Jul 6 23:06:55.372716 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Jul 6 23:06:55.372739 kernel: Linux version 6.6.95-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.43 p3) 2.43.1) #1 SMP PREEMPT Sun Jul 6 21:51:54 -00 2025 Jul 6 23:06:55.372748 kernel: KASLR enabled Jul 6 23:06:55.372754 kernel: earlycon: pl11 at MMIO 0x00000000effec000 (options '') Jul 6 23:06:55.372761 kernel: printk: bootconsole [pl11] enabled Jul 6 23:06:55.372766 kernel: efi: EFI v2.7 by EDK II Jul 6 23:06:55.372773 kernel: efi: ACPI 2.0=0x3fd5f018 SMBIOS=0x3e580000 SMBIOS 3.0=0x3e560000 MEMATTR=0x3f20f698 RNG=0x3fd5f998 MEMRESERVE=0x3e477598 Jul 6 23:06:55.372779 kernel: random: crng init done Jul 6 23:06:55.372785 kernel: secureboot: Secure boot disabled Jul 6 23:06:55.372791 kernel: ACPI: Early table checksum verification disabled Jul 6 23:06:55.372797 kernel: ACPI: RSDP 0x000000003FD5F018 000024 (v02 VRTUAL) Jul 6 23:06:55.372803 kernel: ACPI: XSDT 0x000000003FD5FF18 00006C (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Jul 6 23:06:55.372809 kernel: ACPI: FACP 0x000000003FD5FC18 000114 (v06 VRTUAL MICROSFT 00000001 MSFT 00000001) Jul 6 23:06:55.372816 kernel: ACPI: DSDT 0x000000003FD41018 01DFCD (v02 MSFTVM DSDT01 00000001 INTL 20230628) Jul 6 23:06:55.372824 kernel: ACPI: DBG2 0x000000003FD5FB18 000072 (v00 VRTUAL MICROSFT 00000001 MSFT 00000001) Jul 6 23:06:55.372830 kernel: ACPI: GTDT 0x000000003FD5FD98 000060 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Jul 6 23:06:55.372836 kernel: ACPI: OEM0 0x000000003FD5F098 000064 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Jul 6 23:06:55.372844 kernel: ACPI: SPCR 0x000000003FD5FA98 000050 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Jul 6 23:06:55.372850 kernel: ACPI: APIC 0x000000003FD5F818 0000FC (v04 VRTUAL MICROSFT 00000001 MSFT 00000001) Jul 6 23:06:55.372857 kernel: ACPI: SRAT 0x000000003FD5F198 000234 (v03 VRTUAL MICROSFT 00000001 MSFT 00000001) Jul 6 23:06:55.372863 kernel: ACPI: PPTT 0x000000003FD5F418 000120 (v01 VRTUAL MICROSFT 00000000 MSFT 00000000) Jul 6 23:06:55.372869 kernel: ACPI: BGRT 0x000000003FD5FE98 000038 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Jul 6 23:06:55.372875 kernel: ACPI: SPCR: console: pl011,mmio32,0xeffec000,115200 Jul 6 23:06:55.372881 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x3fffffff] Jul 6 23:06:55.372887 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x1bfffffff] Jul 6 23:06:55.372894 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1c0000000-0xfbfffffff] Jul 6 23:06:55.375969 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1000000000-0xffffffffff] Jul 6 23:06:55.375986 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x10000000000-0x1ffffffffff] Jul 6 23:06:55.376001 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x20000000000-0x3ffffffffff] Jul 6 23:06:55.376007 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x40000000000-0x7ffffffffff] Jul 6 23:06:55.376014 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x80000000000-0xfffffffffff] Jul 6 23:06:55.376020 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000000-0x1fffffffffff] Jul 6 23:06:55.376026 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x200000000000-0x3fffffffffff] Jul 6 23:06:55.376032 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x400000000000-0x7fffffffffff] Jul 6 23:06:55.376039 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x800000000000-0xffffffffffff] Jul 6 23:06:55.376045 kernel: NUMA: NODE_DATA [mem 0x1bf7ef800-0x1bf7f4fff] Jul 6 23:06:55.376051 kernel: Zone ranges: Jul 6 23:06:55.376058 kernel: DMA [mem 0x0000000000000000-0x00000000ffffffff] Jul 6 23:06:55.376064 kernel: DMA32 empty Jul 6 23:06:55.376070 kernel: Normal [mem 0x0000000100000000-0x00000001bfffffff] Jul 6 23:06:55.376081 kernel: Movable zone start for each node Jul 6 23:06:55.376088 kernel: Early memory node ranges Jul 6 23:06:55.376095 kernel: node 0: [mem 0x0000000000000000-0x00000000007fffff] Jul 6 23:06:55.376101 kernel: node 0: [mem 0x0000000000824000-0x000000003e45ffff] Jul 6 23:06:55.376108 kernel: node 0: [mem 0x000000003e460000-0x000000003e46ffff] Jul 6 23:06:55.376116 kernel: node 0: [mem 0x000000003e470000-0x000000003e54ffff] Jul 6 23:06:55.376123 kernel: node 0: [mem 0x000000003e550000-0x000000003e87ffff] Jul 6 23:06:55.376129 kernel: node 0: [mem 0x000000003e880000-0x000000003fc7ffff] Jul 6 23:06:55.376136 kernel: node 0: [mem 0x000000003fc80000-0x000000003fcfffff] Jul 6 23:06:55.376142 kernel: node 0: [mem 0x000000003fd00000-0x000000003fffffff] Jul 6 23:06:55.376149 kernel: node 0: [mem 0x0000000100000000-0x00000001bfffffff] Jul 6 23:06:55.376156 kernel: Initmem setup node 0 [mem 0x0000000000000000-0x00000001bfffffff] Jul 6 23:06:55.376163 kernel: On node 0, zone DMA: 36 pages in unavailable ranges Jul 6 23:06:55.376169 kernel: psci: probing for conduit method from ACPI. Jul 6 23:06:55.376176 kernel: psci: PSCIv1.1 detected in firmware. Jul 6 23:06:55.376182 kernel: psci: Using standard PSCI v0.2 function IDs Jul 6 23:06:55.376189 kernel: psci: MIGRATE_INFO_TYPE not supported. Jul 6 23:06:55.376197 kernel: psci: SMC Calling Convention v1.4 Jul 6 23:06:55.376203 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x0 -> Node 0 Jul 6 23:06:55.376210 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x1 -> Node 0 Jul 6 23:06:55.376216 kernel: percpu: Embedded 31 pages/cpu s86696 r8192 d32088 u126976 Jul 6 23:06:55.376223 kernel: pcpu-alloc: s86696 r8192 d32088 u126976 alloc=31*4096 Jul 6 23:06:55.376230 kernel: pcpu-alloc: [0] 0 [0] 1 Jul 6 23:06:55.376237 kernel: Detected PIPT I-cache on CPU0 Jul 6 23:06:55.376243 kernel: CPU features: detected: GIC system register CPU interface Jul 6 23:06:55.376250 kernel: CPU features: detected: Hardware dirty bit management Jul 6 23:06:55.376256 kernel: CPU features: detected: Spectre-BHB Jul 6 23:06:55.376263 kernel: CPU features: kernel page table isolation forced ON by KASLR Jul 6 23:06:55.376271 kernel: CPU features: detected: Kernel page table isolation (KPTI) Jul 6 23:06:55.376278 kernel: CPU features: detected: ARM erratum 1418040 Jul 6 23:06:55.376284 kernel: CPU features: detected: ARM erratum 1542419 (kernel portion) Jul 6 23:06:55.376291 kernel: CPU features: detected: SSBS not fully self-synchronizing Jul 6 23:06:55.376297 kernel: alternatives: applying boot alternatives Jul 6 23:06:55.376306 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 flatcar.first_boot=detected acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=ca8feb1f79a67c117068f051b5f829d3e40170c022cd5834bd6789cba9641479 Jul 6 23:06:55.376313 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Jul 6 23:06:55.376320 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Jul 6 23:06:55.376326 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Jul 6 23:06:55.376333 kernel: Fallback order for Node 0: 0 Jul 6 23:06:55.376340 kernel: Built 1 zonelists, mobility grouping on. Total pages: 1032156 Jul 6 23:06:55.376348 kernel: Policy zone: Normal Jul 6 23:06:55.376354 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Jul 6 23:06:55.376361 kernel: software IO TLB: area num 2. Jul 6 23:06:55.376367 kernel: software IO TLB: mapped [mem 0x0000000036540000-0x000000003a540000] (64MB) Jul 6 23:06:55.376374 kernel: Memory: 3983592K/4194160K available (10368K kernel code, 2186K rwdata, 8104K rodata, 38336K init, 897K bss, 210568K reserved, 0K cma-reserved) Jul 6 23:06:55.376381 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 Jul 6 23:06:55.376387 kernel: rcu: Preemptible hierarchical RCU implementation. Jul 6 23:06:55.376395 kernel: rcu: RCU event tracing is enabled. Jul 6 23:06:55.376402 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. Jul 6 23:06:55.376408 kernel: Trampoline variant of Tasks RCU enabled. Jul 6 23:06:55.376415 kernel: Tracing variant of Tasks RCU enabled. Jul 6 23:06:55.376428 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 6 23:06:55.376436 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 Jul 6 23:06:55.376444 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Jul 6 23:06:55.376450 kernel: GICv3: 960 SPIs implemented Jul 6 23:06:55.376457 kernel: GICv3: 0 Extended SPIs implemented Jul 6 23:06:55.376463 kernel: Root IRQ handler: gic_handle_irq Jul 6 23:06:55.376470 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Jul 6 23:06:55.376476 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000effee000 Jul 6 23:06:55.376483 kernel: ITS: No ITS available, not enabling LPIs Jul 6 23:06:55.376490 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 6 23:06:55.376496 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jul 6 23:06:55.376503 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Jul 6 23:06:55.376511 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Jul 6 23:06:55.376518 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Jul 6 23:06:55.376525 kernel: Console: colour dummy device 80x25 Jul 6 23:06:55.376532 kernel: printk: console [tty1] enabled Jul 6 23:06:55.376539 kernel: ACPI: Core revision 20230628 Jul 6 23:06:55.376546 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Jul 6 23:06:55.376552 kernel: pid_max: default: 32768 minimum: 301 Jul 6 23:06:55.376559 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,integrity Jul 6 23:06:55.376566 kernel: landlock: Up and running. Jul 6 23:06:55.376574 kernel: SELinux: Initializing. Jul 6 23:06:55.376581 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jul 6 23:06:55.376588 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jul 6 23:06:55.376594 kernel: RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Jul 6 23:06:55.376601 kernel: RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Jul 6 23:06:55.376608 kernel: Hyper-V: privilege flags low 0x2e7f, high 0x3a8030, hints 0xe, misc 0x31e1 Jul 6 23:06:55.376615 kernel: Hyper-V: Host Build 10.0.22477.1619-1-0 Jul 6 23:06:55.376629 kernel: Hyper-V: enabling crash_kexec_post_notifiers Jul 6 23:06:55.376636 kernel: rcu: Hierarchical SRCU implementation. Jul 6 23:06:55.376644 kernel: rcu: Max phase no-delay instances is 400. Jul 6 23:06:55.376651 kernel: Remapping and enabling EFI services. Jul 6 23:06:55.376658 kernel: smp: Bringing up secondary CPUs ... Jul 6 23:06:55.376666 kernel: Detected PIPT I-cache on CPU1 Jul 6 23:06:55.376673 kernel: GICv3: CPU1: found redistributor 1 region 1:0x00000000f000e000 Jul 6 23:06:55.376681 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jul 6 23:06:55.376688 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Jul 6 23:06:55.376695 kernel: smp: Brought up 1 node, 2 CPUs Jul 6 23:06:55.376703 kernel: SMP: Total of 2 processors activated. Jul 6 23:06:55.376710 kernel: CPU features: detected: 32-bit EL0 Support Jul 6 23:06:55.376717 kernel: CPU features: detected: Instruction cache invalidation not required for I/D coherence Jul 6 23:06:55.376724 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Jul 6 23:06:55.376732 kernel: CPU features: detected: CRC32 instructions Jul 6 23:06:55.376738 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Jul 6 23:06:55.376746 kernel: CPU features: detected: LSE atomic instructions Jul 6 23:06:55.376753 kernel: CPU features: detected: Privileged Access Never Jul 6 23:06:55.376760 kernel: CPU: All CPU(s) started at EL1 Jul 6 23:06:55.376768 kernel: alternatives: applying system-wide alternatives Jul 6 23:06:55.376775 kernel: devtmpfs: initialized Jul 6 23:06:55.376783 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jul 6 23:06:55.376790 kernel: futex hash table entries: 512 (order: 3, 32768 bytes, linear) Jul 6 23:06:55.376797 kernel: pinctrl core: initialized pinctrl subsystem Jul 6 23:06:55.376804 kernel: SMBIOS 3.1.0 present. Jul 6 23:06:55.376811 kernel: DMI: Microsoft Corporation Virtual Machine/Virtual Machine, BIOS Hyper-V UEFI Release v4.1 09/28/2024 Jul 6 23:06:55.376818 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Jul 6 23:06:55.376826 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Jul 6 23:06:55.376834 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jul 6 23:06:55.376841 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jul 6 23:06:55.376849 kernel: audit: initializing netlink subsys (disabled) Jul 6 23:06:55.376856 kernel: audit: type=2000 audit(0.047:1): state=initialized audit_enabled=0 res=1 Jul 6 23:06:55.376863 kernel: thermal_sys: Registered thermal governor 'step_wise' Jul 6 23:06:55.376870 kernel: cpuidle: using governor menu Jul 6 23:06:55.376877 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Jul 6 23:06:55.376884 kernel: ASID allocator initialised with 32768 entries Jul 6 23:06:55.376891 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jul 6 23:06:55.376919 kernel: Serial: AMBA PL011 UART driver Jul 6 23:06:55.376928 kernel: Modules: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Jul 6 23:06:55.376935 kernel: Modules: 0 pages in range for non-PLT usage Jul 6 23:06:55.376942 kernel: Modules: 509264 pages in range for PLT usage Jul 6 23:06:55.376949 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jul 6 23:06:55.376957 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Jul 6 23:06:55.376964 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Jul 6 23:06:55.376971 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Jul 6 23:06:55.376978 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jul 6 23:06:55.376988 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Jul 6 23:06:55.376995 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Jul 6 23:06:55.377002 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Jul 6 23:06:55.377009 kernel: ACPI: Added _OSI(Module Device) Jul 6 23:06:55.377016 kernel: ACPI: Added _OSI(Processor Device) Jul 6 23:06:55.377024 kernel: ACPI: Added _OSI(Processor Aggregator Device) Jul 6 23:06:55.377031 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Jul 6 23:06:55.377038 kernel: ACPI: Interpreter enabled Jul 6 23:06:55.377045 kernel: ACPI: Using GIC for interrupt routing Jul 6 23:06:55.377054 kernel: ARMH0011:00: ttyAMA0 at MMIO 0xeffec000 (irq = 12, base_baud = 0) is a SBSA Jul 6 23:06:55.377061 kernel: printk: console [ttyAMA0] enabled Jul 6 23:06:55.377068 kernel: printk: bootconsole [pl11] disabled Jul 6 23:06:55.377075 kernel: ARMH0011:01: ttyAMA1 at MMIO 0xeffeb000 (irq = 13, base_baud = 0) is a SBSA Jul 6 23:06:55.377082 kernel: iommu: Default domain type: Translated Jul 6 23:06:55.377089 kernel: iommu: DMA domain TLB invalidation policy: strict mode Jul 6 23:06:55.377096 kernel: efivars: Registered efivars operations Jul 6 23:06:55.377103 kernel: vgaarb: loaded Jul 6 23:06:55.377111 kernel: clocksource: Switched to clocksource arch_sys_counter Jul 6 23:06:55.377119 kernel: VFS: Disk quotas dquot_6.6.0 Jul 6 23:06:55.377127 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jul 6 23:06:55.377134 kernel: pnp: PnP ACPI init Jul 6 23:06:55.377141 kernel: pnp: PnP ACPI: found 0 devices Jul 6 23:06:55.377148 kernel: NET: Registered PF_INET protocol family Jul 6 23:06:55.377155 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Jul 6 23:06:55.377162 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Jul 6 23:06:55.377169 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Jul 6 23:06:55.377176 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Jul 6 23:06:55.377185 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Jul 6 23:06:55.377192 kernel: TCP: Hash tables configured (established 32768 bind 32768) Jul 6 23:06:55.377199 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Jul 6 23:06:55.377206 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Jul 6 23:06:55.377213 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Jul 6 23:06:55.377221 kernel: PCI: CLS 0 bytes, default 64 Jul 6 23:06:55.377228 kernel: kvm [1]: HYP mode not available Jul 6 23:06:55.377235 kernel: Initialise system trusted keyrings Jul 6 23:06:55.377242 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Jul 6 23:06:55.377251 kernel: Key type asymmetric registered Jul 6 23:06:55.377258 kernel: Asymmetric key parser 'x509' registered Jul 6 23:06:55.377265 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250) Jul 6 23:06:55.377272 kernel: io scheduler mq-deadline registered Jul 6 23:06:55.377279 kernel: io scheduler kyber registered Jul 6 23:06:55.377286 kernel: io scheduler bfq registered Jul 6 23:06:55.377294 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jul 6 23:06:55.377301 kernel: thunder_xcv, ver 1.0 Jul 6 23:06:55.377308 kernel: thunder_bgx, ver 1.0 Jul 6 23:06:55.377316 kernel: nicpf, ver 1.0 Jul 6 23:06:55.377323 kernel: nicvf, ver 1.0 Jul 6 23:06:55.377478 kernel: rtc-efi rtc-efi.0: registered as rtc0 Jul 6 23:06:55.377549 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-07-06T23:06:54 UTC (1751843214) Jul 6 23:06:55.377560 kernel: efifb: probing for efifb Jul 6 23:06:55.377567 kernel: efifb: framebuffer at 0x40000000, using 3072k, total 3072k Jul 6 23:06:55.377574 kernel: efifb: mode is 1024x768x32, linelength=4096, pages=1 Jul 6 23:06:55.377581 kernel: efifb: scrolling: redraw Jul 6 23:06:55.377591 kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Jul 6 23:06:55.377598 kernel: Console: switching to colour frame buffer device 128x48 Jul 6 23:06:55.377605 kernel: fb0: EFI VGA frame buffer device Jul 6 23:06:55.377612 kernel: SMCCC: SOC_ID: ARCH_SOC_ID not implemented, skipping .... Jul 6 23:06:55.377620 kernel: hid: raw HID events driver (C) Jiri Kosina Jul 6 23:06:55.377627 kernel: No ACPI PMU IRQ for CPU0 Jul 6 23:06:55.377633 kernel: No ACPI PMU IRQ for CPU1 Jul 6 23:06:55.377640 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 1 counters available Jul 6 23:06:55.377648 kernel: watchdog: Delayed init of the lockup detector failed: -19 Jul 6 23:06:55.377656 kernel: watchdog: Hard watchdog permanently disabled Jul 6 23:06:55.377663 kernel: NET: Registered PF_INET6 protocol family Jul 6 23:06:55.377671 kernel: Segment Routing with IPv6 Jul 6 23:06:55.377678 kernel: In-situ OAM (IOAM) with IPv6 Jul 6 23:06:55.377685 kernel: NET: Registered PF_PACKET protocol family Jul 6 23:06:55.377705 kernel: Key type dns_resolver registered Jul 6 23:06:55.377728 kernel: registered taskstats version 1 Jul 6 23:06:55.377736 kernel: Loading compiled-in X.509 certificates Jul 6 23:06:55.377743 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.6.95-flatcar: b86e6d3bec2e587f2e5c37def91c4582416a83e3' Jul 6 23:06:55.377755 kernel: Key type .fscrypt registered Jul 6 23:06:55.377766 kernel: Key type fscrypt-provisioning registered Jul 6 23:06:55.377773 kernel: ima: No TPM chip found, activating TPM-bypass! Jul 6 23:06:55.377780 kernel: ima: Allocated hash algorithm: sha1 Jul 6 23:06:55.377787 kernel: ima: No architecture policies found Jul 6 23:06:55.377795 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Jul 6 23:06:55.377802 kernel: clk: Disabling unused clocks Jul 6 23:06:55.377809 kernel: Freeing unused kernel memory: 38336K Jul 6 23:06:55.377816 kernel: Run /init as init process Jul 6 23:06:55.377824 kernel: with arguments: Jul 6 23:06:55.377831 kernel: /init Jul 6 23:06:55.377838 kernel: with environment: Jul 6 23:06:55.377845 kernel: HOME=/ Jul 6 23:06:55.377852 kernel: TERM=linux Jul 6 23:06:55.377860 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Jul 6 23:06:55.377868 systemd[1]: Successfully made /usr/ read-only. Jul 6 23:06:55.377877 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jul 6 23:06:55.377887 systemd[1]: Detected virtualization microsoft. Jul 6 23:06:55.377895 systemd[1]: Detected architecture arm64. Jul 6 23:06:55.385930 systemd[1]: Running in initrd. Jul 6 23:06:55.385946 systemd[1]: No hostname configured, using default hostname. Jul 6 23:06:55.385954 systemd[1]: Hostname set to . Jul 6 23:06:55.385963 systemd[1]: Initializing machine ID from random generator. Jul 6 23:06:55.385971 systemd[1]: Queued start job for default target initrd.target. Jul 6 23:06:55.385979 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jul 6 23:06:55.385993 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jul 6 23:06:55.386002 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Jul 6 23:06:55.386011 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jul 6 23:06:55.386019 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Jul 6 23:06:55.386027 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Jul 6 23:06:55.386037 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Jul 6 23:06:55.386046 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Jul 6 23:06:55.386054 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jul 6 23:06:55.386062 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jul 6 23:06:55.386070 systemd[1]: Reached target paths.target - Path Units. Jul 6 23:06:55.386079 systemd[1]: Reached target slices.target - Slice Units. Jul 6 23:06:55.386086 systemd[1]: Reached target swap.target - Swaps. Jul 6 23:06:55.386094 systemd[1]: Reached target timers.target - Timer Units. Jul 6 23:06:55.386102 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Jul 6 23:06:55.386110 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jul 6 23:06:55.386119 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Jul 6 23:06:55.386127 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Jul 6 23:06:55.386134 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jul 6 23:06:55.386142 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jul 6 23:06:55.386150 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jul 6 23:06:55.386170 systemd[1]: Reached target sockets.target - Socket Units. Jul 6 23:06:55.386179 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Jul 6 23:06:55.386187 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jul 6 23:06:55.386195 systemd[1]: Finished network-cleanup.service - Network Cleanup. Jul 6 23:06:55.386205 systemd[1]: Starting systemd-fsck-usr.service... Jul 6 23:06:55.386213 systemd[1]: Starting systemd-journald.service - Journal Service... Jul 6 23:06:55.386220 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jul 6 23:06:55.386263 systemd-journald[218]: Collecting audit messages is disabled. Jul 6 23:06:55.386285 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jul 6 23:06:55.386294 systemd-journald[218]: Journal started Jul 6 23:06:55.386313 systemd-journald[218]: Runtime Journal (/run/log/journal/6a3523919b0e45db8a5e3cba60f41c81) is 8M, max 78.5M, 70.5M free. Jul 6 23:06:55.378103 systemd-modules-load[220]: Inserted module 'overlay' Jul 6 23:06:55.413257 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Jul 6 23:06:55.413281 systemd[1]: Started systemd-journald.service - Journal Service. Jul 6 23:06:55.419153 kernel: Bridge firewalling registered Jul 6 23:06:55.422459 systemd-modules-load[220]: Inserted module 'br_netfilter' Jul 6 23:06:55.428226 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Jul 6 23:06:55.440956 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jul 6 23:06:55.448753 systemd[1]: Finished systemd-fsck-usr.service. Jul 6 23:06:55.460364 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jul 6 23:06:55.471707 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jul 6 23:06:55.494184 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Jul 6 23:06:55.503096 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jul 6 23:06:55.519112 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jul 6 23:06:55.531110 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jul 6 23:06:55.570565 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jul 6 23:06:55.585630 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jul 6 23:06:55.592246 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jul 6 23:06:55.605527 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jul 6 23:06:55.637151 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Jul 6 23:06:55.646170 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jul 6 23:06:55.661069 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jul 6 23:06:55.684982 dracut-cmdline[252]: dracut-dracut-053 Jul 6 23:06:55.691151 dracut-cmdline[252]: Using kernel command line parameters: rd.driver.pre=btrfs BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 flatcar.first_boot=detected acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=ca8feb1f79a67c117068f051b5f829d3e40170c022cd5834bd6789cba9641479 Jul 6 23:06:55.729123 systemd-resolved[253]: Positive Trust Anchors: Jul 6 23:06:55.729137 systemd-resolved[253]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jul 6 23:06:55.729168 systemd-resolved[253]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jul 6 23:06:55.733353 systemd-resolved[253]: Defaulting to hostname 'linux'. Jul 6 23:06:55.734699 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jul 6 23:06:55.742685 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jul 6 23:06:55.758400 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jul 6 23:06:55.888932 kernel: SCSI subsystem initialized Jul 6 23:06:55.897916 kernel: Loading iSCSI transport class v2.0-870. Jul 6 23:06:55.906927 kernel: iscsi: registered transport (tcp) Jul 6 23:06:55.925685 kernel: iscsi: registered transport (qla4xxx) Jul 6 23:06:55.925749 kernel: QLogic iSCSI HBA Driver Jul 6 23:06:55.967227 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Jul 6 23:06:55.982361 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Jul 6 23:06:56.014586 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jul 6 23:06:56.014626 kernel: device-mapper: uevent: version 1.0.3 Jul 6 23:06:56.014914 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@redhat.com Jul 6 23:06:56.069928 kernel: raid6: neonx8 gen() 15763 MB/s Jul 6 23:06:56.089912 kernel: raid6: neonx4 gen() 15817 MB/s Jul 6 23:06:56.109909 kernel: raid6: neonx2 gen() 13223 MB/s Jul 6 23:06:56.130913 kernel: raid6: neonx1 gen() 10520 MB/s Jul 6 23:06:56.150910 kernel: raid6: int64x8 gen() 6798 MB/s Jul 6 23:06:56.170908 kernel: raid6: int64x4 gen() 7347 MB/s Jul 6 23:06:56.191911 kernel: raid6: int64x2 gen() 6115 MB/s Jul 6 23:06:56.215767 kernel: raid6: int64x1 gen() 5059 MB/s Jul 6 23:06:56.215778 kernel: raid6: using algorithm neonx4 gen() 15817 MB/s Jul 6 23:06:56.240352 kernel: raid6: .... xor() 12420 MB/s, rmw enabled Jul 6 23:06:56.240362 kernel: raid6: using neon recovery algorithm Jul 6 23:06:56.253540 kernel: xor: measuring software checksum speed Jul 6 23:06:56.253552 kernel: 8regs : 21545 MB/sec Jul 6 23:06:56.257289 kernel: 32regs : 21607 MB/sec Jul 6 23:06:56.261057 kernel: arm64_neon : 27879 MB/sec Jul 6 23:06:56.265857 kernel: xor: using function: arm64_neon (27879 MB/sec) Jul 6 23:06:56.316916 kernel: Btrfs loaded, zoned=no, fsverity=no Jul 6 23:06:56.327512 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Jul 6 23:06:56.346090 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jul 6 23:06:56.371178 systemd-udevd[438]: Using default interface naming scheme 'v255'. Jul 6 23:06:56.377337 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jul 6 23:06:56.395128 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Jul 6 23:06:56.418208 dracut-pre-trigger[451]: rd.md=0: removing MD RAID activation Jul 6 23:06:56.452102 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Jul 6 23:06:56.469217 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jul 6 23:06:56.510738 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jul 6 23:06:56.533124 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Jul 6 23:06:56.558102 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Jul 6 23:06:56.574451 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Jul 6 23:06:56.590112 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jul 6 23:06:56.604959 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jul 6 23:06:56.629924 kernel: hv_vmbus: Vmbus version:5.3 Jul 6 23:06:56.631082 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Jul 6 23:06:56.654947 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Jul 6 23:06:56.703838 kernel: pps_core: LinuxPPS API ver. 1 registered Jul 6 23:06:56.703866 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Jul 6 23:06:56.703876 kernel: PTP clock support registered Jul 6 23:06:56.703886 kernel: hv_vmbus: registering driver hv_storvsc Jul 6 23:06:56.681049 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Jul 6 23:06:56.534250 kernel: hv_utils: Registering HyperV Utility Driver Jul 6 23:06:56.547758 kernel: hv_vmbus: registering driver hv_utils Jul 6 23:06:56.547778 kernel: hv_utils: Heartbeat IC version 3.0 Jul 6 23:06:56.547785 kernel: hv_utils: Shutdown IC version 3.2 Jul 6 23:06:56.547795 kernel: hv_utils: TimeSync IC version 4.0 Jul 6 23:06:56.547803 kernel: hv_vmbus: registering driver hyperv_keyboard Jul 6 23:06:56.547811 systemd-journald[218]: Time jumped backwards, rotating. Jul 6 23:06:56.547849 kernel: input: AT Translated Set 2 keyboard as /devices/LNXSYSTM:00/LNXSYBUS:00/ACPI0004:00/MSFT1000:00/d34b2567-b9b6-42b9-8778-0a4ec0b955bf/serio0/input/input0 Jul 6 23:06:56.681221 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jul 6 23:06:56.612634 kernel: hv_vmbus: registering driver hv_netvsc Jul 6 23:06:56.612656 kernel: hv_vmbus: registering driver hid_hyperv Jul 6 23:06:56.612664 kernel: scsi host1: storvsc_host_t Jul 6 23:06:56.612847 kernel: input: Microsoft Vmbus HID-compliant Mouse as /devices/0006:045E:0621.0001/input/input1 Jul 6 23:06:56.612864 kernel: hid-hyperv 0006:045E:0621.0001: input: VIRTUAL HID v0.01 Mouse [Microsoft Vmbus HID-compliant Mouse] on Jul 6 23:06:56.612963 kernel: scsi host0: storvsc_host_t Jul 6 23:06:56.527462 systemd-resolved[253]: Clock change detected. Flushing caches. Jul 6 23:06:56.633535 kernel: scsi 0:0:0:0: Direct-Access Msft Virtual Disk 1.0 PQ: 0 ANSI: 5 Jul 6 23:06:56.633583 kernel: scsi 0:0:0:2: CD-ROM Msft Virtual DVD-ROM 1.0 PQ: 0 ANSI: 0 Jul 6 23:06:56.573623 systemd[1]: Stopping dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Jul 6 23:06:56.597127 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jul 6 23:06:56.597376 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jul 6 23:06:56.691674 kernel: sr 0:0:0:2: [sr0] scsi-1 drive Jul 6 23:06:56.691867 kernel: hv_netvsc 0022487e-6490-0022-487e-64900022487e eth0: VF slot 1 added Jul 6 23:06:56.648447 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Jul 6 23:06:56.725601 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Jul 6 23:06:56.725621 kernel: hv_vmbus: registering driver hv_pci Jul 6 23:06:56.725629 kernel: sr 0:0:0:2: Attached scsi CD-ROM sr0 Jul 6 23:06:56.725793 kernel: hv_pci 780ab1c6-07d0-4035-9dbc-cd12ca2d2807: PCI VMBus probing: Using version 0x10004 Jul 6 23:06:56.680799 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jul 6 23:06:56.718404 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jul 6 23:06:56.765999 kernel: hv_pci 780ab1c6-07d0-4035-9dbc-cd12ca2d2807: PCI host bridge to bus 07d0:00 Jul 6 23:06:56.766166 kernel: pci_bus 07d0:00: root bus resource [mem 0xfc0000000-0xfc00fffff window] Jul 6 23:06:56.718574 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jul 6 23:06:56.787729 kernel: pci_bus 07d0:00: No busn resource found for root bus, will use [bus 00-ff] Jul 6 23:06:56.787894 kernel: pci 07d0:00:02.0: [15b3:1018] type 00 class 0x020000 Jul 6 23:06:56.736500 systemd[1]: run-credentials-systemd\x2dvconsole\x2dsetup.service.mount: Deactivated successfully. Jul 6 23:06:56.814233 kernel: pci 07d0:00:02.0: reg 0x10: [mem 0xfc0000000-0xfc00fffff 64bit pref] Jul 6 23:06:56.766561 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jul 6 23:06:56.827502 kernel: pci 07d0:00:02.0: enabling Extended Tags Jul 6 23:06:56.839169 kernel: sd 0:0:0:0: [sda] 63737856 512-byte logical blocks: (32.6 GB/30.4 GiB) Jul 6 23:06:56.844162 kernel: sd 0:0:0:0: [sda] 4096-byte physical blocks Jul 6 23:06:56.844368 kernel: pci 07d0:00:02.0: 0.000 Gb/s available PCIe bandwidth, limited by Unknown x0 link at 07d0:00:02.0 (capable of 126.016 Gb/s with 8.0 GT/s PCIe x16 link) Jul 6 23:06:56.841634 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jul 6 23:06:56.898902 kernel: sd 0:0:0:0: [sda] Write Protect is off Jul 6 23:06:56.899196 kernel: pci_bus 07d0:00: busn_res: [bus 00-ff] end is updated to 00 Jul 6 23:06:56.900916 kernel: sd 0:0:0:0: [sda] Mode Sense: 0f 00 10 00 Jul 6 23:06:56.901043 kernel: pci 07d0:00:02.0: BAR 0: assigned [mem 0xfc0000000-0xfc00fffff 64bit pref] Jul 6 23:06:56.901148 kernel: sd 0:0:0:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Jul 6 23:06:56.901232 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Jul 6 23:06:56.919172 kernel: sd 0:0:0:0: [sda] Attached SCSI disk Jul 6 23:06:56.909135 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Jul 6 23:06:56.952387 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jul 6 23:06:56.987719 kernel: mlx5_core 07d0:00:02.0: enabling device (0000 -> 0002) Jul 6 23:06:56.994436 kernel: mlx5_core 07d0:00:02.0: firmware version: 16.30.1284 Jul 6 23:06:57.195471 kernel: hv_netvsc 0022487e-6490-0022-487e-64900022487e eth0: VF registering: eth1 Jul 6 23:06:57.195691 kernel: mlx5_core 07d0:00:02.0 eth1: joined to eth0 Jul 6 23:06:57.202933 kernel: mlx5_core 07d0:00:02.0: MLX5E: StrdRq(1) RqSz(8) StrdSz(2048) RxCqeCmprss(0 basic) Jul 6 23:06:57.214442 kernel: mlx5_core 07d0:00:02.0 enP2000s1: renamed from eth1 Jul 6 23:06:57.428277 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - Virtual_Disk EFI-SYSTEM. Jul 6 23:06:57.489460 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/sda6 scanned by (udev-worker) (494) Jul 6 23:06:57.508950 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Virtual_Disk OEM. Jul 6 23:06:57.540703 kernel: BTRFS: device fsid 990dd864-0c88-4d4d-9797-49057844458a devid 1 transid 35 /dev/sda3 scanned by (udev-worker) (487) Jul 6 23:06:57.550318 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - Virtual_Disk USR-A. Jul 6 23:06:57.557901 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - Virtual_Disk USR-A. Jul 6 23:06:57.585687 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Jul 6 23:06:57.612238 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - Virtual_Disk ROOT. Jul 6 23:06:58.602499 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Jul 6 23:06:58.603584 disk-uuid[605]: The operation has completed successfully. Jul 6 23:06:58.667248 systemd[1]: disk-uuid.service: Deactivated successfully. Jul 6 23:06:58.667351 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Jul 6 23:06:58.716573 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Jul 6 23:06:58.730568 sh[665]: Success Jul 6 23:06:58.759504 kernel: device-mapper: verity: sha256 using implementation "sha256-ce" Jul 6 23:06:58.952295 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Jul 6 23:06:58.959755 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Jul 6 23:06:58.975607 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Jul 6 23:06:59.008632 kernel: BTRFS info (device dm-0): first mount of filesystem 990dd864-0c88-4d4d-9797-49057844458a Jul 6 23:06:59.008727 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Jul 6 23:06:59.016504 kernel: BTRFS warning (device dm-0): 'nologreplay' is deprecated, use 'rescue=nologreplay' instead Jul 6 23:06:59.016556 kernel: BTRFS info (device dm-0): disabling log replay at mount time Jul 6 23:06:59.025854 kernel: BTRFS info (device dm-0): using free space tree Jul 6 23:06:59.289213 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Jul 6 23:06:59.294787 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Jul 6 23:06:59.311687 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Jul 6 23:06:59.320636 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Jul 6 23:06:59.362544 kernel: BTRFS info (device sda6): first mount of filesystem 297af9a7-3de6-47a6-b022-d94c20ff287b Jul 6 23:06:59.362604 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Jul 6 23:06:59.367228 kernel: BTRFS info (device sda6): using free space tree Jul 6 23:06:59.388463 kernel: BTRFS info (device sda6): auto enabling async discard Jul 6 23:06:59.405486 kernel: BTRFS info (device sda6): last unmount of filesystem 297af9a7-3de6-47a6-b022-d94c20ff287b Jul 6 23:06:59.410016 systemd[1]: Finished ignition-setup.service - Ignition (setup). Jul 6 23:06:59.431707 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Jul 6 23:06:59.463471 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jul 6 23:06:59.488312 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jul 6 23:06:59.520628 systemd-networkd[850]: lo: Link UP Jul 6 23:06:59.520639 systemd-networkd[850]: lo: Gained carrier Jul 6 23:06:59.522610 systemd-networkd[850]: Enumeration completed Jul 6 23:06:59.523154 systemd[1]: Started systemd-networkd.service - Network Configuration. Jul 6 23:06:59.526507 systemd-networkd[850]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 6 23:06:59.526511 systemd-networkd[850]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jul 6 23:06:59.536797 systemd[1]: Reached target network.target - Network. Jul 6 23:06:59.597444 kernel: mlx5_core 07d0:00:02.0 enP2000s1: Link up Jul 6 23:06:59.644450 kernel: hv_netvsc 0022487e-6490-0022-487e-64900022487e eth0: Data path switched to VF: enP2000s1 Jul 6 23:06:59.645399 systemd-networkd[850]: enP2000s1: Link UP Jul 6 23:06:59.645507 systemd-networkd[850]: eth0: Link UP Jul 6 23:06:59.645625 systemd-networkd[850]: eth0: Gained carrier Jul 6 23:06:59.645635 systemd-networkd[850]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 6 23:06:59.657934 systemd-networkd[850]: enP2000s1: Gained carrier Jul 6 23:06:59.677478 systemd-networkd[850]: eth0: DHCPv4 address 10.200.20.38/24, gateway 10.200.20.1 acquired from 168.63.129.16 Jul 6 23:07:00.175156 ignition[815]: Ignition 2.20.0 Jul 6 23:07:00.175167 ignition[815]: Stage: fetch-offline Jul 6 23:07:00.179918 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Jul 6 23:07:00.175204 ignition[815]: no configs at "/usr/lib/ignition/base.d" Jul 6 23:07:00.175213 ignition[815]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Jul 6 23:07:00.175309 ignition[815]: parsed url from cmdline: "" Jul 6 23:07:00.175312 ignition[815]: no config URL provided Jul 6 23:07:00.175316 ignition[815]: reading system config file "/usr/lib/ignition/user.ign" Jul 6 23:07:00.210686 systemd[1]: Starting ignition-fetch.service - Ignition (fetch)... Jul 6 23:07:00.175323 ignition[815]: no config at "/usr/lib/ignition/user.ign" Jul 6 23:07:00.175327 ignition[815]: failed to fetch config: resource requires networking Jul 6 23:07:00.175522 ignition[815]: Ignition finished successfully Jul 6 23:07:00.232325 ignition[860]: Ignition 2.20.0 Jul 6 23:07:00.232332 ignition[860]: Stage: fetch Jul 6 23:07:00.232733 ignition[860]: no configs at "/usr/lib/ignition/base.d" Jul 6 23:07:00.232744 ignition[860]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Jul 6 23:07:00.232864 ignition[860]: parsed url from cmdline: "" Jul 6 23:07:00.232868 ignition[860]: no config URL provided Jul 6 23:07:00.232873 ignition[860]: reading system config file "/usr/lib/ignition/user.ign" Jul 6 23:07:00.232881 ignition[860]: no config at "/usr/lib/ignition/user.ign" Jul 6 23:07:00.232908 ignition[860]: GET http://169.254.169.254/metadata/instance/compute/userData?api-version=2021-01-01&format=text: attempt #1 Jul 6 23:07:00.338080 ignition[860]: GET result: OK Jul 6 23:07:00.338144 ignition[860]: config has been read from IMDS userdata Jul 6 23:07:00.338154 ignition[860]: parsing config with SHA512: 6745e21be46256ac2d207ee2dff51aea20c88b8e8defaf2cd3627b621f065fd5e46a03787b0dc55f5393812c49f77ca2cf2ecc6599ce8604025cbc903c414e4b Jul 6 23:07:00.342193 unknown[860]: fetched base config from "system" Jul 6 23:07:00.342402 ignition[860]: fetch: fetch complete Jul 6 23:07:00.342200 unknown[860]: fetched base config from "system" Jul 6 23:07:00.342406 ignition[860]: fetch: fetch passed Jul 6 23:07:00.342205 unknown[860]: fetched user config from "azure" Jul 6 23:07:00.342463 ignition[860]: Ignition finished successfully Jul 6 23:07:00.347939 systemd[1]: Finished ignition-fetch.service - Ignition (fetch). Jul 6 23:07:00.370193 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Jul 6 23:07:00.397906 ignition[867]: Ignition 2.20.0 Jul 6 23:07:00.397926 ignition[867]: Stage: kargs Jul 6 23:07:00.398153 ignition[867]: no configs at "/usr/lib/ignition/base.d" Jul 6 23:07:00.406124 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Jul 6 23:07:00.398162 ignition[867]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Jul 6 23:07:00.399176 ignition[867]: kargs: kargs passed Jul 6 23:07:00.399227 ignition[867]: Ignition finished successfully Jul 6 23:07:00.431606 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Jul 6 23:07:00.450858 ignition[873]: Ignition 2.20.0 Jul 6 23:07:00.450871 ignition[873]: Stage: disks Jul 6 23:07:00.451047 ignition[873]: no configs at "/usr/lib/ignition/base.d" Jul 6 23:07:00.451056 ignition[873]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Jul 6 23:07:00.451718 ignition[873]: disks: createFilesystems: op(1): [started] waiting for devices [/dev/disk/by-partlabel/ROOT] Jul 6 23:07:00.466880 ignition[873]: disks: createFilesystems: op(1): [finished] waiting for devices [/dev/disk/by-partlabel/ROOT] Jul 6 23:07:00.466963 ignition[873]: disks: createFilesystems: created device alias for "/dev/disk/by-partlabel/ROOT": "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" -> "/dev/sda9" Jul 6 23:07:00.467036 ignition[873]: disks: createFilesystems: op(2): [started] determining filesystem type of "/dev/disk/by-partlabel/ROOT" Jul 6 23:07:00.518746 ignition[873]: disks: createFilesystems: op(2): [finished] determining filesystem type of "/dev/disk/by-partlabel/ROOT" Jul 6 23:07:00.518764 ignition[873]: disks: createFilesystems: found ext4 filesystem at "/dev/disk/by-partlabel/ROOT" with uuid "efd38a90-a3d5-48a9-85e4-1ea6162daba0" and label "ROOT" Jul 6 23:07:00.527770 systemd[1]: Finished ignition-disks.service - Ignition (disks). Jul 6 23:07:00.518769 ignition[873]: disks: createFilesystems: filesystem at "/dev/disk/by-partlabel/ROOT" is already correctly formatted. Skipping mkfs... Jul 6 23:07:00.537194 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Jul 6 23:07:00.518794 ignition[873]: disks: disks passed Jul 6 23:07:00.551444 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Jul 6 23:07:00.518877 ignition[873]: Ignition finished successfully Jul 6 23:07:00.563585 systemd[1]: Reached target local-fs.target - Local File Systems. Jul 6 23:07:00.578638 systemd[1]: Reached target sysinit.target - System Initialization. Jul 6 23:07:00.590455 systemd[1]: Reached target basic.target - Basic System. Jul 6 23:07:00.617714 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Jul 6 23:07:00.692310 systemd-fsck[881]: ROOT: clean, 14/7326000 files, 477710/7359488 blocks Jul 6 23:07:00.701821 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Jul 6 23:07:00.718644 systemd[1]: Mounting sysroot.mount - /sysroot... Jul 6 23:07:00.775510 kernel: EXT4-fs (sda9): mounted filesystem efd38a90-a3d5-48a9-85e4-1ea6162daba0 r/w with ordered data mode. Quota mode: none. Jul 6 23:07:00.776852 systemd[1]: Mounted sysroot.mount - /sysroot. Jul 6 23:07:00.781547 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Jul 6 23:07:00.823493 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jul 6 23:07:00.834802 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Jul 6 23:07:00.841666 systemd[1]: Starting flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent... Jul 6 23:07:00.894576 kernel: BTRFS: device label OEM devid 1 transid 13 /dev/sda6 scanned by mount (892) Jul 6 23:07:00.894600 kernel: BTRFS info (device sda6): first mount of filesystem 297af9a7-3de6-47a6-b022-d94c20ff287b Jul 6 23:07:00.894610 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Jul 6 23:07:00.894636 kernel: BTRFS info (device sda6): using free space tree Jul 6 23:07:00.863199 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Jul 6 23:07:00.863236 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Jul 6 23:07:00.884904 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Jul 6 23:07:00.931497 kernel: BTRFS info (device sda6): auto enabling async discard Jul 6 23:07:00.919319 systemd-networkd[850]: enP2000s1: Gained IPv6LL Jul 6 23:07:00.931786 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Jul 6 23:07:00.938722 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jul 6 23:07:01.339612 coreos-metadata[894]: Jul 06 23:07:01.339 INFO Fetching http://168.63.129.16/?comp=versions: Attempt #1 Jul 6 23:07:01.350398 coreos-metadata[894]: Jul 06 23:07:01.350 INFO Fetch successful Jul 6 23:07:01.350398 coreos-metadata[894]: Jul 06 23:07:01.350 INFO Fetching http://169.254.169.254/metadata/instance/compute/name?api-version=2017-08-01&format=text: Attempt #1 Jul 6 23:07:01.368582 coreos-metadata[894]: Jul 06 23:07:01.368 INFO Fetch successful Jul 6 23:07:01.368576 systemd-networkd[850]: eth0: Gained IPv6LL Jul 6 23:07:01.382706 coreos-metadata[894]: Jul 06 23:07:01.382 INFO wrote hostname ci-4230.2.1-a-1b0a41c974 to /sysroot/etc/hostname Jul 6 23:07:01.394461 systemd[1]: Finished flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent. Jul 6 23:07:01.682210 initrd-setup-root[922]: cut: /sysroot/etc/passwd: No such file or directory Jul 6 23:07:01.745948 initrd-setup-root[929]: cut: /sysroot/etc/group: No such file or directory Jul 6 23:07:01.752548 initrd-setup-root[936]: cut: /sysroot/etc/shadow: No such file or directory Jul 6 23:07:01.758989 initrd-setup-root[943]: cut: /sysroot/etc/gshadow: No such file or directory Jul 6 23:07:02.595471 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Jul 6 23:07:02.611539 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Jul 6 23:07:02.619627 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Jul 6 23:07:02.644171 kernel: BTRFS info (device sda6): last unmount of filesystem 297af9a7-3de6-47a6-b022-d94c20ff287b Jul 6 23:07:02.637775 systemd[1]: sysroot-oem.mount: Deactivated successfully. Jul 6 23:07:02.660957 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Jul 6 23:07:02.675669 ignition[1012]: INFO : Ignition 2.20.0 Jul 6 23:07:02.675669 ignition[1012]: INFO : Stage: mount Jul 6 23:07:02.685139 ignition[1012]: INFO : no configs at "/usr/lib/ignition/base.d" Jul 6 23:07:02.685139 ignition[1012]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Jul 6 23:07:02.685139 ignition[1012]: INFO : mount: op(1): [started] mounting "/dev/disk/by-partlabel/ROOT" at "/sysroot/tmp/_translate-filesystem-0-ign1" with type "ext4" and options "" Jul 6 23:07:02.685139 ignition[1012]: DEBUG : mount: op(1): executing: "mount" "-o" "" "-t" "ext4" "/dev/disk/by-partlabel/ROOT" "/sysroot/tmp/_translate-filesystem-0-ign1" Jul 6 23:07:02.685139 ignition[1012]: INFO : mount: op(1): [finished] mounting "/dev/disk/by-partlabel/ROOT" at "/sysroot/tmp/_translate-filesystem-0-ign1" with type "ext4" and options "" Jul 6 23:07:02.685139 ignition[1012]: INFO : mount: mount passed Jul 6 23:07:02.685139 ignition[1012]: INFO : Ignition finished successfully Jul 6 23:07:02.681974 systemd[1]: Finished ignition-mount.service - Ignition (mount). Jul 6 23:07:02.718741 systemd[1]: Starting ignition-files.service - Ignition (files)... Jul 6 23:07:02.768560 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jul 6 23:07:02.791439 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/sda6 scanned by mount (1023) Jul 6 23:07:02.805221 kernel: BTRFS info (device sda6): first mount of filesystem 297af9a7-3de6-47a6-b022-d94c20ff287b Jul 6 23:07:02.805270 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Jul 6 23:07:02.809734 kernel: BTRFS info (device sda6): using free space tree Jul 6 23:07:02.816437 kernel: BTRFS info (device sda6): auto enabling async discard Jul 6 23:07:02.818064 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jul 6 23:07:02.847228 ignition[1040]: INFO : Ignition 2.20.0 Jul 6 23:07:02.852460 ignition[1040]: INFO : Stage: files Jul 6 23:07:02.852460 ignition[1040]: INFO : no configs at "/usr/lib/ignition/base.d" Jul 6 23:07:02.852460 ignition[1040]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Jul 6 23:07:02.852460 ignition[1040]: DEBUG : files: compiled without relabeling support, skipping Jul 6 23:07:02.875702 ignition[1040]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Jul 6 23:07:02.875702 ignition[1040]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Jul 6 23:07:02.945100 ignition[1040]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Jul 6 23:07:02.952828 ignition[1040]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Jul 6 23:07:02.952828 ignition[1040]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Jul 6 23:07:02.945572 unknown[1040]: wrote ssh authorized keys file for user: core Jul 6 23:07:02.973836 ignition[1040]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/tmp/_translate-filesystem-0-ign1/etc/flatcar/update.conf" Jul 6 23:07:02.973836 ignition[1040]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/tmp/_translate-filesystem-0-ign1/etc/flatcar/update.conf" Jul 6 23:07:02.973836 ignition[1040]: INFO : files: op(4): [started] processing unit "metadata.target" Jul 6 23:07:03.006740 ignition[1040]: INFO : files: op(4): op(5): [started] writing unit "metadata.target" at "/sysroot/etc/systemd/system/metadata.target" Jul 6 23:07:03.006740 ignition[1040]: INFO : files: op(4): op(5): [finished] writing unit "metadata.target" at "/sysroot/etc/systemd/system/metadata.target" Jul 6 23:07:03.006740 ignition[1040]: INFO : files: op(4): [finished] processing unit "metadata.target" Jul 6 23:07:03.006740 ignition[1040]: INFO : files: op(6): [started] processing unit "coreos-metadata.service" Jul 6 23:07:03.006740 ignition[1040]: INFO : files: op(6): [finished] processing unit "coreos-metadata.service" Jul 6 23:07:03.006740 ignition[1040]: INFO : files: op(7): [started] setting preset to enabled for "coreos-metadata.service" Jul 6 23:07:03.006740 ignition[1040]: INFO : files: op(7): [finished] setting preset to enabled for "coreos-metadata.service" Jul 6 23:07:03.006740 ignition[1040]: INFO : files: op(8): [started] setting preset to enabled for "metadata.target" Jul 6 23:07:03.006740 ignition[1040]: INFO : files: op(8): [finished] setting preset to enabled for "metadata.target" Jul 6 23:07:03.006740 ignition[1040]: INFO : files: createResultFile: createFiles: op(9): [started] writing file "/sysroot/etc/.ignition-result.json" Jul 6 23:07:03.006740 ignition[1040]: INFO : files: createResultFile: createFiles: op(9): [finished] writing file "/sysroot/etc/.ignition-result.json" Jul 6 23:07:03.006740 ignition[1040]: INFO : files: files passed Jul 6 23:07:03.006740 ignition[1040]: INFO : Ignition finished successfully Jul 6 23:07:03.005785 systemd[1]: Finished ignition-files.service - Ignition (files). Jul 6 23:07:03.041162 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Jul 6 23:07:03.055613 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Jul 6 23:07:03.088619 systemd[1]: ignition-quench.service: Deactivated successfully. Jul 6 23:07:03.191161 initrd-setup-root-after-ignition[1068]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jul 6 23:07:03.191161 initrd-setup-root-after-ignition[1068]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Jul 6 23:07:03.088731 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Jul 6 23:07:03.246514 initrd-setup-root-after-ignition[1072]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jul 6 23:07:03.108834 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Jul 6 23:07:03.118259 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Jul 6 23:07:03.152572 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Jul 6 23:07:03.188472 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Jul 6 23:07:03.188613 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Jul 6 23:07:03.199220 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Jul 6 23:07:03.205490 systemd[1]: Reached target initrd.target - Initrd Default Target. Jul 6 23:07:03.226621 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Jul 6 23:07:03.247639 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Jul 6 23:07:03.288822 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jul 6 23:07:03.319915 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Jul 6 23:07:03.343836 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Jul 6 23:07:03.355878 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Jul 6 23:07:03.370557 systemd[1]: Stopped target timers.target - Timer Units. Jul 6 23:07:03.383384 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Jul 6 23:07:03.383550 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jul 6 23:07:03.407473 systemd[1]: Stopped target initrd.target - Initrd Default Target. Jul 6 23:07:03.414010 systemd[1]: Stopped target basic.target - Basic System. Jul 6 23:07:03.425063 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Jul 6 23:07:03.437433 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Jul 6 23:07:03.451175 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Jul 6 23:07:03.463484 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Jul 6 23:07:03.475953 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Jul 6 23:07:03.490526 systemd[1]: Stopped target sysinit.target - System Initialization. Jul 6 23:07:03.504334 systemd[1]: Stopped target local-fs.target - Local File Systems. Jul 6 23:07:03.517732 systemd[1]: Stopped target swap.target - Swaps. Jul 6 23:07:03.531703 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Jul 6 23:07:03.531851 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Jul 6 23:07:03.551270 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Jul 6 23:07:03.558106 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jul 6 23:07:03.571648 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Jul 6 23:07:03.571763 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jul 6 23:07:03.584169 systemd[1]: dracut-initqueue.service: Deactivated successfully. Jul 6 23:07:03.584341 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Jul 6 23:07:03.601880 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Jul 6 23:07:03.602058 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Jul 6 23:07:03.615629 systemd[1]: ignition-files.service: Deactivated successfully. Jul 6 23:07:03.708404 ignition[1093]: INFO : Ignition 2.20.0 Jul 6 23:07:03.708404 ignition[1093]: INFO : Stage: umount Jul 6 23:07:03.708404 ignition[1093]: INFO : no configs at "/usr/lib/ignition/base.d" Jul 6 23:07:03.708404 ignition[1093]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Jul 6 23:07:03.708404 ignition[1093]: INFO : umount: op(1): [started] umounting "/sysroot/tmp/_translate-filesystem-0-ign1" Jul 6 23:07:03.708404 ignition[1093]: INFO : umount: op(1): [finished] umounting "/sysroot/tmp/_translate-filesystem-0-ign1" Jul 6 23:07:03.708404 ignition[1093]: INFO : umount: umount passed Jul 6 23:07:03.708404 ignition[1093]: INFO : Ignition finished successfully Jul 6 23:07:03.615781 systemd[1]: Stopped ignition-files.service - Ignition (files). Jul 6 23:07:03.628489 systemd[1]: flatcar-metadata-hostname.service: Deactivated successfully. Jul 6 23:07:03.628640 systemd[1]: Stopped flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent. Jul 6 23:07:03.656047 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Jul 6 23:07:03.667135 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Jul 6 23:07:03.691300 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Jul 6 23:07:03.691502 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Jul 6 23:07:03.699266 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Jul 6 23:07:03.699386 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Jul 6 23:07:03.722386 systemd[1]: sysroot-tmp-_translate\x2dfilesystem\x2d0\x2dign1.mount: Deactivated successfully. Jul 6 23:07:03.723436 systemd[1]: ignition-mount.service: Deactivated successfully. Jul 6 23:07:03.723543 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Jul 6 23:07:03.737833 systemd[1]: sysroot-boot.mount: Deactivated successfully. Jul 6 23:07:03.740492 systemd[1]: initrd-cleanup.service: Deactivated successfully. Jul 6 23:07:03.740606 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Jul 6 23:07:03.753693 systemd[1]: ignition-disks.service: Deactivated successfully. Jul 6 23:07:03.753751 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Jul 6 23:07:03.777740 systemd[1]: ignition-kargs.service: Deactivated successfully. Jul 6 23:07:03.777807 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Jul 6 23:07:03.787432 systemd[1]: ignition-fetch.service: Deactivated successfully. Jul 6 23:07:03.787488 systemd[1]: Stopped ignition-fetch.service - Ignition (fetch). Jul 6 23:07:03.797772 systemd[1]: Stopped target network.target - Network. Jul 6 23:07:03.808240 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Jul 6 23:07:03.808313 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Jul 6 23:07:03.820779 systemd[1]: Stopped target paths.target - Path Units. Jul 6 23:07:03.833130 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Jul 6 23:07:03.842252 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jul 6 23:07:03.850094 systemd[1]: Stopped target slices.target - Slice Units. Jul 6 23:07:03.861317 systemd[1]: Stopped target sockets.target - Socket Units. Jul 6 23:07:03.875277 systemd[1]: iscsid.socket: Deactivated successfully. Jul 6 23:07:03.875326 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Jul 6 23:07:03.887117 systemd[1]: iscsiuio.socket: Deactivated successfully. Jul 6 23:07:03.887147 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jul 6 23:07:03.899278 systemd[1]: ignition-setup.service: Deactivated successfully. Jul 6 23:07:03.899333 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Jul 6 23:07:03.914130 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Jul 6 23:07:03.914174 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Jul 6 23:07:03.928030 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Jul 6 23:07:04.235275 kernel: hv_netvsc 0022487e-6490-0022-487e-64900022487e eth0: Data path switched from VF: enP2000s1 Jul 6 23:07:03.941436 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Jul 6 23:07:03.952381 systemd[1]: sysroot-boot.service: Deactivated successfully. Jul 6 23:07:03.952533 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Jul 6 23:07:03.972473 systemd[1]: systemd-networkd.service: Deactivated successfully. Jul 6 23:07:03.972620 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Jul 6 23:07:03.993663 systemd[1]: run-credentials-systemd\x2dnetworkd.service.mount: Deactivated successfully. Jul 6 23:07:03.993882 systemd[1]: systemd-resolved.service: Deactivated successfully. Jul 6 23:07:03.994137 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Jul 6 23:07:04.017094 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. Jul 6 23:07:04.018345 systemd[1]: systemd-networkd.socket: Deactivated successfully. Jul 6 23:07:04.018430 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Jul 6 23:07:04.033376 systemd[1]: initrd-setup-root.service: Deactivated successfully. Jul 6 23:07:04.033464 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Jul 6 23:07:04.056687 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Jul 6 23:07:04.069502 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Jul 6 23:07:04.069595 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jul 6 23:07:04.076968 systemd[1]: systemd-sysctl.service: Deactivated successfully. Jul 6 23:07:04.077014 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Jul 6 23:07:04.094904 systemd[1]: systemd-modules-load.service: Deactivated successfully. Jul 6 23:07:04.094960 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Jul 6 23:07:04.101536 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Jul 6 23:07:04.101581 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Jul 6 23:07:04.123153 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Jul 6 23:07:04.134987 systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. Jul 6 23:07:04.135071 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount: Deactivated successfully. Jul 6 23:07:04.167962 systemd[1]: systemd-udevd.service: Deactivated successfully. Jul 6 23:07:04.168140 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Jul 6 23:07:04.180835 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Jul 6 23:07:04.180880 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Jul 6 23:07:04.191871 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Jul 6 23:07:04.191910 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Jul 6 23:07:04.203051 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Jul 6 23:07:04.203121 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Jul 6 23:07:04.220600 systemd[1]: dracut-cmdline.service: Deactivated successfully. Jul 6 23:07:04.220667 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Jul 6 23:07:04.247185 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Jul 6 23:07:04.247364 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jul 6 23:07:04.565498 systemd-journald[218]: Received SIGTERM from PID 1 (systemd). Jul 6 23:07:04.291715 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Jul 6 23:07:04.310503 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Jul 6 23:07:04.310580 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jul 6 23:07:04.335606 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Jul 6 23:07:04.335668 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jul 6 23:07:04.344396 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Jul 6 23:07:04.344465 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Jul 6 23:07:04.357849 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jul 6 23:07:04.357899 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jul 6 23:07:04.376654 systemd[1]: network-cleanup.service: Deactivated successfully. Jul 6 23:07:04.376742 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Jul 6 23:07:04.394254 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Jul 6 23:07:04.394357 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Jul 6 23:07:04.409833 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Jul 6 23:07:04.447660 systemd[1]: Starting initrd-switch-root.service - Switch Root... Jul 6 23:07:04.475024 systemd[1]: Switching root. Jul 6 23:07:04.592746 systemd-journald[218]: Journal stopped Jul 6 23:07:09.784187 kernel: SELinux: policy capability network_peer_controls=1 Jul 6 23:07:09.784210 kernel: SELinux: policy capability open_perms=1 Jul 6 23:07:09.784219 kernel: SELinux: policy capability extended_socket_class=1 Jul 6 23:07:09.784227 kernel: SELinux: policy capability always_check_network=0 Jul 6 23:07:09.784238 kernel: SELinux: policy capability cgroup_seclabel=1 Jul 6 23:07:09.784245 kernel: SELinux: policy capability nnp_nosuid_transition=1 Jul 6 23:07:09.784254 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Jul 6 23:07:09.784261 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Jul 6 23:07:09.784269 kernel: audit: type=1403 audit(1751843225.206:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Jul 6 23:07:09.784279 systemd[1]: Successfully loaded SELinux policy in 179.594ms. Jul 6 23:07:09.784290 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 11.263ms. Jul 6 23:07:09.784300 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jul 6 23:07:09.784308 systemd[1]: Detected virtualization microsoft. Jul 6 23:07:09.784317 systemd[1]: Detected architecture arm64. Jul 6 23:07:09.784326 systemd[1]: Detected first boot. Jul 6 23:07:09.784336 systemd[1]: Hostname set to . Jul 6 23:07:09.784345 systemd[1]: Initializing machine ID from random generator. Jul 6 23:07:09.784354 zram_generator::config[1137]: No configuration found. Jul 6 23:07:09.784363 kernel: NET: Registered PF_VSOCK protocol family Jul 6 23:07:09.784371 systemd[1]: Populated /etc with preset unit settings. Jul 6 23:07:09.784380 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Jul 6 23:07:09.784389 systemd[1]: initrd-switch-root.service: Deactivated successfully. Jul 6 23:07:09.784399 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Jul 6 23:07:09.784407 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Jul 6 23:07:09.784427 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Jul 6 23:07:09.784440 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Jul 6 23:07:09.784449 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Jul 6 23:07:09.784457 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Jul 6 23:07:09.784466 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Jul 6 23:07:09.784477 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Jul 6 23:07:09.784485 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Jul 6 23:07:09.784494 systemd[1]: Created slice user.slice - User and Session Slice. Jul 6 23:07:09.784503 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jul 6 23:07:09.784512 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jul 6 23:07:09.784520 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Jul 6 23:07:09.784529 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Jul 6 23:07:09.784538 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Jul 6 23:07:09.784548 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jul 6 23:07:09.784557 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Jul 6 23:07:09.784566 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jul 6 23:07:09.784577 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Jul 6 23:07:09.784586 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Jul 6 23:07:09.784595 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Jul 6 23:07:09.784604 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Jul 6 23:07:09.784613 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jul 6 23:07:09.784624 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jul 6 23:07:09.784633 systemd[1]: Reached target slices.target - Slice Units. Jul 6 23:07:09.784642 systemd[1]: Reached target swap.target - Swaps. Jul 6 23:07:09.784651 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Jul 6 23:07:09.784660 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Jul 6 23:07:09.784669 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Jul 6 23:07:09.784680 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jul 6 23:07:09.784689 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jul 6 23:07:09.784698 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jul 6 23:07:09.784707 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Jul 6 23:07:09.784716 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Jul 6 23:07:09.784725 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Jul 6 23:07:09.784734 systemd[1]: Mounting media.mount - External Media Directory... Jul 6 23:07:09.784744 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Jul 6 23:07:09.784753 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Jul 6 23:07:09.784762 systemd[1]: tmp.mount: Directory /tmp to mount over is not empty, mounting anyway. Jul 6 23:07:09.784771 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Jul 6 23:07:09.784780 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Jul 6 23:07:09.784790 systemd[1]: Reached target machines.target - Containers. Jul 6 23:07:09.784799 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Jul 6 23:07:09.784808 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jul 6 23:07:09.784818 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jul 6 23:07:09.784828 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Jul 6 23:07:09.784837 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jul 6 23:07:09.784846 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jul 6 23:07:09.784855 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jul 6 23:07:09.784864 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Jul 6 23:07:09.784873 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jul 6 23:07:09.784882 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Jul 6 23:07:09.784893 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Jul 6 23:07:09.784902 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Jul 6 23:07:09.784911 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Jul 6 23:07:09.784920 systemd[1]: Stopped systemd-fsck-usr.service. Jul 6 23:07:09.784929 kernel: fuse: init (API version 7.39) Jul 6 23:07:09.784938 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 6 23:07:09.784947 systemd[1]: Starting systemd-journald.service - Journal Service... Jul 6 23:07:09.784956 kernel: loop: module loaded Jul 6 23:07:09.784965 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jul 6 23:07:09.784975 kernel: ACPI: bus type drm_connector registered Jul 6 23:07:09.784983 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jul 6 23:07:09.785010 systemd-journald[1241]: Collecting audit messages is disabled. Jul 6 23:07:09.785033 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Jul 6 23:07:09.785045 systemd-journald[1241]: Journal started Jul 6 23:07:09.785065 systemd-journald[1241]: Runtime Journal (/run/log/journal/c4cb8d047fb44fb8b6850ef3119f5dbc) is 8M, max 78.5M, 70.5M free. Jul 6 23:07:08.807010 systemd[1]: Queued start job for default target multi-user.target. Jul 6 23:07:08.813332 systemd[1]: Unnecessary job was removed for dev-sda6.device - /dev/sda6. Jul 6 23:07:08.813730 systemd[1]: systemd-journald.service: Deactivated successfully. Jul 6 23:07:08.814676 systemd[1]: systemd-journald.service: Consumed 3.388s CPU time. Jul 6 23:07:09.821437 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Jul 6 23:07:09.831934 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jul 6 23:07:09.857607 systemd[1]: verity-setup.service: Deactivated successfully. Jul 6 23:07:09.857691 systemd[1]: Stopped verity-setup.service. Jul 6 23:07:09.879202 systemd[1]: Started systemd-journald.service - Journal Service. Jul 6 23:07:09.880118 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Jul 6 23:07:09.887332 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Jul 6 23:07:09.894822 systemd[1]: Mounted media.mount - External Media Directory. Jul 6 23:07:09.901688 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Jul 6 23:07:09.909708 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Jul 6 23:07:09.918493 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Jul 6 23:07:09.924938 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Jul 6 23:07:09.933481 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jul 6 23:07:09.941186 systemd[1]: modprobe@configfs.service: Deactivated successfully. Jul 6 23:07:09.942463 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Jul 6 23:07:09.949610 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jul 6 23:07:09.949839 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jul 6 23:07:09.958263 systemd[1]: modprobe@drm.service: Deactivated successfully. Jul 6 23:07:09.958514 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jul 6 23:07:09.966236 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jul 6 23:07:09.966540 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jul 6 23:07:09.973774 systemd[1]: modprobe@fuse.service: Deactivated successfully. Jul 6 23:07:09.974023 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Jul 6 23:07:09.981277 systemd[1]: modprobe@loop.service: Deactivated successfully. Jul 6 23:07:09.981568 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jul 6 23:07:09.988496 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jul 6 23:07:09.995488 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jul 6 23:07:10.004867 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Jul 6 23:07:10.014470 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Jul 6 23:07:10.022865 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jul 6 23:07:10.039393 systemd[1]: Reached target network-pre.target - Preparation for Network. Jul 6 23:07:10.056544 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Jul 6 23:07:10.065705 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Jul 6 23:07:10.072580 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Jul 6 23:07:10.072622 systemd[1]: Reached target local-fs.target - Local File Systems. Jul 6 23:07:10.079769 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Jul 6 23:07:10.088327 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Jul 6 23:07:10.097580 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Jul 6 23:07:10.103862 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 6 23:07:10.105254 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Jul 6 23:07:10.113649 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Jul 6 23:07:10.120391 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jul 6 23:07:10.123580 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Jul 6 23:07:10.130083 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jul 6 23:07:10.131615 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jul 6 23:07:10.139961 systemd-journald[1241]: Time spent on flushing to /var/log/journal/c4cb8d047fb44fb8b6850ef3119f5dbc is 91.603ms for 906 entries. Jul 6 23:07:10.139961 systemd-journald[1241]: System Journal (/var/log/journal/c4cb8d047fb44fb8b6850ef3119f5dbc) is 11.8M, max 2.6G, 2.6G free. Jul 6 23:07:10.308863 systemd-journald[1241]: Received client request to flush runtime journal. Jul 6 23:07:10.308934 systemd-journald[1241]: /var/log/journal/c4cb8d047fb44fb8b6850ef3119f5dbc/system.journal: Realtime clock jumped backwards relative to last journal entry, rotating. Jul 6 23:07:10.308959 systemd-journald[1241]: Rotating system journal. Jul 6 23:07:10.308981 kernel: loop0: detected capacity change from 0 to 123192 Jul 6 23:07:10.152377 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Jul 6 23:07:10.168651 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jul 6 23:07:10.194646 systemd[1]: Starting systemd-udev-settle.service - Wait for udev To Complete Device Initialization... Jul 6 23:07:10.208174 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Jul 6 23:07:10.219638 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Jul 6 23:07:10.229155 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Jul 6 23:07:10.241484 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Jul 6 23:07:10.253589 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Jul 6 23:07:10.275809 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Jul 6 23:07:10.284387 udevadm[1280]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation-early.service, lvm2-activation.service not to pull it in. Jul 6 23:07:10.300529 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jul 6 23:07:10.313785 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Jul 6 23:07:10.364246 systemd-tmpfiles[1279]: ACLs are not supported, ignoring. Jul 6 23:07:10.364265 systemd-tmpfiles[1279]: ACLs are not supported, ignoring. Jul 6 23:07:10.369380 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jul 6 23:07:10.378254 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Jul 6 23:07:10.378963 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Jul 6 23:07:10.390597 systemd[1]: Starting systemd-sysusers.service - Create System Users... Jul 6 23:07:10.474731 systemd[1]: Finished systemd-sysusers.service - Create System Users. Jul 6 23:07:10.493151 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jul 6 23:07:10.509766 systemd-tmpfiles[1298]: ACLs are not supported, ignoring. Jul 6 23:07:10.509781 systemd-tmpfiles[1298]: ACLs are not supported, ignoring. Jul 6 23:07:10.515190 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jul 6 23:07:10.659493 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Jul 6 23:07:10.718446 kernel: loop1: detected capacity change from 0 to 28720 Jul 6 23:07:11.029629 kernel: loop2: detected capacity change from 0 to 113512 Jul 6 23:07:11.404941 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Jul 6 23:07:11.418587 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jul 6 23:07:11.444684 systemd-udevd[1305]: Using default interface naming scheme 'v255'. Jul 6 23:07:11.547445 kernel: loop3: detected capacity change from 0 to 123192 Jul 6 23:07:11.557440 kernel: loop4: detected capacity change from 0 to 28720 Jul 6 23:07:11.567443 kernel: loop5: detected capacity change from 0 to 113512 Jul 6 23:07:11.570841 (sd-merge)[1307]: Using extensions 'containerd-flatcar', 'docker-flatcar', 'oem-azure'. Jul 6 23:07:11.571250 (sd-merge)[1307]: Merged extensions into '/usr'. Jul 6 23:07:11.575514 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Jul 6 23:07:11.592599 systemd[1]: Starting ensure-sysext.service... Jul 6 23:07:11.598566 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jul 6 23:07:11.631204 systemd[1]: Reload requested from client PID 1309 ('systemctl') (unit ensure-sysext.service)... Jul 6 23:07:11.631219 systemd[1]: Reloading... Jul 6 23:07:11.662846 systemd-tmpfiles[1310]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Jul 6 23:07:11.663056 systemd-tmpfiles[1310]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Jul 6 23:07:11.663911 systemd-tmpfiles[1310]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Jul 6 23:07:11.664154 systemd-tmpfiles[1310]: ACLs are not supported, ignoring. Jul 6 23:07:11.664211 systemd-tmpfiles[1310]: ACLs are not supported, ignoring. Jul 6 23:07:11.699235 systemd-tmpfiles[1310]: Detected autofs mount point /boot during canonicalization of boot. Jul 6 23:07:11.699247 systemd-tmpfiles[1310]: Skipping /boot Jul 6 23:07:11.713359 systemd-tmpfiles[1310]: Detected autofs mount point /boot during canonicalization of boot. Jul 6 23:07:11.714342 systemd-tmpfiles[1310]: Skipping /boot Jul 6 23:07:11.743444 zram_generator::config[1338]: No configuration found. Jul 6 23:07:11.962887 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Jul 6 23:07:11.970531 kernel: mousedev: PS/2 mouse device common for all mice Jul 6 23:07:12.005474 kernel: hv_vmbus: registering driver hyperv_fb Jul 6 23:07:12.005560 kernel: hv_vmbus: registering driver hv_balloon Jul 6 23:07:12.029776 kernel: hyperv_fb: Synthvid Version major 3, minor 5 Jul 6 23:07:12.029867 kernel: hyperv_fb: Screen resolution: 1024x768, Color depth: 32, Frame buffer size: 8388608 Jul 6 23:07:12.038121 kernel: Console: switching to colour dummy device 80x25 Jul 6 23:07:12.051543 kernel: hv_balloon: Using Dynamic Memory protocol version 2.0 Jul 6 23:07:12.051641 kernel: Console: switching to colour frame buffer device 128x48 Jul 6 23:07:12.056738 kernel: hv_balloon: Memory hot add disabled on ARM64 Jul 6 23:07:12.094031 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Jul 6 23:07:12.094268 systemd[1]: Reloading finished in 462 ms. Jul 6 23:07:12.107871 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jul 6 23:07:12.138534 kernel: BTRFS warning: duplicate device /dev/sda3 devid 1 generation 35 scanned by (udev-worker) (1341) Jul 6 23:07:12.160312 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jul 6 23:07:12.230312 systemd[1]: Finished ensure-sysext.service. Jul 6 23:07:12.255489 systemd[1]: Finished systemd-udev-settle.service - Wait for udev To Complete Device Initialization. Jul 6 23:07:12.271323 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Virtual_Disk OEM. Jul 6 23:07:12.284588 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jul 6 23:07:12.292122 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Jul 6 23:07:12.304698 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jul 6 23:07:12.306337 systemd[1]: Starting lvm2-activation-early.service - Activation of LVM2 logical volumes... Jul 6 23:07:12.316631 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jul 6 23:07:12.326866 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jul 6 23:07:12.336842 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jul 6 23:07:12.347202 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jul 6 23:07:12.356929 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 6 23:07:12.361693 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Jul 6 23:07:12.370768 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 6 23:07:12.373835 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Jul 6 23:07:12.384675 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jul 6 23:07:12.398728 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jul 6 23:07:12.408974 systemd[1]: Reached target time-set.target - System Time Set. Jul 6 23:07:12.419712 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Jul 6 23:07:12.429645 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jul 6 23:07:12.431986 lvm[1499]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Jul 6 23:07:12.440644 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jul 6 23:07:12.440925 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jul 6 23:07:12.452864 systemd[1]: modprobe@drm.service: Deactivated successfully. Jul 6 23:07:12.453042 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jul 6 23:07:12.465108 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jul 6 23:07:12.465312 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jul 6 23:07:12.474925 systemd[1]: modprobe@loop.service: Deactivated successfully. Jul 6 23:07:12.475109 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jul 6 23:07:12.482914 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Jul 6 23:07:12.493765 systemd[1]: Finished lvm2-activation-early.service - Activation of LVM2 logical volumes. Jul 6 23:07:12.502847 augenrules[1532]: No rules Jul 6 23:07:12.503984 systemd[1]: audit-rules.service: Deactivated successfully. Jul 6 23:07:12.505493 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jul 6 23:07:12.519790 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jul 6 23:07:12.534852 systemd[1]: Starting lvm2-activation.service - Activation of LVM2 logical volumes... Jul 6 23:07:12.542192 lvm[1544]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Jul 6 23:07:12.542759 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jul 6 23:07:12.543009 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jul 6 23:07:12.546743 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Jul 6 23:07:12.561374 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Jul 6 23:07:12.579507 systemd[1]: Finished lvm2-activation.service - Activation of LVM2 logical volumes. Jul 6 23:07:12.610138 systemd[1]: Started systemd-userdbd.service - User Database Manager. Jul 6 23:07:12.626663 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Jul 6 23:07:12.724084 systemd-resolved[1513]: Positive Trust Anchors: Jul 6 23:07:12.724519 systemd-resolved[1513]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jul 6 23:07:12.724557 systemd-resolved[1513]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jul 6 23:07:12.741234 systemd-resolved[1513]: Using system hostname 'ci-4230.2.1-a-1b0a41c974'. Jul 6 23:07:12.743311 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jul 6 23:07:12.751186 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jul 6 23:07:12.760789 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Jul 6 23:07:12.769605 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Jul 6 23:07:12.784813 systemd-networkd[1512]: lo: Link UP Jul 6 23:07:12.785278 systemd-networkd[1512]: lo: Gained carrier Jul 6 23:07:12.787349 systemd-networkd[1512]: Enumeration completed Jul 6 23:07:12.787521 systemd[1]: Started systemd-networkd.service - Network Configuration. Jul 6 23:07:12.788200 systemd-networkd[1512]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 6 23:07:12.788207 systemd-networkd[1512]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jul 6 23:07:12.794725 systemd[1]: Reached target network.target - Network. Jul 6 23:07:12.809761 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Jul 6 23:07:12.819262 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Jul 6 23:07:12.853568 kernel: mlx5_core 07d0:00:02.0 enP2000s1: Link up Jul 6 23:07:12.883454 kernel: hv_netvsc 0022487e-6490-0022-487e-64900022487e eth0: Data path switched to VF: enP2000s1 Jul 6 23:07:12.885823 systemd-networkd[1512]: enP2000s1: Link UP Jul 6 23:07:12.885970 systemd-networkd[1512]: eth0: Link UP Jul 6 23:07:12.885973 systemd-networkd[1512]: eth0: Gained carrier Jul 6 23:07:12.885991 systemd-networkd[1512]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 6 23:07:12.888349 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Jul 6 23:07:12.898515 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jul 6 23:07:12.898898 systemd-networkd[1512]: enP2000s1: Gained carrier Jul 6 23:07:12.913470 systemd-networkd[1512]: eth0: DHCPv4 address 10.200.20.38/24, gateway 10.200.20.1 acquired from 168.63.129.16 Jul 6 23:07:14.165527 systemd-networkd[1512]: eth0: Gained IPv6LL Jul 6 23:07:14.168521 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Jul 6 23:07:14.178295 systemd[1]: Reached target network-online.target - Network is Online. Jul 6 23:07:14.805545 systemd-networkd[1512]: enP2000s1: Gained IPv6LL Jul 6 23:07:15.296513 ldconfig[1272]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Jul 6 23:07:15.308270 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Jul 6 23:07:15.321578 systemd[1]: Starting systemd-update-done.service - Update is Completed... Jul 6 23:07:15.336381 systemd[1]: Finished systemd-update-done.service - Update is Completed. Jul 6 23:07:15.343873 systemd[1]: Reached target sysinit.target - System Initialization. Jul 6 23:07:15.350509 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Jul 6 23:07:15.359887 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Jul 6 23:07:15.367804 systemd[1]: Started logrotate.timer - Daily rotation of log files. Jul 6 23:07:15.374184 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Jul 6 23:07:15.381414 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Jul 6 23:07:15.388831 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Jul 6 23:07:15.388864 systemd[1]: Reached target paths.target - Path Units. Jul 6 23:07:15.394080 systemd[1]: Reached target timers.target - Timer Units. Jul 6 23:07:15.401612 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Jul 6 23:07:15.410846 systemd[1]: Starting docker.socket - Docker Socket for the API... Jul 6 23:07:15.419351 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Jul 6 23:07:15.426895 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Jul 6 23:07:15.434222 systemd[1]: Reached target ssh-access.target - SSH Access Available. Jul 6 23:07:15.442603 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Jul 6 23:07:15.450091 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Jul 6 23:07:15.457927 systemd[1]: Listening on docker.socket - Docker Socket for the API. Jul 6 23:07:15.464232 systemd[1]: Reached target sockets.target - Socket Units. Jul 6 23:07:15.469742 systemd[1]: Reached target basic.target - Basic System. Jul 6 23:07:15.474968 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Jul 6 23:07:15.474996 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Jul 6 23:07:15.486529 systemd[1]: Starting chronyd.service - NTP client/server... Jul 6 23:07:15.495599 systemd[1]: Starting containerd.service - containerd container runtime... Jul 6 23:07:15.508647 systemd[1]: Starting coreos-metadata.service - Flatcar Metadata Agent... Jul 6 23:07:15.523963 (chronyd)[1570]: chronyd.service: Referenced but unset environment variable evaluates to an empty string: OPTIONS Jul 6 23:07:15.527264 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Jul 6 23:07:15.534605 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Jul 6 23:07:15.543650 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Jul 6 23:07:15.544658 jq[1577]: false Jul 6 23:07:15.553789 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Jul 6 23:07:15.553840 systemd[1]: hv_fcopy_daemon.service - Hyper-V FCOPY daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/vmbus/hv_fcopy). Jul 6 23:07:15.555627 systemd[1]: Started hv_kvp_daemon.service - Hyper-V KVP daemon. Jul 6 23:07:15.562267 chronyd[1581]: chronyd version 4.6.1 starting (+CMDMON +NTP +REFCLOCK +RTC +PRIVDROP +SCFILTER -SIGND +ASYNCDNS +NTS +SECHASH +IPV6 -DEBUG) Jul 6 23:07:15.562475 systemd[1]: hv_vss_daemon.service - Hyper-V VSS daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/vmbus/hv_vss). Jul 6 23:07:15.564596 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Jul 6 23:07:15.566206 KVP[1579]: KVP starting; pid is:1579 Jul 6 23:07:15.575457 kernel: hv_utils: KVP IC version 4.0 Jul 6 23:07:15.577262 KVP[1579]: KVP LIC Version: 3.1 Jul 6 23:07:15.582238 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Jul 6 23:07:15.591296 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Jul 6 23:07:15.598025 chronyd[1581]: Timezone right/UTC failed leap second check, ignoring Jul 6 23:07:15.598546 chronyd[1581]: Loaded seccomp filter (level 2) Jul 6 23:07:15.605946 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Jul 6 23:07:15.619394 systemd[1]: Starting systemd-logind.service - User Login Management... Jul 6 23:07:15.628599 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Jul 6 23:07:15.630217 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Jul 6 23:07:15.638378 extend-filesystems[1578]: Found loop3 Jul 6 23:07:15.646931 extend-filesystems[1578]: Found loop4 Jul 6 23:07:15.646931 extend-filesystems[1578]: Found loop5 Jul 6 23:07:15.646931 extend-filesystems[1578]: Found sda Jul 6 23:07:15.646931 extend-filesystems[1578]: Found sda1 Jul 6 23:07:15.646931 extend-filesystems[1578]: Found sda2 Jul 6 23:07:15.646931 extend-filesystems[1578]: Found sda3 Jul 6 23:07:15.646931 extend-filesystems[1578]: Found usr Jul 6 23:07:15.646931 extend-filesystems[1578]: Found sda4 Jul 6 23:07:15.646931 extend-filesystems[1578]: Found sda6 Jul 6 23:07:15.646931 extend-filesystems[1578]: Found sda7 Jul 6 23:07:15.646931 extend-filesystems[1578]: Found sda9 Jul 6 23:07:15.646931 extend-filesystems[1578]: Checking size of /dev/sda9 Jul 6 23:07:15.638631 systemd[1]: Starting update-engine.service - Update Engine... Jul 6 23:07:15.878069 coreos-metadata[1572]: Jul 06 23:07:15.762 INFO Fetching http://168.63.129.16/?comp=versions: Attempt #1 Jul 6 23:07:15.878069 coreos-metadata[1572]: Jul 06 23:07:15.771 INFO Fetch successful Jul 6 23:07:15.878069 coreos-metadata[1572]: Jul 06 23:07:15.771 INFO Fetching http://168.63.129.16/machine/?comp=goalstate: Attempt #1 Jul 6 23:07:15.878069 coreos-metadata[1572]: Jul 06 23:07:15.782 INFO Fetch successful Jul 6 23:07:15.878069 coreos-metadata[1572]: Jul 06 23:07:15.782 INFO Fetching http://168.63.129.16/machine/a5a5bed8-14fa-4853-9195-cc23fb1c3267/ac9de8c3%2Dd9e6%2D4dc7%2D83f2%2Dfcd4c493dc10.%5Fci%2D4230.2.1%2Da%2D1b0a41c974?comp=config&type=sharedConfig&incarnation=1: Attempt #1 Jul 6 23:07:15.878069 coreos-metadata[1572]: Jul 06 23:07:15.829 INFO Fetch successful Jul 6 23:07:15.878069 coreos-metadata[1572]: Jul 06 23:07:15.829 INFO Fetching http://169.254.169.254/metadata/instance/compute/vmSize?api-version=2017-08-01&format=text: Attempt #1 Jul 6 23:07:15.878069 coreos-metadata[1572]: Jul 06 23:07:15.847 INFO Fetch successful Jul 6 23:07:15.878405 extend-filesystems[1578]: Old size kept for /dev/sda9 Jul 6 23:07:15.878405 extend-filesystems[1578]: Found sr0 Jul 6 23:07:15.667117 dbus-daemon[1573]: [system] SELinux support is enabled Jul 6 23:07:15.655642 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Jul 6 23:07:15.930928 update_engine[1598]: I20250706 23:07:15.730938 1598 main.cc:92] Flatcar Update Engine starting Jul 6 23:07:15.930928 update_engine[1598]: I20250706 23:07:15.763063 1598 update_check_scheduler.cc:74] Next update check in 6m11s Jul 6 23:07:15.865402 dbus-daemon[1573]: [system] Successfully activated service 'org.freedesktop.systemd1' Jul 6 23:07:15.670347 systemd[1]: Started dbus.service - D-Bus System Message Bus. Jul 6 23:07:15.682116 systemd[1]: Started chronyd.service - NTP client/server. Jul 6 23:07:15.932142 jq[1602]: true Jul 6 23:07:15.712065 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Jul 6 23:07:15.712500 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Jul 6 23:07:15.933607 jq[1615]: true Jul 6 23:07:15.712819 systemd[1]: extend-filesystems.service: Deactivated successfully. Jul 6 23:07:15.715526 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Jul 6 23:07:15.760351 systemd[1]: motdgen.service: Deactivated successfully. Jul 6 23:07:15.762515 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Jul 6 23:07:15.777398 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Jul 6 23:07:15.791964 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Jul 6 23:07:15.797507 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Jul 6 23:07:15.807373 systemd-logind[1595]: New seat seat0. Jul 6 23:07:15.816833 systemd-logind[1595]: Watching system buttons on /dev/input/event0 (AT Translated Set 2 keyboard) Jul 6 23:07:15.821540 systemd[1]: Started systemd-logind.service - User Login Management. Jul 6 23:07:15.846114 (ntainerd)[1622]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Jul 6 23:07:15.863122 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Jul 6 23:07:15.863169 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Jul 6 23:07:15.886838 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Jul 6 23:07:15.886858 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Jul 6 23:07:15.917802 systemd[1]: Started update-engine.service - Update Engine. Jul 6 23:07:15.957803 systemd[1]: Started locksmithd.service - Cluster reboot manager. Jul 6 23:07:16.008380 bash[1656]: Updated "/home/core/.ssh/authorized_keys" Jul 6 23:07:16.029486 kernel: BTRFS warning: duplicate device /dev/sda3 devid 1 generation 35 scanned by (udev-worker) (1636) Jul 6 23:07:16.030692 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Jul 6 23:07:16.049465 systemd[1]: Finished coreos-metadata.service - Flatcar Metadata Agent. Jul 6 23:07:16.069053 systemd[1]: Reached target metadata.target. Jul 6 23:07:16.079924 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Jul 6 23:07:16.080234 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Jul 6 23:07:16.225414 locksmithd[1662]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Jul 6 23:07:16.278532 containerd[1622]: time="2025-07-06T23:07:16.278437940Z" level=info msg="starting containerd" revision=9b2ad7760328148397346d10c7b2004271249db4 version=v1.7.23 Jul 6 23:07:16.317383 containerd[1622]: time="2025-07-06T23:07:16.317148660Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 Jul 6 23:07:16.322931 containerd[1622]: time="2025-07-06T23:07:16.322884100Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/6.6.95-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 Jul 6 23:07:16.324271 containerd[1622]: time="2025-07-06T23:07:16.323033660Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 Jul 6 23:07:16.324271 containerd[1622]: time="2025-07-06T23:07:16.323059740Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 Jul 6 23:07:16.324271 containerd[1622]: time="2025-07-06T23:07:16.323232900Z" level=info msg="loading plugin \"io.containerd.warning.v1.deprecations\"..." type=io.containerd.warning.v1 Jul 6 23:07:16.324271 containerd[1622]: time="2025-07-06T23:07:16.323250100Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.blockfile\"..." type=io.containerd.snapshotter.v1 Jul 6 23:07:16.324271 containerd[1622]: time="2025-07-06T23:07:16.323314580Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.blockfile\"..." error="no scratch file generator: skip plugin" type=io.containerd.snapshotter.v1 Jul 6 23:07:16.324271 containerd[1622]: time="2025-07-06T23:07:16.323328100Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 Jul 6 23:07:16.324271 containerd[1622]: time="2025-07-06T23:07:16.323567580Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Jul 6 23:07:16.324271 containerd[1622]: time="2025-07-06T23:07:16.323584060Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 Jul 6 23:07:16.324271 containerd[1622]: time="2025-07-06T23:07:16.323597220Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." error="devmapper not configured: skip plugin" type=io.containerd.snapshotter.v1 Jul 6 23:07:16.324271 containerd[1622]: time="2025-07-06T23:07:16.323607900Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 Jul 6 23:07:16.324271 containerd[1622]: time="2025-07-06T23:07:16.323690460Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 Jul 6 23:07:16.324271 containerd[1622]: time="2025-07-06T23:07:16.323888700Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 Jul 6 23:07:16.324595 containerd[1622]: time="2025-07-06T23:07:16.324014580Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Jul 6 23:07:16.324595 containerd[1622]: time="2025-07-06T23:07:16.324026540Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 Jul 6 23:07:16.324595 containerd[1622]: time="2025-07-06T23:07:16.324094620Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 Jul 6 23:07:16.324595 containerd[1622]: time="2025-07-06T23:07:16.324134940Z" level=info msg="metadata content store policy set" policy=shared Jul 6 23:07:16.336459 containerd[1622]: time="2025-07-06T23:07:16.335873540Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 Jul 6 23:07:16.336459 containerd[1622]: time="2025-07-06T23:07:16.335942820Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 Jul 6 23:07:16.336459 containerd[1622]: time="2025-07-06T23:07:16.335959660Z" level=info msg="loading plugin \"io.containerd.lease.v1.manager\"..." type=io.containerd.lease.v1 Jul 6 23:07:16.336459 containerd[1622]: time="2025-07-06T23:07:16.335976860Z" level=info msg="loading plugin \"io.containerd.streaming.v1.manager\"..." type=io.containerd.streaming.v1 Jul 6 23:07:16.336459 containerd[1622]: time="2025-07-06T23:07:16.335992980Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 Jul 6 23:07:16.336459 containerd[1622]: time="2025-07-06T23:07:16.336184860Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 Jul 6 23:07:16.336810 containerd[1622]: time="2025-07-06T23:07:16.336784380Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 Jul 6 23:07:16.336992 containerd[1622]: time="2025-07-06T23:07:16.336974100Z" level=info msg="loading plugin \"io.containerd.runtime.v2.shim\"..." type=io.containerd.runtime.v2 Jul 6 23:07:16.337054 containerd[1622]: time="2025-07-06T23:07:16.337042180Z" level=info msg="loading plugin \"io.containerd.sandbox.store.v1.local\"..." type=io.containerd.sandbox.store.v1 Jul 6 23:07:16.337119 containerd[1622]: time="2025-07-06T23:07:16.337107100Z" level=info msg="loading plugin \"io.containerd.sandbox.controller.v1.local\"..." type=io.containerd.sandbox.controller.v1 Jul 6 23:07:16.337181 containerd[1622]: time="2025-07-06T23:07:16.337168220Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 Jul 6 23:07:16.337243 containerd[1622]: time="2025-07-06T23:07:16.337232700Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 Jul 6 23:07:16.337295 containerd[1622]: time="2025-07-06T23:07:16.337284540Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 Jul 6 23:07:16.337352 containerd[1622]: time="2025-07-06T23:07:16.337340620Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 Jul 6 23:07:16.337452 containerd[1622]: time="2025-07-06T23:07:16.337435500Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 Jul 6 23:07:16.337521 containerd[1622]: time="2025-07-06T23:07:16.337509420Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 Jul 6 23:07:16.337571 containerd[1622]: time="2025-07-06T23:07:16.337560900Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 Jul 6 23:07:16.337624 containerd[1622]: time="2025-07-06T23:07:16.337613740Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 Jul 6 23:07:16.337683 containerd[1622]: time="2025-07-06T23:07:16.337672060Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 Jul 6 23:07:16.337735 containerd[1622]: time="2025-07-06T23:07:16.337723420Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 Jul 6 23:07:16.337799 containerd[1622]: time="2025-07-06T23:07:16.337787020Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 Jul 6 23:07:16.337854 containerd[1622]: time="2025-07-06T23:07:16.337843180Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 Jul 6 23:07:16.337910 containerd[1622]: time="2025-07-06T23:07:16.337898660Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 Jul 6 23:07:16.337961 containerd[1622]: time="2025-07-06T23:07:16.337949900Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 Jul 6 23:07:16.338445 containerd[1622]: time="2025-07-06T23:07:16.338046540Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 Jul 6 23:07:16.338445 containerd[1622]: time="2025-07-06T23:07:16.338069220Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 Jul 6 23:07:16.338445 containerd[1622]: time="2025-07-06T23:07:16.338086900Z" level=info msg="loading plugin \"io.containerd.grpc.v1.sandbox-controllers\"..." type=io.containerd.grpc.v1 Jul 6 23:07:16.338445 containerd[1622]: time="2025-07-06T23:07:16.338104020Z" level=info msg="loading plugin \"io.containerd.grpc.v1.sandboxes\"..." type=io.containerd.grpc.v1 Jul 6 23:07:16.338445 containerd[1622]: time="2025-07-06T23:07:16.338117620Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 Jul 6 23:07:16.338445 containerd[1622]: time="2025-07-06T23:07:16.338131620Z" level=info msg="loading plugin \"io.containerd.grpc.v1.streaming\"..." type=io.containerd.grpc.v1 Jul 6 23:07:16.338445 containerd[1622]: time="2025-07-06T23:07:16.338145220Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 Jul 6 23:07:16.338445 containerd[1622]: time="2025-07-06T23:07:16.338166260Z" level=info msg="loading plugin \"io.containerd.transfer.v1.local\"..." type=io.containerd.transfer.v1 Jul 6 23:07:16.338445 containerd[1622]: time="2025-07-06T23:07:16.338193180Z" level=info msg="loading plugin \"io.containerd.grpc.v1.transfer\"..." type=io.containerd.grpc.v1 Jul 6 23:07:16.338445 containerd[1622]: time="2025-07-06T23:07:16.338217980Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 Jul 6 23:07:16.338445 containerd[1622]: time="2025-07-06T23:07:16.338230100Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 Jul 6 23:07:16.338445 containerd[1622]: time="2025-07-06T23:07:16.338304500Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 Jul 6 23:07:16.338445 containerd[1622]: time="2025-07-06T23:07:16.338327660Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="skip plugin: tracing endpoint not configured" type=io.containerd.tracing.processor.v1 Jul 6 23:07:16.338445 containerd[1622]: time="2025-07-06T23:07:16.338338900Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 Jul 6 23:07:16.338732 containerd[1622]: time="2025-07-06T23:07:16.338352300Z" level=info msg="skip loading plugin \"io.containerd.internal.v1.tracing\"..." error="skip plugin: tracing endpoint not configured" type=io.containerd.internal.v1 Jul 6 23:07:16.338732 containerd[1622]: time="2025-07-06T23:07:16.338361780Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 Jul 6 23:07:16.338732 containerd[1622]: time="2025-07-06T23:07:16.338375020Z" level=info msg="loading plugin \"io.containerd.nri.v1.nri\"..." type=io.containerd.nri.v1 Jul 6 23:07:16.338732 containerd[1622]: time="2025-07-06T23:07:16.338385660Z" level=info msg="NRI interface is disabled by configuration." Jul 6 23:07:16.338732 containerd[1622]: time="2025-07-06T23:07:16.338396220Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 Jul 6 23:07:16.339212 containerd[1622]: time="2025-07-06T23:07:16.339161060Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:podsandbox}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreBlockIONotEnabledErrors:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginSetupSerially:false NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.8 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false EnableCDI:false CDISpecDirs:[/etc/cdi /var/run/cdi] ImagePullProgressTimeout:5m0s DrainExecSyncIOTimeout:0s ImagePullWithSyncFs:false IgnoreDeprecationWarnings:[]} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" Jul 6 23:07:16.339388 containerd[1622]: time="2025-07-06T23:07:16.339373620Z" level=info msg="Connect containerd service" Jul 6 23:07:16.340456 containerd[1622]: time="2025-07-06T23:07:16.339487820Z" level=info msg="using legacy CRI server" Jul 6 23:07:16.340456 containerd[1622]: time="2025-07-06T23:07:16.339502220Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Jul 6 23:07:16.340456 containerd[1622]: time="2025-07-06T23:07:16.339635620Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" Jul 6 23:07:16.340910 containerd[1622]: time="2025-07-06T23:07:16.340832900Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Jul 6 23:07:16.344779 containerd[1622]: time="2025-07-06T23:07:16.344698860Z" level=info msg="Start subscribing containerd event" Jul 6 23:07:16.344891 containerd[1622]: time="2025-07-06T23:07:16.344794860Z" level=info msg="Start recovering state" Jul 6 23:07:16.344911 containerd[1622]: time="2025-07-06T23:07:16.344898580Z" level=info msg="Start event monitor" Jul 6 23:07:16.344929 containerd[1622]: time="2025-07-06T23:07:16.344913420Z" level=info msg="Start snapshots syncer" Jul 6 23:07:16.344929 containerd[1622]: time="2025-07-06T23:07:16.344926420Z" level=info msg="Start cni network conf syncer for default" Jul 6 23:07:16.344996 containerd[1622]: time="2025-07-06T23:07:16.344935220Z" level=info msg="Start streaming server" Jul 6 23:07:16.345225 containerd[1622]: time="2025-07-06T23:07:16.345200980Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Jul 6 23:07:16.345278 containerd[1622]: time="2025-07-06T23:07:16.345259900Z" level=info msg=serving... address=/run/containerd/containerd.sock Jul 6 23:07:16.352854 containerd[1622]: time="2025-07-06T23:07:16.345323580Z" level=info msg="containerd successfully booted in 0.070366s" Jul 6 23:07:16.345489 systemd[1]: Started containerd.service - containerd container runtime. Jul 6 23:07:16.420507 sshd_keygen[1600]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Jul 6 23:07:16.441016 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Jul 6 23:07:16.455109 systemd[1]: Starting issuegen.service - Generate /run/issue... Jul 6 23:07:16.462548 systemd[1]: Starting waagent.service - Microsoft Azure Linux Agent... Jul 6 23:07:16.470261 systemd[1]: issuegen.service: Deactivated successfully. Jul 6 23:07:16.472475 systemd[1]: Finished issuegen.service - Generate /run/issue. Jul 6 23:07:16.491784 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Jul 6 23:07:16.504656 systemd[1]: Started waagent.service - Microsoft Azure Linux Agent. Jul 6 23:07:16.514246 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Jul 6 23:07:16.527791 systemd[1]: Started getty@tty1.service - Getty on tty1. Jul 6 23:07:16.540728 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Jul 6 23:07:16.547569 systemd[1]: Reached target getty.target - Login Prompts. Jul 6 23:07:16.555659 systemd[1]: Reached target multi-user.target - Multi-User System. Jul 6 23:07:16.565487 systemd[1]: Startup finished in 728ms (kernel) + 10.453s (initrd) + 11.537s (userspace) = 22.719s. Jul 6 23:07:16.717228 login[1742]: pam_lastlog(login:session): file /var/log/lastlog is locked/write, retrying Jul 6 23:07:16.718853 login[1743]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:07:16.737572 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Jul 6 23:07:16.742681 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Jul 6 23:07:16.749831 systemd-logind[1595]: New session 1 of user core. Jul 6 23:07:16.756199 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Jul 6 23:07:16.768712 systemd[1]: Starting user@500.service - User Manager for UID 500... Jul 6 23:07:16.771161 (systemd)[1750]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Jul 6 23:07:16.773674 systemd-logind[1595]: New session c1 of user core. Jul 6 23:07:17.031890 systemd[1750]: Queued start job for default target default.target. Jul 6 23:07:17.038344 systemd[1750]: Created slice app.slice - User Application Slice. Jul 6 23:07:17.038377 systemd[1750]: Reached target paths.target - Paths. Jul 6 23:07:17.038434 systemd[1750]: Reached target timers.target - Timers. Jul 6 23:07:17.039711 systemd[1750]: Starting dbus.socket - D-Bus User Message Bus Socket... Jul 6 23:07:17.051089 systemd[1750]: Listening on dbus.socket - D-Bus User Message Bus Socket. Jul 6 23:07:17.051201 systemd[1750]: Reached target sockets.target - Sockets. Jul 6 23:07:17.051244 systemd[1750]: Reached target basic.target - Basic System. Jul 6 23:07:17.051271 systemd[1750]: Reached target default.target - Main User Target. Jul 6 23:07:17.051297 systemd[1750]: Startup finished in 271ms. Jul 6 23:07:17.051625 systemd[1]: Started user@500.service - User Manager for UID 500. Jul 6 23:07:17.054537 systemd[1]: Started session-1.scope - Session 1 of User core. Jul 6 23:07:17.717659 login[1742]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:07:17.722229 systemd-logind[1595]: New session 2 of user core. Jul 6 23:07:17.727013 systemd[1]: Started session-2.scope - Session 2 of User core. Jul 6 23:07:18.015404 waagent[1739]: 2025-07-06T23:07:18.015245Z INFO Daemon Daemon Azure Linux Agent Version: 2.9.1.1 Jul 6 23:07:18.021334 waagent[1739]: 2025-07-06T23:07:18.021254Z INFO Daemon Daemon OS: flatcar 4230.2.1 Jul 6 23:07:18.026108 waagent[1739]: 2025-07-06T23:07:18.026047Z INFO Daemon Daemon Python: 3.11.11 Jul 6 23:07:18.030870 waagent[1739]: 2025-07-06T23:07:18.030649Z INFO Daemon Daemon Run daemon Jul 6 23:07:18.035623 waagent[1739]: 2025-07-06T23:07:18.035483Z INFO Daemon Daemon No RDMA handler exists for distro='Flatcar Container Linux by Kinvolk' version='4230.2.1' Jul 6 23:07:18.047145 waagent[1739]: 2025-07-06T23:07:18.047071Z INFO Daemon Daemon Using waagent for provisioning Jul 6 23:07:18.053475 waagent[1739]: 2025-07-06T23:07:18.053411Z INFO Daemon Daemon Activate resource disk Jul 6 23:07:18.058900 waagent[1739]: 2025-07-06T23:07:18.058848Z INFO Daemon Daemon Searching gen1 prefix 00000000-0001 or gen2 f8b3781a-1e82-4818-a1c3-63d806ec15bb Jul 6 23:07:18.073887 waagent[1739]: 2025-07-06T23:07:18.073812Z INFO Daemon Daemon Found device: None Jul 6 23:07:18.081870 waagent[1739]: 2025-07-06T23:07:18.081807Z ERROR Daemon Daemon Failed to mount resource disk [ResourceDiskError] unable to detect disk topology Jul 6 23:07:18.092401 waagent[1739]: 2025-07-06T23:07:18.092340Z ERROR Daemon Daemon Event: name=WALinuxAgent, op=ActivateResourceDisk, message=[ResourceDiskError] unable to detect disk topology, duration=0 Jul 6 23:07:18.107368 waagent[1739]: 2025-07-06T23:07:18.107309Z INFO Daemon Daemon Clean protocol and wireserver endpoint Jul 6 23:07:18.114270 waagent[1739]: 2025-07-06T23:07:18.114208Z INFO Daemon Daemon Running default provisioning handler Jul 6 23:07:18.127515 waagent[1739]: 2025-07-06T23:07:18.127341Z INFO Daemon Daemon Unable to get cloud-init enabled status from systemctl: Command '['systemctl', 'is-enabled', 'cloud-init-local.service']' returned non-zero exit status 4. Jul 6 23:07:18.143675 waagent[1739]: 2025-07-06T23:07:18.143598Z INFO Daemon Daemon Unable to get cloud-init enabled status from service: [Errno 2] No such file or directory: 'service' Jul 6 23:07:18.155761 waagent[1739]: 2025-07-06T23:07:18.155696Z INFO Daemon Daemon cloud-init is enabled: False Jul 6 23:07:18.161834 waagent[1739]: 2025-07-06T23:07:18.161772Z INFO Daemon Daemon Copying ovf-env.xml Jul 6 23:07:18.255090 waagent[1739]: 2025-07-06T23:07:18.254550Z INFO Daemon Daemon Successfully mounted dvd Jul 6 23:07:18.284640 systemd[1]: mnt-cdrom-secure.mount: Deactivated successfully. Jul 6 23:07:18.285479 waagent[1739]: 2025-07-06T23:07:18.285194Z INFO Daemon Daemon Detect protocol endpoint Jul 6 23:07:18.291093 waagent[1739]: 2025-07-06T23:07:18.291024Z INFO Daemon Daemon Clean protocol and wireserver endpoint Jul 6 23:07:18.297909 waagent[1739]: 2025-07-06T23:07:18.297847Z INFO Daemon Daemon WireServer endpoint is not found. Rerun dhcp handler Jul 6 23:07:18.306711 waagent[1739]: 2025-07-06T23:07:18.306646Z INFO Daemon Daemon Test for route to 168.63.129.16 Jul 6 23:07:18.313295 waagent[1739]: 2025-07-06T23:07:18.313240Z INFO Daemon Daemon Route to 168.63.129.16 exists Jul 6 23:07:18.319239 waagent[1739]: 2025-07-06T23:07:18.319183Z INFO Daemon Daemon Wire server endpoint:168.63.129.16 Jul 6 23:07:18.353915 waagent[1739]: 2025-07-06T23:07:18.353865Z INFO Daemon Daemon Fabric preferred wire protocol version:2015-04-05 Jul 6 23:07:18.362157 waagent[1739]: 2025-07-06T23:07:18.362120Z INFO Daemon Daemon Wire protocol version:2012-11-30 Jul 6 23:07:18.368802 waagent[1739]: 2025-07-06T23:07:18.368739Z INFO Daemon Daemon Server preferred version:2015-04-05 Jul 6 23:07:18.526175 waagent[1739]: 2025-07-06T23:07:18.526040Z INFO Daemon Daemon Initializing goal state during protocol detection Jul 6 23:07:18.532601 waagent[1739]: 2025-07-06T23:07:18.532528Z INFO Daemon Daemon Forcing an update of the goal state. Jul 6 23:07:18.541881 waagent[1739]: 2025-07-06T23:07:18.541791Z INFO Daemon Fetched a new incarnation for the WireServer goal state [incarnation 1] Jul 6 23:07:18.568881 waagent[1739]: 2025-07-06T23:07:18.568838Z INFO Daemon Daemon HostGAPlugin version: 1.0.8.175 Jul 6 23:07:18.574732 waagent[1739]: 2025-07-06T23:07:18.574684Z INFO Daemon Jul 6 23:07:18.577721 waagent[1739]: 2025-07-06T23:07:18.577672Z INFO Daemon Fetched new vmSettings [HostGAPlugin correlation ID: 0b3baa85-418b-4cb2-a88e-c2056e11b82f eTag: 1348531465005975008 source: Fabric] Jul 6 23:07:18.590077 waagent[1739]: 2025-07-06T23:07:18.590026Z INFO Daemon The vmSettings originated via Fabric; will ignore them. Jul 6 23:07:18.597638 waagent[1739]: 2025-07-06T23:07:18.597589Z INFO Daemon Jul 6 23:07:18.601907 waagent[1739]: 2025-07-06T23:07:18.601851Z INFO Daemon Fetching full goal state from the WireServer [incarnation 1] Jul 6 23:07:18.613957 waagent[1739]: 2025-07-06T23:07:18.613898Z INFO Daemon Daemon Downloading artifacts profile blob Jul 6 23:07:18.785547 waagent[1739]: 2025-07-06T23:07:18.785454Z INFO Daemon Downloaded certificate {'thumbprint': 'A97A028C90B91C9EBDEEEC8105A9EFFEC171A24F', 'hasPrivateKey': False} Jul 6 23:07:18.798183 waagent[1739]: 2025-07-06T23:07:18.798093Z INFO Daemon Downloaded certificate {'thumbprint': '615E525C69EF64CF0BDFA340B206AB6FF3707A79', 'hasPrivateKey': True} Jul 6 23:07:18.809702 waagent[1739]: 2025-07-06T23:07:18.809649Z INFO Daemon Fetch goal state completed Jul 6 23:07:18.822771 waagent[1739]: 2025-07-06T23:07:18.822722Z INFO Daemon Daemon Starting provisioning Jul 6 23:07:18.828684 waagent[1739]: 2025-07-06T23:07:18.828622Z INFO Daemon Daemon Handle ovf-env.xml. Jul 6 23:07:18.834186 waagent[1739]: 2025-07-06T23:07:18.834132Z INFO Daemon Daemon Set hostname [ci-4230.2.1-a-1b0a41c974] Jul 6 23:07:18.858395 waagent[1739]: 2025-07-06T23:07:18.858308Z INFO Daemon Daemon Publish hostname [ci-4230.2.1-a-1b0a41c974] Jul 6 23:07:18.865791 waagent[1739]: 2025-07-06T23:07:18.865718Z INFO Daemon Daemon Examine /proc/net/route for primary interface Jul 6 23:07:18.872710 waagent[1739]: 2025-07-06T23:07:18.872650Z INFO Daemon Daemon Primary interface is [eth0] Jul 6 23:07:18.885612 systemd-networkd[1512]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 6 23:07:18.885620 systemd-networkd[1512]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jul 6 23:07:18.885646 systemd-networkd[1512]: eth0: DHCP lease lost Jul 6 23:07:18.886815 waagent[1739]: 2025-07-06T23:07:18.886728Z INFO Daemon Daemon Create user account if not exists Jul 6 23:07:18.892886 waagent[1739]: 2025-07-06T23:07:18.892822Z INFO Daemon Daemon User core already exists, skip useradd Jul 6 23:07:18.898804 waagent[1739]: 2025-07-06T23:07:18.898736Z INFO Daemon Daemon Configure sudoer Jul 6 23:07:18.904979 waagent[1739]: 2025-07-06T23:07:18.904888Z INFO Daemon Daemon Configure sshd Jul 6 23:07:18.909818 waagent[1739]: 2025-07-06T23:07:18.909731Z INFO Daemon Daemon Added a configuration snippet disabling SSH password-based authentication methods. It also configures SSH client probing to keep connections alive. Jul 6 23:07:18.923973 waagent[1739]: 2025-07-06T23:07:18.923881Z INFO Daemon Daemon Deploy ssh public key. Jul 6 23:07:18.935228 systemd-networkd[1512]: eth0: DHCPv4 address 10.200.20.38/24, gateway 10.200.20.1 acquired from 168.63.129.16 Jul 6 23:07:20.080132 waagent[1739]: 2025-07-06T23:07:20.075164Z INFO Daemon Daemon Provisioning complete Jul 6 23:07:20.097261 waagent[1739]: 2025-07-06T23:07:20.097208Z INFO Daemon Daemon RDMA capabilities are not enabled, skipping Jul 6 23:07:20.105603 waagent[1739]: 2025-07-06T23:07:20.105526Z INFO Daemon Daemon End of log to /dev/console. The agent will now check for updates and then will process extensions. Jul 6 23:07:20.116237 waagent[1739]: 2025-07-06T23:07:20.116173Z INFO Daemon Daemon Installed Agent WALinuxAgent-2.9.1.1 is the most current agent Jul 6 23:07:20.256036 waagent[1804]: 2025-07-06T23:07:20.255959Z INFO ExtHandler ExtHandler Azure Linux Agent (Goal State Agent version 2.9.1.1) Jul 6 23:07:20.256856 waagent[1804]: 2025-07-06T23:07:20.256462Z INFO ExtHandler ExtHandler OS: flatcar 4230.2.1 Jul 6 23:07:20.256856 waagent[1804]: 2025-07-06T23:07:20.256538Z INFO ExtHandler ExtHandler Python: 3.11.11 Jul 6 23:07:20.323445 waagent[1804]: 2025-07-06T23:07:20.322374Z INFO ExtHandler ExtHandler Distro: flatcar-4230.2.1; OSUtil: FlatcarUtil; AgentService: waagent; Python: 3.11.11; systemd: True; LISDrivers: Absent; logrotate: logrotate 3.20.1; Jul 6 23:07:20.323445 waagent[1804]: 2025-07-06T23:07:20.322645Z INFO ExtHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Jul 6 23:07:20.323445 waagent[1804]: 2025-07-06T23:07:20.322709Z INFO ExtHandler ExtHandler Wire server endpoint:168.63.129.16 Jul 6 23:07:20.331740 waagent[1804]: 2025-07-06T23:07:20.331598Z INFO ExtHandler Fetched a new incarnation for the WireServer goal state [incarnation 1] Jul 6 23:07:20.337949 waagent[1804]: 2025-07-06T23:07:20.337900Z INFO ExtHandler ExtHandler HostGAPlugin version: 1.0.8.175 Jul 6 23:07:20.338707 waagent[1804]: 2025-07-06T23:07:20.338663Z INFO ExtHandler Jul 6 23:07:20.338886 waagent[1804]: 2025-07-06T23:07:20.338854Z INFO ExtHandler Fetched new vmSettings [HostGAPlugin correlation ID: 2bf17409-0f68-44d0-ad05-3cce34f6d518 eTag: 1348531465005975008 source: Fabric] Jul 6 23:07:20.339305 waagent[1804]: 2025-07-06T23:07:20.339266Z INFO ExtHandler The vmSettings originated via Fabric; will ignore them. Jul 6 23:07:20.340027 waagent[1804]: 2025-07-06T23:07:20.339985Z INFO ExtHandler Jul 6 23:07:20.340235 waagent[1804]: 2025-07-06T23:07:20.340199Z INFO ExtHandler Fetching full goal state from the WireServer [incarnation 1] Jul 6 23:07:20.352834 waagent[1804]: 2025-07-06T23:07:20.352764Z INFO ExtHandler ExtHandler Downloading artifacts profile blob Jul 6 23:07:20.438531 waagent[1804]: 2025-07-06T23:07:20.438017Z INFO ExtHandler Downloaded certificate {'thumbprint': 'A97A028C90B91C9EBDEEEC8105A9EFFEC171A24F', 'hasPrivateKey': False} Jul 6 23:07:20.438655 waagent[1804]: 2025-07-06T23:07:20.438598Z INFO ExtHandler Downloaded certificate {'thumbprint': '615E525C69EF64CF0BDFA340B206AB6FF3707A79', 'hasPrivateKey': True} Jul 6 23:07:20.439089 waagent[1804]: 2025-07-06T23:07:20.439039Z INFO ExtHandler Fetch goal state completed Jul 6 23:07:20.453473 waagent[1804]: 2025-07-06T23:07:20.453383Z INFO ExtHandler ExtHandler WALinuxAgent-2.9.1.1 running as process 1804 Jul 6 23:07:20.453650 waagent[1804]: 2025-07-06T23:07:20.453613Z INFO ExtHandler ExtHandler ******** AutoUpdate.Enabled is set to False, not processing the operation ******** Jul 6 23:07:20.455464 waagent[1804]: 2025-07-06T23:07:20.455396Z INFO ExtHandler ExtHandler Cgroup monitoring is not supported on ['flatcar', '4230.2.1', '', 'Flatcar Container Linux by Kinvolk'] Jul 6 23:07:20.455872 waagent[1804]: 2025-07-06T23:07:20.455833Z INFO ExtHandler ExtHandler Starting setup for Persistent firewall rules Jul 6 23:07:20.473836 waagent[1804]: 2025-07-06T23:07:20.473790Z INFO ExtHandler ExtHandler Firewalld service not running/unavailable, trying to set up waagent-network-setup.service Jul 6 23:07:20.474042 waagent[1804]: 2025-07-06T23:07:20.474003Z INFO ExtHandler ExtHandler Successfully updated the Binary file /var/lib/waagent/waagent-network-setup.py for firewall setup Jul 6 23:07:20.480458 waagent[1804]: 2025-07-06T23:07:20.480380Z INFO ExtHandler ExtHandler Service: waagent-network-setup.service not enabled. Adding it now Jul 6 23:07:20.487708 systemd[1]: Reload requested from client PID 1819 ('systemctl') (unit waagent.service)... Jul 6 23:07:20.487992 systemd[1]: Reloading... Jul 6 23:07:20.588224 zram_generator::config[1859]: No configuration found. Jul 6 23:07:20.693288 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Jul 6 23:07:20.796181 systemd[1]: Reloading finished in 307 ms. Jul 6 23:07:20.811177 waagent[1804]: 2025-07-06T23:07:20.810780Z INFO ExtHandler ExtHandler Executing systemctl daemon-reload for setting up waagent-network-setup.service Jul 6 23:07:20.817655 systemd[1]: Reload requested from client PID 1912 ('systemctl') (unit waagent.service)... Jul 6 23:07:20.817670 systemd[1]: Reloading... Jul 6 23:07:20.901606 zram_generator::config[1951]: No configuration found. Jul 6 23:07:21.025942 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Jul 6 23:07:21.128701 systemd[1]: Reloading finished in 310 ms. Jul 6 23:07:21.139851 waagent[1804]: 2025-07-06T23:07:21.138909Z INFO ExtHandler ExtHandler Successfully added and enabled the waagent-network-setup.service Jul 6 23:07:21.139851 waagent[1804]: 2025-07-06T23:07:21.139103Z INFO ExtHandler ExtHandler Persistent firewall rules setup successfully Jul 6 23:07:21.684462 waagent[1804]: 2025-07-06T23:07:21.683463Z INFO ExtHandler ExtHandler DROP rule is not available which implies no firewall rules are set yet. Environment thread will set it up. Jul 6 23:07:21.684462 waagent[1804]: 2025-07-06T23:07:21.684109Z INFO ExtHandler ExtHandler Checking if log collection is allowed at this time [False]. All three conditions must be met: configuration enabled [True], cgroups enabled [False], python supported: [True] Jul 6 23:07:21.685085 waagent[1804]: 2025-07-06T23:07:21.685025Z INFO MonitorHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Jul 6 23:07:21.685172 waagent[1804]: 2025-07-06T23:07:21.685139Z INFO MonitorHandler ExtHandler Wire server endpoint:168.63.129.16 Jul 6 23:07:21.685389 waagent[1804]: 2025-07-06T23:07:21.685353Z INFO MonitorHandler ExtHandler Monitor.NetworkConfigurationChanges is disabled. Jul 6 23:07:21.685533 waagent[1804]: 2025-07-06T23:07:21.685455Z INFO ExtHandler ExtHandler Starting env monitor service. Jul 6 23:07:21.685972 waagent[1804]: 2025-07-06T23:07:21.685717Z INFO MonitorHandler ExtHandler Routing table from /proc/net/route: Jul 6 23:07:21.685972 waagent[1804]: Iface Destination Gateway Flags RefCnt Use Metric Mask MTU Window IRTT Jul 6 23:07:21.685972 waagent[1804]: eth0 00000000 0114C80A 0003 0 0 1024 00000000 0 0 0 Jul 6 23:07:21.685972 waagent[1804]: eth0 0014C80A 00000000 0001 0 0 1024 00FFFFFF 0 0 0 Jul 6 23:07:21.685972 waagent[1804]: eth0 0114C80A 00000000 0005 0 0 1024 FFFFFFFF 0 0 0 Jul 6 23:07:21.685972 waagent[1804]: eth0 10813FA8 0114C80A 0007 0 0 1024 FFFFFFFF 0 0 0 Jul 6 23:07:21.685972 waagent[1804]: eth0 FEA9FEA9 0114C80A 0007 0 0 1024 FFFFFFFF 0 0 0 Jul 6 23:07:21.686235 waagent[1804]: 2025-07-06T23:07:21.686168Z INFO ExtHandler ExtHandler Start SendTelemetryHandler service. Jul 6 23:07:21.686433 waagent[1804]: 2025-07-06T23:07:21.686277Z INFO EnvHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Jul 6 23:07:21.686934 waagent[1804]: 2025-07-06T23:07:21.686872Z INFO SendTelemetryHandler ExtHandler Successfully started the SendTelemetryHandler thread Jul 6 23:07:21.687063 waagent[1804]: 2025-07-06T23:07:21.687013Z INFO ExtHandler ExtHandler Start Extension Telemetry service. Jul 6 23:07:21.687148 waagent[1804]: 2025-07-06T23:07:21.687110Z INFO EnvHandler ExtHandler Wire server endpoint:168.63.129.16 Jul 6 23:07:21.687354 waagent[1804]: 2025-07-06T23:07:21.687279Z INFO EnvHandler ExtHandler Configure routes Jul 6 23:07:21.687576 waagent[1804]: 2025-07-06T23:07:21.687527Z INFO EnvHandler ExtHandler Gateway:None Jul 6 23:07:21.687739 waagent[1804]: 2025-07-06T23:07:21.687697Z INFO EnvHandler ExtHandler Routes:None Jul 6 23:07:21.688081 waagent[1804]: 2025-07-06T23:07:21.688033Z INFO TelemetryEventsCollector ExtHandler Extension Telemetry pipeline enabled: True Jul 6 23:07:21.688773 waagent[1804]: 2025-07-06T23:07:21.688717Z INFO ExtHandler ExtHandler Goal State Period: 6 sec. This indicates how often the agent checks for new goal states and reports status. Jul 6 23:07:21.689012 waagent[1804]: 2025-07-06T23:07:21.688963Z INFO TelemetryEventsCollector ExtHandler Successfully started the TelemetryEventsCollector thread Jul 6 23:07:21.699469 waagent[1804]: 2025-07-06T23:07:21.698496Z INFO ExtHandler ExtHandler Jul 6 23:07:21.699469 waagent[1804]: 2025-07-06T23:07:21.698640Z INFO ExtHandler ExtHandler ProcessExtensionsGoalState started [incarnation_1 channel: WireServer source: Fabric activity: 0a464f90-2815-4b3c-8cb1-75fe3c44acf3 correlation 05d39b41-1076-4ce3-a86e-0badb0f9efb6 created: 2025-07-06T23:06:10.869209Z] Jul 6 23:07:21.699469 waagent[1804]: 2025-07-06T23:07:21.699058Z INFO ExtHandler ExtHandler No extension handlers found, not processing anything. Jul 6 23:07:21.699747 waagent[1804]: 2025-07-06T23:07:21.699693Z INFO ExtHandler ExtHandler ProcessExtensionsGoalState completed [incarnation_1 1 ms] Jul 6 23:07:21.740405 waagent[1804]: 2025-07-06T23:07:21.739910Z INFO MonitorHandler ExtHandler Network interfaces: Jul 6 23:07:21.740405 waagent[1804]: Executing ['ip', '-a', '-o', 'link']: Jul 6 23:07:21.740405 waagent[1804]: 1: lo: mtu 65536 qdisc noqueue state UNKNOWN mode DEFAULT group default qlen 1000\ link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00 Jul 6 23:07:21.740405 waagent[1804]: 2: eth0: mtu 1500 qdisc mq state UP mode DEFAULT group default qlen 1000\ link/ether 00:22:48:7e:64:90 brd ff:ff:ff:ff:ff:ff Jul 6 23:07:21.740405 waagent[1804]: 3: enP2000s1: mtu 1500 qdisc mq master eth0 state UP mode DEFAULT group default qlen 1000\ link/ether 00:22:48:7e:64:90 brd ff:ff:ff:ff:ff:ff\ altname enP2000p0s2 Jul 6 23:07:21.740405 waagent[1804]: Executing ['ip', '-4', '-a', '-o', 'address']: Jul 6 23:07:21.740405 waagent[1804]: 1: lo inet 127.0.0.1/8 scope host lo\ valid_lft forever preferred_lft forever Jul 6 23:07:21.740405 waagent[1804]: 2: eth0 inet 10.200.20.38/24 metric 1024 brd 10.200.20.255 scope global eth0\ valid_lft forever preferred_lft forever Jul 6 23:07:21.740405 waagent[1804]: Executing ['ip', '-6', '-a', '-o', 'address']: Jul 6 23:07:21.740405 waagent[1804]: 1: lo inet6 ::1/128 scope host noprefixroute \ valid_lft forever preferred_lft forever Jul 6 23:07:21.740405 waagent[1804]: 2: eth0 inet6 fe80::222:48ff:fe7e:6490/64 scope link proto kernel_ll \ valid_lft forever preferred_lft forever Jul 6 23:07:21.740405 waagent[1804]: 3: enP2000s1 inet6 fe80::222:48ff:fe7e:6490/64 scope link proto kernel_ll \ valid_lft forever preferred_lft forever Jul 6 23:07:21.756139 waagent[1804]: 2025-07-06T23:07:21.756079Z INFO ExtHandler ExtHandler [HEARTBEAT] Agent WALinuxAgent-2.9.1.1 is running as the goal state agent [DEBUG HeartbeatCounter: 0;HeartbeatId: 8E06AC7A-A53E-42C9-BA7E-F3DBF6F5DFB3;DroppedPackets: 0;UpdateGSErrors: 0;AutoUpdate: 0] Jul 6 23:07:21.769243 waagent[1804]: 2025-07-06T23:07:21.769154Z INFO EnvHandler ExtHandler Successfully added Azure fabric firewall rules. Current Firewall rules: Jul 6 23:07:21.769243 waagent[1804]: Chain INPUT (policy ACCEPT 0 packets, 0 bytes) Jul 6 23:07:21.769243 waagent[1804]: pkts bytes target prot opt in out source destination Jul 6 23:07:21.769243 waagent[1804]: Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) Jul 6 23:07:21.769243 waagent[1804]: pkts bytes target prot opt in out source destination Jul 6 23:07:21.769243 waagent[1804]: Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) Jul 6 23:07:21.769243 waagent[1804]: pkts bytes target prot opt in out source destination Jul 6 23:07:21.769243 waagent[1804]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 tcp dpt:53 Jul 6 23:07:21.769243 waagent[1804]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 owner UID match 0 Jul 6 23:07:21.769243 waagent[1804]: 0 0 DROP tcp -- * * 0.0.0.0/0 168.63.129.16 ctstate INVALID,NEW Jul 6 23:07:21.772715 waagent[1804]: 2025-07-06T23:07:21.772625Z INFO EnvHandler ExtHandler Current Firewall rules: Jul 6 23:07:21.772715 waagent[1804]: Chain INPUT (policy ACCEPT 0 packets, 0 bytes) Jul 6 23:07:21.772715 waagent[1804]: pkts bytes target prot opt in out source destination Jul 6 23:07:21.772715 waagent[1804]: Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) Jul 6 23:07:21.772715 waagent[1804]: pkts bytes target prot opt in out source destination Jul 6 23:07:21.772715 waagent[1804]: Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) Jul 6 23:07:21.772715 waagent[1804]: pkts bytes target prot opt in out source destination Jul 6 23:07:21.772715 waagent[1804]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 tcp dpt:53 Jul 6 23:07:21.772715 waagent[1804]: 3 533 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 owner UID match 0 Jul 6 23:07:21.772715 waagent[1804]: 0 0 DROP tcp -- * * 0.0.0.0/0 168.63.129.16 ctstate INVALID,NEW Jul 6 23:07:21.773004 waagent[1804]: 2025-07-06T23:07:21.772957Z INFO EnvHandler ExtHandler Set block dev timeout: sda with timeout: 300 Jul 6 23:07:27.641986 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Jul 6 23:07:27.646721 systemd[1]: Started sshd@0-10.200.20.38:22-10.200.16.10:45760.service - OpenSSH per-connection server daemon (10.200.16.10:45760). Jul 6 23:07:28.215171 sshd[2037]: Accepted publickey for core from 10.200.16.10 port 45760 ssh2: RSA SHA256:BYvOZLTfueOxq93dYKJbaYxARQqOBHJqeUMgtMpy+gQ Jul 6 23:07:28.216615 sshd-session[2037]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:07:28.221725 systemd-logind[1595]: New session 3 of user core. Jul 6 23:07:28.227599 systemd[1]: Started session-3.scope - Session 3 of User core. Jul 6 23:07:28.645802 systemd[1]: Started sshd@1-10.200.20.38:22-10.200.16.10:45772.service - OpenSSH per-connection server daemon (10.200.16.10:45772). Jul 6 23:07:29.150867 sshd[2042]: Accepted publickey for core from 10.200.16.10 port 45772 ssh2: RSA SHA256:BYvOZLTfueOxq93dYKJbaYxARQqOBHJqeUMgtMpy+gQ Jul 6 23:07:29.152366 sshd-session[2042]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:07:29.157699 systemd-logind[1595]: New session 4 of user core. Jul 6 23:07:29.162609 systemd[1]: Started session-4.scope - Session 4 of User core. Jul 6 23:07:29.498945 sshd[2044]: Connection closed by 10.200.16.10 port 45772 Jul 6 23:07:29.498661 sshd-session[2042]: pam_unix(sshd:session): session closed for user core Jul 6 23:07:29.502698 systemd[1]: sshd@1-10.200.20.38:22-10.200.16.10:45772.service: Deactivated successfully. Jul 6 23:07:29.505792 systemd[1]: session-4.scope: Deactivated successfully. Jul 6 23:07:29.507796 systemd-logind[1595]: Session 4 logged out. Waiting for processes to exit. Jul 6 23:07:29.508878 systemd-logind[1595]: Removed session 4. Jul 6 23:07:29.591854 systemd[1]: Started sshd@2-10.200.20.38:22-10.200.16.10:45786.service - OpenSSH per-connection server daemon (10.200.16.10:45786). Jul 6 23:07:30.069111 sshd[2050]: Accepted publickey for core from 10.200.16.10 port 45786 ssh2: RSA SHA256:BYvOZLTfueOxq93dYKJbaYxARQqOBHJqeUMgtMpy+gQ Jul 6 23:07:30.070579 sshd-session[2050]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:07:30.076184 systemd-logind[1595]: New session 5 of user core. Jul 6 23:07:30.081643 systemd[1]: Started session-5.scope - Session 5 of User core. Jul 6 23:07:30.417885 sshd[2052]: Connection closed by 10.200.16.10 port 45786 Jul 6 23:07:30.418577 sshd-session[2050]: pam_unix(sshd:session): session closed for user core Jul 6 23:07:30.422244 systemd[1]: sshd@2-10.200.20.38:22-10.200.16.10:45786.service: Deactivated successfully. Jul 6 23:07:30.425305 systemd[1]: session-5.scope: Deactivated successfully. Jul 6 23:07:30.426283 systemd-logind[1595]: Session 5 logged out. Waiting for processes to exit. Jul 6 23:07:30.427296 systemd-logind[1595]: Removed session 5. Jul 6 23:07:30.520695 systemd[1]: Started sshd@3-10.200.20.38:22-10.200.16.10:34512.service - OpenSSH per-connection server daemon (10.200.16.10:34512). Jul 6 23:07:31.013796 sshd[2058]: Accepted publickey for core from 10.200.16.10 port 34512 ssh2: RSA SHA256:BYvOZLTfueOxq93dYKJbaYxARQqOBHJqeUMgtMpy+gQ Jul 6 23:07:31.015227 sshd-session[2058]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:07:31.021335 systemd-logind[1595]: New session 6 of user core. Jul 6 23:07:31.027880 systemd[1]: Started session-6.scope - Session 6 of User core. Jul 6 23:07:31.368456 sshd[2060]: Connection closed by 10.200.16.10 port 34512 Jul 6 23:07:31.368194 sshd-session[2058]: pam_unix(sshd:session): session closed for user core Jul 6 23:07:31.372701 systemd[1]: sshd@3-10.200.20.38:22-10.200.16.10:34512.service: Deactivated successfully. Jul 6 23:07:31.374659 systemd[1]: session-6.scope: Deactivated successfully. Jul 6 23:07:31.375532 systemd-logind[1595]: Session 6 logged out. Waiting for processes to exit. Jul 6 23:07:31.376337 systemd-logind[1595]: Removed session 6. Jul 6 23:07:31.461780 systemd[1]: Started sshd@4-10.200.20.38:22-10.200.16.10:34522.service - OpenSSH per-connection server daemon (10.200.16.10:34522). Jul 6 23:07:31.958749 sshd[2066]: Accepted publickey for core from 10.200.16.10 port 34522 ssh2: RSA SHA256:BYvOZLTfueOxq93dYKJbaYxARQqOBHJqeUMgtMpy+gQ Jul 6 23:07:31.960210 sshd-session[2066]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:07:31.966344 systemd-logind[1595]: New session 7 of user core. Jul 6 23:07:31.972611 systemd[1]: Started session-7.scope - Session 7 of User core. Jul 6 23:07:32.327935 sudo[2069]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Jul 6 23:07:32.328232 sudo[2069]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 6 23:07:32.355806 sudo[2069]: pam_unix(sudo:session): session closed for user root Jul 6 23:07:32.435806 sshd[2068]: Connection closed by 10.200.16.10 port 34522 Jul 6 23:07:32.434962 sshd-session[2066]: pam_unix(sshd:session): session closed for user core Jul 6 23:07:32.438746 systemd-logind[1595]: Session 7 logged out. Waiting for processes to exit. Jul 6 23:07:32.439266 systemd[1]: sshd@4-10.200.20.38:22-10.200.16.10:34522.service: Deactivated successfully. Jul 6 23:07:32.442460 systemd[1]: session-7.scope: Deactivated successfully. Jul 6 23:07:32.445080 systemd-logind[1595]: Removed session 7. Jul 6 23:07:32.528777 systemd[1]: Started sshd@5-10.200.20.38:22-10.200.16.10:34538.service - OpenSSH per-connection server daemon (10.200.16.10:34538). Jul 6 23:07:33.008221 sshd[2075]: Accepted publickey for core from 10.200.16.10 port 34538 ssh2: RSA SHA256:BYvOZLTfueOxq93dYKJbaYxARQqOBHJqeUMgtMpy+gQ Jul 6 23:07:33.009729 sshd-session[2075]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:07:33.015522 systemd-logind[1595]: New session 8 of user core. Jul 6 23:07:33.022645 systemd[1]: Started session-8.scope - Session 8 of User core. Jul 6 23:07:33.277535 sudo[2079]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Jul 6 23:07:33.278380 sudo[2079]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 6 23:07:33.282235 sudo[2079]: pam_unix(sudo:session): session closed for user root Jul 6 23:07:33.287568 sudo[2078]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Jul 6 23:07:33.287845 sudo[2078]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 6 23:07:33.306744 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jul 6 23:07:33.331274 augenrules[2101]: No rules Jul 6 23:07:33.332831 systemd[1]: audit-rules.service: Deactivated successfully. Jul 6 23:07:33.333040 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jul 6 23:07:33.335678 sudo[2078]: pam_unix(sudo:session): session closed for user root Jul 6 23:07:33.420319 sshd[2077]: Connection closed by 10.200.16.10 port 34538 Jul 6 23:07:33.420743 sshd-session[2075]: pam_unix(sshd:session): session closed for user core Jul 6 23:07:33.425078 systemd[1]: sshd@5-10.200.20.38:22-10.200.16.10:34538.service: Deactivated successfully. Jul 6 23:07:33.428104 systemd[1]: session-8.scope: Deactivated successfully. Jul 6 23:07:33.428816 systemd-logind[1595]: Session 8 logged out. Waiting for processes to exit. Jul 6 23:07:33.429886 systemd-logind[1595]: Removed session 8. Jul 6 23:07:33.514701 systemd[1]: Started sshd@6-10.200.20.38:22-10.200.16.10:34540.service - OpenSSH per-connection server daemon (10.200.16.10:34540). Jul 6 23:07:34.009276 sshd[2110]: Accepted publickey for core from 10.200.16.10 port 34540 ssh2: RSA SHA256:BYvOZLTfueOxq93dYKJbaYxARQqOBHJqeUMgtMpy+gQ Jul 6 23:07:34.010682 sshd-session[2110]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:07:34.015060 systemd-logind[1595]: New session 9 of user core. Jul 6 23:07:34.022672 systemd[1]: Started session-9.scope - Session 9 of User core. Jul 6 23:07:34.359320 sshd[2112]: Connection closed by 10.200.16.10 port 34540 Jul 6 23:07:34.360031 sshd-session[2110]: pam_unix(sshd:session): session closed for user core Jul 6 23:07:34.363281 systemd[1]: sshd@6-10.200.20.38:22-10.200.16.10:34540.service: Deactivated successfully. Jul 6 23:07:34.365064 systemd[1]: session-9.scope: Deactivated successfully. Jul 6 23:07:34.366337 systemd-logind[1595]: Session 9 logged out. Waiting for processes to exit. Jul 6 23:07:34.367857 systemd-logind[1595]: Removed session 9.