Apr 30 12:33:05.281733 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Apr 30 12:33:05.281754 kernel: Linux version 6.6.88-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.43 p3) 2.43.1) #1 SMP PREEMPT Tue Apr 29 22:28:35 -00 2025 Apr 30 12:33:05.281762 kernel: KASLR enabled Apr 30 12:33:05.281768 kernel: earlycon: pl11 at MMIO 0x00000000effec000 (options '') Apr 30 12:33:05.281775 kernel: printk: bootconsole [pl11] enabled Apr 30 12:33:05.281780 kernel: efi: EFI v2.7 by EDK II Apr 30 12:33:05.281787 kernel: efi: ACPI 2.0=0x3fd5f018 SMBIOS=0x3e580000 SMBIOS 3.0=0x3e560000 MEMATTR=0x3f20f698 RNG=0x3fd5f998 MEMRESERVE=0x3e477598 Apr 30 12:33:05.281793 kernel: random: crng init done Apr 30 12:33:05.281799 kernel: secureboot: Secure boot disabled Apr 30 12:33:05.281804 kernel: ACPI: Early table checksum verification disabled Apr 30 12:33:05.281810 kernel: ACPI: RSDP 0x000000003FD5F018 000024 (v02 VRTUAL) Apr 30 12:33:05.281816 kernel: ACPI: XSDT 0x000000003FD5FF18 00006C (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Apr 30 12:33:05.281821 kernel: ACPI: FACP 0x000000003FD5FC18 000114 (v06 VRTUAL MICROSFT 00000001 MSFT 00000001) Apr 30 12:33:05.281829 kernel: ACPI: DSDT 0x000000003FD41018 01DFCD (v02 MSFTVM DSDT01 00000001 INTL 20230628) Apr 30 12:33:05.281836 kernel: ACPI: DBG2 0x000000003FD5FB18 000072 (v00 VRTUAL MICROSFT 00000001 MSFT 00000001) Apr 30 12:33:05.281842 kernel: ACPI: GTDT 0x000000003FD5FD98 000060 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Apr 30 12:33:05.281848 kernel: ACPI: OEM0 0x000000003FD5F098 000064 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Apr 30 12:33:05.281856 kernel: ACPI: SPCR 0x000000003FD5FA98 000050 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Apr 30 12:33:05.281862 kernel: ACPI: APIC 0x000000003FD5F818 0000FC (v04 VRTUAL MICROSFT 00000001 MSFT 00000001) Apr 30 12:33:05.281868 kernel: ACPI: SRAT 0x000000003FD5F198 000234 (v03 VRTUAL MICROSFT 00000001 MSFT 00000001) Apr 30 12:33:05.281874 kernel: ACPI: PPTT 0x000000003FD5F418 000120 (v01 VRTUAL MICROSFT 00000000 MSFT 00000000) Apr 30 12:33:05.281880 kernel: ACPI: BGRT 0x000000003FD5FE98 000038 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Apr 30 12:33:05.281886 kernel: ACPI: SPCR: console: pl011,mmio32,0xeffec000,115200 Apr 30 12:33:05.281892 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x3fffffff] Apr 30 12:33:05.281898 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x1bfffffff] Apr 30 12:33:05.281904 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1c0000000-0xfbfffffff] Apr 30 12:33:05.281933 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1000000000-0xffffffffff] Apr 30 12:33:05.281939 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x10000000000-0x1ffffffffff] Apr 30 12:33:05.281947 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x20000000000-0x3ffffffffff] Apr 30 12:33:05.281954 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x40000000000-0x7ffffffffff] Apr 30 12:33:05.281960 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x80000000000-0xfffffffffff] Apr 30 12:33:05.281966 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000000-0x1fffffffffff] Apr 30 12:33:05.281972 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x200000000000-0x3fffffffffff] Apr 30 12:33:05.281978 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x400000000000-0x7fffffffffff] Apr 30 12:33:05.281984 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x800000000000-0xffffffffffff] Apr 30 12:33:05.281990 kernel: NUMA: NODE_DATA [mem 0x1bf7ef800-0x1bf7f4fff] Apr 30 12:33:05.281996 kernel: Zone ranges: Apr 30 12:33:05.282002 kernel: DMA [mem 0x0000000000000000-0x00000000ffffffff] Apr 30 12:33:05.282008 kernel: DMA32 empty Apr 30 12:33:05.282014 kernel: Normal [mem 0x0000000100000000-0x00000001bfffffff] Apr 30 12:33:05.282024 kernel: Movable zone start for each node Apr 30 12:33:05.282030 kernel: Early memory node ranges Apr 30 12:33:05.282036 kernel: node 0: [mem 0x0000000000000000-0x00000000007fffff] Apr 30 12:33:05.282043 kernel: node 0: [mem 0x0000000000824000-0x000000003e45ffff] Apr 30 12:33:05.282049 kernel: node 0: [mem 0x000000003e460000-0x000000003e46ffff] Apr 30 12:33:05.282057 kernel: node 0: [mem 0x000000003e470000-0x000000003e54ffff] Apr 30 12:33:05.282063 kernel: node 0: [mem 0x000000003e550000-0x000000003e87ffff] Apr 30 12:33:05.282070 kernel: node 0: [mem 0x000000003e880000-0x000000003fc7ffff] Apr 30 12:33:05.282076 kernel: node 0: [mem 0x000000003fc80000-0x000000003fcfffff] Apr 30 12:33:05.282082 kernel: node 0: [mem 0x000000003fd00000-0x000000003fffffff] Apr 30 12:33:05.282089 kernel: node 0: [mem 0x0000000100000000-0x00000001bfffffff] Apr 30 12:33:05.282095 kernel: Initmem setup node 0 [mem 0x0000000000000000-0x00000001bfffffff] Apr 30 12:33:05.282102 kernel: On node 0, zone DMA: 36 pages in unavailable ranges Apr 30 12:33:05.282108 kernel: psci: probing for conduit method from ACPI. Apr 30 12:33:05.282114 kernel: psci: PSCIv1.1 detected in firmware. Apr 30 12:33:05.282121 kernel: psci: Using standard PSCI v0.2 function IDs Apr 30 12:33:05.282127 kernel: psci: MIGRATE_INFO_TYPE not supported. Apr 30 12:33:05.282135 kernel: psci: SMC Calling Convention v1.4 Apr 30 12:33:05.282141 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x0 -> Node 0 Apr 30 12:33:05.282148 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x1 -> Node 0 Apr 30 12:33:05.282154 kernel: percpu: Embedded 31 pages/cpu s86696 r8192 d32088 u126976 Apr 30 12:33:05.282160 kernel: pcpu-alloc: s86696 r8192 d32088 u126976 alloc=31*4096 Apr 30 12:33:05.282167 kernel: pcpu-alloc: [0] 0 [0] 1 Apr 30 12:33:05.282173 kernel: Detected PIPT I-cache on CPU0 Apr 30 12:33:05.282180 kernel: CPU features: detected: GIC system register CPU interface Apr 30 12:33:05.282186 kernel: CPU features: detected: Hardware dirty bit management Apr 30 12:33:05.282193 kernel: CPU features: detected: Spectre-BHB Apr 30 12:33:05.282199 kernel: CPU features: kernel page table isolation forced ON by KASLR Apr 30 12:33:05.282207 kernel: CPU features: detected: Kernel page table isolation (KPTI) Apr 30 12:33:05.282213 kernel: CPU features: detected: ARM erratum 1418040 Apr 30 12:33:05.282220 kernel: CPU features: detected: ARM erratum 1542419 (kernel portion) Apr 30 12:33:05.282226 kernel: CPU features: detected: SSBS not fully self-synchronizing Apr 30 12:33:05.282233 kernel: alternatives: applying boot alternatives Apr 30 12:33:05.282240 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 flatcar.first_boot=detected acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=984055eb0c340c9cf0fb51b368030ed72e75b7f2e065edc13766888ef0b42074 Apr 30 12:33:05.282247 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Apr 30 12:33:05.282254 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Apr 30 12:33:05.282260 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Apr 30 12:33:05.282267 kernel: Fallback order for Node 0: 0 Apr 30 12:33:05.282273 kernel: Built 1 zonelists, mobility grouping on. Total pages: 1032156 Apr 30 12:33:05.282281 kernel: Policy zone: Normal Apr 30 12:33:05.282288 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Apr 30 12:33:05.282294 kernel: software IO TLB: area num 2. Apr 30 12:33:05.282300 kernel: software IO TLB: mapped [mem 0x0000000036540000-0x000000003a540000] (64MB) Apr 30 12:33:05.282307 kernel: Memory: 3983592K/4194160K available (10368K kernel code, 2186K rwdata, 8100K rodata, 38336K init, 897K bss, 210568K reserved, 0K cma-reserved) Apr 30 12:33:05.282313 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 Apr 30 12:33:05.282320 kernel: rcu: Preemptible hierarchical RCU implementation. Apr 30 12:33:05.282327 kernel: rcu: RCU event tracing is enabled. Apr 30 12:33:05.282333 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. Apr 30 12:33:05.282340 kernel: Trampoline variant of Tasks RCU enabled. Apr 30 12:33:05.282346 kernel: Tracing variant of Tasks RCU enabled. Apr 30 12:33:05.282355 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Apr 30 12:33:05.282361 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 Apr 30 12:33:05.282368 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Apr 30 12:33:05.282374 kernel: GICv3: 960 SPIs implemented Apr 30 12:33:05.282380 kernel: GICv3: 0 Extended SPIs implemented Apr 30 12:33:05.282387 kernel: Root IRQ handler: gic_handle_irq Apr 30 12:33:05.282393 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Apr 30 12:33:05.282400 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000effee000 Apr 30 12:33:05.282406 kernel: ITS: No ITS available, not enabling LPIs Apr 30 12:33:05.282412 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Apr 30 12:33:05.282419 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Apr 30 12:33:05.282425 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Apr 30 12:33:05.282434 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Apr 30 12:33:05.282440 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Apr 30 12:33:05.282447 kernel: Console: colour dummy device 80x25 Apr 30 12:33:05.282454 kernel: printk: console [tty1] enabled Apr 30 12:33:05.282460 kernel: ACPI: Core revision 20230628 Apr 30 12:33:05.282467 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Apr 30 12:33:05.282474 kernel: pid_max: default: 32768 minimum: 301 Apr 30 12:33:05.282481 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,integrity Apr 30 12:33:05.282487 kernel: landlock: Up and running. Apr 30 12:33:05.282495 kernel: SELinux: Initializing. Apr 30 12:33:05.282502 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Apr 30 12:33:05.282509 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Apr 30 12:33:05.282516 kernel: RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Apr 30 12:33:05.282522 kernel: RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Apr 30 12:33:05.282529 kernel: Hyper-V: privilege flags low 0x2e7f, high 0x3a8030, hints 0xe, misc 0x31e1 Apr 30 12:33:05.282536 kernel: Hyper-V: Host Build 10.0.22477.1619-1-0 Apr 30 12:33:05.282549 kernel: Hyper-V: enabling crash_kexec_post_notifiers Apr 30 12:33:05.282557 kernel: rcu: Hierarchical SRCU implementation. Apr 30 12:33:05.282564 kernel: rcu: Max phase no-delay instances is 400. Apr 30 12:33:05.282571 kernel: Remapping and enabling EFI services. Apr 30 12:33:05.282578 kernel: smp: Bringing up secondary CPUs ... Apr 30 12:33:05.282586 kernel: Detected PIPT I-cache on CPU1 Apr 30 12:33:05.282594 kernel: GICv3: CPU1: found redistributor 1 region 1:0x00000000f000e000 Apr 30 12:33:05.282601 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Apr 30 12:33:05.282608 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Apr 30 12:33:05.282615 kernel: smp: Brought up 1 node, 2 CPUs Apr 30 12:33:05.282623 kernel: SMP: Total of 2 processors activated. Apr 30 12:33:05.282630 kernel: CPU features: detected: 32-bit EL0 Support Apr 30 12:33:05.282637 kernel: CPU features: detected: Instruction cache invalidation not required for I/D coherence Apr 30 12:33:05.282644 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Apr 30 12:33:05.282651 kernel: CPU features: detected: CRC32 instructions Apr 30 12:33:05.282658 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Apr 30 12:33:05.282665 kernel: CPU features: detected: LSE atomic instructions Apr 30 12:33:05.282672 kernel: CPU features: detected: Privileged Access Never Apr 30 12:33:05.282679 kernel: CPU: All CPU(s) started at EL1 Apr 30 12:33:05.282687 kernel: alternatives: applying system-wide alternatives Apr 30 12:33:05.282694 kernel: devtmpfs: initialized Apr 30 12:33:05.282701 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Apr 30 12:33:05.282708 kernel: futex hash table entries: 512 (order: 3, 32768 bytes, linear) Apr 30 12:33:05.282715 kernel: pinctrl core: initialized pinctrl subsystem Apr 30 12:33:05.282722 kernel: SMBIOS 3.1.0 present. Apr 30 12:33:05.282729 kernel: DMI: Microsoft Corporation Virtual Machine/Virtual Machine, BIOS Hyper-V UEFI Release v4.1 09/28/2024 Apr 30 12:33:05.282736 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Apr 30 12:33:05.282743 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Apr 30 12:33:05.282751 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Apr 30 12:33:05.282759 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Apr 30 12:33:05.282766 kernel: audit: initializing netlink subsys (disabled) Apr 30 12:33:05.282773 kernel: audit: type=2000 audit(0.047:1): state=initialized audit_enabled=0 res=1 Apr 30 12:33:05.282780 kernel: thermal_sys: Registered thermal governor 'step_wise' Apr 30 12:33:05.282787 kernel: cpuidle: using governor menu Apr 30 12:33:05.282794 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Apr 30 12:33:05.282801 kernel: ASID allocator initialised with 32768 entries Apr 30 12:33:05.282808 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Apr 30 12:33:05.282816 kernel: Serial: AMBA PL011 UART driver Apr 30 12:33:05.282823 kernel: Modules: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Apr 30 12:33:05.282830 kernel: Modules: 0 pages in range for non-PLT usage Apr 30 12:33:05.282837 kernel: Modules: 509264 pages in range for PLT usage Apr 30 12:33:05.282844 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Apr 30 12:33:05.282851 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Apr 30 12:33:05.282858 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Apr 30 12:33:05.282865 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Apr 30 12:33:05.282872 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Apr 30 12:33:05.282880 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Apr 30 12:33:05.282887 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Apr 30 12:33:05.282894 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Apr 30 12:33:05.282901 kernel: ACPI: Added _OSI(Module Device) Apr 30 12:33:05.282908 kernel: ACPI: Added _OSI(Processor Device) Apr 30 12:33:05.282926 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Apr 30 12:33:05.282933 kernel: ACPI: Added _OSI(Processor Aggregator Device) Apr 30 12:33:05.282940 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Apr 30 12:33:05.282947 kernel: ACPI: Interpreter enabled Apr 30 12:33:05.282955 kernel: ACPI: Using GIC for interrupt routing Apr 30 12:33:05.282963 kernel: ARMH0011:00: ttyAMA0 at MMIO 0xeffec000 (irq = 12, base_baud = 0) is a SBSA Apr 30 12:33:05.282969 kernel: printk: console [ttyAMA0] enabled Apr 30 12:33:05.282976 kernel: printk: bootconsole [pl11] disabled Apr 30 12:33:05.282984 kernel: ARMH0011:01: ttyAMA1 at MMIO 0xeffeb000 (irq = 13, base_baud = 0) is a SBSA Apr 30 12:33:05.282990 kernel: iommu: Default domain type: Translated Apr 30 12:33:05.282997 kernel: iommu: DMA domain TLB invalidation policy: strict mode Apr 30 12:33:05.283004 kernel: efivars: Registered efivars operations Apr 30 12:33:05.283011 kernel: vgaarb: loaded Apr 30 12:33:05.283020 kernel: clocksource: Switched to clocksource arch_sys_counter Apr 30 12:33:05.283026 kernel: VFS: Disk quotas dquot_6.6.0 Apr 30 12:33:05.283033 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Apr 30 12:33:05.283040 kernel: pnp: PnP ACPI init Apr 30 12:33:05.283047 kernel: pnp: PnP ACPI: found 0 devices Apr 30 12:33:05.283054 kernel: NET: Registered PF_INET protocol family Apr 30 12:33:05.283061 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Apr 30 12:33:05.283069 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Apr 30 12:33:05.283076 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Apr 30 12:33:05.283085 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Apr 30 12:33:05.283092 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Apr 30 12:33:05.283099 kernel: TCP: Hash tables configured (established 32768 bind 32768) Apr 30 12:33:05.283106 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Apr 30 12:33:05.283113 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Apr 30 12:33:05.283120 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Apr 30 12:33:05.283127 kernel: PCI: CLS 0 bytes, default 64 Apr 30 12:33:05.283134 kernel: kvm [1]: HYP mode not available Apr 30 12:33:05.283141 kernel: Initialise system trusted keyrings Apr 30 12:33:05.283149 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Apr 30 12:33:05.283156 kernel: Key type asymmetric registered Apr 30 12:33:05.283163 kernel: Asymmetric key parser 'x509' registered Apr 30 12:33:05.283170 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250) Apr 30 12:33:05.283177 kernel: io scheduler mq-deadline registered Apr 30 12:33:05.283184 kernel: io scheduler kyber registered Apr 30 12:33:05.283191 kernel: io scheduler bfq registered Apr 30 12:33:05.283198 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Apr 30 12:33:05.283205 kernel: thunder_xcv, ver 1.0 Apr 30 12:33:05.283213 kernel: thunder_bgx, ver 1.0 Apr 30 12:33:05.283220 kernel: nicpf, ver 1.0 Apr 30 12:33:05.283227 kernel: nicvf, ver 1.0 Apr 30 12:33:05.283369 kernel: rtc-efi rtc-efi.0: registered as rtc0 Apr 30 12:33:05.283439 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-04-30T12:33:04 UTC (1746016384) Apr 30 12:33:05.283449 kernel: efifb: probing for efifb Apr 30 12:33:05.283456 kernel: efifb: framebuffer at 0x40000000, using 3072k, total 3072k Apr 30 12:33:05.283463 kernel: efifb: mode is 1024x768x32, linelength=4096, pages=1 Apr 30 12:33:05.283472 kernel: efifb: scrolling: redraw Apr 30 12:33:05.283479 kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Apr 30 12:33:05.283486 kernel: Console: switching to colour frame buffer device 128x48 Apr 30 12:33:05.283493 kernel: fb0: EFI VGA frame buffer device Apr 30 12:33:05.283500 kernel: SMCCC: SOC_ID: ARCH_SOC_ID not implemented, skipping .... Apr 30 12:33:05.283508 kernel: hid: raw HID events driver (C) Jiri Kosina Apr 30 12:33:05.283515 kernel: No ACPI PMU IRQ for CPU0 Apr 30 12:33:05.283522 kernel: No ACPI PMU IRQ for CPU1 Apr 30 12:33:05.283529 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 1 counters available Apr 30 12:33:05.283537 kernel: watchdog: Delayed init of the lockup detector failed: -19 Apr 30 12:33:05.283544 kernel: watchdog: Hard watchdog permanently disabled Apr 30 12:33:05.283551 kernel: NET: Registered PF_INET6 protocol family Apr 30 12:33:05.283558 kernel: Segment Routing with IPv6 Apr 30 12:33:05.283565 kernel: In-situ OAM (IOAM) with IPv6 Apr 30 12:33:05.283572 kernel: NET: Registered PF_PACKET protocol family Apr 30 12:33:05.283579 kernel: Key type dns_resolver registered Apr 30 12:33:05.283586 kernel: registered taskstats version 1 Apr 30 12:33:05.283593 kernel: Loading compiled-in X.509 certificates Apr 30 12:33:05.283601 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.6.88-flatcar: 4e3d8be893bce81adbd52ab54fa98214a1a14a2e' Apr 30 12:33:05.283608 kernel: Key type .fscrypt registered Apr 30 12:33:05.283615 kernel: Key type fscrypt-provisioning registered Apr 30 12:33:05.283622 kernel: ima: No TPM chip found, activating TPM-bypass! Apr 30 12:33:05.283629 kernel: ima: Allocated hash algorithm: sha1 Apr 30 12:33:05.283636 kernel: ima: No architecture policies found Apr 30 12:33:05.283643 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Apr 30 12:33:05.283650 kernel: clk: Disabling unused clocks Apr 30 12:33:05.283657 kernel: Freeing unused kernel memory: 38336K Apr 30 12:33:05.283665 kernel: Run /init as init process Apr 30 12:33:05.283672 kernel: with arguments: Apr 30 12:33:05.283679 kernel: /init Apr 30 12:33:05.283686 kernel: with environment: Apr 30 12:33:05.283693 kernel: HOME=/ Apr 30 12:33:05.283700 kernel: TERM=linux Apr 30 12:33:05.283707 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Apr 30 12:33:05.283715 systemd[1]: Successfully made /usr/ read-only. Apr 30 12:33:05.283726 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Apr 30 12:33:05.283734 systemd[1]: Detected virtualization microsoft. Apr 30 12:33:05.283741 systemd[1]: Detected architecture arm64. Apr 30 12:33:05.283749 systemd[1]: Running in initrd. Apr 30 12:33:05.283756 systemd[1]: No hostname configured, using default hostname. Apr 30 12:33:05.283764 systemd[1]: Hostname set to . Apr 30 12:33:05.283771 systemd[1]: Initializing machine ID from random generator. Apr 30 12:33:05.283779 systemd[1]: Queued start job for default target initrd.target. Apr 30 12:33:05.283788 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Apr 30 12:33:05.283795 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Apr 30 12:33:05.283804 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Apr 30 12:33:05.283811 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Apr 30 12:33:05.283819 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Apr 30 12:33:05.283827 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Apr 30 12:33:05.283836 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Apr 30 12:33:05.283845 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Apr 30 12:33:05.283853 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Apr 30 12:33:05.283860 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Apr 30 12:33:05.283867 systemd[1]: Reached target paths.target - Path Units. Apr 30 12:33:05.283875 systemd[1]: Reached target slices.target - Slice Units. Apr 30 12:33:05.283882 systemd[1]: Reached target swap.target - Swaps. Apr 30 12:33:05.283890 systemd[1]: Reached target timers.target - Timer Units. Apr 30 12:33:05.283903 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Apr 30 12:33:05.283922 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Apr 30 12:33:05.283931 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Apr 30 12:33:05.283938 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Apr 30 12:33:05.283946 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Apr 30 12:33:05.283954 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Apr 30 12:33:05.283961 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Apr 30 12:33:05.283969 systemd[1]: Reached target sockets.target - Socket Units. Apr 30 12:33:05.283977 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Apr 30 12:33:05.283984 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Apr 30 12:33:05.283993 systemd[1]: Finished network-cleanup.service - Network Cleanup. Apr 30 12:33:05.284001 systemd[1]: Starting systemd-fsck-usr.service... Apr 30 12:33:05.284008 systemd[1]: Starting systemd-journald.service - Journal Service... Apr 30 12:33:05.284016 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Apr 30 12:33:05.284040 systemd-journald[218]: Collecting audit messages is disabled. Apr 30 12:33:05.284060 systemd-journald[218]: Journal started Apr 30 12:33:05.284079 systemd-journald[218]: Runtime Journal (/run/log/journal/2ab90c0563fd4c7582444ac52d1e8edd) is 8M, max 78.5M, 70.5M free. Apr 30 12:33:05.289295 systemd-modules-load[220]: Inserted module 'overlay' Apr 30 12:33:05.309925 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Apr 30 12:33:05.313998 systemd-modules-load[220]: Inserted module 'br_netfilter' Apr 30 12:33:05.324664 kernel: Bridge firewalling registered Apr 30 12:33:05.324691 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Apr 30 12:33:05.343474 systemd[1]: Started systemd-journald.service - Journal Service. Apr 30 12:33:05.344949 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Apr 30 12:33:05.353376 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Apr 30 12:33:05.360572 systemd[1]: Finished systemd-fsck-usr.service. Apr 30 12:33:05.372433 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Apr 30 12:33:05.382607 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Apr 30 12:33:05.408180 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Apr 30 12:33:05.424106 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Apr 30 12:33:05.433108 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Apr 30 12:33:05.463066 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Apr 30 12:33:05.470046 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Apr 30 12:33:05.493349 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Apr 30 12:33:05.499593 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Apr 30 12:33:05.512049 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Apr 30 12:33:05.539149 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Apr 30 12:33:05.553093 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Apr 30 12:33:05.567671 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Apr 30 12:33:05.582415 dracut-cmdline[252]: dracut-dracut-053 Apr 30 12:33:05.582415 dracut-cmdline[252]: Using kernel command line parameters: rd.driver.pre=btrfs BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 flatcar.first_boot=detected acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=984055eb0c340c9cf0fb51b368030ed72e75b7f2e065edc13766888ef0b42074 Apr 30 12:33:05.617588 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Apr 30 12:33:05.647634 systemd-resolved[255]: Positive Trust Anchors: Apr 30 12:33:05.647652 systemd-resolved[255]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Apr 30 12:33:05.647683 systemd-resolved[255]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Apr 30 12:33:05.650652 systemd-resolved[255]: Defaulting to hostname 'linux'. Apr 30 12:33:05.651481 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Apr 30 12:33:05.666475 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Apr 30 12:33:05.757930 kernel: SCSI subsystem initialized Apr 30 12:33:05.764937 kernel: Loading iSCSI transport class v2.0-870. Apr 30 12:33:05.775947 kernel: iscsi: registered transport (tcp) Apr 30 12:33:05.793735 kernel: iscsi: registered transport (qla4xxx) Apr 30 12:33:05.793800 kernel: QLogic iSCSI HBA Driver Apr 30 12:33:05.833907 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Apr 30 12:33:05.847186 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Apr 30 12:33:05.878862 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Apr 30 12:33:05.878950 kernel: device-mapper: uevent: version 1.0.3 Apr 30 12:33:05.885472 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@redhat.com Apr 30 12:33:05.934940 kernel: raid6: neonx8 gen() 15757 MB/s Apr 30 12:33:05.954931 kernel: raid6: neonx4 gen() 15823 MB/s Apr 30 12:33:05.974925 kernel: raid6: neonx2 gen() 13204 MB/s Apr 30 12:33:05.995927 kernel: raid6: neonx1 gen() 10494 MB/s Apr 30 12:33:06.015927 kernel: raid6: int64x8 gen() 6793 MB/s Apr 30 12:33:06.035925 kernel: raid6: int64x4 gen() 7354 MB/s Apr 30 12:33:06.056928 kernel: raid6: int64x2 gen() 6114 MB/s Apr 30 12:33:06.080064 kernel: raid6: int64x1 gen() 5059 MB/s Apr 30 12:33:06.080074 kernel: raid6: using algorithm neonx4 gen() 15823 MB/s Apr 30 12:33:06.104560 kernel: raid6: .... xor() 12440 MB/s, rmw enabled Apr 30 12:33:06.104579 kernel: raid6: using neon recovery algorithm Apr 30 12:33:06.116492 kernel: xor: measuring software checksum speed Apr 30 12:33:06.116511 kernel: 8regs : 21528 MB/sec Apr 30 12:33:06.120194 kernel: 32regs : 21664 MB/sec Apr 30 12:33:06.123636 kernel: arm64_neon : 27804 MB/sec Apr 30 12:33:06.127753 kernel: xor: using function: arm64_neon (27804 MB/sec) Apr 30 12:33:06.177974 kernel: Btrfs loaded, zoned=no, fsverity=no Apr 30 12:33:06.188028 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Apr 30 12:33:06.202058 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Apr 30 12:33:06.234861 systemd-udevd[440]: Using default interface naming scheme 'v255'. Apr 30 12:33:06.238588 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Apr 30 12:33:06.265065 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Apr 30 12:33:06.282131 dracut-pre-trigger[447]: rd.md=0: removing MD RAID activation Apr 30 12:33:06.311454 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Apr 30 12:33:06.330128 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Apr 30 12:33:06.370717 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Apr 30 12:33:06.393076 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Apr 30 12:33:06.417773 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Apr 30 12:33:06.434006 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Apr 30 12:33:06.447166 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Apr 30 12:33:06.460051 systemd[1]: Reached target remote-fs.target - Remote File Systems. Apr 30 12:33:06.484276 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Apr 30 12:33:06.495743 kernel: hv_vmbus: Vmbus version:5.3 Apr 30 12:33:06.499404 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Apr 30 12:33:06.499556 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Apr 30 12:33:06.511601 systemd[1]: Stopping dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Apr 30 12:33:06.553230 kernel: hv_vmbus: registering driver hyperv_keyboard Apr 30 12:33:06.553254 kernel: input: AT Translated Set 2 keyboard as /devices/LNXSYSTM:00/LNXSYBUS:00/ACPI0004:00/MSFT1000:00/d34b2567-b9b6-42b9-8778-0a4ec0b955bf/serio0/input/input0 Apr 30 12:33:06.553264 kernel: pps_core: LinuxPPS API ver. 1 registered Apr 30 12:33:06.553274 kernel: hv_vmbus: registering driver hid_hyperv Apr 30 12:33:06.529647 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Apr 30 12:33:06.601614 kernel: input: Microsoft Vmbus HID-compliant Mouse as /devices/0006:045E:0621.0001/input/input1 Apr 30 12:33:06.601638 kernel: hid-hyperv 0006:045E:0621.0001: input: VIRTUAL HID v0.01 Mouse [Microsoft Vmbus HID-compliant Mouse] on Apr 30 12:33:06.601785 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Apr 30 12:33:06.601796 kernel: hv_vmbus: registering driver hv_storvsc Apr 30 12:33:06.601805 kernel: scsi host1: storvsc_host_t Apr 30 12:33:06.529885 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Apr 30 12:33:06.623154 kernel: hv_vmbus: registering driver hv_netvsc Apr 30 12:33:06.623177 kernel: scsi host0: storvsc_host_t Apr 30 12:33:06.623357 kernel: scsi 0:0:0:0: Direct-Access Msft Virtual Disk 1.0 PQ: 0 ANSI: 5 Apr 30 12:33:06.585857 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Apr 30 12:33:06.637952 kernel: scsi 0:0:0:2: CD-ROM Msft Virtual DVD-ROM 1.0 PQ: 0 ANSI: 0 Apr 30 12:33:06.641254 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Apr 30 12:33:06.652437 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Apr 30 12:33:06.683842 kernel: PTP clock support registered Apr 30 12:33:06.683866 kernel: sr 0:0:0:2: [sr0] scsi-1 drive Apr 30 12:33:07.115158 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Apr 30 12:33:07.115174 kernel: hv_utils: Registering HyperV Utility Driver Apr 30 12:33:07.115184 kernel: hv_vmbus: registering driver hv_utils Apr 30 12:33:07.115193 kernel: hv_utils: Heartbeat IC version 3.0 Apr 30 12:33:07.115202 kernel: hv_utils: Shutdown IC version 3.2 Apr 30 12:33:07.115218 kernel: hv_utils: TimeSync IC version 4.0 Apr 30 12:33:07.115229 kernel: sr 0:0:0:2: Attached scsi CD-ROM sr0 Apr 30 12:33:06.680058 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Apr 30 12:33:07.136016 kernel: sd 0:0:0:0: [sda] 63737856 512-byte logical blocks: (32.6 GB/30.4 GiB) Apr 30 12:33:07.177247 kernel: sd 0:0:0:0: [sda] 4096-byte physical blocks Apr 30 12:33:07.177362 kernel: sd 0:0:0:0: [sda] Write Protect is off Apr 30 12:33:07.177445 kernel: sd 0:0:0:0: [sda] Mode Sense: 0f 00 10 00 Apr 30 12:33:07.177526 kernel: sd 0:0:0:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Apr 30 12:33:07.180112 kernel: hv_netvsc 00224878-90c2-0022-4878-90c200224878 eth0: VF slot 1 added Apr 30 12:33:07.180228 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Apr 30 12:33:07.180238 kernel: sd 0:0:0:0: [sda] Attached SCSI disk Apr 30 12:33:06.680159 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Apr 30 12:33:07.208315 kernel: hv_vmbus: registering driver hv_pci Apr 30 12:33:07.208351 kernel: hv_pci e351156e-f1f2-481e-849c-0ed89b124015: PCI VMBus probing: Using version 0x10004 Apr 30 12:33:07.461388 kernel: hv_pci e351156e-f1f2-481e-849c-0ed89b124015: PCI host bridge to bus f1f2:00 Apr 30 12:33:07.461513 kernel: pci_bus f1f2:00: root bus resource [mem 0xfc0000000-0xfc00fffff window] Apr 30 12:33:07.461617 kernel: pci_bus f1f2:00: No busn resource found for root bus, will use [bus 00-ff] Apr 30 12:33:07.461695 kernel: pci f1f2:00:02.0: [15b3:1018] type 00 class 0x020000 Apr 30 12:33:07.461792 kernel: pci f1f2:00:02.0: reg 0x10: [mem 0xfc0000000-0xfc00fffff 64bit pref] Apr 30 12:33:07.461880 kernel: pci f1f2:00:02.0: enabling Extended Tags Apr 30 12:33:07.462009 kernel: pci f1f2:00:02.0: 0.000 Gb/s available PCIe bandwidth, limited by Unknown x0 link at f1f2:00:02.0 (capable of 126.016 Gb/s with 8.0 GT/s PCIe x16 link) Apr 30 12:33:07.462098 kernel: pci_bus f1f2:00: busn_res: [bus 00-ff] end is updated to 00 Apr 30 12:33:07.462176 kernel: pci f1f2:00:02.0: BAR 0: assigned [mem 0xfc0000000-0xfc00fffff 64bit pref] Apr 30 12:33:06.698710 systemd[1]: run-credentials-systemd\x2dvconsole\x2dsetup.service.mount: Deactivated successfully. Apr 30 12:33:07.115178 systemd-resolved[255]: Clock change detected. Flushing caches. Apr 30 12:33:07.115362 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Apr 30 12:33:07.177837 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Apr 30 12:33:07.216580 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Apr 30 12:33:07.415708 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Apr 30 12:33:07.513953 kernel: mlx5_core f1f2:00:02.0: enabling device (0000 -> 0002) Apr 30 12:33:07.820921 kernel: mlx5_core f1f2:00:02.0: firmware version: 16.31.2424 Apr 30 12:33:07.821077 kernel: hv_netvsc 00224878-90c2-0022-4878-90c200224878 eth0: VF registering: eth1 Apr 30 12:33:07.821176 kernel: mlx5_core f1f2:00:02.0 eth1: joined to eth0 Apr 30 12:33:07.821266 kernel: mlx5_core f1f2:00:02.0: MLX5E: StrdRq(1) RqSz(8) StrdSz(2048) RxCqeCmprss(0 basic) Apr 30 12:33:07.829929 kernel: mlx5_core f1f2:00:02.0 enP61938s1: renamed from eth1 Apr 30 12:33:07.914948 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - Virtual_Disk EFI-SYSTEM. Apr 30 12:33:08.068090 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/sda6 scanned by (udev-worker) (494) Apr 30 12:33:08.085254 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Virtual_Disk OEM. Apr 30 12:33:08.110953 kernel: BTRFS: device fsid 8f86a166-b3d6-49f7-a49d-597eaeb9f5e5 devid 1 transid 37 /dev/sda3 scanned by (udev-worker) (491) Apr 30 12:33:08.126915 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - Virtual_Disk USR-A. Apr 30 12:33:08.133869 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - Virtual_Disk USR-A. Apr 30 12:33:08.158511 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - Virtual_Disk ROOT. Apr 30 12:33:08.182131 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Apr 30 12:33:08.207918 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Apr 30 12:33:08.215926 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Apr 30 12:33:09.223858 disk-uuid[608]: The operation has completed successfully. Apr 30 12:33:09.229268 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Apr 30 12:33:09.291654 systemd[1]: disk-uuid.service: Deactivated successfully. Apr 30 12:33:09.291752 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Apr 30 12:33:09.331036 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Apr 30 12:33:09.343994 sh[694]: Success Apr 30 12:33:09.374946 kernel: device-mapper: verity: sha256 using implementation "sha256-ce" Apr 30 12:33:09.572964 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Apr 30 12:33:09.596111 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Apr 30 12:33:09.606320 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Apr 30 12:33:09.637114 kernel: BTRFS info (device dm-0): first mount of filesystem 8f86a166-b3d6-49f7-a49d-597eaeb9f5e5 Apr 30 12:33:09.637165 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Apr 30 12:33:09.643684 kernel: BTRFS warning (device dm-0): 'nologreplay' is deprecated, use 'rescue=nologreplay' instead Apr 30 12:33:09.649270 kernel: BTRFS info (device dm-0): disabling log replay at mount time Apr 30 12:33:09.653497 kernel: BTRFS info (device dm-0): using free space tree Apr 30 12:33:09.934527 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Apr 30 12:33:09.939695 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Apr 30 12:33:09.963135 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Apr 30 12:33:09.978107 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Apr 30 12:33:10.007377 kernel: BTRFS info (device sda6): first mount of filesystem 8d8cccbd-965f-4336-afa9-06a510e76633 Apr 30 12:33:10.007429 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Apr 30 12:33:10.012061 kernel: BTRFS info (device sda6): using free space tree Apr 30 12:33:10.037358 kernel: BTRFS info (device sda6): auto enabling async discard Apr 30 12:33:10.047096 kernel: BTRFS info (device sda6): last unmount of filesystem 8d8cccbd-965f-4336-afa9-06a510e76633 Apr 30 12:33:10.052701 systemd[1]: Finished ignition-setup.service - Ignition (setup). Apr 30 12:33:10.072079 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Apr 30 12:33:10.111086 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Apr 30 12:33:10.131080 systemd[1]: Starting systemd-networkd.service - Network Configuration... Apr 30 12:33:10.161079 systemd-networkd[875]: lo: Link UP Apr 30 12:33:10.161090 systemd-networkd[875]: lo: Gained carrier Apr 30 12:33:10.162718 systemd-networkd[875]: Enumeration completed Apr 30 12:33:10.165121 systemd[1]: Started systemd-networkd.service - Network Configuration. Apr 30 12:33:10.171343 systemd-networkd[875]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Apr 30 12:33:10.171346 systemd-networkd[875]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Apr 30 12:33:10.171850 systemd[1]: Reached target network.target - Network. Apr 30 12:33:10.245928 kernel: mlx5_core f1f2:00:02.0 enP61938s1: Link up Apr 30 12:33:10.326931 kernel: hv_netvsc 00224878-90c2-0022-4878-90c200224878 eth0: Data path switched to VF: enP61938s1 Apr 30 12:33:10.327343 systemd-networkd[875]: enP61938s1: Link UP Apr 30 12:33:10.327571 systemd-networkd[875]: eth0: Link UP Apr 30 12:33:10.327967 systemd-networkd[875]: eth0: Gained carrier Apr 30 12:33:10.327977 systemd-networkd[875]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Apr 30 12:33:10.351465 systemd-networkd[875]: enP61938s1: Gained carrier Apr 30 12:33:10.365958 systemd-networkd[875]: eth0: DHCPv4 address 10.200.20.35/24, gateway 10.200.20.1 acquired from 168.63.129.16 Apr 30 12:33:10.833189 ignition[820]: Ignition 2.20.0 Apr 30 12:33:10.836204 ignition[820]: Stage: fetch-offline Apr 30 12:33:10.836254 ignition[820]: no configs at "/usr/lib/ignition/base.d" Apr 30 12:33:10.841075 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Apr 30 12:33:10.836262 ignition[820]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Apr 30 12:33:10.836360 ignition[820]: parsed url from cmdline: "" Apr 30 12:33:10.836363 ignition[820]: no config URL provided Apr 30 12:33:10.836368 ignition[820]: reading system config file "/usr/lib/ignition/user.ign" Apr 30 12:33:10.865139 systemd[1]: Starting ignition-fetch.service - Ignition (fetch)... Apr 30 12:33:10.836375 ignition[820]: no config at "/usr/lib/ignition/user.ign" Apr 30 12:33:10.836382 ignition[820]: failed to fetch config: resource requires networking Apr 30 12:33:10.836776 ignition[820]: Ignition finished successfully Apr 30 12:33:10.889855 ignition[887]: Ignition 2.20.0 Apr 30 12:33:10.889862 ignition[887]: Stage: fetch Apr 30 12:33:10.890064 ignition[887]: no configs at "/usr/lib/ignition/base.d" Apr 30 12:33:10.890074 ignition[887]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Apr 30 12:33:10.890176 ignition[887]: parsed url from cmdline: "" Apr 30 12:33:10.890179 ignition[887]: no config URL provided Apr 30 12:33:10.890183 ignition[887]: reading system config file "/usr/lib/ignition/user.ign" Apr 30 12:33:10.890191 ignition[887]: no config at "/usr/lib/ignition/user.ign" Apr 30 12:33:10.890218 ignition[887]: GET http://169.254.169.254/metadata/instance/compute/userData?api-version=2021-01-01&format=text: attempt #1 Apr 30 12:33:10.976492 ignition[887]: GET result: OK Apr 30 12:33:10.976562 ignition[887]: config has been read from IMDS userdata Apr 30 12:33:10.976581 ignition[887]: parsing config with SHA512: dbf83e89001008766b34279cffc6ff1d2f07b42a41afa58e667479dab1427126718f2a7b0d50657bee5d0d32c024130ffcab95394092e2f7e4bff11a3b35084c Apr 30 12:33:10.990648 ignition[887]: Adding "10.200.20.28" to list of CAs Apr 30 12:33:10.991344 ignition[887]: GET https://10.200.20.28: attempt #1 Apr 30 12:33:11.006363 ignition[887]: GET result: OK Apr 30 12:33:11.006413 ignition[887]: fetched referenced config at https://10.200.20.28 with SHA512: cc899705f00f5a069af318c604c43d77881b697732d6c6b7b2cd33a61a80745483eaa9fcb0ad489ab59fd94213023ab34bf4709b629cb63ff29457c98d049c9a Apr 30 12:33:11.010096 ignition[887]: Adding "10.200.20.28" to list of CAs Apr 30 12:33:11.010382 ignition[887]: Adding "10.200.20.28" to list of CAs Apr 30 12:33:11.011707 unknown[887]: fetched base config from "system" Apr 30 12:33:11.012156 ignition[887]: fetch: fetch complete Apr 30 12:33:11.011720 unknown[887]: fetched base config from "system" Apr 30 12:33:11.012162 ignition[887]: fetch: fetch passed Apr 30 12:33:11.011726 unknown[887]: fetched user config from "azure" Apr 30 12:33:11.012215 ignition[887]: Ignition finished successfully Apr 30 12:33:11.011735 unknown[887]: fetched referenced user config from "" Apr 30 12:33:11.055153 ignition[894]: Ignition 2.20.0 Apr 30 12:33:11.015318 systemd[1]: Finished ignition-fetch.service - Ignition (fetch). Apr 30 12:33:11.055161 ignition[894]: Stage: kargs Apr 30 12:33:11.033253 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Apr 30 12:33:11.055424 ignition[894]: no configs at "/usr/lib/ignition/base.d" Apr 30 12:33:11.072179 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Apr 30 12:33:11.055436 ignition[894]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Apr 30 12:33:11.066547 ignition[894]: Adding "10.200.20.28" to list of CAs Apr 30 12:33:11.094183 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Apr 30 12:33:11.066844 ignition[894]: kargs: kargs passed Apr 30 12:33:11.066934 ignition[894]: Ignition finished successfully Apr 30 12:33:11.115763 ignition[900]: Ignition 2.20.0 Apr 30 12:33:11.115770 ignition[900]: Stage: disks Apr 30 12:33:11.127893 systemd[1]: Finished ignition-disks.service - Ignition (disks). Apr 30 12:33:11.115998 ignition[900]: no configs at "/usr/lib/ignition/base.d" Apr 30 12:33:11.134166 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Apr 30 12:33:11.116008 ignition[900]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Apr 30 12:33:11.142834 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Apr 30 12:33:11.123891 ignition[900]: Adding "10.200.20.28" to list of CAs Apr 30 12:33:11.154886 systemd[1]: Reached target local-fs.target - Local File Systems. Apr 30 12:33:11.124209 ignition[900]: disks: disks passed Apr 30 12:33:11.166560 systemd[1]: Reached target sysinit.target - System Initialization. Apr 30 12:33:11.124275 ignition[900]: Ignition finished successfully Apr 30 12:33:11.178585 systemd[1]: Reached target basic.target - Basic System. Apr 30 12:33:11.211130 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Apr 30 12:33:11.287411 systemd-fsck[909]: ROOT: clean, 14/7326000 files, 477710/7359488 blocks Apr 30 12:33:11.297464 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Apr 30 12:33:11.312094 systemd[1]: Mounting sysroot.mount - /sysroot... Apr 30 12:33:11.370927 kernel: EXT4-fs (sda9): mounted filesystem 597557b0-8ae6-4a5a-8e98-f3f884fcfe65 r/w with ordered data mode. Quota mode: none. Apr 30 12:33:11.372244 systemd[1]: Mounted sysroot.mount - /sysroot. Apr 30 12:33:11.376870 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Apr 30 12:33:11.426984 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Apr 30 12:33:11.437034 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Apr 30 12:33:11.447889 systemd[1]: Starting flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent... Apr 30 12:33:11.464926 kernel: BTRFS: device label OEM devid 1 transid 16 /dev/sda6 scanned by mount (920) Apr 30 12:33:11.468328 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Apr 30 12:33:11.508648 kernel: BTRFS info (device sda6): first mount of filesystem 8d8cccbd-965f-4336-afa9-06a510e76633 Apr 30 12:33:11.508673 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Apr 30 12:33:11.508683 kernel: BTRFS info (device sda6): using free space tree Apr 30 12:33:11.468378 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Apr 30 12:33:11.500304 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Apr 30 12:33:11.526924 kernel: BTRFS info (device sda6): auto enabling async discard Apr 30 12:33:11.528127 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Apr 30 12:33:11.535177 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Apr 30 12:33:11.676988 systemd-networkd[875]: eth0: Gained IPv6LL Apr 30 12:33:11.869066 systemd-networkd[875]: enP61938s1: Gained IPv6LL Apr 30 12:33:11.993320 coreos-metadata[922]: Apr 30 12:33:11.993 INFO Fetching http://168.63.129.16/?comp=versions: Attempt #1 Apr 30 12:33:12.001930 coreos-metadata[922]: Apr 30 12:33:12.001 INFO Fetch successful Apr 30 12:33:12.001930 coreos-metadata[922]: Apr 30 12:33:12.001 INFO Fetching http://169.254.169.254/metadata/instance/compute/name?api-version=2017-08-01&format=text: Attempt #1 Apr 30 12:33:12.018866 coreos-metadata[922]: Apr 30 12:33:12.018 INFO Fetch successful Apr 30 12:33:12.024577 coreos-metadata[922]: Apr 30 12:33:12.023 INFO wrote hostname ci-4230.1.1-a-a9aa6b048b to /sysroot/etc/hostname Apr 30 12:33:12.025357 systemd[1]: Finished flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent. Apr 30 12:33:12.192651 initrd-setup-root[950]: cut: /sysroot/etc/passwd: No such file or directory Apr 30 12:33:12.234514 initrd-setup-root[957]: cut: /sysroot/etc/group: No such file or directory Apr 30 12:33:12.243661 initrd-setup-root[964]: cut: /sysroot/etc/shadow: No such file or directory Apr 30 12:33:12.261446 initrd-setup-root[971]: cut: /sysroot/etc/gshadow: No such file or directory Apr 30 12:33:13.102476 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Apr 30 12:33:13.117101 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Apr 30 12:33:13.139150 kernel: BTRFS info (device sda6): last unmount of filesystem 8d8cccbd-965f-4336-afa9-06a510e76633 Apr 30 12:33:13.134747 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Apr 30 12:33:13.142140 systemd[1]: sysroot-oem.mount: Deactivated successfully. Apr 30 12:33:13.161879 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Apr 30 12:33:13.179793 ignition[1039]: INFO : Ignition 2.20.0 Apr 30 12:33:13.179793 ignition[1039]: INFO : Stage: mount Apr 30 12:33:13.188315 ignition[1039]: INFO : no configs at "/usr/lib/ignition/base.d" Apr 30 12:33:13.188315 ignition[1039]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Apr 30 12:33:13.200637 ignition[1039]: INFO : Adding "10.200.20.28" to list of CAs Apr 30 12:33:13.200637 ignition[1039]: INFO : mount: mount passed Apr 30 12:33:13.200637 ignition[1039]: INFO : Ignition finished successfully Apr 30 12:33:13.201176 systemd[1]: Finished ignition-mount.service - Ignition (mount). Apr 30 12:33:13.221087 systemd[1]: Starting ignition-files.service - Ignition (files)... Apr 30 12:33:13.242052 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Apr 30 12:33:13.267326 kernel: BTRFS: device label OEM devid 1 transid 17 /dev/sda6 scanned by mount (1051) Apr 30 12:33:13.267388 kernel: BTRFS info (device sda6): first mount of filesystem 8d8cccbd-965f-4336-afa9-06a510e76633 Apr 30 12:33:13.267401 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Apr 30 12:33:13.277215 kernel: BTRFS info (device sda6): using free space tree Apr 30 12:33:13.283927 kernel: BTRFS info (device sda6): auto enabling async discard Apr 30 12:33:13.284857 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Apr 30 12:33:13.310214 ignition[1068]: INFO : Ignition 2.20.0 Apr 30 12:33:13.310214 ignition[1068]: INFO : Stage: files Apr 30 12:33:13.319082 ignition[1068]: INFO : no configs at "/usr/lib/ignition/base.d" Apr 30 12:33:13.319082 ignition[1068]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Apr 30 12:33:13.331917 ignition[1068]: INFO : Adding "10.200.20.28" to list of CAs Apr 30 12:33:13.331917 ignition[1068]: DEBUG : files: compiled without relabeling support, skipping Apr 30 12:33:13.371624 ignition[1068]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Apr 30 12:33:13.371624 ignition[1068]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Apr 30 12:33:13.448677 ignition[1068]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Apr 30 12:33:13.456119 ignition[1068]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Apr 30 12:33:13.456119 ignition[1068]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Apr 30 12:33:13.451331 unknown[1068]: wrote ssh authorized keys file for user: core Apr 30 12:33:13.475981 ignition[1068]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Apr 30 12:33:13.475981 ignition[1068]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Apr 30 12:33:13.475981 ignition[1068]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/var/resource/data" Apr 30 12:33:13.475981 ignition[1068]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/var/resource/data" Apr 30 12:33:13.475981 ignition[1068]: INFO : files: createResultFile: createFiles: op(5): [started] writing file "/sysroot/etc/.ignition-result.json" Apr 30 12:33:13.475981 ignition[1068]: INFO : files: createResultFile: createFiles: op(5): [finished] writing file "/sysroot/etc/.ignition-result.json" Apr 30 12:33:13.475981 ignition[1068]: INFO : files: files passed Apr 30 12:33:13.475981 ignition[1068]: INFO : Ignition finished successfully Apr 30 12:33:13.471376 systemd[1]: Finished ignition-files.service - Ignition (files). Apr 30 12:33:13.510170 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Apr 30 12:33:13.527087 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Apr 30 12:33:13.550144 systemd[1]: ignition-quench.service: Deactivated successfully. Apr 30 12:33:13.604110 initrd-setup-root-after-ignition[1095]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Apr 30 12:33:13.604110 initrd-setup-root-after-ignition[1095]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Apr 30 12:33:13.550236 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Apr 30 12:33:13.634947 initrd-setup-root-after-ignition[1099]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Apr 30 12:33:13.573201 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Apr 30 12:33:13.580290 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Apr 30 12:33:13.605156 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Apr 30 12:33:13.652639 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Apr 30 12:33:13.652741 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Apr 30 12:33:13.663889 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Apr 30 12:33:13.675551 systemd[1]: Reached target initrd.target - Initrd Default Target. Apr 30 12:33:13.686067 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Apr 30 12:33:13.711124 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Apr 30 12:33:13.730488 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Apr 30 12:33:13.748138 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Apr 30 12:33:13.768276 systemd[1]: initrd-cleanup.service: Deactivated successfully. Apr 30 12:33:13.768386 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Apr 30 12:33:13.782197 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Apr 30 12:33:13.792805 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Apr 30 12:33:13.805333 systemd[1]: Stopped target timers.target - Timer Units. Apr 30 12:33:13.816522 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Apr 30 12:33:13.816601 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Apr 30 12:33:13.832747 systemd[1]: Stopped target initrd.target - Initrd Default Target. Apr 30 12:33:13.844533 systemd[1]: Stopped target basic.target - Basic System. Apr 30 12:33:13.854845 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Apr 30 12:33:13.865535 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Apr 30 12:33:13.878249 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Apr 30 12:33:13.890522 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Apr 30 12:33:13.902250 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Apr 30 12:33:13.914791 systemd[1]: Stopped target sysinit.target - System Initialization. Apr 30 12:33:13.928575 systemd[1]: Stopped target local-fs.target - Local File Systems. Apr 30 12:33:13.940006 systemd[1]: Stopped target swap.target - Swaps. Apr 30 12:33:13.950389 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Apr 30 12:33:13.950483 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Apr 30 12:33:13.965716 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Apr 30 12:33:13.971819 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Apr 30 12:33:13.984376 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Apr 30 12:33:13.984419 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Apr 30 12:33:13.996885 systemd[1]: dracut-initqueue.service: Deactivated successfully. Apr 30 12:33:13.996975 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Apr 30 12:33:14.013858 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Apr 30 12:33:14.013933 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Apr 30 12:33:14.020814 systemd[1]: ignition-files.service: Deactivated successfully. Apr 30 12:33:14.020864 systemd[1]: Stopped ignition-files.service - Ignition (files). Apr 30 12:33:14.033070 systemd[1]: flatcar-metadata-hostname.service: Deactivated successfully. Apr 30 12:33:14.096164 ignition[1121]: INFO : Ignition 2.20.0 Apr 30 12:33:14.096164 ignition[1121]: INFO : Stage: umount Apr 30 12:33:14.096164 ignition[1121]: INFO : no configs at "/usr/lib/ignition/base.d" Apr 30 12:33:14.096164 ignition[1121]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Apr 30 12:33:14.033125 systemd[1]: Stopped flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent. Apr 30 12:33:14.144020 ignition[1121]: INFO : Adding "10.200.20.28" to list of CAs Apr 30 12:33:14.144020 ignition[1121]: INFO : umount: umount passed Apr 30 12:33:14.144020 ignition[1121]: INFO : Ignition finished successfully Apr 30 12:33:14.065109 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Apr 30 12:33:14.081244 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Apr 30 12:33:14.081334 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Apr 30 12:33:14.112041 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Apr 30 12:33:14.123484 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Apr 30 12:33:14.123574 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Apr 30 12:33:14.137793 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Apr 30 12:33:14.137856 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Apr 30 12:33:14.149557 systemd[1]: ignition-mount.service: Deactivated successfully. Apr 30 12:33:14.149650 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Apr 30 12:33:14.157510 systemd[1]: ignition-disks.service: Deactivated successfully. Apr 30 12:33:14.157623 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Apr 30 12:33:14.165804 systemd[1]: ignition-kargs.service: Deactivated successfully. Apr 30 12:33:14.165872 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Apr 30 12:33:14.176201 systemd[1]: ignition-fetch.service: Deactivated successfully. Apr 30 12:33:14.176266 systemd[1]: Stopped ignition-fetch.service - Ignition (fetch). Apr 30 12:33:14.187440 systemd[1]: Stopped target network.target - Network. Apr 30 12:33:14.192637 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Apr 30 12:33:14.192724 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Apr 30 12:33:14.203882 systemd[1]: Stopped target paths.target - Path Units. Apr 30 12:33:14.215776 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Apr 30 12:33:14.224948 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Apr 30 12:33:14.233332 systemd[1]: Stopped target slices.target - Slice Units. Apr 30 12:33:14.244098 systemd[1]: Stopped target sockets.target - Socket Units. Apr 30 12:33:14.254191 systemd[1]: iscsid.socket: Deactivated successfully. Apr 30 12:33:14.254259 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Apr 30 12:33:14.264930 systemd[1]: iscsiuio.socket: Deactivated successfully. Apr 30 12:33:14.264970 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Apr 30 12:33:14.275424 systemd[1]: ignition-setup.service: Deactivated successfully. Apr 30 12:33:14.275484 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Apr 30 12:33:14.285573 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Apr 30 12:33:14.285618 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Apr 30 12:33:14.296312 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Apr 30 12:33:14.306614 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Apr 30 12:33:14.318879 systemd[1]: sysroot-boot.mount: Deactivated successfully. Apr 30 12:33:14.319516 systemd[1]: sysroot-boot.service: Deactivated successfully. Apr 30 12:33:14.319602 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Apr 30 12:33:14.329089 systemd[1]: initrd-setup-root.service: Deactivated successfully. Apr 30 12:33:14.329416 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Apr 30 12:33:14.342061 systemd[1]: systemd-resolved.service: Deactivated successfully. Apr 30 12:33:14.342183 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Apr 30 12:33:14.359037 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. Apr 30 12:33:14.595287 kernel: hv_netvsc 00224878-90c2-0022-4878-90c200224878 eth0: Data path switched from VF: enP61938s1 Apr 30 12:33:14.359292 systemd[1]: systemd-networkd.service: Deactivated successfully. Apr 30 12:33:14.359409 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Apr 30 12:33:14.377821 systemd[1]: run-credentials-systemd\x2dnetworkd.service.mount: Deactivated successfully. Apr 30 12:33:14.378788 systemd[1]: systemd-networkd.socket: Deactivated successfully. Apr 30 12:33:14.378861 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Apr 30 12:33:14.401100 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Apr 30 12:33:14.410788 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Apr 30 12:33:14.410913 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Apr 30 12:33:14.423260 systemd[1]: systemd-sysctl.service: Deactivated successfully. Apr 30 12:33:14.423322 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Apr 30 12:33:14.438624 systemd[1]: systemd-modules-load.service: Deactivated successfully. Apr 30 12:33:14.438685 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Apr 30 12:33:14.444668 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Apr 30 12:33:14.444713 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Apr 30 12:33:14.460416 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Apr 30 12:33:14.472157 systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. Apr 30 12:33:14.472237 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount: Deactivated successfully. Apr 30 12:33:14.501974 systemd[1]: systemd-udevd.service: Deactivated successfully. Apr 30 12:33:14.502463 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Apr 30 12:33:14.515526 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Apr 30 12:33:14.515570 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Apr 30 12:33:14.526428 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Apr 30 12:33:14.526464 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Apr 30 12:33:14.537233 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Apr 30 12:33:14.537290 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Apr 30 12:33:14.553174 systemd[1]: dracut-cmdline.service: Deactivated successfully. Apr 30 12:33:14.553230 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Apr 30 12:33:14.568641 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Apr 30 12:33:14.568696 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Apr 30 12:33:14.613166 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Apr 30 12:33:14.626042 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Apr 30 12:33:14.626116 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Apr 30 12:33:14.644546 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Apr 30 12:33:14.644606 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Apr 30 12:33:14.657372 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev.service.mount: Deactivated successfully. Apr 30 12:33:14.861961 systemd-journald[218]: Received SIGTERM from PID 1 (systemd). Apr 30 12:33:14.657444 systemd[1]: run-credentials-systemd\x2dvconsole\x2dsetup.service.mount: Deactivated successfully. Apr 30 12:33:14.657836 systemd[1]: network-cleanup.service: Deactivated successfully. Apr 30 12:33:14.657963 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Apr 30 12:33:14.669551 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Apr 30 12:33:14.669642 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Apr 30 12:33:14.677380 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Apr 30 12:33:14.702077 systemd[1]: Starting initrd-switch-root.service - Switch Root... Apr 30 12:33:14.734957 systemd[1]: Switching root. Apr 30 12:33:14.896953 systemd-journald[218]: Journal stopped Apr 30 12:33:18.712171 kernel: SELinux: policy capability network_peer_controls=1 Apr 30 12:33:18.712196 kernel: SELinux: policy capability open_perms=1 Apr 30 12:33:18.712207 kernel: SELinux: policy capability extended_socket_class=1 Apr 30 12:33:18.712215 kernel: SELinux: policy capability always_check_network=0 Apr 30 12:33:18.712226 kernel: SELinux: policy capability cgroup_seclabel=1 Apr 30 12:33:18.712234 kernel: SELinux: policy capability nnp_nosuid_transition=1 Apr 30 12:33:18.712243 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Apr 30 12:33:18.712251 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Apr 30 12:33:18.712259 kernel: audit: type=1403 audit(1746016395.636:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Apr 30 12:33:18.712269 systemd[1]: Successfully loaded SELinux policy in 161.995ms. Apr 30 12:33:18.712280 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 10.714ms. Apr 30 12:33:18.712290 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Apr 30 12:33:18.712299 systemd[1]: Detected virtualization microsoft. Apr 30 12:33:18.712307 systemd[1]: Detected architecture arm64. Apr 30 12:33:18.712316 systemd[1]: Detected first boot. Apr 30 12:33:18.712326 systemd[1]: Hostname set to . Apr 30 12:33:18.712335 systemd[1]: Initializing machine ID from random generator. Apr 30 12:33:18.712344 zram_generator::config[1165]: No configuration found. Apr 30 12:33:18.712353 kernel: NET: Registered PF_VSOCK protocol family Apr 30 12:33:18.712519 kernel: mlx5_core f1f2:00:02.0: poll_health:835:(pid 0): device's health compromised - reached miss count Apr 30 12:33:18.712533 systemd[1]: Populated /etc with preset unit settings. Apr 30 12:33:18.712546 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Apr 30 12:33:18.712555 systemd[1]: initrd-switch-root.service: Deactivated successfully. Apr 30 12:33:18.712566 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Apr 30 12:33:18.712575 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Apr 30 12:33:18.712584 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Apr 30 12:33:18.712593 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Apr 30 12:33:18.712602 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Apr 30 12:33:18.712625 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Apr 30 12:33:18.712634 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Apr 30 12:33:18.712644 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Apr 30 12:33:18.712653 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Apr 30 12:33:18.712662 systemd[1]: Created slice user.slice - User and Session Slice. Apr 30 12:33:18.712671 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Apr 30 12:33:18.712680 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Apr 30 12:33:18.712689 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Apr 30 12:33:18.712700 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Apr 30 12:33:18.712709 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Apr 30 12:33:18.712718 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Apr 30 12:33:18.712727 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Apr 30 12:33:18.712738 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Apr 30 12:33:18.712748 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Apr 30 12:33:18.712756 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Apr 30 12:33:18.712766 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Apr 30 12:33:18.712777 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Apr 30 12:33:18.712787 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Apr 30 12:33:18.712795 systemd[1]: Reached target remote-fs.target - Remote File Systems. Apr 30 12:33:18.712805 systemd[1]: Reached target slices.target - Slice Units. Apr 30 12:33:18.712814 systemd[1]: Reached target swap.target - Swaps. Apr 30 12:33:18.712823 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Apr 30 12:33:18.712836 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Apr 30 12:33:18.712845 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Apr 30 12:33:18.712856 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Apr 30 12:33:18.712866 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Apr 30 12:33:18.712875 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Apr 30 12:33:18.712884 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Apr 30 12:33:18.712894 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Apr 30 12:33:18.712925 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Apr 30 12:33:18.712936 systemd[1]: Mounting media.mount - External Media Directory... Apr 30 12:33:18.712945 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Apr 30 12:33:18.712955 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Apr 30 12:33:18.712964 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Apr 30 12:33:18.712974 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Apr 30 12:33:18.712984 systemd[1]: Reached target machines.target - Containers. Apr 30 12:33:18.712993 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Apr 30 12:33:18.713005 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Apr 30 12:33:18.713015 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Apr 30 12:33:18.713024 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Apr 30 12:33:18.713034 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Apr 30 12:33:18.713043 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Apr 30 12:33:18.713052 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Apr 30 12:33:18.713061 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Apr 30 12:33:18.713071 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Apr 30 12:33:18.713082 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Apr 30 12:33:18.713091 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Apr 30 12:33:18.713100 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Apr 30 12:33:18.713115 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Apr 30 12:33:18.713124 systemd[1]: Stopped systemd-fsck-usr.service. Apr 30 12:33:18.713134 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Apr 30 12:33:18.713143 kernel: fuse: init (API version 7.39) Apr 30 12:33:18.713152 systemd[1]: Starting systemd-journald.service - Journal Service... Apr 30 12:33:18.713163 kernel: ACPI: bus type drm_connector registered Apr 30 12:33:18.713172 kernel: loop: module loaded Apr 30 12:33:18.713181 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Apr 30 12:33:18.713190 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Apr 30 12:33:18.713199 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Apr 30 12:33:18.713229 systemd-journald[1269]: Collecting audit messages is disabled. Apr 30 12:33:18.713251 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Apr 30 12:33:18.713262 systemd-journald[1269]: Journal started Apr 30 12:33:18.713282 systemd-journald[1269]: Runtime Journal (/run/log/journal/32fdc8ceee84453fb9fbdac3d085e039) is 8M, max 78.5M, 70.5M free. Apr 30 12:33:17.795055 systemd[1]: Queued start job for default target multi-user.target. Apr 30 12:33:17.810822 systemd[1]: Unnecessary job was removed for dev-sda6.device - /dev/sda6. Apr 30 12:33:17.811217 systemd[1]: systemd-journald.service: Deactivated successfully. Apr 30 12:33:17.811555 systemd[1]: systemd-journald.service: Consumed 2.941s CPU time. Apr 30 12:33:18.760922 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Apr 30 12:33:18.760997 systemd[1]: verity-setup.service: Deactivated successfully. Apr 30 12:33:18.767908 systemd[1]: Stopped verity-setup.service. Apr 30 12:33:18.787567 systemd[1]: Started systemd-journald.service - Journal Service. Apr 30 12:33:18.788496 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Apr 30 12:33:18.794143 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Apr 30 12:33:18.800127 systemd[1]: Mounted media.mount - External Media Directory. Apr 30 12:33:18.805728 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Apr 30 12:33:18.812196 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Apr 30 12:33:18.818635 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Apr 30 12:33:18.824329 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Apr 30 12:33:18.832670 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Apr 30 12:33:18.840029 systemd[1]: modprobe@configfs.service: Deactivated successfully. Apr 30 12:33:18.840198 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Apr 30 12:33:18.846843 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Apr 30 12:33:18.847217 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Apr 30 12:33:18.853629 systemd[1]: modprobe@drm.service: Deactivated successfully. Apr 30 12:33:18.853780 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Apr 30 12:33:18.860198 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Apr 30 12:33:18.860358 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Apr 30 12:33:18.867596 systemd[1]: modprobe@fuse.service: Deactivated successfully. Apr 30 12:33:18.867744 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Apr 30 12:33:18.873884 systemd[1]: modprobe@loop.service: Deactivated successfully. Apr 30 12:33:18.874088 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Apr 30 12:33:18.880178 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Apr 30 12:33:18.886639 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Apr 30 12:33:18.893844 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Apr 30 12:33:18.901019 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Apr 30 12:33:18.908144 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Apr 30 12:33:18.927107 systemd[1]: Reached target network-pre.target - Preparation for Network. Apr 30 12:33:18.939028 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Apr 30 12:33:18.946173 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Apr 30 12:33:18.952369 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Apr 30 12:33:18.952416 systemd[1]: Reached target local-fs.target - Local File Systems. Apr 30 12:33:18.958992 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Apr 30 12:33:18.968110 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Apr 30 12:33:18.975570 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Apr 30 12:33:18.981317 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Apr 30 12:33:19.005098 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Apr 30 12:33:19.012543 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Apr 30 12:33:19.020644 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Apr 30 12:33:19.022020 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Apr 30 12:33:19.029390 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Apr 30 12:33:19.030554 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Apr 30 12:33:19.039045 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Apr 30 12:33:19.050110 systemd[1]: Starting systemd-sysusers.service - Create System Users... Apr 30 12:33:19.087201 systemd-journald[1269]: Time spent on flushing to /var/log/journal/32fdc8ceee84453fb9fbdac3d085e039 is 12.096ms for 901 entries. Apr 30 12:33:19.087201 systemd-journald[1269]: System Journal (/var/log/journal/32fdc8ceee84453fb9fbdac3d085e039) is 8M, max 2.6G, 2.6G free. Apr 30 12:33:19.168708 systemd-journald[1269]: Received client request to flush runtime journal. Apr 30 12:33:19.168747 kernel: loop0: detected capacity change from 0 to 28720 Apr 30 12:33:19.081105 systemd[1]: Starting systemd-udev-settle.service - Wait for udev To Complete Device Initialization... Apr 30 12:33:19.095420 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Apr 30 12:33:19.104553 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Apr 30 12:33:19.115593 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Apr 30 12:33:19.123296 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Apr 30 12:33:19.138687 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Apr 30 12:33:19.154611 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Apr 30 12:33:19.161654 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Apr 30 12:33:19.171812 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Apr 30 12:33:19.182923 udevadm[1308]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation-early.service, lvm2-activation.service not to pull it in. Apr 30 12:33:19.199796 systemd[1]: Finished systemd-sysusers.service - Create System Users. Apr 30 12:33:19.211152 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Apr 30 12:33:19.235190 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Apr 30 12:33:19.237970 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Apr 30 12:33:19.310697 systemd-tmpfiles[1320]: ACLs are not supported, ignoring. Apr 30 12:33:19.310718 systemd-tmpfiles[1320]: ACLs are not supported, ignoring. Apr 30 12:33:19.315152 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Apr 30 12:33:19.540923 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Apr 30 12:33:19.608941 kernel: loop1: detected capacity change from 0 to 123192 Apr 30 12:33:20.059936 kernel: loop2: detected capacity change from 0 to 113512 Apr 30 12:33:20.312229 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Apr 30 12:33:20.324107 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Apr 30 12:33:20.346298 systemd-udevd[1329]: Using default interface naming scheme 'v255'. Apr 30 12:33:20.516935 kernel: loop3: detected capacity change from 0 to 28720 Apr 30 12:33:20.524920 kernel: loop4: detected capacity change from 0 to 123192 Apr 30 12:33:20.533842 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Apr 30 12:33:20.541108 kernel: loop5: detected capacity change from 0 to 113512 Apr 30 12:33:20.548398 (sd-merge)[1331]: Using extensions 'containerd-flatcar', 'docker-flatcar', 'oem-azure'. Apr 30 12:33:20.548775 (sd-merge)[1331]: Merged extensions into '/usr'. Apr 30 12:33:20.569137 systemd[1]: Starting systemd-networkd.service - Network Configuration... Apr 30 12:33:20.576601 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Apr 30 12:33:20.751330 systemd[1]: Starting ensure-sysext.service... Apr 30 12:33:20.766125 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Apr 30 12:33:20.780082 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Apr 30 12:33:20.790284 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Apr 30 12:33:20.803615 systemd[1]: Reload requested from client PID 1356 ('systemctl') (unit ensure-sysext.service)... Apr 30 12:33:20.803630 systemd[1]: Reloading... Apr 30 12:33:20.823060 systemd-tmpfiles[1359]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Apr 30 12:33:20.824604 systemd-tmpfiles[1359]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Apr 30 12:33:20.825330 systemd-tmpfiles[1359]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Apr 30 12:33:20.825545 systemd-tmpfiles[1359]: ACLs are not supported, ignoring. Apr 30 12:33:20.825586 systemd-tmpfiles[1359]: ACLs are not supported, ignoring. Apr 30 12:33:20.832835 systemd-tmpfiles[1359]: Detected autofs mount point /boot during canonicalization of boot. Apr 30 12:33:20.832849 systemd-tmpfiles[1359]: Skipping /boot Apr 30 12:33:20.846226 systemd-tmpfiles[1359]: Detected autofs mount point /boot during canonicalization of boot. Apr 30 12:33:20.846243 systemd-tmpfiles[1359]: Skipping /boot Apr 30 12:33:20.934938 zram_generator::config[1410]: No configuration found. Apr 30 12:33:20.935025 kernel: mousedev: PS/2 mouse device common for all mice Apr 30 12:33:21.041451 kernel: hv_vmbus: registering driver hv_balloon Apr 30 12:33:21.041540 kernel: hv_vmbus: registering driver hyperv_fb Apr 30 12:33:21.041556 kernel: hyperv_fb: Synthvid Version major 3, minor 5 Apr 30 12:33:21.047457 kernel: hv_balloon: Using Dynamic Memory protocol version 2.0 Apr 30 12:33:21.047553 kernel: hyperv_fb: Screen resolution: 1024x768, Color depth: 32, Frame buffer size: 8388608 Apr 30 12:33:21.057666 kernel: Console: switching to colour dummy device 80x25 Apr 30 12:33:21.057786 kernel: hv_balloon: Memory hot add disabled on ARM64 Apr 30 12:33:21.069149 kernel: Console: switching to colour frame buffer device 128x48 Apr 30 12:33:21.108831 systemd-networkd[1343]: lo: Link UP Apr 30 12:33:21.116939 systemd-networkd[1343]: lo: Gained carrier Apr 30 12:33:21.120933 kernel: BTRFS warning: duplicate device /dev/sda3 devid 1 generation 37 scanned by (udev-worker) (1338) Apr 30 12:33:21.120547 systemd-networkd[1343]: Enumeration completed Apr 30 12:33:21.124083 systemd-networkd[1343]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Apr 30 12:33:21.124206 systemd-networkd[1343]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Apr 30 12:33:21.183713 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Apr 30 12:33:21.208925 kernel: mlx5_core f1f2:00:02.0 enP61938s1: Link up Apr 30 12:33:21.253935 kernel: hv_netvsc 00224878-90c2-0022-4878-90c200224878 eth0: Data path switched to VF: enP61938s1 Apr 30 12:33:21.256179 systemd-networkd[1343]: enP61938s1: Link UP Apr 30 12:33:21.256282 systemd-networkd[1343]: eth0: Link UP Apr 30 12:33:21.256285 systemd-networkd[1343]: eth0: Gained carrier Apr 30 12:33:21.256301 systemd-networkd[1343]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Apr 30 12:33:21.258121 systemd-networkd[1343]: enP61938s1: Gained carrier Apr 30 12:33:21.262940 systemd-networkd[1343]: eth0: DHCPv4 address 10.200.20.35/24, gateway 10.200.20.1 acquired from 168.63.129.16 Apr 30 12:33:21.346156 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Virtual_Disk OEM. Apr 30 12:33:21.352786 systemd[1]: Reloading finished in 548 ms. Apr 30 12:33:21.376631 systemd[1]: Started systemd-userdbd.service - User Database Manager. Apr 30 12:33:21.382921 systemd[1]: Started systemd-networkd.service - Network Configuration. Apr 30 12:33:21.404404 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Apr 30 12:33:21.434977 systemd[1]: Finished ensure-sysext.service. Apr 30 12:33:21.444568 systemd[1]: Finished systemd-udev-settle.service - Wait for udev To Complete Device Initialization. Apr 30 12:33:21.476040 systemd[1]: Starting audit-rules.service - Load Audit Rules... Apr 30 12:33:21.503084 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Apr 30 12:33:21.511920 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Apr 30 12:33:21.513144 systemd[1]: Starting lvm2-activation-early.service - Activation of LVM2 logical volumes... Apr 30 12:33:21.521070 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Apr 30 12:33:21.529095 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Apr 30 12:33:21.537099 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Apr 30 12:33:21.545090 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Apr 30 12:33:21.555469 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Apr 30 12:33:21.562081 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Apr 30 12:33:21.570480 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Apr 30 12:33:21.573120 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Apr 30 12:33:21.585087 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Apr 30 12:33:21.595079 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Apr 30 12:33:21.601169 lvm[1538]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Apr 30 12:33:21.617324 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Apr 30 12:33:21.624371 systemd[1]: Reached target time-set.target - System Time Set. Apr 30 12:33:21.624512 augenrules[1562]: No rules Apr 30 12:33:21.638117 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Apr 30 12:33:21.647103 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Apr 30 12:33:21.657986 systemd[1]: audit-rules.service: Deactivated successfully. Apr 30 12:33:21.658225 systemd[1]: Finished audit-rules.service - Load Audit Rules. Apr 30 12:33:21.665503 systemd[1]: Finished lvm2-activation-early.service - Activation of LVM2 logical volumes. Apr 30 12:33:21.675445 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Apr 30 12:33:21.675617 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Apr 30 12:33:21.682745 systemd[1]: modprobe@drm.service: Deactivated successfully. Apr 30 12:33:21.682940 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Apr 30 12:33:21.689529 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Apr 30 12:33:21.689682 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Apr 30 12:33:21.697302 systemd[1]: modprobe@loop.service: Deactivated successfully. Apr 30 12:33:21.697465 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Apr 30 12:33:21.703966 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Apr 30 12:33:21.711466 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Apr 30 12:33:21.726296 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Apr 30 12:33:21.738008 systemd[1]: Starting lvm2-activation.service - Activation of LVM2 logical volumes... Apr 30 12:33:21.745955 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Apr 30 12:33:21.746119 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Apr 30 12:33:21.748683 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Apr 30 12:33:21.762889 lvm[1579]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Apr 30 12:33:21.780983 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Apr 30 12:33:21.794024 systemd[1]: Finished lvm2-activation.service - Activation of LVM2 logical volumes. Apr 30 12:33:21.841479 systemd-resolved[1560]: Positive Trust Anchors: Apr 30 12:33:21.841784 systemd-resolved[1560]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Apr 30 12:33:21.841860 systemd-resolved[1560]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Apr 30 12:33:21.859395 systemd-resolved[1560]: Using system hostname 'ci-4230.1.1-a-a9aa6b048b'. Apr 30 12:33:21.861321 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Apr 30 12:33:21.867551 systemd[1]: Reached target network.target - Network. Apr 30 12:33:21.872159 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Apr 30 12:33:21.998798 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Apr 30 12:33:22.188080 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Apr 30 12:33:22.195033 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Apr 30 12:33:22.365071 systemd-networkd[1343]: eth0: Gained IPv6LL Apr 30 12:33:22.367218 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Apr 30 12:33:22.374426 systemd[1]: Reached target network-online.target - Network is Online. Apr 30 12:33:22.429066 systemd-networkd[1343]: enP61938s1: Gained IPv6LL Apr 30 12:33:24.788020 ldconfig[1300]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Apr 30 12:33:24.804793 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Apr 30 12:33:24.818063 systemd[1]: Starting systemd-update-done.service - Update is Completed... Apr 30 12:33:24.831980 systemd[1]: Finished systemd-update-done.service - Update is Completed. Apr 30 12:33:24.838770 systemd[1]: Reached target sysinit.target - System Initialization. Apr 30 12:33:24.844749 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Apr 30 12:33:24.851643 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Apr 30 12:33:24.858779 systemd[1]: Started logrotate.timer - Daily rotation of log files. Apr 30 12:33:24.865019 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Apr 30 12:33:24.871886 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Apr 30 12:33:24.878688 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Apr 30 12:33:24.878719 systemd[1]: Reached target paths.target - Path Units. Apr 30 12:33:24.884161 systemd[1]: Reached target timers.target - Timer Units. Apr 30 12:33:24.904795 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Apr 30 12:33:24.912471 systemd[1]: Starting docker.socket - Docker Socket for the API... Apr 30 12:33:24.920157 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Apr 30 12:33:24.927112 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Apr 30 12:33:24.933967 systemd[1]: Reached target ssh-access.target - SSH Access Available. Apr 30 12:33:24.947850 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Apr 30 12:33:24.953915 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Apr 30 12:33:24.961059 systemd[1]: Listening on docker.socket - Docker Socket for the API. Apr 30 12:33:24.966951 systemd[1]: Reached target sockets.target - Socket Units. Apr 30 12:33:24.972111 systemd[1]: Reached target basic.target - Basic System. Apr 30 12:33:24.977445 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Apr 30 12:33:24.977470 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Apr 30 12:33:24.990988 systemd[1]: Starting chronyd.service - NTP client/server... Apr 30 12:33:24.998035 systemd[1]: Starting containerd.service - containerd container runtime... Apr 30 12:33:25.005129 systemd[1]: Starting coreos-metadata.service - Flatcar Metadata Agent... Apr 30 12:33:25.014172 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Apr 30 12:33:25.023037 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Apr 30 12:33:25.034098 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Apr 30 12:33:25.041733 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Apr 30 12:33:25.041775 systemd[1]: hv_fcopy_daemon.service - Hyper-V FCOPY daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/vmbus/hv_fcopy). Apr 30 12:33:25.045080 systemd[1]: Started hv_kvp_daemon.service - Hyper-V KVP daemon. Apr 30 12:33:25.052865 (chronyd)[1595]: chronyd.service: Referenced but unset environment variable evaluates to an empty string: OPTIONS Apr 30 12:33:25.053185 jq[1600]: false Apr 30 12:33:25.053650 systemd[1]: hv_vss_daemon.service - Hyper-V VSS daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/vmbus/hv_vss). Apr 30 12:33:25.055570 KVP[1604]: KVP starting; pid is:1604 Apr 30 12:33:25.056958 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Apr 30 12:33:25.064024 KVP[1604]: KVP LIC Version: 3.1 Apr 30 12:33:25.064444 chronyd[1607]: chronyd version 4.6.1 starting (+CMDMON +NTP +REFCLOCK +RTC +PRIVDROP +SCFILTER -SIGND +ASYNCDNS +NTS +SECHASH +IPV6 -DEBUG) Apr 30 12:33:25.067938 kernel: hv_utils: KVP IC version 4.0 Apr 30 12:33:25.073207 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Apr 30 12:33:25.082041 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Apr 30 12:33:25.090868 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Apr 30 12:33:25.099120 chronyd[1607]: Timezone right/UTC failed leap second check, ignoring Apr 30 12:33:25.099381 chronyd[1607]: Loaded seccomp filter (level 2) Apr 30 12:33:25.112019 systemd[1]: Starting systemd-logind.service - User Login Management... Apr 30 12:33:25.118076 extend-filesystems[1603]: Found loop3 Apr 30 12:33:25.118076 extend-filesystems[1603]: Found loop4 Apr 30 12:33:25.118076 extend-filesystems[1603]: Found loop5 Apr 30 12:33:25.118076 extend-filesystems[1603]: Found sda Apr 30 12:33:25.118076 extend-filesystems[1603]: Found sda1 Apr 30 12:33:25.118076 extend-filesystems[1603]: Found sda2 Apr 30 12:33:25.118076 extend-filesystems[1603]: Found sda3 Apr 30 12:33:25.118076 extend-filesystems[1603]: Found usr Apr 30 12:33:25.118076 extend-filesystems[1603]: Found sda4 Apr 30 12:33:25.118076 extend-filesystems[1603]: Found sda6 Apr 30 12:33:25.118076 extend-filesystems[1603]: Found sda7 Apr 30 12:33:25.118076 extend-filesystems[1603]: Found sda9 Apr 30 12:33:25.118076 extend-filesystems[1603]: Checking size of /dev/sda9 Apr 30 12:33:25.167633 dbus-daemon[1598]: [system] SELinux support is enabled Apr 30 12:33:25.123443 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Apr 30 12:33:25.320011 extend-filesystems[1603]: Old size kept for /dev/sda9 Apr 30 12:33:25.320011 extend-filesystems[1603]: Found sr0 Apr 30 12:33:25.128096 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Apr 30 12:33:25.341235 coreos-metadata[1597]: Apr 30 12:33:25.320 INFO Fetching http://168.63.129.16/?comp=versions: Attempt #1 Apr 30 12:33:25.341235 coreos-metadata[1597]: Apr 30 12:33:25.327 INFO Fetch successful Apr 30 12:33:25.341235 coreos-metadata[1597]: Apr 30 12:33:25.327 INFO Fetching http://168.63.129.16/machine/?comp=goalstate: Attempt #1 Apr 30 12:33:25.341235 coreos-metadata[1597]: Apr 30 12:33:25.334 INFO Fetch successful Apr 30 12:33:25.341235 coreos-metadata[1597]: Apr 30 12:33:25.335 INFO Fetching http://168.63.129.16/machine/97975970-5766-44e5-86f8-33f0a1e55b11/e8a3ff0c%2Dbe75%2D4e81%2Db1f2%2D3e38cf47c39f.%5Fci%2D4230.1.1%2Da%2Da9aa6b048b?comp=config&type=sharedConfig&incarnation=1: Attempt #1 Apr 30 12:33:25.341564 update_engine[1624]: I20250430 12:33:25.236580 1624 main.cc:92] Flatcar Update Engine starting Apr 30 12:33:25.341564 update_engine[1624]: I20250430 12:33:25.240309 1624 update_check_scheduler.cc:74] Next update check in 6m59s Apr 30 12:33:25.134159 systemd[1]: Starting update-engine.service - Update Engine... Apr 30 12:33:25.341841 jq[1626]: true Apr 30 12:33:25.142035 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Apr 30 12:33:25.160555 systemd[1]: Started chronyd.service - NTP client/server. Apr 30 12:33:25.342202 jq[1639]: true Apr 30 12:33:25.169816 systemd[1]: Started dbus.service - D-Bus System Message Bus. Apr 30 12:33:25.194287 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Apr 30 12:33:25.194652 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Apr 30 12:33:25.194987 systemd[1]: motdgen.service: Deactivated successfully. Apr 30 12:33:25.195165 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Apr 30 12:33:25.209741 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Apr 30 12:33:25.225526 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Apr 30 12:33:25.228117 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Apr 30 12:33:25.240617 systemd[1]: extend-filesystems.service: Deactivated successfully. Apr 30 12:33:25.244093 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Apr 30 12:33:25.276706 systemd-logind[1615]: New seat seat0. Apr 30 12:33:25.283452 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Apr 30 12:33:25.283491 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Apr 30 12:33:25.286781 (ntainerd)[1641]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Apr 30 12:33:25.343402 coreos-metadata[1597]: Apr 30 12:33:25.343 INFO Fetch successful Apr 30 12:33:25.343402 coreos-metadata[1597]: Apr 30 12:33:25.343 INFO Fetching http://169.254.169.254/metadata/instance/compute/vmSize?api-version=2017-08-01&format=text: Attempt #1 Apr 30 12:33:25.286990 systemd-logind[1615]: Watching system buttons on /dev/input/event0 (AT Translated Set 2 keyboard) Apr 30 12:33:25.312331 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Apr 30 12:33:25.312355 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Apr 30 12:33:25.327483 systemd[1]: Started systemd-logind.service - User Login Management. Apr 30 12:33:25.355254 coreos-metadata[1597]: Apr 30 12:33:25.353 INFO Fetch successful Apr 30 12:33:25.355540 systemd[1]: Started update-engine.service - Update Engine. Apr 30 12:33:25.376146 systemd[1]: Started locksmithd.service - Cluster reboot manager. Apr 30 12:33:25.398228 systemd[1]: Finished coreos-metadata.service - Flatcar Metadata Agent. Apr 30 12:33:25.411065 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Apr 30 12:33:25.437032 kernel: BTRFS warning: duplicate device /dev/sda3 devid 1 generation 37 scanned by (udev-worker) (1657) Apr 30 12:33:25.469911 bash[1686]: Updated "/home/core/.ssh/authorized_keys" Apr 30 12:33:25.474370 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Apr 30 12:33:25.494617 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Apr 30 12:33:25.746175 locksmithd[1678]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Apr 30 12:33:25.884649 sshd_keygen[1627]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Apr 30 12:33:25.911952 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Apr 30 12:33:25.918380 containerd[1641]: time="2025-04-30T12:33:25.918280680Z" level=info msg="starting containerd" revision=9b2ad7760328148397346d10c7b2004271249db4 version=v1.7.23 Apr 30 12:33:25.930126 systemd[1]: Starting issuegen.service - Generate /run/issue... Apr 30 12:33:25.940107 systemd[1]: Starting waagent.service - Microsoft Azure Linux Agent... Apr 30 12:33:25.946853 containerd[1641]: time="2025-04-30T12:33:25.946812880Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 Apr 30 12:33:25.949641 containerd[1641]: time="2025-04-30T12:33:25.949601040Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/6.6.88-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 Apr 30 12:33:25.949736 containerd[1641]: time="2025-04-30T12:33:25.949721240Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 Apr 30 12:33:25.949789 containerd[1641]: time="2025-04-30T12:33:25.949777800Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 Apr 30 12:33:25.950114 containerd[1641]: time="2025-04-30T12:33:25.950091760Z" level=info msg="loading plugin \"io.containerd.warning.v1.deprecations\"..." type=io.containerd.warning.v1 Apr 30 12:33:25.950200 containerd[1641]: time="2025-04-30T12:33:25.950186400Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.blockfile\"..." type=io.containerd.snapshotter.v1 Apr 30 12:33:25.950335 containerd[1641]: time="2025-04-30T12:33:25.950316000Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.blockfile\"..." error="no scratch file generator: skip plugin" type=io.containerd.snapshotter.v1 Apr 30 12:33:25.950397 containerd[1641]: time="2025-04-30T12:33:25.950384560Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 Apr 30 12:33:25.950890 systemd[1]: issuegen.service: Deactivated successfully. Apr 30 12:33:25.951105 systemd[1]: Finished issuegen.service - Generate /run/issue. Apr 30 12:33:25.951419 containerd[1641]: time="2025-04-30T12:33:25.951393080Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Apr 30 12:33:25.951484 containerd[1641]: time="2025-04-30T12:33:25.951473440Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 Apr 30 12:33:25.951555 containerd[1641]: time="2025-04-30T12:33:25.951541720Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." error="devmapper not configured: skip plugin" type=io.containerd.snapshotter.v1 Apr 30 12:33:25.952270 containerd[1641]: time="2025-04-30T12:33:25.951589360Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 Apr 30 12:33:25.952270 containerd[1641]: time="2025-04-30T12:33:25.951682840Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 Apr 30 12:33:25.952270 containerd[1641]: time="2025-04-30T12:33:25.951870440Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 Apr 30 12:33:25.952270 containerd[1641]: time="2025-04-30T12:33:25.952017280Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Apr 30 12:33:25.952270 containerd[1641]: time="2025-04-30T12:33:25.952032360Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 Apr 30 12:33:25.952270 containerd[1641]: time="2025-04-30T12:33:25.952109240Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 Apr 30 12:33:25.952270 containerd[1641]: time="2025-04-30T12:33:25.952149040Z" level=info msg="metadata content store policy set" policy=shared Apr 30 12:33:25.963039 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Apr 30 12:33:25.974382 containerd[1641]: time="2025-04-30T12:33:25.973758200Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 Apr 30 12:33:25.974382 containerd[1641]: time="2025-04-30T12:33:25.973819600Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 Apr 30 12:33:25.974382 containerd[1641]: time="2025-04-30T12:33:25.973844160Z" level=info msg="loading plugin \"io.containerd.lease.v1.manager\"..." type=io.containerd.lease.v1 Apr 30 12:33:25.974382 containerd[1641]: time="2025-04-30T12:33:25.973861840Z" level=info msg="loading plugin \"io.containerd.streaming.v1.manager\"..." type=io.containerd.streaming.v1 Apr 30 12:33:25.974382 containerd[1641]: time="2025-04-30T12:33:25.973877400Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 Apr 30 12:33:25.974770 containerd[1641]: time="2025-04-30T12:33:25.974749400Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 Apr 30 12:33:25.976702 containerd[1641]: time="2025-04-30T12:33:25.976669920Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 Apr 30 12:33:25.978014 containerd[1641]: time="2025-04-30T12:33:25.977969800Z" level=info msg="loading plugin \"io.containerd.runtime.v2.shim\"..." type=io.containerd.runtime.v2 Apr 30 12:33:25.978938 containerd[1641]: time="2025-04-30T12:33:25.978119360Z" level=info msg="loading plugin \"io.containerd.sandbox.store.v1.local\"..." type=io.containerd.sandbox.store.v1 Apr 30 12:33:25.978938 containerd[1641]: time="2025-04-30T12:33:25.978149000Z" level=info msg="loading plugin \"io.containerd.sandbox.controller.v1.local\"..." type=io.containerd.sandbox.controller.v1 Apr 30 12:33:25.978938 containerd[1641]: time="2025-04-30T12:33:25.978170280Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 Apr 30 12:33:25.978938 containerd[1641]: time="2025-04-30T12:33:25.978188000Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 Apr 30 12:33:25.978938 containerd[1641]: time="2025-04-30T12:33:25.978204960Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 Apr 30 12:33:25.978938 containerd[1641]: time="2025-04-30T12:33:25.978223000Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 Apr 30 12:33:25.978938 containerd[1641]: time="2025-04-30T12:33:25.978241360Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 Apr 30 12:33:25.978938 containerd[1641]: time="2025-04-30T12:33:25.978257520Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 Apr 30 12:33:25.978938 containerd[1641]: time="2025-04-30T12:33:25.978273240Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 Apr 30 12:33:25.978938 containerd[1641]: time="2025-04-30T12:33:25.978285760Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 Apr 30 12:33:25.978938 containerd[1641]: time="2025-04-30T12:33:25.978314320Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 Apr 30 12:33:25.978938 containerd[1641]: time="2025-04-30T12:33:25.978332080Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 Apr 30 12:33:25.978938 containerd[1641]: time="2025-04-30T12:33:25.978346200Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 Apr 30 12:33:25.978938 containerd[1641]: time="2025-04-30T12:33:25.978363520Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 Apr 30 12:33:25.979215 containerd[1641]: time="2025-04-30T12:33:25.978379400Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 Apr 30 12:33:25.979215 containerd[1641]: time="2025-04-30T12:33:25.978397360Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 Apr 30 12:33:25.979215 containerd[1641]: time="2025-04-30T12:33:25.978413080Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 Apr 30 12:33:25.979215 containerd[1641]: time="2025-04-30T12:33:25.978448040Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 Apr 30 12:33:25.979215 containerd[1641]: time="2025-04-30T12:33:25.978467520Z" level=info msg="loading plugin \"io.containerd.grpc.v1.sandbox-controllers\"..." type=io.containerd.grpc.v1 Apr 30 12:33:25.979215 containerd[1641]: time="2025-04-30T12:33:25.978493560Z" level=info msg="loading plugin \"io.containerd.grpc.v1.sandboxes\"..." type=io.containerd.grpc.v1 Apr 30 12:33:25.979215 containerd[1641]: time="2025-04-30T12:33:25.978509200Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 Apr 30 12:33:25.979215 containerd[1641]: time="2025-04-30T12:33:25.978524760Z" level=info msg="loading plugin \"io.containerd.grpc.v1.streaming\"..." type=io.containerd.grpc.v1 Apr 30 12:33:25.979215 containerd[1641]: time="2025-04-30T12:33:25.978537880Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 Apr 30 12:33:25.979215 containerd[1641]: time="2025-04-30T12:33:25.978558000Z" level=info msg="loading plugin \"io.containerd.transfer.v1.local\"..." type=io.containerd.transfer.v1 Apr 30 12:33:25.979215 containerd[1641]: time="2025-04-30T12:33:25.978589760Z" level=info msg="loading plugin \"io.containerd.grpc.v1.transfer\"..." type=io.containerd.grpc.v1 Apr 30 12:33:25.979215 containerd[1641]: time="2025-04-30T12:33:25.978607880Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 Apr 30 12:33:25.979215 containerd[1641]: time="2025-04-30T12:33:25.978622600Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 Apr 30 12:33:25.979215 containerd[1641]: time="2025-04-30T12:33:25.978677480Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 Apr 30 12:33:25.979473 containerd[1641]: time="2025-04-30T12:33:25.978700520Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="skip plugin: tracing endpoint not configured" type=io.containerd.tracing.processor.v1 Apr 30 12:33:25.979473 containerd[1641]: time="2025-04-30T12:33:25.978715440Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 Apr 30 12:33:25.979473 containerd[1641]: time="2025-04-30T12:33:25.978732600Z" level=info msg="skip loading plugin \"io.containerd.internal.v1.tracing\"..." error="skip plugin: tracing endpoint not configured" type=io.containerd.internal.v1 Apr 30 12:33:25.979473 containerd[1641]: time="2025-04-30T12:33:25.978744880Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 Apr 30 12:33:25.979473 containerd[1641]: time="2025-04-30T12:33:25.978762240Z" level=info msg="loading plugin \"io.containerd.nri.v1.nri\"..." type=io.containerd.nri.v1 Apr 30 12:33:25.979473 containerd[1641]: time="2025-04-30T12:33:25.978773920Z" level=info msg="NRI interface is disabled by configuration." Apr 30 12:33:25.979473 containerd[1641]: time="2025-04-30T12:33:25.978787400Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 Apr 30 12:33:25.980336 containerd[1641]: time="2025-04-30T12:33:25.980133480Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:podsandbox}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreBlockIONotEnabledErrors:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginSetupSerially:false NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.8 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false EnableCDI:false CDISpecDirs:[/etc/cdi /var/run/cdi] ImagePullProgressTimeout:5m0s DrainExecSyncIOTimeout:0s ImagePullWithSyncFs:false IgnoreDeprecationWarnings:[]} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" Apr 30 12:33:25.980573 containerd[1641]: time="2025-04-30T12:33:25.980399600Z" level=info msg="Connect containerd service" Apr 30 12:33:25.980573 containerd[1641]: time="2025-04-30T12:33:25.980439880Z" level=info msg="using legacy CRI server" Apr 30 12:33:25.980796 containerd[1641]: time="2025-04-30T12:33:25.980637720Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Apr 30 12:33:25.981151 containerd[1641]: time="2025-04-30T12:33:25.981044360Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" Apr 30 12:33:25.981935 containerd[1641]: time="2025-04-30T12:33:25.981868680Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Apr 30 12:33:25.982457 containerd[1641]: time="2025-04-30T12:33:25.982055440Z" level=info msg="Start subscribing containerd event" Apr 30 12:33:25.982457 containerd[1641]: time="2025-04-30T12:33:25.982113360Z" level=info msg="Start recovering state" Apr 30 12:33:25.982457 containerd[1641]: time="2025-04-30T12:33:25.982187920Z" level=info msg="Start event monitor" Apr 30 12:33:25.982457 containerd[1641]: time="2025-04-30T12:33:25.982199240Z" level=info msg="Start snapshots syncer" Apr 30 12:33:25.982457 containerd[1641]: time="2025-04-30T12:33:25.982207200Z" level=info msg="Start cni network conf syncer for default" Apr 30 12:33:25.982457 containerd[1641]: time="2025-04-30T12:33:25.982214080Z" level=info msg="Start streaming server" Apr 30 12:33:25.982848 containerd[1641]: time="2025-04-30T12:33:25.982819800Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Apr 30 12:33:25.982991 containerd[1641]: time="2025-04-30T12:33:25.982968520Z" level=info msg=serving... address=/run/containerd/containerd.sock Apr 30 12:33:25.983981 containerd[1641]: time="2025-04-30T12:33:25.983963040Z" level=info msg="containerd successfully booted in 0.066897s" Apr 30 12:33:25.987966 systemd[1]: Started containerd.service - containerd container runtime. Apr 30 12:33:26.000354 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Apr 30 12:33:26.011078 systemd[1]: Started waagent.service - Microsoft Azure Linux Agent. Apr 30 12:33:26.026229 systemd[1]: Started getty@tty1.service - Getty on tty1. Apr 30 12:33:26.033060 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Apr 30 12:33:26.039757 systemd[1]: Reached target getty.target - Login Prompts. Apr 30 12:33:26.045077 systemd[1]: Reached target multi-user.target - Multi-User System. Apr 30 12:33:26.053974 systemd[1]: Startup finished in 671ms (kernel) + 10.326s (initrd) + 10.578s (userspace) = 21.576s. Apr 30 12:33:26.237779 login[1779]: pam_lastlog(login:session): file /var/log/lastlog is locked/write, retrying Apr 30 12:33:26.239143 login[1780]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) Apr 30 12:33:26.249117 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Apr 30 12:33:26.259182 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Apr 30 12:33:26.265914 systemd-logind[1615]: New session 2 of user core. Apr 30 12:33:26.271752 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Apr 30 12:33:26.278234 systemd[1]: Starting user@500.service - User Manager for UID 500... Apr 30 12:33:26.282239 (systemd)[1787]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Apr 30 12:33:26.284666 systemd-logind[1615]: New session c1 of user core. Apr 30 12:33:26.423833 systemd[1787]: Queued start job for default target default.target. Apr 30 12:33:26.430839 systemd[1787]: Created slice app.slice - User Application Slice. Apr 30 12:33:26.430865 systemd[1787]: Reached target paths.target - Paths. Apr 30 12:33:26.430924 systemd[1787]: Reached target timers.target - Timers. Apr 30 12:33:26.432118 systemd[1787]: Starting dbus.socket - D-Bus User Message Bus Socket... Apr 30 12:33:26.441336 systemd[1787]: Listening on dbus.socket - D-Bus User Message Bus Socket. Apr 30 12:33:26.441395 systemd[1787]: Reached target sockets.target - Sockets. Apr 30 12:33:26.441434 systemd[1787]: Reached target basic.target - Basic System. Apr 30 12:33:26.441460 systemd[1787]: Reached target default.target - Main User Target. Apr 30 12:33:26.441484 systemd[1787]: Startup finished in 150ms. Apr 30 12:33:26.441796 systemd[1]: Started user@500.service - User Manager for UID 500. Apr 30 12:33:26.444498 systemd[1]: Started session-2.scope - Session 2 of User core. Apr 30 12:33:27.238708 login[1779]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) Apr 30 12:33:27.243577 systemd-logind[1615]: New session 1 of user core. Apr 30 12:33:27.254466 systemd[1]: Started session-1.scope - Session 1 of User core. Apr 30 12:33:27.808926 waagent[1776]: 2025-04-30T12:33:27.808588Z INFO Daemon Daemon Azure Linux Agent Version: 2.9.1.1 Apr 30 12:33:27.814243 waagent[1776]: 2025-04-30T12:33:27.814176Z INFO Daemon Daemon OS: flatcar 4230.1.1 Apr 30 12:33:27.818704 waagent[1776]: 2025-04-30T12:33:27.818654Z INFO Daemon Daemon Python: 3.11.11 Apr 30 12:33:27.823075 waagent[1776]: 2025-04-30T12:33:27.822996Z INFO Daemon Daemon Run daemon Apr 30 12:33:27.827051 waagent[1776]: 2025-04-30T12:33:27.827005Z INFO Daemon Daemon No RDMA handler exists for distro='Flatcar Container Linux by Kinvolk' version='4230.1.1' Apr 30 12:33:27.835776 waagent[1776]: 2025-04-30T12:33:27.835632Z INFO Daemon Daemon Using waagent for provisioning Apr 30 12:33:27.841230 waagent[1776]: 2025-04-30T12:33:27.841165Z INFO Daemon Daemon Activate resource disk Apr 30 12:33:27.845682 waagent[1776]: 2025-04-30T12:33:27.845636Z INFO Daemon Daemon Searching gen1 prefix 00000000-0001 or gen2 f8b3781a-1e82-4818-a1c3-63d806ec15bb Apr 30 12:33:27.858053 waagent[1776]: 2025-04-30T12:33:27.857993Z INFO Daemon Daemon Found device: None Apr 30 12:33:27.862592 waagent[1776]: 2025-04-30T12:33:27.862539Z ERROR Daemon Daemon Failed to mount resource disk [ResourceDiskError] unable to detect disk topology Apr 30 12:33:27.870701 waagent[1776]: 2025-04-30T12:33:27.870650Z ERROR Daemon Daemon Event: name=WALinuxAgent, op=ActivateResourceDisk, message=[ResourceDiskError] unable to detect disk topology, duration=0 Apr 30 12:33:27.881865 waagent[1776]: 2025-04-30T12:33:27.881811Z INFO Daemon Daemon Clean protocol and wireserver endpoint Apr 30 12:33:27.887327 waagent[1776]: 2025-04-30T12:33:27.887272Z INFO Daemon Daemon Running default provisioning handler Apr 30 12:33:27.899225 waagent[1776]: 2025-04-30T12:33:27.899143Z INFO Daemon Daemon Unable to get cloud-init enabled status from systemctl: Command '['systemctl', 'is-enabled', 'cloud-init-local.service']' returned non-zero exit status 4. Apr 30 12:33:27.912699 waagent[1776]: 2025-04-30T12:33:27.912630Z INFO Daemon Daemon Unable to get cloud-init enabled status from service: [Errno 2] No such file or directory: 'service' Apr 30 12:33:27.922412 waagent[1776]: 2025-04-30T12:33:27.922348Z INFO Daemon Daemon cloud-init is enabled: False Apr 30 12:33:27.927271 waagent[1776]: 2025-04-30T12:33:27.927206Z INFO Daemon Daemon Copying ovf-env.xml Apr 30 12:33:28.036460 waagent[1776]: 2025-04-30T12:33:28.036363Z INFO Daemon Daemon Successfully mounted dvd Apr 30 12:33:28.051132 systemd[1]: mnt-cdrom-secure.mount: Deactivated successfully. Apr 30 12:33:28.053466 waagent[1776]: 2025-04-30T12:33:28.053386Z INFO Daemon Daemon Detect protocol endpoint Apr 30 12:33:28.058476 waagent[1776]: 2025-04-30T12:33:28.058418Z INFO Daemon Daemon Clean protocol and wireserver endpoint Apr 30 12:33:28.066104 waagent[1776]: 2025-04-30T12:33:28.065999Z INFO Daemon Daemon WireServer endpoint is not found. Rerun dhcp handler Apr 30 12:33:28.072565 waagent[1776]: 2025-04-30T12:33:28.072515Z INFO Daemon Daemon Test for route to 168.63.129.16 Apr 30 12:33:28.078077 waagent[1776]: 2025-04-30T12:33:28.078028Z INFO Daemon Daemon Route to 168.63.129.16 exists Apr 30 12:33:28.083442 waagent[1776]: 2025-04-30T12:33:28.083392Z INFO Daemon Daemon Wire server endpoint:168.63.129.16 Apr 30 12:33:28.114799 waagent[1776]: 2025-04-30T12:33:28.114746Z INFO Daemon Daemon Fabric preferred wire protocol version:2015-04-05 Apr 30 12:33:28.121157 waagent[1776]: 2025-04-30T12:33:28.121126Z INFO Daemon Daemon Wire protocol version:2012-11-30 Apr 30 12:33:28.126443 waagent[1776]: 2025-04-30T12:33:28.126396Z INFO Daemon Daemon Server preferred version:2015-04-05 Apr 30 12:33:28.247460 waagent[1776]: 2025-04-30T12:33:28.247353Z INFO Daemon Daemon Initializing goal state during protocol detection Apr 30 12:33:28.253783 waagent[1776]: 2025-04-30T12:33:28.253717Z INFO Daemon Daemon Forcing an update of the goal state. Apr 30 12:33:28.262511 waagent[1776]: 2025-04-30T12:33:28.262455Z INFO Daemon Fetched a new incarnation for the WireServer goal state [incarnation 1] Apr 30 12:33:28.326246 waagent[1776]: 2025-04-30T12:33:28.326135Z INFO Daemon Daemon HostGAPlugin version: 1.0.8.164 Apr 30 12:33:28.331876 waagent[1776]: 2025-04-30T12:33:28.331825Z INFO Daemon Apr 30 12:33:28.334640 waagent[1776]: 2025-04-30T12:33:28.334595Z INFO Daemon Fetched new vmSettings [HostGAPlugin correlation ID: b2cd3308-90d6-4a68-917a-cf464fdb0d00 eTag: 218671993522621332 source: Fabric] Apr 30 12:33:28.345450 waagent[1776]: 2025-04-30T12:33:28.345401Z INFO Daemon The vmSettings originated via Fabric; will ignore them. Apr 30 12:33:28.352032 waagent[1776]: 2025-04-30T12:33:28.351984Z INFO Daemon Apr 30 12:33:28.354722 waagent[1776]: 2025-04-30T12:33:28.354675Z INFO Daemon Fetching full goal state from the WireServer [incarnation 1] Apr 30 12:33:28.365449 waagent[1776]: 2025-04-30T12:33:28.365410Z INFO Daemon Daemon Downloading artifacts profile blob Apr 30 12:33:28.465420 waagent[1776]: 2025-04-30T12:33:28.465320Z INFO Daemon Downloaded certificate {'thumbprint': 'D16E3FB574AB43FFAB5B3E6B7061FE2475B12F36', 'hasPrivateKey': True} Apr 30 12:33:28.475077 waagent[1776]: 2025-04-30T12:33:28.475020Z INFO Daemon Downloaded certificate {'thumbprint': 'AEDAD28A1A32CF49C32441D21A3969F3F0C6DDB2', 'hasPrivateKey': False} Apr 30 12:33:28.484662 waagent[1776]: 2025-04-30T12:33:28.484597Z INFO Daemon Fetch goal state completed Apr 30 12:33:28.496462 waagent[1776]: 2025-04-30T12:33:28.496394Z INFO Daemon Daemon Starting provisioning Apr 30 12:33:28.501796 waagent[1776]: 2025-04-30T12:33:28.501736Z INFO Daemon Daemon Handle ovf-env.xml. Apr 30 12:33:28.506410 waagent[1776]: 2025-04-30T12:33:28.506357Z INFO Daemon Daemon Set hostname [ci-4230.1.1-a-a9aa6b048b] Apr 30 12:33:28.528176 waagent[1776]: 2025-04-30T12:33:28.528106Z INFO Daemon Daemon Publish hostname [ci-4230.1.1-a-a9aa6b048b] Apr 30 12:33:28.534105 waagent[1776]: 2025-04-30T12:33:28.534050Z INFO Daemon Daemon Examine /proc/net/route for primary interface Apr 30 12:33:28.540394 waagent[1776]: 2025-04-30T12:33:28.540346Z INFO Daemon Daemon Primary interface is [eth0] Apr 30 12:33:28.552687 systemd-networkd[1343]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Apr 30 12:33:28.552695 systemd-networkd[1343]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Apr 30 12:33:28.552723 systemd-networkd[1343]: eth0: DHCP lease lost Apr 30 12:33:28.553928 waagent[1776]: 2025-04-30T12:33:28.553821Z INFO Daemon Daemon Create user account if not exists Apr 30 12:33:28.559375 waagent[1776]: 2025-04-30T12:33:28.559325Z INFO Daemon Daemon User core already exists, skip useradd Apr 30 12:33:28.564919 waagent[1776]: 2025-04-30T12:33:28.564841Z INFO Daemon Daemon Configure sudoer Apr 30 12:33:28.569848 waagent[1776]: 2025-04-30T12:33:28.569788Z INFO Daemon Daemon Configure sshd Apr 30 12:33:28.574523 waagent[1776]: 2025-04-30T12:33:28.574471Z INFO Daemon Daemon Added a configuration snippet disabling SSH password-based authentication methods. It also configures SSH client probing to keep connections alive. Apr 30 12:33:28.586782 waagent[1776]: 2025-04-30T12:33:28.586688Z INFO Daemon Daemon Deploy ssh public key. Apr 30 12:33:28.600979 systemd-networkd[1343]: eth0: DHCPv4 address 10.200.20.35/24, gateway 10.200.20.1 acquired from 168.63.129.16 Apr 30 12:33:29.686332 waagent[1776]: 2025-04-30T12:33:29.686263Z INFO Daemon Daemon Provisioning complete Apr 30 12:33:29.705624 waagent[1776]: 2025-04-30T12:33:29.705572Z INFO Daemon Daemon RDMA capabilities are not enabled, skipping Apr 30 12:33:29.711749 waagent[1776]: 2025-04-30T12:33:29.711695Z INFO Daemon Daemon End of log to /dev/console. The agent will now check for updates and then will process extensions. Apr 30 12:33:29.720958 waagent[1776]: 2025-04-30T12:33:29.720912Z INFO Daemon Daemon Installed Agent WALinuxAgent-2.9.1.1 is the most current agent Apr 30 12:33:29.851481 waagent[1841]: 2025-04-30T12:33:29.850977Z INFO ExtHandler ExtHandler Azure Linux Agent (Goal State Agent version 2.9.1.1) Apr 30 12:33:29.851481 waagent[1841]: 2025-04-30T12:33:29.851124Z INFO ExtHandler ExtHandler OS: flatcar 4230.1.1 Apr 30 12:33:29.851481 waagent[1841]: 2025-04-30T12:33:29.851176Z INFO ExtHandler ExtHandler Python: 3.11.11 Apr 30 12:33:29.894863 waagent[1841]: 2025-04-30T12:33:29.894783Z INFO ExtHandler ExtHandler Distro: flatcar-4230.1.1; OSUtil: FlatcarUtil; AgentService: waagent; Python: 3.11.11; systemd: True; LISDrivers: Absent; logrotate: logrotate 3.20.1; Apr 30 12:33:29.895247 waagent[1841]: 2025-04-30T12:33:29.895207Z INFO ExtHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Apr 30 12:33:29.895390 waagent[1841]: 2025-04-30T12:33:29.895357Z INFO ExtHandler ExtHandler Wire server endpoint:168.63.129.16 Apr 30 12:33:29.903658 waagent[1841]: 2025-04-30T12:33:29.903596Z INFO ExtHandler Fetched a new incarnation for the WireServer goal state [incarnation 1] Apr 30 12:33:29.911716 waagent[1841]: 2025-04-30T12:33:29.911674Z INFO ExtHandler ExtHandler HostGAPlugin version: 1.0.8.164 Apr 30 12:33:29.912333 waagent[1841]: 2025-04-30T12:33:29.912293Z INFO ExtHandler Apr 30 12:33:29.912923 waagent[1841]: 2025-04-30T12:33:29.912449Z INFO ExtHandler Fetched new vmSettings [HostGAPlugin correlation ID: 09e40543-7fbf-4997-a6ca-0e82edd91d11 eTag: 218671993522621332 source: Fabric] Apr 30 12:33:29.912923 waagent[1841]: 2025-04-30T12:33:29.912740Z INFO ExtHandler The vmSettings originated via Fabric; will ignore them. Apr 30 12:33:29.913490 waagent[1841]: 2025-04-30T12:33:29.913446Z INFO ExtHandler Apr 30 12:33:29.913630 waagent[1841]: 2025-04-30T12:33:29.913598Z INFO ExtHandler Fetching full goal state from the WireServer [incarnation 1] Apr 30 12:33:29.917383 waagent[1841]: 2025-04-30T12:33:29.917352Z INFO ExtHandler ExtHandler Downloading artifacts profile blob Apr 30 12:33:30.001265 waagent[1841]: 2025-04-30T12:33:30.001139Z INFO ExtHandler Downloaded certificate {'thumbprint': 'D16E3FB574AB43FFAB5B3E6B7061FE2475B12F36', 'hasPrivateKey': True} Apr 30 12:33:30.001847 waagent[1841]: 2025-04-30T12:33:30.001804Z INFO ExtHandler Downloaded certificate {'thumbprint': 'AEDAD28A1A32CF49C32441D21A3969F3F0C6DDB2', 'hasPrivateKey': False} Apr 30 12:33:30.002922 waagent[1841]: 2025-04-30T12:33:30.002408Z INFO ExtHandler Fetch goal state completed Apr 30 12:33:30.015447 waagent[1841]: 2025-04-30T12:33:30.015392Z INFO ExtHandler ExtHandler WALinuxAgent-2.9.1.1 running as process 1841 Apr 30 12:33:30.015597 waagent[1841]: 2025-04-30T12:33:30.015559Z INFO ExtHandler ExtHandler ******** AutoUpdate.Enabled is set to False, not processing the operation ******** Apr 30 12:33:30.017231 waagent[1841]: 2025-04-30T12:33:30.017177Z INFO ExtHandler ExtHandler Cgroup monitoring is not supported on ['flatcar', '4230.1.1', '', 'Flatcar Container Linux by Kinvolk'] Apr 30 12:33:30.017607 waagent[1841]: 2025-04-30T12:33:30.017565Z INFO ExtHandler ExtHandler Starting setup for Persistent firewall rules Apr 30 12:33:30.097043 waagent[1841]: 2025-04-30T12:33:30.096996Z INFO ExtHandler ExtHandler Firewalld service not running/unavailable, trying to set up waagent-network-setup.service Apr 30 12:33:30.097247 waagent[1841]: 2025-04-30T12:33:30.097204Z INFO ExtHandler ExtHandler Successfully updated the Binary file /var/lib/waagent/waagent-network-setup.py for firewall setup Apr 30 12:33:30.103886 waagent[1841]: 2025-04-30T12:33:30.103115Z INFO ExtHandler ExtHandler Service: waagent-network-setup.service not enabled. Adding it now Apr 30 12:33:30.109990 systemd[1]: Reload requested from client PID 1856 ('systemctl') (unit waagent.service)... Apr 30 12:33:30.110007 systemd[1]: Reloading... Apr 30 12:33:30.188970 zram_generator::config[1895]: No configuration found. Apr 30 12:33:30.292703 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Apr 30 12:33:30.393869 systemd[1]: Reloading finished in 283 ms. Apr 30 12:33:30.412620 waagent[1841]: 2025-04-30T12:33:30.409116Z INFO ExtHandler ExtHandler Executing systemctl daemon-reload for setting up waagent-network-setup.service Apr 30 12:33:30.416075 systemd[1]: Reload requested from client PID 1949 ('systemctl') (unit waagent.service)... Apr 30 12:33:30.416090 systemd[1]: Reloading... Apr 30 12:33:30.481000 zram_generator::config[1988]: No configuration found. Apr 30 12:33:30.600729 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Apr 30 12:33:30.702491 systemd[1]: Reloading finished in 286 ms. Apr 30 12:33:30.721945 waagent[1841]: 2025-04-30T12:33:30.721510Z INFO ExtHandler ExtHandler Successfully added and enabled the waagent-network-setup.service Apr 30 12:33:30.721945 waagent[1841]: 2025-04-30T12:33:30.721687Z INFO ExtHandler ExtHandler Persistent firewall rules setup successfully Apr 30 12:33:31.386935 waagent[1841]: 2025-04-30T12:33:31.386336Z INFO ExtHandler ExtHandler DROP rule is not available which implies no firewall rules are set yet. Environment thread will set it up. Apr 30 12:33:31.387230 waagent[1841]: 2025-04-30T12:33:31.386969Z INFO ExtHandler ExtHandler Checking if log collection is allowed at this time [False]. All three conditions must be met: configuration enabled [True], cgroups enabled [False], python supported: [True] Apr 30 12:33:31.387838 waagent[1841]: 2025-04-30T12:33:31.387746Z INFO ExtHandler ExtHandler Starting env monitor service. Apr 30 12:33:31.388342 waagent[1841]: 2025-04-30T12:33:31.388169Z INFO ExtHandler ExtHandler Start SendTelemetryHandler service. Apr 30 12:33:31.388619 waagent[1841]: 2025-04-30T12:33:31.388575Z INFO MonitorHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Apr 30 12:33:31.389523 waagent[1841]: 2025-04-30T12:33:31.388686Z INFO EnvHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Apr 30 12:33:31.389523 waagent[1841]: 2025-04-30T12:33:31.388764Z INFO EnvHandler ExtHandler Wire server endpoint:168.63.129.16 Apr 30 12:33:31.389523 waagent[1841]: 2025-04-30T12:33:31.388929Z INFO EnvHandler ExtHandler Configure routes Apr 30 12:33:31.389523 waagent[1841]: 2025-04-30T12:33:31.389013Z INFO EnvHandler ExtHandler Gateway:None Apr 30 12:33:31.389523 waagent[1841]: 2025-04-30T12:33:31.389059Z INFO EnvHandler ExtHandler Routes:None Apr 30 12:33:31.389826 waagent[1841]: 2025-04-30T12:33:31.389777Z INFO MonitorHandler ExtHandler Wire server endpoint:168.63.129.16 Apr 30 12:33:31.390169 waagent[1841]: 2025-04-30T12:33:31.390118Z INFO MonitorHandler ExtHandler Monitor.NetworkConfigurationChanges is disabled. Apr 30 12:33:31.390269 waagent[1841]: 2025-04-30T12:33:31.390216Z INFO SendTelemetryHandler ExtHandler Successfully started the SendTelemetryHandler thread Apr 30 12:33:31.390429 waagent[1841]: 2025-04-30T12:33:31.390368Z INFO ExtHandler ExtHandler Start Extension Telemetry service. Apr 30 12:33:31.390707 waagent[1841]: 2025-04-30T12:33:31.390653Z INFO MonitorHandler ExtHandler Routing table from /proc/net/route: Apr 30 12:33:31.390707 waagent[1841]: Iface Destination Gateway Flags RefCnt Use Metric Mask MTU Window IRTT Apr 30 12:33:31.390707 waagent[1841]: eth0 00000000 0114C80A 0003 0 0 1024 00000000 0 0 0 Apr 30 12:33:31.390707 waagent[1841]: eth0 0014C80A 00000000 0001 0 0 1024 00FFFFFF 0 0 0 Apr 30 12:33:31.390707 waagent[1841]: eth0 0114C80A 00000000 0005 0 0 1024 FFFFFFFF 0 0 0 Apr 30 12:33:31.390707 waagent[1841]: eth0 10813FA8 0114C80A 0007 0 0 1024 FFFFFFFF 0 0 0 Apr 30 12:33:31.390707 waagent[1841]: eth0 FEA9FEA9 0114C80A 0007 0 0 1024 FFFFFFFF 0 0 0 Apr 30 12:33:31.391315 waagent[1841]: 2025-04-30T12:33:31.391257Z INFO TelemetryEventsCollector ExtHandler Extension Telemetry pipeline enabled: True Apr 30 12:33:31.391775 waagent[1841]: 2025-04-30T12:33:31.391733Z INFO TelemetryEventsCollector ExtHandler Successfully started the TelemetryEventsCollector thread Apr 30 12:33:31.391876 waagent[1841]: 2025-04-30T12:33:31.391844Z INFO ExtHandler ExtHandler Goal State Period: 6 sec. This indicates how often the agent checks for new goal states and reports status. Apr 30 12:33:31.399374 waagent[1841]: 2025-04-30T12:33:31.398449Z INFO ExtHandler ExtHandler Apr 30 12:33:31.399374 waagent[1841]: 2025-04-30T12:33:31.398558Z INFO ExtHandler ExtHandler ProcessExtensionsGoalState started [incarnation_1 channel: WireServer source: Fabric activity: 4338107c-0427-4c84-afa5-c66c5f200052 correlation 2589687b-c6af-4ba6-bb2f-6f3e0cb6acdd created: 2025-04-30T12:32:20.837067Z] Apr 30 12:33:31.399374 waagent[1841]: 2025-04-30T12:33:31.398943Z INFO ExtHandler ExtHandler No extension handlers found, not processing anything. Apr 30 12:33:31.400153 waagent[1841]: 2025-04-30T12:33:31.400101Z INFO ExtHandler ExtHandler ProcessExtensionsGoalState completed [incarnation_1 1 ms] Apr 30 12:33:31.430239 waagent[1841]: 2025-04-30T12:33:31.430166Z INFO MonitorHandler ExtHandler Network interfaces: Apr 30 12:33:31.430239 waagent[1841]: Executing ['ip', '-a', '-o', 'link']: Apr 30 12:33:31.430239 waagent[1841]: 1: lo: mtu 65536 qdisc noqueue state UNKNOWN mode DEFAULT group default qlen 1000\ link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00 Apr 30 12:33:31.430239 waagent[1841]: 2: eth0: mtu 1500 qdisc mq state UP mode DEFAULT group default qlen 1000\ link/ether 00:22:48:78:90:c2 brd ff:ff:ff:ff:ff:ff Apr 30 12:33:31.430239 waagent[1841]: 3: enP61938s1: mtu 1500 qdisc mq master eth0 state UP mode DEFAULT group default qlen 1000\ link/ether 00:22:48:78:90:c2 brd ff:ff:ff:ff:ff:ff\ altname enP61938p0s2 Apr 30 12:33:31.430239 waagent[1841]: Executing ['ip', '-4', '-a', '-o', 'address']: Apr 30 12:33:31.430239 waagent[1841]: 1: lo inet 127.0.0.1/8 scope host lo\ valid_lft forever preferred_lft forever Apr 30 12:33:31.430239 waagent[1841]: 2: eth0 inet 10.200.20.35/24 metric 1024 brd 10.200.20.255 scope global eth0\ valid_lft forever preferred_lft forever Apr 30 12:33:31.430239 waagent[1841]: Executing ['ip', '-6', '-a', '-o', 'address']: Apr 30 12:33:31.430239 waagent[1841]: 1: lo inet6 ::1/128 scope host noprefixroute \ valid_lft forever preferred_lft forever Apr 30 12:33:31.430239 waagent[1841]: 2: eth0 inet6 fe80::222:48ff:fe78:90c2/64 scope link proto kernel_ll \ valid_lft forever preferred_lft forever Apr 30 12:33:31.430239 waagent[1841]: 3: enP61938s1 inet6 fe80::222:48ff:fe78:90c2/64 scope link proto kernel_ll \ valid_lft forever preferred_lft forever Apr 30 12:33:31.454832 waagent[1841]: 2025-04-30T12:33:31.454767Z INFO ExtHandler ExtHandler [HEARTBEAT] Agent WALinuxAgent-2.9.1.1 is running as the goal state agent [DEBUG HeartbeatCounter: 0;HeartbeatId: 76D4666F-2D87-48AC-A18C-81FC64C61FB0;DroppedPackets: 0;UpdateGSErrors: 0;AutoUpdate: 0] Apr 30 12:33:31.530640 waagent[1841]: 2025-04-30T12:33:31.530559Z INFO EnvHandler ExtHandler Successfully added Azure fabric firewall rules. Current Firewall rules: Apr 30 12:33:31.530640 waagent[1841]: Chain INPUT (policy ACCEPT 0 packets, 0 bytes) Apr 30 12:33:31.530640 waagent[1841]: pkts bytes target prot opt in out source destination Apr 30 12:33:31.530640 waagent[1841]: Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) Apr 30 12:33:31.530640 waagent[1841]: pkts bytes target prot opt in out source destination Apr 30 12:33:31.530640 waagent[1841]: Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) Apr 30 12:33:31.530640 waagent[1841]: pkts bytes target prot opt in out source destination Apr 30 12:33:31.530640 waagent[1841]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 tcp dpt:53 Apr 30 12:33:31.530640 waagent[1841]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 owner UID match 0 Apr 30 12:33:31.530640 waagent[1841]: 0 0 DROP tcp -- * * 0.0.0.0/0 168.63.129.16 ctstate INVALID,NEW Apr 30 12:33:31.533539 waagent[1841]: 2025-04-30T12:33:31.533480Z INFO EnvHandler ExtHandler Current Firewall rules: Apr 30 12:33:31.533539 waagent[1841]: Chain INPUT (policy ACCEPT 0 packets, 0 bytes) Apr 30 12:33:31.533539 waagent[1841]: pkts bytes target prot opt in out source destination Apr 30 12:33:31.533539 waagent[1841]: Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) Apr 30 12:33:31.533539 waagent[1841]: pkts bytes target prot opt in out source destination Apr 30 12:33:31.533539 waagent[1841]: Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) Apr 30 12:33:31.533539 waagent[1841]: pkts bytes target prot opt in out source destination Apr 30 12:33:31.533539 waagent[1841]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 tcp dpt:53 Apr 30 12:33:31.533539 waagent[1841]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 owner UID match 0 Apr 30 12:33:31.533539 waagent[1841]: 0 0 DROP tcp -- * * 0.0.0.0/0 168.63.129.16 ctstate INVALID,NEW Apr 30 12:33:31.533782 waagent[1841]: 2025-04-30T12:33:31.533744Z INFO EnvHandler ExtHandler Set block dev timeout: sda with timeout: 300 Apr 30 12:33:37.941192 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Apr 30 12:33:37.947191 systemd[1]: Started sshd@0-10.200.20.35:22-10.200.16.10:34578.service - OpenSSH per-connection server daemon (10.200.16.10:34578). Apr 30 12:33:38.489751 sshd[2074]: Accepted publickey for core from 10.200.16.10 port 34578 ssh2: RSA SHA256:an+obxm9dtIDaPrjI67eRUf5YSWV+lsrnJbn+IiLxak Apr 30 12:33:38.491043 sshd-session[2074]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Apr 30 12:33:38.495073 systemd-logind[1615]: New session 3 of user core. Apr 30 12:33:38.503136 systemd[1]: Started session-3.scope - Session 3 of User core. Apr 30 12:33:38.893095 systemd[1]: Started sshd@1-10.200.20.35:22-10.200.16.10:37358.service - OpenSSH per-connection server daemon (10.200.16.10:37358). Apr 30 12:33:39.346058 sshd[2079]: Accepted publickey for core from 10.200.16.10 port 37358 ssh2: RSA SHA256:an+obxm9dtIDaPrjI67eRUf5YSWV+lsrnJbn+IiLxak Apr 30 12:33:39.347345 sshd-session[2079]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Apr 30 12:33:39.352961 systemd-logind[1615]: New session 4 of user core. Apr 30 12:33:39.358064 systemd[1]: Started session-4.scope - Session 4 of User core. Apr 30 12:33:39.670308 sshd[2081]: Connection closed by 10.200.16.10 port 37358 Apr 30 12:33:39.669954 sshd-session[2079]: pam_unix(sshd:session): session closed for user core Apr 30 12:33:39.673333 systemd[1]: sshd@1-10.200.20.35:22-10.200.16.10:37358.service: Deactivated successfully. Apr 30 12:33:39.675008 systemd[1]: session-4.scope: Deactivated successfully. Apr 30 12:33:39.676417 systemd-logind[1615]: Session 4 logged out. Waiting for processes to exit. Apr 30 12:33:39.677557 systemd-logind[1615]: Removed session 4. Apr 30 12:33:39.768153 systemd[1]: Started sshd@2-10.200.20.35:22-10.200.16.10:37366.service - OpenSSH per-connection server daemon (10.200.16.10:37366). Apr 30 12:33:40.250274 sshd[2087]: Accepted publickey for core from 10.200.16.10 port 37366 ssh2: RSA SHA256:an+obxm9dtIDaPrjI67eRUf5YSWV+lsrnJbn+IiLxak Apr 30 12:33:40.251533 sshd-session[2087]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Apr 30 12:33:40.255468 systemd-logind[1615]: New session 5 of user core. Apr 30 12:33:40.266050 systemd[1]: Started session-5.scope - Session 5 of User core. Apr 30 12:33:40.588082 sshd[2089]: Connection closed by 10.200.16.10 port 37366 Apr 30 12:33:40.588609 sshd-session[2087]: pam_unix(sshd:session): session closed for user core Apr 30 12:33:40.591942 systemd[1]: sshd@2-10.200.20.35:22-10.200.16.10:37366.service: Deactivated successfully. Apr 30 12:33:40.593479 systemd[1]: session-5.scope: Deactivated successfully. Apr 30 12:33:40.595403 systemd-logind[1615]: Session 5 logged out. Waiting for processes to exit. Apr 30 12:33:40.596422 systemd-logind[1615]: Removed session 5. Apr 30 12:33:40.675234 systemd[1]: Started sshd@3-10.200.20.35:22-10.200.16.10:37378.service - OpenSSH per-connection server daemon (10.200.16.10:37378). Apr 30 12:33:41.164113 sshd[2095]: Accepted publickey for core from 10.200.16.10 port 37378 ssh2: RSA SHA256:an+obxm9dtIDaPrjI67eRUf5YSWV+lsrnJbn+IiLxak Apr 30 12:33:41.165314 sshd-session[2095]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Apr 30 12:33:41.170669 systemd-logind[1615]: New session 6 of user core. Apr 30 12:33:41.176214 systemd[1]: Started session-6.scope - Session 6 of User core. Apr 30 12:33:41.507615 sshd[2097]: Connection closed by 10.200.16.10 port 37378 Apr 30 12:33:41.505612 sshd-session[2095]: pam_unix(sshd:session): session closed for user core Apr 30 12:33:41.509035 systemd[1]: sshd@3-10.200.20.35:22-10.200.16.10:37378.service: Deactivated successfully. Apr 30 12:33:41.510632 systemd[1]: session-6.scope: Deactivated successfully. Apr 30 12:33:41.513339 systemd-logind[1615]: Session 6 logged out. Waiting for processes to exit. Apr 30 12:33:41.515357 systemd-logind[1615]: Removed session 6. Apr 30 12:33:41.597154 systemd[1]: Started sshd@4-10.200.20.35:22-10.200.16.10:37394.service - OpenSSH per-connection server daemon (10.200.16.10:37394). Apr 30 12:33:42.076263 sshd[2103]: Accepted publickey for core from 10.200.16.10 port 37394 ssh2: RSA SHA256:an+obxm9dtIDaPrjI67eRUf5YSWV+lsrnJbn+IiLxak Apr 30 12:33:42.077504 sshd-session[2103]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Apr 30 12:33:42.081956 systemd-logind[1615]: New session 7 of user core. Apr 30 12:33:42.088034 systemd[1]: Started session-7.scope - Session 7 of User core. Apr 30 12:33:42.451262 sudo[2106]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Apr 30 12:33:42.451534 sudo[2106]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Apr 30 12:33:42.476145 sudo[2106]: pam_unix(sudo:session): session closed for user root Apr 30 12:33:42.546557 sshd[2105]: Connection closed by 10.200.16.10 port 37394 Apr 30 12:33:42.547363 sshd-session[2103]: pam_unix(sshd:session): session closed for user core Apr 30 12:33:42.551497 systemd[1]: sshd@4-10.200.20.35:22-10.200.16.10:37394.service: Deactivated successfully. Apr 30 12:33:42.553148 systemd[1]: session-7.scope: Deactivated successfully. Apr 30 12:33:42.553855 systemd-logind[1615]: Session 7 logged out. Waiting for processes to exit. Apr 30 12:33:42.554996 systemd-logind[1615]: Removed session 7. Apr 30 12:33:42.637493 systemd[1]: Started sshd@5-10.200.20.35:22-10.200.16.10:37400.service - OpenSSH per-connection server daemon (10.200.16.10:37400). Apr 30 12:33:43.122524 sshd[2112]: Accepted publickey for core from 10.200.16.10 port 37400 ssh2: RSA SHA256:an+obxm9dtIDaPrjI67eRUf5YSWV+lsrnJbn+IiLxak Apr 30 12:33:43.123822 sshd-session[2112]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Apr 30 12:33:43.127722 systemd-logind[1615]: New session 8 of user core. Apr 30 12:33:43.135044 systemd[1]: Started session-8.scope - Session 8 of User core. Apr 30 12:33:43.393473 sudo[2116]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Apr 30 12:33:43.394282 sudo[2116]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Apr 30 12:33:43.397749 sudo[2116]: pam_unix(sudo:session): session closed for user root Apr 30 12:33:43.402667 sudo[2115]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Apr 30 12:33:43.402982 sudo[2115]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Apr 30 12:33:43.419197 systemd[1]: Starting audit-rules.service - Load Audit Rules... Apr 30 12:33:43.443515 augenrules[2138]: No rules Apr 30 12:33:43.445012 systemd[1]: audit-rules.service: Deactivated successfully. Apr 30 12:33:43.445984 systemd[1]: Finished audit-rules.service - Load Audit Rules. Apr 30 12:33:43.448135 sudo[2115]: pam_unix(sudo:session): session closed for user root Apr 30 12:33:43.518338 sshd[2114]: Connection closed by 10.200.16.10 port 37400 Apr 30 12:33:43.518734 sshd-session[2112]: pam_unix(sshd:session): session closed for user core Apr 30 12:33:43.522207 systemd-logind[1615]: Session 8 logged out. Waiting for processes to exit. Apr 30 12:33:43.522445 systemd[1]: sshd@5-10.200.20.35:22-10.200.16.10:37400.service: Deactivated successfully. Apr 30 12:33:43.523960 systemd[1]: session-8.scope: Deactivated successfully. Apr 30 12:33:43.525728 systemd-logind[1615]: Removed session 8. Apr 30 12:33:43.629141 systemd[1]: Started sshd@6-10.200.20.35:22-10.200.16.10:37410.service - OpenSSH per-connection server daemon (10.200.16.10:37410). Apr 30 12:33:44.111105 sshd[2147]: Accepted publickey for core from 10.200.16.10 port 37410 ssh2: RSA SHA256:an+obxm9dtIDaPrjI67eRUf5YSWV+lsrnJbn+IiLxak Apr 30 12:33:44.112407 sshd-session[2147]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Apr 30 12:33:44.117945 systemd-logind[1615]: New session 9 of user core. Apr 30 12:33:44.125338 systemd[1]: Started session-9.scope - Session 9 of User core. Apr 30 12:33:44.381806 sudo[2150]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/cat /var/resource/data Apr 30 12:33:44.382172 sudo[2150]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Apr 30 12:33:44.385320 sudo[2150]: pam_unix(sudo:session): session closed for user root Apr 30 12:33:44.461705 sshd[2149]: Connection closed by 10.200.16.10 port 37410 Apr 30 12:33:44.461558 sshd-session[2147]: pam_unix(sshd:session): session closed for user core Apr 30 12:33:44.465463 systemd[1]: sshd@6-10.200.20.35:22-10.200.16.10:37410.service: Deactivated successfully. Apr 30 12:33:44.467086 systemd[1]: session-9.scope: Deactivated successfully. Apr 30 12:33:44.467734 systemd-logind[1615]: Session 9 logged out. Waiting for processes to exit. Apr 30 12:33:44.468666 systemd-logind[1615]: Removed session 9. Apr 30 12:33:48.890210 chronyd[1607]: Selected source PHC0