13 19:50:34.732895 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Feb 13 19:50:34.740901 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Feb 13 19:50:34.748252 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Feb 13 19:50:34.758961 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Feb 13 19:50:34.765054 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Feb 13 19:50:34.765193 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Feb 13 19:50:34.765280 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Feb 13 19:50:34.768920 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Feb 13 19:50:34.791899 systemd[1]: Starting systemd-update-done.service - Update is Completed... Feb 13 19:50:34.803777 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Feb 13 19:50:34.815328 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Feb 13 19:50:34.828712 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Feb 13 19:50:34.832797 systemd-udevd[1295]: Using default interface naming scheme 'v255'. Feb 13 19:50:34.836450 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Feb 13 19:50:34.836652 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Feb 13 19:50:34.845345 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Feb 13 19:50:34.845515 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Feb 13 19:50:34.853579 systemd[1]: modprobe@loop.service: Deactivated successfully. Feb 13 19:50:34.853771 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Feb 13 19:50:34.860411 systemd[1]: Finished systemd-update-done.service - Update is Completed. Feb 13 19:50:34.876386 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Feb 13 19:50:34.884981 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Feb 13 19:50:34.895936 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Feb 13 19:50:34.918915 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Feb 13 19:50:34.932158 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Feb 13 19:50:34.932318 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Feb 13 19:50:34.934003 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Feb 13 19:50:34.934114 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Feb 13 19:50:34.935031 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Feb 13 19:50:34.944310 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Feb 13 19:50:34.946657 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Feb 13 19:50:34.957265 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Feb 13 19:50:34.957465 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Feb 13 19:50:34.970101 systemd[1]: modprobe@loop.service: Deactivated successfully. Feb 13 19:50:34.970949 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Feb 13 19:50:34.981731 systemd[1]: Started systemd-userdbd.service - User Database Manager. Feb 13 19:50:35.052017 python[1200]: Setting up firewall for the WALinux Agent with args: {'dst_ip': '168.63.129.16', 'uid': '0', 'wait': '-w'} Feb 13 19:50:35.052017 python[1200]: Successfully set the firewall rules Feb 13 19:50:35.079656 systemd[1]: Finished ensure-sysext.service. Feb 13 19:50:35.091514 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Feb 13 19:50:35.091694 systemd[1]: Expecting device dev-ptp_hyperv.device - /dev/ptp_hyperv... Feb 13 19:50:35.107636 systemd[1]: Starting audit-rules.service - Load Audit Rules... Feb 13 19:50:35.115101 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Feb 13 19:50:35.121844 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Feb 13 19:50:35.141358 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Feb 13 19:50:35.144080 systemd-resolved[1274]: Positive Trust Anchors: Feb 13 19:50:35.144429 systemd-resolved[1274]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Feb 13 19:50:35.144524 systemd-resolved[1274]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Feb 13 19:50:35.150007 systemd-resolved[1274]: Using system hostname 'ci-4230.0.1-a-01d4ec4849'. Feb 13 19:50:35.152751 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Feb 13 19:50:35.172671 kernel: mousedev: PS/2 mouse device common for all mice Feb 13 19:50:35.178167 kernel: hv_vmbus: registering driver hv_balloon Feb 13 19:50:35.178184 kernel: hv_balloon: Using Dynamic Memory protocol version 2.0 Feb 13 19:50:35.176157 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Feb 13 19:50:35.178299 augenrules[1347]: /sbin/augenrules: No change Feb 13 19:50:35.188180 kernel: hv_balloon: Memory hot add disabled on ARM64 Feb 13 19:50:35.188697 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Feb 13 19:50:35.188745 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Feb 13 19:50:35.188782 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Feb 13 19:50:35.188830 systemd[1]: Reached target time-set.target - System Time Set. Feb 13 19:50:35.197945 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Feb 13 19:50:35.198401 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Feb 13 19:50:35.205560 augenrules[1374]: No rules Feb 13 19:50:35.208656 systemd[1]: Finished waagent-network-setup.service - Setup network rules for WALinuxAgent. Feb 13 19:50:35.221269 systemd[1]: audit-rules.service: Deactivated successfully. Feb 13 19:50:35.221498 systemd[1]: Finished audit-rules.service - Load Audit Rules. Feb 13 19:50:35.228287 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Feb 13 19:50:35.229675 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Feb 13 19:50:35.237248 systemd[1]: modprobe@drm.service: Deactivated successfully. Feb 13 19:50:35.237415 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Feb 13 19:50:35.245419 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Feb 13 19:50:35.245583 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Feb 13 19:50:35.254393 systemd[1]: modprobe@loop.service: Deactivated successfully. Feb 13 19:50:35.254573 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Feb 13 19:50:35.270518 systemd[1]: Condition check resulted in dev-ptp_hyperv.device - /dev/ptp_hyperv being skipped. Feb 13 19:50:35.270947 systemd[1]: Reached target network-pre.target - Preparation for Network. Feb 13 19:50:35.278979 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Feb 13 19:50:35.282639 kernel: hv_vmbus: registering driver hyperv_fb Feb 13 19:50:35.299871 kernel: hyperv_fb: Synthvid Version major 3, minor 5 Feb 13 19:50:35.299947 kernel: hyperv_fb: Screen resolution: 1024x768, Color depth: 32, Frame buffer size: 8388608 Feb 13 19:50:35.303105 systemd[1]: Starting systemd-networkd.service - Network Configuration... Feb 13 19:50:35.315871 kernel: Console: switching to colour dummy device 80x25 Feb 13 19:50:35.316031 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Feb 13 19:50:35.316120 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Feb 13 19:50:35.320638 kernel: Console: switching to colour frame buffer device 128x48 Feb 13 19:50:35.330145 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Feb 13 19:50:35.371028 kernel: BTRFS warning: duplicate device /dev/sda3 devid 1 generation 38 scanned by (udev-worker) (1314) Feb 13 19:50:35.377468 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Feb 13 19:50:35.380217 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Feb 13 19:50:35.393206 systemd[1]: run-credentials-systemd\x2dvconsole\x2dsetup.service.mount: Deactivated successfully. Feb 13 19:50:35.405512 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Feb 13 19:50:35.461237 systemd-networkd[1390]: lo: Link UP Feb 13 19:50:35.461252 systemd-networkd[1390]: lo: Gained carrier Feb 13 19:50:35.463292 systemd-networkd[1390]: Enumeration completed Feb 13 19:50:35.463610 systemd[1]: Started systemd-networkd.service - Network Configuration. Feb 13 19:50:35.470855 systemd-networkd[1390]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Feb 13 19:50:35.470868 systemd-networkd[1390]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Feb 13 19:50:35.486328 systemd[1]: Reached target network.target - Network. Feb 13 19:50:35.498125 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Feb 13 19:50:35.506055 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Feb 13 19:50:35.514194 systemd[1]: Finished systemd-udev-settle.service - Wait for udev To Complete Device Initialization. Feb 13 19:50:35.524760 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Feb 13 19:50:35.536022 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Virtual_Disk OEM. Feb 13 19:50:35.540633 kernel: mlx5_core 85c8:00:02.0 enP34248s1: Link up Feb 13 19:50:35.555697 systemd[1]: Starting lvm2-activation-early.service - Activation of LVM2 logical volumes... Feb 13 19:50:35.568799 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Feb 13 19:50:35.583652 kernel: hv_netvsc 002248b8-6fc0-0022-48b8-6fc0002248b8 eth0: Data path switched to VF: enP34248s1 Feb 13 19:50:35.583875 lvm[1461]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Feb 13 19:50:35.586165 systemd-networkd[1390]: enP34248s1: Link UP Feb 13 19:50:35.586299 systemd-networkd[1390]: eth0: Link UP Feb 13 19:50:35.586404 systemd-networkd[1390]: eth0: Gained carrier Feb 13 19:50:35.586423 systemd-networkd[1390]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Feb 13 19:50:35.589971 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Feb 13 19:50:35.597071 systemd-networkd[1390]: enP34248s1: Gained carrier Feb 13 19:50:35.603705 systemd-networkd[1390]: eth0: DHCPv4 address 10.200.20.11/24, gateway 10.200.20.1 acquired from 168.63.129.16 Feb 13 19:50:35.606182 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Feb 13 19:50:35.615704 systemd[1]: Finished lvm2-activation-early.service - Activation of LVM2 logical volumes. Feb 13 19:50:35.624157 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Feb 13 19:50:35.630312 systemd[1]: Reached target sysinit.target - System Initialization. Feb 13 19:50:35.636223 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Feb 13 19:50:35.644712 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Feb 13 19:50:35.651428 systemd[1]: Started logrotate.timer - Daily rotation of log files. Feb 13 19:50:35.658522 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Feb 13 19:50:35.665834 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Feb 13 19:50:35.673073 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Feb 13 19:50:35.673107 systemd[1]: Reached target paths.target - Path Units. Feb 13 19:50:35.677905 systemd[1]: Reached target timers.target - Timer Units. Feb 13 19:50:35.684693 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Feb 13 19:50:35.692263 systemd[1]: Starting docker.socket - Docker Socket for the API... Feb 13 19:50:35.699527 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Feb 13 19:50:35.706518 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Feb 13 19:50:35.713265 systemd[1]: Reached target ssh-access.target - SSH Access Available. Feb 13 19:50:35.722127 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Feb 13 19:50:35.728845 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Feb 13 19:50:35.740778 systemd[1]: Starting lvm2-activation.service - Activation of LVM2 logical volumes... Feb 13 19:50:35.745002 lvm[1469]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Feb 13 19:50:35.747744 systemd[1]: Listening on docker.socket - Docker Socket for the API. Feb 13 19:50:35.753903 systemd[1]: Reached target sockets.target - Socket Units. Feb 13 19:50:35.759105 systemd[1]: Reached target basic.target - Basic System. Feb 13 19:50:35.764706 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Feb 13 19:50:35.764738 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Feb 13 19:50:35.771732 systemd[1]: Starting chronyd.service - NTP client/server... Feb 13 19:50:35.781800 systemd[1]: Starting containerd.service - containerd container runtime... Feb 13 19:50:35.792804 systemd[1]: Starting coreos-metadata.service - Flatcar Metadata Agent... Feb 13 19:50:35.803142 (chronyd)[1470]: chronyd.service: Referenced but unset environment variable evaluates to an empty string: OPTIONS Feb 13 19:50:35.803797 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Feb 13 19:50:35.812781 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Feb 13 19:50:35.821001 chronyd[1479]: chronyd version 4.6.1 starting (+CMDMON +NTP +REFCLOCK +RTC +PRIVDROP +SCFILTER -SIGND +ASYNCDNS +NTS +SECHASH +IPV6 -DEBUG) Feb 13 19:50:35.823019 chronyd[1479]: Timezone right/UTC failed leap second check, ignoring Feb 13 19:50:35.823861 chronyd[1479]: Frequency -1.832 +/- 0.359 ppm read from /var/lib/chrony/chrony.drift Feb 13 19:50:35.825313 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Feb 13 19:50:35.824034 chronyd[1479]: Loaded seccomp filter (level 2) Feb 13 19:50:35.832581 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Feb 13 19:50:35.832668 systemd[1]: hv_fcopy_daemon.service - Hyper-V FCOPY daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/vmbus/hv_fcopy). Feb 13 19:50:35.834815 systemd[1]: Started hv_kvp_daemon.service - Hyper-V KVP daemon. Feb 13 19:50:35.842781 jq[1474]: false Feb 13 19:50:35.843503 systemd[1]: hv_vss_daemon.service - Hyper-V VSS daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/vmbus/hv_vss). Feb 13 19:50:35.851433 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Feb 13 19:50:35.854210 KVP[1481]: KVP starting; pid is:1481 Feb 13 19:50:35.855824 dbus-daemon[1473]: [system] SELinux support is enabled Feb 13 19:50:35.860892 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Feb 13 19:50:35.864251 KVP[1481]: KVP LIC Version: 3.1 Feb 13 19:50:35.864662 kernel: hv_utils: KVP IC version 4.0 Feb 13 19:50:35.875929 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Feb 13 19:50:35.892261 systemd[1]: Starting systemd-logind.service - User Login Management... Feb 13 19:50:35.903698 extend-filesystems[1480]: Found loop3 Feb 13 19:50:35.903698 extend-filesystems[1480]: Found loop4 Feb 13 19:50:35.903698 extend-filesystems[1480]: Found loop5 Feb 13 19:50:35.903698 extend-filesystems[1480]: Found sda Feb 13 19:50:35.903698 extend-filesystems[1480]: Found sda1 Feb 13 19:50:35.903698 extend-filesystems[1480]: Found sda2 Feb 13 19:50:35.903698 extend-filesystems[1480]: Found sda3 Feb 13 19:50:35.903698 extend-filesystems[1480]: Found usr Feb 13 19:50:35.903698 extend-filesystems[1480]: Found sda4 Feb 13 19:50:35.903698 extend-filesystems[1480]: Found sda6 Feb 13 19:50:35.903698 extend-filesystems[1480]: Found sda7 Feb 13 19:50:35.903698 extend-filesystems[1480]: Found sda9 Feb 13 19:50:35.903698 extend-filesystems[1480]: Checking size of /dev/sda9 Feb 13 19:50:35.903107 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Feb 13 19:50:36.068258 extend-filesystems[1480]: Old size kept for /dev/sda9 Feb 13 19:50:36.086733 kernel: BTRFS warning: duplicate device /dev/sda3 devid 1 generation 38 scanned by (udev-worker) (1338) Feb 13 19:50:36.086854 coreos-metadata[1472]: Feb 13 19:50:35.920 INFO Fetching http://168.63.129.16/?comp=versions: Attempt #1 Feb 13 19:50:36.086854 coreos-metadata[1472]: Feb 13 19:50:35.943 INFO Fetch successful Feb 13 19:50:36.086854 coreos-metadata[1472]: Feb 13 19:50:35.943 INFO Fetching http://168.63.129.16/machine/?comp=goalstate: Attempt #1 Feb 13 19:50:36.086854 coreos-metadata[1472]: Feb 13 19:50:35.948 INFO Fetch successful Feb 13 19:50:36.086854 coreos-metadata[1472]: Feb 13 19:50:35.949 INFO Fetching http://168.63.129.16/machine/ed59b406-b3d3-4731-b7e0-c98fda65b2b3/2f7db973%2Dc7c7%2D4464%2Db989%2D287ac6f04bbf.%5Fci%2D4230.0.1%2Da%2D01d4ec4849?comp=config&type=sharedConfig&incarnation=1: Attempt #1 Feb 13 19:50:36.086854 coreos-metadata[1472]: Feb 13 19:50:35.953 INFO Fetch successful Feb 13 19:50:36.086854 coreos-metadata[1472]: Feb 13 19:50:35.953 INFO Fetching http://169.254.169.254/metadata/instance/compute/vmSize?api-version=2017-08-01&format=text: Attempt #1 Feb 13 19:50:36.086854 coreos-metadata[1472]: Feb 13 19:50:35.971 INFO Fetch successful Feb 13 19:50:35.907942 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Feb 13 19:50:36.087212 update_engine[1498]: I20250213 19:50:35.988744 1498 main.cc:92] Flatcar Update Engine starting Feb 13 19:50:36.087212 update_engine[1498]: I20250213 19:50:35.997748 1498 update_check_scheduler.cc:74] Next update check in 6m32s Feb 13 19:50:35.912932 systemd[1]: Starting update-engine.service - Update Engine... Feb 13 19:50:35.926781 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Feb 13 19:50:36.087848 jq[1501]: true Feb 13 19:50:35.957440 systemd[1]: Started dbus.service - D-Bus System Message Bus. Feb 13 19:50:35.977833 systemd[1]: Finished lvm2-activation.service - Activation of LVM2 logical volumes. Feb 13 19:50:35.991183 systemd[1]: Started chronyd.service - NTP client/server. Feb 13 19:50:36.034152 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Feb 13 19:50:36.034350 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Feb 13 19:50:36.034654 systemd[1]: extend-filesystems.service: Deactivated successfully. Feb 13 19:50:36.034825 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Feb 13 19:50:36.055975 systemd[1]: motdgen.service: Deactivated successfully. Feb 13 19:50:36.056203 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Feb 13 19:50:36.078045 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Feb 13 19:50:36.078497 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Feb 13 19:50:36.094347 systemd-logind[1491]: New seat seat0. Feb 13 19:50:36.096673 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Feb 13 19:50:36.107695 systemd-logind[1491]: Watching system buttons on /dev/input/event0 (AT Translated Set 2 keyboard) Feb 13 19:50:36.113311 systemd[1]: Started systemd-logind.service - User Login Management. Feb 13 19:50:36.131234 (ntainerd)[1547]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Feb 13 19:50:36.135050 jq[1541]: false Feb 13 19:50:36.140966 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'. Feb 13 19:50:36.141474 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition being skipped. Feb 13 19:50:36.149445 dbus-daemon[1473]: [system] Successfully activated service 'org.freedesktop.systemd1' Feb 13 19:50:36.152133 systemd[1]: Started update-engine.service - Update Engine. Feb 13 19:50:36.170996 systemd[1]: Starting issuegen.service - Generate /run/issue... Feb 13 19:50:36.180301 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Feb 13 19:50:36.180527 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Feb 13 19:50:36.180713 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Feb 13 19:50:36.193261 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Feb 13 19:50:36.193381 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Feb 13 19:50:36.214088 systemd[1]: Started locksmithd.service - Cluster reboot manager. Feb 13 19:50:36.232666 systemd[1]: Finished coreos-metadata.service - Flatcar Metadata Agent. Feb 13 19:50:36.254139 systemd[1]: issuegen.service: Deactivated successfully. Feb 13 19:50:36.255689 systemd[1]: Finished issuegen.service - Generate /run/issue. Feb 13 19:50:36.271778 locksmithd[1582]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Feb 13 19:50:36.288000 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). Feb 13 19:50:36.302475 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Feb 13 19:50:36.316654 containerd[1547]: time="2025-02-13T19:50:36.315048439Z" level=info msg="starting containerd" revision=9b2ad7760328148397346d10c7b2004271249db4 version=v1.7.23 Feb 13 19:50:36.319197 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Feb 13 19:50:36.332045 systemd[1]: Started sshd@0-10.200.20.11:22-10.200.16.10:56646.service - OpenSSH per-connection server daemon (10.200.16.10:56646). Feb 13 19:50:36.346647 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Feb 13 19:50:36.366139 systemd[1]: Started getty@tty1.service - Getty on tty1. Feb 13 19:50:36.384497 containerd[1547]: time="2025-02-13T19:50:36.384435447Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 Feb 13 19:50:36.386032 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Feb 13 19:50:36.390945 containerd[1547]: time="2025-02-13T19:50:36.390787778Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/6.6.74-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 Feb 13 19:50:36.390945 containerd[1547]: time="2025-02-13T19:50:36.390835258Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 Feb 13 19:50:36.390945 containerd[1547]: time="2025-02-13T19:50:36.390856018Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 Feb 13 19:50:36.391266 containerd[1547]: time="2025-02-13T19:50:36.391184739Z" level=info msg="loading plugin \"io.containerd.warning.v1.deprecations\"..." type=io.containerd.warning.v1 Feb 13 19:50:36.391266 containerd[1547]: time="2025-02-13T19:50:36.391211979Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.blockfile\"..." type=io.containerd.snapshotter.v1 Feb 13 19:50:36.391751 containerd[1547]: time="2025-02-13T19:50:36.391405099Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.blockfile\"..." error="no scratch file generator: skip plugin" type=io.containerd.snapshotter.v1 Feb 13 19:50:36.391751 containerd[1547]: time="2025-02-13T19:50:36.391427419Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 Feb 13 19:50:36.391751 containerd[1547]: time="2025-02-13T19:50:36.391655860Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Feb 13 19:50:36.391751 containerd[1547]: time="2025-02-13T19:50:36.391670860Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 Feb 13 19:50:36.391751 containerd[1547]: time="2025-02-13T19:50:36.391688220Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." error="devmapper not configured: skip plugin" type=io.containerd.snapshotter.v1 Feb 13 19:50:36.391751 containerd[1547]: time="2025-02-13T19:50:36.391699660Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 Feb 13 19:50:36.392004 containerd[1547]: time="2025-02-13T19:50:36.391984740Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 Feb 13 19:50:36.392444 containerd[1547]: time="2025-02-13T19:50:36.392420701Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 Feb 13 19:50:36.392791 containerd[1547]: time="2025-02-13T19:50:36.392769302Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Feb 13 19:50:36.392867 containerd[1547]: time="2025-02-13T19:50:36.392854022Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 Feb 13 19:50:36.393069 systemd[1]: Reached target getty.target - Login Prompts. Feb 13 19:50:36.393726 containerd[1547]: time="2025-02-13T19:50:36.393339823Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 Feb 13 19:50:36.393726 containerd[1547]: time="2025-02-13T19:50:36.393390023Z" level=info msg="metadata content store policy set" policy=shared Feb 13 19:50:36.395754 containerd[1547]: time="2025-02-13T19:50:36.394194304Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 Feb 13 19:50:36.395754 containerd[1547]: time="2025-02-13T19:50:36.394236264Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 Feb 13 19:50:36.395754 containerd[1547]: time="2025-02-13T19:50:36.394252785Z" level=info msg="loading plugin \"io.containerd.lease.v1.manager\"..." type=io.containerd.lease.v1 Feb 13 19:50:36.395754 containerd[1547]: time="2025-02-13T19:50:36.394270505Z" level=info msg="loading plugin \"io.containerd.streaming.v1.manager\"..." type=io.containerd.streaming.v1 Feb 13 19:50:36.395754 containerd[1547]: time="2025-02-13T19:50:36.394286145Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 Feb 13 19:50:36.395754 containerd[1547]: time="2025-02-13T19:50:36.394394945Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 Feb 13 19:50:36.395754 containerd[1547]: time="2025-02-13T19:50:36.394663265Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 Feb 13 19:50:36.395754 containerd[1547]: time="2025-02-13T19:50:36.394737825Z" level=info msg="loading plugin \"io.containerd.runtime.v2.shim\"..." type=io.containerd.runtime.v2 Feb 13 19:50:36.395754 containerd[1547]: time="2025-02-13T19:50:36.394763825Z" level=info msg="loading plugin \"io.containerd.sandbox.store.v1.local\"..." type=io.containerd.sandbox.store.v1 Feb 13 19:50:36.395754 containerd[1547]: time="2025-02-13T19:50:36.394781945Z" level=info msg="loading plugin \"io.containerd.sandbox.controller.v1.local\"..." type=io.containerd.sandbox.controller.v1 Feb 13 19:50:36.395754 containerd[1547]: time="2025-02-13T19:50:36.394795146Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 Feb 13 19:50:36.395754 containerd[1547]: time="2025-02-13T19:50:36.394809666Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 Feb 13 19:50:36.395754 containerd[1547]: time="2025-02-13T19:50:36.394823546Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 Feb 13 19:50:36.395754 containerd[1547]: time="2025-02-13T19:50:36.394837826Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 Feb 13 19:50:36.396096 containerd[1547]: time="2025-02-13T19:50:36.394852906Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 Feb 13 19:50:36.396096 containerd[1547]: time="2025-02-13T19:50:36.394865306Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 Feb 13 19:50:36.396096 containerd[1547]: time="2025-02-13T19:50:36.394876266Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 Feb 13 19:50:36.396096 containerd[1547]: time="2025-02-13T19:50:36.394887266Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 Feb 13 19:50:36.396096 containerd[1547]: time="2025-02-13T19:50:36.394907946Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 Feb 13 19:50:36.396096 containerd[1547]: time="2025-02-13T19:50:36.394921466Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 Feb 13 19:50:36.396096 containerd[1547]: time="2025-02-13T19:50:36.394933266Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 Feb 13 19:50:36.396096 containerd[1547]: time="2025-02-13T19:50:36.394946826Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 Feb 13 19:50:36.396096 containerd[1547]: time="2025-02-13T19:50:36.394958506Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 Feb 13 19:50:36.396096 containerd[1547]: time="2025-02-13T19:50:36.394973466Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 Feb 13 19:50:36.396096 containerd[1547]: time="2025-02-13T19:50:36.394984786Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 Feb 13 19:50:36.396096 containerd[1547]: time="2025-02-13T19:50:36.394997626Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 Feb 13 19:50:36.396096 containerd[1547]: time="2025-02-13T19:50:36.395010706Z" level=info msg="loading plugin \"io.containerd.grpc.v1.sandbox-controllers\"..." type=io.containerd.grpc.v1 Feb 13 19:50:36.396096 containerd[1547]: time="2025-02-13T19:50:36.395025426Z" level=info msg="loading plugin \"io.containerd.grpc.v1.sandboxes\"..." type=io.containerd.grpc.v1 Feb 13 19:50:36.396376 containerd[1547]: time="2025-02-13T19:50:36.395037826Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 Feb 13 19:50:36.396376 containerd[1547]: time="2025-02-13T19:50:36.395049386Z" level=info msg="loading plugin \"io.containerd.grpc.v1.streaming\"..." type=io.containerd.grpc.v1 Feb 13 19:50:36.396376 containerd[1547]: time="2025-02-13T19:50:36.395063866Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 Feb 13 19:50:36.396376 containerd[1547]: time="2025-02-13T19:50:36.395079866Z" level=info msg="loading plugin \"io.containerd.transfer.v1.local\"..." type=io.containerd.transfer.v1 Feb 13 19:50:36.396376 containerd[1547]: time="2025-02-13T19:50:36.395100506Z" level=info msg="loading plugin \"io.containerd.grpc.v1.transfer\"..." type=io.containerd.grpc.v1 Feb 13 19:50:36.396376 containerd[1547]: time="2025-02-13T19:50:36.395114146Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 Feb 13 19:50:36.396376 containerd[1547]: time="2025-02-13T19:50:36.395124706Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 Feb 13 19:50:36.396376 containerd[1547]: time="2025-02-13T19:50:36.395170106Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 Feb 13 19:50:36.396376 containerd[1547]: time="2025-02-13T19:50:36.395185746Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="skip plugin: tracing endpoint not configured" type=io.containerd.tracing.processor.v1 Feb 13 19:50:36.396376 containerd[1547]: time="2025-02-13T19:50:36.395194666Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 Feb 13 19:50:36.396376 containerd[1547]: time="2025-02-13T19:50:36.395206306Z" level=info msg="skip loading plugin \"io.containerd.internal.v1.tracing\"..." error="skip plugin: tracing endpoint not configured" type=io.containerd.internal.v1 Feb 13 19:50:36.396376 containerd[1547]: time="2025-02-13T19:50:36.395214866Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 Feb 13 19:50:36.396376 containerd[1547]: time="2025-02-13T19:50:36.395226666Z" level=info msg="loading plugin \"io.containerd.nri.v1.nri\"..." type=io.containerd.nri.v1 Feb 13 19:50:36.396376 containerd[1547]: time="2025-02-13T19:50:36.395236546Z" level=info msg="NRI interface is disabled by configuration." Feb 13 19:50:36.396635 containerd[1547]: time="2025-02-13T19:50:36.395247506Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 Feb 13 19:50:36.396671 containerd[1547]: time="2025-02-13T19:50:36.395537827Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:podsandbox}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreBlockIONotEnabledErrors:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginSetupSerially:false NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.8 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false EnableCDI:false CDISpecDirs:[/etc/cdi /var/run/cdi] ImagePullProgressTimeout:5m0s DrainExecSyncIOTimeout:0s ImagePullWithSyncFs:false IgnoreDeprecationWarnings:[]} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" Feb 13 19:50:36.396671 containerd[1547]: time="2025-02-13T19:50:36.395586427Z" level=info msg="Connect containerd service" Feb 13 19:50:36.396671 containerd[1547]: time="2025-02-13T19:50:36.395647347Z" level=info msg="using legacy CRI server" Feb 13 19:50:36.396671 containerd[1547]: time="2025-02-13T19:50:36.395655667Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Feb 13 19:50:36.397012 containerd[1547]: time="2025-02-13T19:50:36.396988470Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" Feb 13 19:50:36.397571 containerd[1547]: time="2025-02-13T19:50:36.397540591Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Feb 13 19:50:36.397946 containerd[1547]: time="2025-02-13T19:50:36.397924351Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Feb 13 19:50:36.398054 containerd[1547]: time="2025-02-13T19:50:36.398040751Z" level=info msg=serving... address=/run/containerd/containerd.sock Feb 13 19:50:36.398179 containerd[1547]: time="2025-02-13T19:50:36.398153712Z" level=info msg="Start subscribing containerd event" Feb 13 19:50:36.398253 containerd[1547]: time="2025-02-13T19:50:36.398240712Z" level=info msg="Start recovering state" Feb 13 19:50:36.398357 containerd[1547]: time="2025-02-13T19:50:36.398345192Z" level=info msg="Start event monitor" Feb 13 19:50:36.398434 containerd[1547]: time="2025-02-13T19:50:36.398421752Z" level=info msg="Start snapshots syncer" Feb 13 19:50:36.398516 containerd[1547]: time="2025-02-13T19:50:36.398503272Z" level=info msg="Start cni network conf syncer for default" Feb 13 19:50:36.398570 containerd[1547]: time="2025-02-13T19:50:36.398559912Z" level=info msg="Start streaming server" Feb 13 19:50:36.398712 containerd[1547]: time="2025-02-13T19:50:36.398697873Z" level=info msg="containerd successfully booted in 0.097133s" Feb 13 19:50:36.399076 systemd[1]: Started containerd.service - containerd container runtime. Feb 13 19:50:36.625840 systemd-networkd[1390]: eth0: Gained IPv6LL Feb 13 19:50:36.628362 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Feb 13 19:50:36.636589 systemd[1]: Reached target network-online.target - Network is Online. Feb 13 19:50:36.650904 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Feb 13 19:50:36.658919 systemd[1]: Starting waagent.service - Microsoft Azure Linux Agent... Feb 13 19:50:36.674070 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Feb 13 19:50:36.693845 systemd[1]: Started waagent.service - Microsoft Azure Linux Agent. Feb 13 19:50:36.701232 systemd[1]: Reached target multi-user.target - Multi-User System. Feb 13 19:50:36.707428 systemd[1]: Startup finished in 693ms (kernel) + 4.225s (initrd) + 4.665s (userspace) = 9.584s. Feb 13 19:50:36.753170 login[1601]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) Feb 13 19:50:36.761788 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Feb 13 19:50:36.770199 login[1603]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) Feb 13 19:50:36.771890 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Feb 13 19:50:36.780292 systemd-logind[1491]: New session 1 of user core. Feb 13 19:50:36.784833 systemd-logind[1491]: New session 2 of user core. Feb 13 19:50:36.792028 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Feb 13 19:50:36.800108 systemd[1]: Starting user@500.service - User Manager for UID 500... Feb 13 19:50:36.803050 (systemd)[1625]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Feb 13 19:50:36.805546 systemd-logind[1491]: New session c1 of user core. Feb 13 19:50:36.841737 sshd[1598]: Accepted publickey for core from 10.200.16.10 port 56646 ssh2: RSA SHA256:LTmo/6k/2cyRFZrv4Ga+drA+aFwEaiiiTQilASdJKcU Feb 13 19:50:36.843125 sshd-session[1598]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Feb 13 19:50:36.853254 systemd-logind[1491]: New session 3 of user core. Feb 13 19:50:36.899034 waagent[1618]: 2025-02-13T19:50:36.898874Z INFO Daemon Daemon Azure Linux Agent Version: 2.9.1.1 Feb 13 19:50:36.899324 waagent[1618]: 2025-02-13T19:50:36.899239Z INFO Daemon Daemon OS: flatcar 4230.0.1 Feb 13 19:50:36.899348 waagent[1618]: 2025-02-13T19:50:36.899324Z INFO Daemon Daemon Python: 3.11.11 Feb 13 19:50:36.901629 waagent[1618]: 2025-02-13T19:50:36.899473Z INFO Daemon Daemon Run daemon Feb 13 19:50:36.901629 waagent[1618]: 2025-02-13T19:50:36.899682Z INFO Daemon Daemon No RDMA handler exists for distro='Flatcar Container Linux by Kinvolk' version='4230.0.1' Feb 13 19:50:36.901629 waagent[1618]: 2025-02-13T19:50:36.899759Z INFO Daemon Daemon Using waagent for provisioning Feb 13 19:50:36.901629 waagent[1618]: 2025-02-13T19:50:36.899948Z INFO Daemon Daemon Activate resource disk Feb 13 19:50:36.901629 waagent[1618]: 2025-02-13T19:50:36.900017Z INFO Daemon Daemon Searching gen1 prefix 00000000-0001 or gen2 f8b3781a-1e82-4818-a1c3-63d806ec15bb Feb 13 19:50:36.903762 waagent[1618]: 2025-02-13T19:50:36.903701Z INFO Daemon Daemon Found device: None Feb 13 19:50:36.903872 waagent[1618]: 2025-02-13T19:50:36.903837Z ERROR Daemon Daemon Failed to mount resource disk [ResourceDiskError] unable to detect disk topology Feb 13 19:50:36.903951 waagent[1618]: 2025-02-13T19:50:36.903916Z ERROR Daemon Daemon Event: name=WALinuxAgent, op=ActivateResourceDisk, message=[ResourceDiskError] unable to detect disk topology, duration=0 Feb 13 19:50:36.904651 waagent[1618]: 2025-02-13T19:50:36.904486Z INFO Daemon Daemon Clean protocol and wireserver endpoint Feb 13 19:50:36.905630 waagent[1618]: 2025-02-13T19:50:36.905090Z INFO Daemon Daemon Provisioning already completed, skipping. Feb 13 19:50:36.905630 waagent[1618]: 2025-02-13T19:50:36.905191Z INFO Daemon Daemon Detect protocol endpoint Feb 13 19:50:36.905630 waagent[1618]: 2025-02-13T19:50:36.905242Z INFO Daemon Daemon Clean protocol and wireserver endpoint Feb 13 19:50:36.905630 waagent[1618]: 2025-02-13T19:50:36.905299Z INFO Daemon Daemon WireServer endpoint is not found. Rerun dhcp handler Feb 13 19:50:36.905630 waagent[1618]: 2025-02-13T19:50:36.905341Z INFO Daemon Daemon Test for route to 168.63.129.16 Feb 13 19:50:36.905630 waagent[1618]: 2025-02-13T19:50:36.905492Z INFO Daemon Daemon Route to 168.63.129.16 exists Feb 13 19:50:36.905630 waagent[1618]: 2025-02-13T19:50:36.905547Z INFO Daemon Daemon Wire server endpoint:168.63.129.16 Feb 13 19:50:36.920547 waagent[1618]: 2025-02-13T19:50:36.920465Z INFO Daemon Daemon Fabric preferred wire protocol version:2015-04-05 Feb 13 19:50:36.921452 waagent[1618]: 2025-02-13T19:50:36.920827Z INFO Daemon Daemon Wire protocol version:2012-11-30 Feb 13 19:50:36.921452 waagent[1618]: 2025-02-13T19:50:36.920890Z INFO Daemon Daemon Server preferred version:2015-04-05 Feb 13 19:50:36.941961 systemd[1625]: Queued start job for default target default.target. Feb 13 19:50:36.947562 systemd[1625]: Created slice app.slice - User Application Slice. Feb 13 19:50:36.947597 systemd[1625]: Reached target paths.target - Paths. Feb 13 19:50:36.947666 systemd[1625]: Reached target timers.target - Timers. Feb 13 19:50:36.950815 systemd[1625]: Starting dbus.socket - D-Bus User Message Bus Socket... Feb 13 19:50:36.959113 systemd[1625]: Listening on dbus.socket - D-Bus User Message Bus Socket. Feb 13 19:50:36.960289 systemd[1625]: Reached target sockets.target - Sockets. Feb 13 19:50:36.960356 systemd[1625]: Reached target basic.target - Basic System. Feb 13 19:50:36.960387 systemd[1625]: Reached target default.target - Main User Target. Feb 13 19:50:36.960413 systemd[1625]: Startup finished in 148ms. Feb 13 19:50:36.960454 systemd[1]: Started user@500.service - User Manager for UID 500. Feb 13 19:50:36.967833 systemd[1]: Started session-1.scope - Session 1 of User core. Feb 13 19:50:36.968706 systemd[1]: Started session-2.scope - Session 2 of User core. Feb 13 19:50:36.969357 systemd[1]: Started session-3.scope - Session 3 of User core. Feb 13 19:50:37.201899 systemd-networkd[1390]: enP34248s1: Gained IPv6LL Feb 13 19:50:37.325405 waagent[1618]: 2025-02-13T19:50:37.325300Z INFO Daemon Daemon Initializing goal state during protocol detection Feb 13 19:50:37.325512 waagent[1618]: 2025-02-13T19:50:37.325468Z INFO Daemon Daemon Forcing an update of the goal state. Feb 13 19:50:37.330532 waagent[1618]: 2025-02-13T19:50:37.329798Z INFO Daemon Fetched a new incarnation for the WireServer goal state [incarnation 1] Feb 13 19:50:37.337950 systemd[1]: Started sshd@1-10.200.20.11:22-10.200.16.10:56652.service - OpenSSH per-connection server daemon (10.200.16.10:56652). Feb 13 19:50:37.340774 waagent[1618]: 2025-02-13T19:50:37.339920Z INFO Daemon Daemon HostGAPlugin version: 1.0.8.159 Feb 13 19:50:37.340774 waagent[1618]: 2025-02-13T19:50:37.340489Z INFO Daemon Feb 13 19:50:37.340774 waagent[1618]: 2025-02-13T19:50:37.340568Z INFO Daemon Fetched new vmSettings [HostGAPlugin correlation ID: ba03187f-133f-434a-8f59-94940ca7ed87 eTag: 8919115325721681359 source: Fabric] Feb 13 19:50:37.341246 waagent[1618]: 2025-02-13T19:50:37.341199Z INFO Daemon The vmSettings originated via Fabric; will ignore them. Feb 13 19:50:37.342235 waagent[1618]: 2025-02-13T19:50:37.342182Z INFO Daemon Feb 13 19:50:37.342394 waagent[1618]: 2025-02-13T19:50:37.342361Z INFO Daemon Fetching full goal state from the WireServer [incarnation 1] Feb 13 19:50:37.346992 waagent[1618]: 2025-02-13T19:50:37.346948Z INFO Daemon Daemon Downloading artifacts profile blob Feb 13 19:50:37.427514 waagent[1618]: 2025-02-13T19:50:37.427422Z INFO Daemon Downloaded certificate {'thumbprint': 'BFC7AF0F86A5958AF180373F4E074EB8D39341DE', 'hasPrivateKey': True} Feb 13 19:50:37.428167 waagent[1618]: 2025-02-13T19:50:37.428118Z INFO Daemon Downloaded certificate {'thumbprint': '7C9C040DA2801982A800880AA53731F22F60D6B5', 'hasPrivateKey': False} Feb 13 19:50:37.428776 waagent[1618]: 2025-02-13T19:50:37.428730Z INFO Daemon Fetch goal state completed Feb 13 19:50:37.442312 waagent[1618]: 2025-02-13T19:50:37.441746Z INFO Daemon Daemon RDMA capabilities are not enabled, skipping Feb 13 19:50:37.442312 waagent[1618]: 2025-02-13T19:50:37.441969Z INFO Daemon Daemon Installed Agent WALinuxAgent-2.9.1.1 is the most current agent Feb 13 19:50:37.578596 waagent[1669]: 2025-02-13T19:50:37.578439Z INFO ExtHandler ExtHandler Azure Linux Agent (Goal State Agent version 2.9.1.1) Feb 13 19:50:37.579003 waagent[1669]: 2025-02-13T19:50:37.578928Z INFO ExtHandler ExtHandler OS: flatcar 4230.0.1 Feb 13 19:50:37.579056 waagent[1669]: 2025-02-13T19:50:37.579027Z INFO ExtHandler ExtHandler Python: 3.11.11 Feb 13 19:50:37.585733 waagent[1669]: 2025-02-13T19:50:37.585641Z INFO ExtHandler ExtHandler Distro: flatcar-4230.0.1; OSUtil: FlatcarUtil; AgentService: waagent; Python: 3.11.11; systemd: True; LISDrivers: Absent; logrotate: logrotate 3.20.1; Feb 13 19:50:37.585908 waagent[1669]: 2025-02-13T19:50:37.585869Z INFO ExtHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Feb 13 19:50:37.585967 waagent[1669]: 2025-02-13T19:50:37.585937Z INFO ExtHandler ExtHandler Wire server endpoint:168.63.129.16 Feb 13 19:50:37.594378 waagent[1669]: 2025-02-13T19:50:37.594293Z INFO ExtHandler Fetched a new incarnation for the WireServer goal state [incarnation 1] Feb 13 19:50:37.605405 waagent[1669]: 2025-02-13T19:50:37.605350Z INFO ExtHandler ExtHandler HostGAPlugin version: 1.0.8.159 Feb 13 19:50:37.605969 waagent[1669]: 2025-02-13T19:50:37.605921Z INFO ExtHandler Feb 13 19:50:37.606042 waagent[1669]: 2025-02-13T19:50:37.606011Z INFO ExtHandler Fetched new vmSettings [HostGAPlugin correlation ID: d79ed002-8a65-40bc-a826-74ed50ca726c eTag: 8919115325721681359 source: Fabric] Feb 13 19:50:37.606338 waagent[1669]: 2025-02-13T19:50:37.606297Z INFO ExtHandler The vmSettings originated via Fabric; will ignore them. Feb 13 19:50:37.606881 waagent[1669]: 2025-02-13T19:50:37.606837Z INFO ExtHandler Feb 13 19:50:37.606948 waagent[1669]: 2025-02-13T19:50:37.606918Z INFO ExtHandler Fetching full goal state from the WireServer [incarnation 1] Feb 13 19:50:37.610865 waagent[1669]: 2025-02-13T19:50:37.610793Z INFO ExtHandler ExtHandler Downloading artifacts profile blob Feb 13 19:50:37.685675 waagent[1669]: 2025-02-13T19:50:37.685511Z INFO ExtHandler Downloaded certificate {'thumbprint': 'BFC7AF0F86A5958AF180373F4E074EB8D39341DE', 'hasPrivateKey': True} Feb 13 19:50:37.686201 waagent[1669]: 2025-02-13T19:50:37.686150Z INFO ExtHandler Downloaded certificate {'thumbprint': '7C9C040DA2801982A800880AA53731F22F60D6B5', 'hasPrivateKey': False} Feb 13 19:50:37.686690 waagent[1669]: 2025-02-13T19:50:37.686611Z INFO ExtHandler Fetch goal state completed Feb 13 19:50:37.701908 waagent[1669]: 2025-02-13T19:50:37.701843Z INFO ExtHandler ExtHandler WALinuxAgent-2.9.1.1 running as process 1669 Feb 13 19:50:37.702072 waagent[1669]: 2025-02-13T19:50:37.702035Z INFO ExtHandler ExtHandler ******** AutoUpdate.Enabled is set to False, not processing the operation ******** Feb 13 19:50:37.703538 waagent[1669]: 2025-02-13T19:50:37.703487Z INFO ExtHandler ExtHandler Cgroup monitoring is not supported on ['flatcar', '4230.0.1', '', 'Flatcar Container Linux by Kinvolk'] Feb 13 19:50:37.704023 waagent[1669]: 2025-02-13T19:50:37.703974Z INFO ExtHandler ExtHandler Starting setup for Persistent firewall rules Feb 13 19:50:37.705779 waagent[1669]: 2025-02-13T19:50:37.705738Z INFO ExtHandler ExtHandler Firewalld service not running/unavailable, trying to set up waagent-network-setup.service Feb 13 19:50:37.706004 waagent[1669]: 2025-02-13T19:50:37.705957Z INFO ExtHandler ExtHandler Successfully updated the Binary file /var/lib/waagent/waagent-network-setup.py for firewall setup Feb 13 19:50:37.712263 waagent[1669]: 2025-02-13T19:50:37.712174Z INFO ExtHandler ExtHandler Unit file version matches with expected version: 1.3, not overwriting unit file Feb 13 19:50:37.712360 waagent[1669]: 2025-02-13T19:50:37.712312Z INFO ExtHandler ExtHandler Service: waagent-network-setup.service already enabled. No change needed. Feb 13 19:50:37.722699 waagent[1669]: 2025-02-13T19:50:37.721681Z INFO ExtHandler ExtHandler Logs from the waagent-network-setup.service since system boot: Feb 13 19:50:37.722699 waagent[1669]: Feb 13 19:50:34 ci-4230.0.1-a-01d4ec4849 systemd[1]: Starting waagent-network-setup.service - Setup network rules for WALinuxAgent... Feb 13 19:50:37.722699 waagent[1669]: Feb 13 19:50:35 ci-4230.0.1-a-01d4ec4849 python[1200]: Setting up firewall for the WALinux Agent with args: {'dst_ip': '168.63.129.16', 'uid': '0', 'wait': '-w'} Feb 13 19:50:37.722699 waagent[1669]: Feb 13 19:50:35 ci-4230.0.1-a-01d4ec4849 python[1200]: Successfully set the firewall rules Feb 13 19:50:37.722699 waagent[1669]: Feb 13 19:50:35 ci-4230.0.1-a-01d4ec4849 systemd[1]: Finished waagent-network-setup.service - Setup network rules for WALinuxAgent. Feb 13 19:50:37.722699 waagent[1669]: 2025-02-13T19:50:37.722179Z INFO ExtHandler ExtHandler Persistent firewall rules setup successfully Feb 13 19:50:37.726418 waagent[1669]: 2025-02-13T19:50:37.726355Z INFO ExtHandler ExtHandler Not setting the firewall rule to allow DNS TCP request to wireserver for a non root user since it already exists Feb 13 19:50:37.727116 waagent[1669]: 2025-02-13T19:50:37.727063Z INFO ExtHandler ExtHandler Checking if log collection is allowed at this time [False]. All three conditions must be met: configuration enabled [True], cgroups enabled [False], python supported: [True] Feb 13 19:50:37.728001 waagent[1669]: 2025-02-13T19:50:37.727947Z INFO ExtHandler ExtHandler Starting env monitor service. Feb 13 19:50:37.728143 waagent[1669]: 2025-02-13T19:50:37.728085Z INFO MonitorHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Feb 13 19:50:37.728402 waagent[1669]: 2025-02-13T19:50:37.728358Z INFO MonitorHandler ExtHandler Wire server endpoint:168.63.129.16 Feb 13 19:50:37.728801 waagent[1669]: 2025-02-13T19:50:37.728746Z INFO ExtHandler ExtHandler Start SendTelemetryHandler service. Feb 13 19:50:37.729100 waagent[1669]: 2025-02-13T19:50:37.729000Z INFO MonitorHandler ExtHandler Monitor.NetworkConfigurationChanges is disabled. Feb 13 19:50:37.729465 waagent[1669]: 2025-02-13T19:50:37.729411Z INFO SendTelemetryHandler ExtHandler Successfully started the SendTelemetryHandler thread Feb 13 19:50:37.729562 waagent[1669]: 2025-02-13T19:50:37.729485Z INFO EnvHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Feb 13 19:50:37.729658 waagent[1669]: 2025-02-13T19:50:37.729606Z INFO EnvHandler ExtHandler Wire server endpoint:168.63.129.16 Feb 13 19:50:37.729819 waagent[1669]: 2025-02-13T19:50:37.729777Z INFO EnvHandler ExtHandler Configure routes Feb 13 19:50:37.729884 waagent[1669]: 2025-02-13T19:50:37.729854Z INFO EnvHandler ExtHandler Gateway:None Feb 13 19:50:37.729932 waagent[1669]: 2025-02-13T19:50:37.729907Z INFO EnvHandler ExtHandler Routes:None Feb 13 19:50:37.730287 waagent[1669]: 2025-02-13T19:50:37.730227Z INFO ExtHandler ExtHandler Start Extension Telemetry service. Feb 13 19:50:37.730863 waagent[1669]: 2025-02-13T19:50:37.730805Z INFO TelemetryEventsCollector ExtHandler Extension Telemetry pipeline enabled: True Feb 13 19:50:37.731018 waagent[1669]: 2025-02-13T19:50:37.730975Z INFO MonitorHandler ExtHandler Routing table from /proc/net/route: Feb 13 19:50:37.731018 waagent[1669]: Iface Destination Gateway Flags RefCnt Use Metric Mask MTU Window IRTT Feb 13 19:50:37.731018 waagent[1669]: eth0 00000000 0114C80A 0003 0 0 1024 00000000 0 0 0 Feb 13 19:50:37.731018 waagent[1669]: eth0 0014C80A 00000000 0001 0 0 1024 00FFFFFF 0 0 0 Feb 13 19:50:37.731018 waagent[1669]: eth0 0114C80A 00000000 0005 0 0 1024 FFFFFFFF 0 0 0 Feb 13 19:50:37.731018 waagent[1669]: eth0 10813FA8 0114C80A 0007 0 0 1024 FFFFFFFF 0 0 0 Feb 13 19:50:37.731018 waagent[1669]: eth0 FEA9FEA9 0114C80A 0007 0 0 1024 FFFFFFFF 0 0 0 Feb 13 19:50:37.731400 waagent[1669]: 2025-02-13T19:50:37.731355Z INFO TelemetryEventsCollector ExtHandler Successfully started the TelemetryEventsCollector thread Feb 13 19:50:37.731610 waagent[1669]: 2025-02-13T19:50:37.731521Z INFO ExtHandler ExtHandler Goal State Period: 6 sec. This indicates how often the agent checks for new goal states and reports status. Feb 13 19:50:37.744746 waagent[1669]: 2025-02-13T19:50:37.744593Z INFO MonitorHandler ExtHandler Network interfaces: Feb 13 19:50:37.744746 waagent[1669]: Executing ['ip', '-a', '-o', 'link']: Feb 13 19:50:37.744746 waagent[1669]: 1: lo: mtu 65536 qdisc noqueue state UNKNOWN mode DEFAULT group default qlen 1000\ link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00 Feb 13 19:50:37.744746 waagent[1669]: 2: eth0: mtu 1500 qdisc mq state UP mode DEFAULT group default qlen 1000\ link/ether 00:22:48:b8:6f:c0 brd ff:ff:ff:ff:ff:ff Feb 13 19:50:37.744746 waagent[1669]: 3: enP34248s1: mtu 1500 qdisc mq master eth0 state UP mode DEFAULT group default qlen 1000\ link/ether 00:22:48:b8:6f:c0 brd ff:ff:ff:ff:ff:ff\ altname enP34248p0s2 Feb 13 19:50:37.744746 waagent[1669]: Executing ['ip', '-4', '-a', '-o', 'address']: Feb 13 19:50:37.744746 waagent[1669]: 1: lo inet 127.0.0.1/8 scope host lo\ valid_lft forever preferred_lft forever Feb 13 19:50:37.744746 waagent[1669]: 2: eth0 inet 10.200.20.11/24 metric 1024 brd 10.200.20.255 scope global eth0\ valid_lft forever preferred_lft forever Feb 13 19:50:37.744746 waagent[1669]: Executing ['ip', '-6', '-a', '-o', 'address']: Feb 13 19:50:37.744746 waagent[1669]: 1: lo inet6 ::1/128 scope host noprefixroute \ valid_lft forever preferred_lft forever Feb 13 19:50:37.744746 waagent[1669]: 2: eth0 inet6 fe80::222:48ff:feb8:6fc0/64 scope link proto kernel_ll \ valid_lft forever preferred_lft forever Feb 13 19:50:37.744746 waagent[1669]: 3: enP34248s1 inet6 fe80::222:48ff:feb8:6fc0/64 scope link proto kernel_ll \ valid_lft forever preferred_lft forever Feb 13 19:50:37.747911 waagent[1669]: 2025-02-13T19:50:37.747289Z INFO ExtHandler ExtHandler Feb 13 19:50:37.747911 waagent[1669]: 2025-02-13T19:50:37.747404Z INFO ExtHandler ExtHandler ProcessExtensionsGoalState started [incarnation_1 channel: WireServer source: Fabric activity: 28ddb9d3-9d31-42a2-8e24-aca172892bf6 correlation abc24cbf-a08a-4a9f-bc01-81c56ab6e89c created: 2025-02-13T19:48:05.692352Z] Feb 13 19:50:37.748280 waagent[1669]: 2025-02-13T19:50:37.748225Z INFO ExtHandler ExtHandler No extension handlers found, not processing anything. Feb 13 19:50:37.750954 waagent[1669]: 2025-02-13T19:50:37.750900Z INFO ExtHandler ExtHandler ProcessExtensionsGoalState completed [incarnation_1 3 ms] Feb 13 19:50:37.767881 waagent[1669]: 2025-02-13T19:50:37.767807Z INFO EnvHandler ExtHandler Current Firewall rules: Feb 13 19:50:37.767881 waagent[1669]: Chain INPUT (policy ACCEPT 0 packets, 0 bytes) Feb 13 19:50:37.767881 waagent[1669]: pkts bytes target prot opt in out source destination Feb 13 19:50:37.767881 waagent[1669]: Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) Feb 13 19:50:37.767881 waagent[1669]: pkts bytes target prot opt in out source destination Feb 13 19:50:37.767881 waagent[1669]: Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) Feb 13 19:50:37.767881 waagent[1669]: pkts bytes target prot opt in out source destination Feb 13 19:50:37.767881 waagent[1669]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 tcp dpt:53 Feb 13 19:50:37.767881 waagent[1669]: 125 17198 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 owner UID match 0 Feb 13 19:50:37.767881 waagent[1669]: 0 0 DROP tcp -- * * 0.0.0.0/0 168.63.129.16 ctstate INVALID,NEW Feb 13 19:50:37.768203 waagent[1669]: 2025-02-13T19:50:37.768143Z INFO EnvHandler ExtHandler Set block dev timeout: sda with timeout: 300 Feb 13 19:50:37.800873 waagent[1669]: 2025-02-13T19:50:37.800796Z INFO ExtHandler ExtHandler [HEARTBEAT] Agent WALinuxAgent-2.9.1.1 is running as the goal state agent [DEBUG HeartbeatCounter: 0;HeartbeatId: BB8D0B3C-5847-4065-99F5-E030A5F387A5;DroppedPackets: 0;UpdateGSErrors: 0;AutoUpdate: 0] Feb 13 19:50:37.831471 sshd[1660]: Accepted publickey for core from 10.200.16.10 port 56652 ssh2: RSA SHA256:LTmo/6k/2cyRFZrv4Ga+drA+aFwEaiiiTQilASdJKcU Feb 13 19:50:37.832601 sshd-session[1660]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Feb 13 19:50:37.837262 systemd-logind[1491]: New session 4 of user core. Feb 13 19:50:37.844842 systemd[1]: Started session-4.scope - Session 4 of User core. Feb 13 19:50:38.198908 sshd[1708]: Connection closed by 10.200.16.10 port 56652 Feb 13 19:50:38.198755 sshd-session[1660]: pam_unix(sshd:session): session closed for user core Feb 13 19:50:38.202333 systemd[1]: sshd@1-10.200.20.11:22-10.200.16.10:56652.service: Deactivated successfully. Feb 13 19:50:38.204153 systemd[1]: session-4.scope: Deactivated successfully. Feb 13 19:50:38.205535 systemd-logind[1491]: Session 4 logged out. Waiting for processes to exit. Feb 13 19:50:38.207030 systemd-logind[1491]: Removed session 4. Feb 13 19:50:38.291725 systemd[1]: Started sshd@2-10.200.20.11:22-10.200.16.10:56656.service - OpenSSH per-connection server daemon (10.200.16.10:56656). Feb 13 19:50:38.785164 sshd[1714]: Accepted publickey for core from 10.200.16.10 port 56656 ssh2: RSA SHA256:LTmo/6k/2cyRFZrv4Ga+drA+aFwEaiiiTQilASdJKcU Feb 13 19:50:38.786327 sshd-session[1714]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Feb 13 19:50:38.792139 systemd-logind[1491]: New session 5 of user core. Feb 13 19:50:38.795816 systemd[1]: Started session-5.scope - Session 5 of User core. Feb 13 19:50:39.131161 sshd[1716]: Connection closed by 10.200.16.10 port 56656 Feb 13 19:50:39.131870 sshd-session[1714]: pam_unix(sshd:session): session closed for user core Feb 13 19:50:39.135443 systemd[1]: sshd@2-10.200.20.11:22-10.200.16.10:56656.service: Deactivated successfully. Feb 13 19:50:39.138268 systemd[1]: session-5.scope: Deactivated successfully. Feb 13 19:50:39.139021 systemd-logind[1491]: Session 5 logged out. Waiting for processes to exit. Feb 13 19:50:39.139968 systemd-logind[1491]: Removed session 5. Feb 13 19:50:39.218888 systemd[1]: Started sshd@3-10.200.20.11:22-10.200.16.10:54378.service - OpenSSH per-connection server daemon (10.200.16.10:54378). Feb 13 19:50:39.668787 sshd[1722]: Accepted publickey for core from 10.200.16.10 port 54378 ssh2: RSA SHA256:LTmo/6k/2cyRFZrv4Ga+drA+aFwEaiiiTQilASdJKcU Feb 13 19:50:39.670030 sshd-session[1722]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Feb 13 19:50:39.674086 systemd-logind[1491]: New session 6 of user core. Feb 13 19:50:39.683792 systemd[1]: Started session-6.scope - Session 6 of User core. Feb 13 19:50:40.019604 sshd[1724]: Connection closed by 10.200.16.10 port 54378 Feb 13 19:50:40.020367 sshd-session[1722]: pam_unix(sshd:session): session closed for user core Feb 13 19:50:40.023755 systemd[1]: sshd@3-10.200.20.11:22-10.200.16.10:54378.service: Deactivated successfully. Feb 13 19:50:40.025501 systemd[1]: session-6.scope: Deactivated successfully. Feb 13 19:50:40.026265 systemd-logind[1491]: Session 6 logged out. Waiting for processes to exit. Feb 13 19:50:40.027327 systemd-logind[1491]: Removed session 6. Feb 13 19:50:40.107254 systemd[1]: Started sshd@4-10.200.20.11:22-10.200.16.10:54390.service - OpenSSH per-connection server daemon (10.200.16.10:54390). Feb 13 19:50:40.597996 sshd[1730]: Accepted publickey for core from 10.200.16.10 port 54390 ssh2: RSA SHA256:LTmo/6k/2cyRFZrv4Ga+drA+aFwEaiiiTQilASdJKcU Feb 13 19:50:40.599179 sshd-session[1730]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Feb 13 19:50:40.603802 systemd-logind[1491]: New session 7 of user core. Feb 13 19:50:40.614805 systemd[1]: Started session-7.scope - Session 7 of User core. Feb 13 19:50:40.872500 sudo[1733]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Feb 13 19:50:40.872783 sudo[1733]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Feb 13 19:50:40.885814 kernel: audit: type=1404 audit(1739476240.875:3): enforcing=1 old_enforcing=0 auid=500 ses=7 enabled=1 old-enabled=1 lsm=selinux res=1 Feb 13 19:50:40.892526 sudo[1733]: pam_unix(sudo:session): session closed for user root Feb 13 19:50:40.965655 sshd[1732]: Connection closed by 10.200.16.10 port 54390 Feb 13 19:50:40.966464 sshd-session[1730]: pam_unix(sshd:session): session closed for user core Feb 13 19:50:40.970178 systemd[1]: sshd@4-10.200.20.11:22-10.200.16.10:54390.service: Deactivated successfully. Feb 13 19:50:40.971798 systemd[1]: session-7.scope: Deactivated successfully. Feb 13 19:50:40.972515 systemd-logind[1491]: Session 7 logged out. Waiting for processes to exit. Feb 13 19:50:40.973400 systemd-logind[1491]: Removed session 7. Feb 13 19:50:41.056832 systemd[1]: Started sshd@5-10.200.20.11:22-10.200.16.10:54398.service - OpenSSH per-connection server daemon (10.200.16.10:54398). Feb 13 19:50:41.549131 sshd[1739]: Accepted publickey for core from 10.200.16.10 port 54398 ssh2: RSA SHA256:LTmo/6k/2cyRFZrv4Ga+drA+aFwEaiiiTQilASdJKcU Feb 13 19:50:41.551872 sshd-session[1739]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Feb 13 19:50:41.555994 systemd-logind[1491]: New session 8 of user core. Feb 13 19:50:41.566776 systemd[1]: Started session-8.scope - Session 8 of User core. Feb 13 19:50:41.823730 sudo[1743]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Feb 13 19:50:41.823993 sudo[1743]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Feb 13 19:50:41.826979 sudo[1743]: pam_unix(sudo:session): session closed for user root Feb 13 19:50:41.831486 sudo[1742]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Feb 13 19:50:41.831951 sudo[1742]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Feb 13 19:50:41.845959 systemd[1]: Starting audit-rules.service - Load Audit Rules... Feb 13 19:50:41.855399 augenrules[1746]: /sbin/augenrules: No change Feb 13 19:50:41.860458 augenrules[1761]: No rules Feb 13 19:50:41.861481 systemd[1]: audit-rules.service: Deactivated successfully. Feb 13 19:50:41.861733 systemd[1]: Finished audit-rules.service - Load Audit Rules. Feb 13 19:50:41.862884 sudo[1742]: pam_unix(sudo:session): session closed for user root Feb 13 19:50:41.935712 sshd[1741]: Connection closed by 10.200.16.10 port 54398 Feb 13 19:50:41.936230 sshd-session[1739]: pam_unix(sshd:session): session closed for user core Feb 13 19:50:41.939422 systemd[1]: sshd@5-10.200.20.11:22-10.200.16.10:54398.service: Deactivated successfully. Feb 13 19:50:41.941450 systemd[1]: session-8.scope: Deactivated successfully. Feb 13 19:50:41.942697 systemd-logind[1491]: Session 8 logged out. Waiting for processes to exit. Feb 13 19:50:41.943991 systemd-logind[1491]: Removed session 8. Feb 13 19:50:42.318120 systemd[1]: Started sshd@6-10.200.20.11:22-10.200.16.10:54408.service - OpenSSH per-connection server daemon (10.200.16.10:54408). Feb 13 19:50:42.810113 sshd[1770]: Accepted publickey for core from 10.200.16.10 port 54408 ssh2: RSA SHA256:LTmo/6k/2cyRFZrv4Ga+drA+aFwEaiiiTQilASdJKcU Feb 13 19:50:42.811312 sshd-session[1770]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Feb 13 19:50:42.815665 systemd-logind[1491]: New session 9 of user core. Feb 13 19:50:42.824838 systemd[1]: Started session-9.scope - Session 9 of User core. Feb 13 19:50:43.152658 sshd[1772]: Connection closed by 10.200.16.10 port 54408 Feb 13 19:50:43.153142 sshd-session[1770]: pam_unix(sshd:session): session closed for user core Feb 13 19:50:43.156211 systemd[1]: sshd@6-10.200.20.11:22-10.200.16.10:54408.service: Deactivated successfully. Feb 13 19:50:43.157827 systemd[1]: session-9.scope: Deactivated successfully. Feb 13 19:50:43.158449 systemd-logind[1491]: Session 9 logged out. Waiting for processes to exit. Feb 13 19:50:43.159461 systemd-logind[1491]: Removed session 9.