Jul 6 23:05:18.346326 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Jul 6 23:05:18.346350 kernel: Linux version 6.6.95-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.43 p3) 2.43.1) #1 SMP PREEMPT Sun Jul 6 21:51:54 -00 2025 Jul 6 23:05:18.346359 kernel: KASLR enabled Jul 6 23:05:18.346364 kernel: earlycon: pl11 at MMIO 0x00000000effec000 (options '') Jul 6 23:05:18.346372 kernel: printk: bootconsole [pl11] enabled Jul 6 23:05:18.346378 kernel: efi: EFI v2.7 by EDK II Jul 6 23:05:18.346385 kernel: efi: ACPI 2.0=0x3fd5f018 SMBIOS=0x3e580000 SMBIOS 3.0=0x3e560000 MEMATTR=0x3f20e698 RNG=0x3fd5f998 MEMRESERVE=0x3e477598 Jul 6 23:05:18.346391 kernel: random: crng init done Jul 6 23:05:18.346397 kernel: secureboot: Secure boot disabled Jul 6 23:05:18.346402 kernel: ACPI: Early table checksum verification disabled Jul 6 23:05:18.346408 kernel: ACPI: RSDP 0x000000003FD5F018 000024 (v02 VRTUAL) Jul 6 23:05:18.346414 kernel: ACPI: XSDT 0x000000003FD5FF18 00006C (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Jul 6 23:05:18.346420 kernel: ACPI: FACP 0x000000003FD5FC18 000114 (v06 VRTUAL MICROSFT 00000001 MSFT 00000001) Jul 6 23:05:18.346428 kernel: ACPI: DSDT 0x000000003FD41018 01DFCD (v02 MSFTVM DSDT01 00000001 INTL 20230628) Jul 6 23:05:18.346435 kernel: ACPI: DBG2 0x000000003FD5FB18 000072 (v00 VRTUAL MICROSFT 00000001 MSFT 00000001) Jul 6 23:05:18.346441 kernel: ACPI: GTDT 0x000000003FD5FD98 000060 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Jul 6 23:05:18.346447 kernel: ACPI: OEM0 0x000000003FD5F098 000064 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Jul 6 23:05:18.346455 kernel: ACPI: SPCR 0x000000003FD5FA98 000050 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Jul 6 23:05:18.346461 kernel: ACPI: APIC 0x000000003FD5F818 0000FC (v04 VRTUAL MICROSFT 00000001 MSFT 00000001) Jul 6 23:05:18.346467 kernel: ACPI: SRAT 0x000000003FD5F198 000234 (v03 VRTUAL MICROSFT 00000001 MSFT 00000001) Jul 6 23:05:18.346474 kernel: ACPI: PPTT 0x000000003FD5F418 000120 (v01 VRTUAL MICROSFT 00000000 MSFT 00000000) Jul 6 23:05:18.346480 kernel: ACPI: BGRT 0x000000003FD5FE98 000038 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Jul 6 23:05:18.346486 kernel: ACPI: SPCR: console: pl011,mmio32,0xeffec000,115200 Jul 6 23:05:18.346492 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x3fffffff] Jul 6 23:05:18.346498 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x1bfffffff] Jul 6 23:05:18.346504 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1c0000000-0xfbfffffff] Jul 6 23:05:18.346510 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1000000000-0xffffffffff] Jul 6 23:05:18.346517 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x10000000000-0x1ffffffffff] Jul 6 23:05:18.346524 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x20000000000-0x3ffffffffff] Jul 6 23:05:18.346530 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x40000000000-0x7ffffffffff] Jul 6 23:05:18.346537 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x80000000000-0xfffffffffff] Jul 6 23:05:18.346543 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000000-0x1fffffffffff] Jul 6 23:05:18.346549 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x200000000000-0x3fffffffffff] Jul 6 23:05:18.346555 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x400000000000-0x7fffffffffff] Jul 6 23:05:18.346561 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x800000000000-0xffffffffffff] Jul 6 23:05:18.346567 kernel: NUMA: NODE_DATA [mem 0x1bf7ee800-0x1bf7f3fff] Jul 6 23:05:18.346573 kernel: Zone ranges: Jul 6 23:05:18.346579 kernel: DMA [mem 0x0000000000000000-0x00000000ffffffff] Jul 6 23:05:18.346585 kernel: DMA32 empty Jul 6 23:05:18.346591 kernel: Normal [mem 0x0000000100000000-0x00000001bfffffff] Jul 6 23:05:18.346602 kernel: Movable zone start for each node Jul 6 23:05:18.346608 kernel: Early memory node ranges Jul 6 23:05:18.346615 kernel: node 0: [mem 0x0000000000000000-0x00000000007fffff] Jul 6 23:05:18.346621 kernel: node 0: [mem 0x0000000000824000-0x000000003e45ffff] Jul 6 23:05:18.346628 kernel: node 0: [mem 0x000000003e460000-0x000000003e46ffff] Jul 6 23:05:18.346636 kernel: node 0: [mem 0x000000003e470000-0x000000003e54ffff] Jul 6 23:05:18.346642 kernel: node 0: [mem 0x000000003e550000-0x000000003e87ffff] Jul 6 23:05:18.346649 kernel: node 0: [mem 0x000000003e880000-0x000000003fc7ffff] Jul 6 23:05:18.346655 kernel: node 0: [mem 0x000000003fc80000-0x000000003fcfffff] Jul 6 23:05:18.346662 kernel: node 0: [mem 0x000000003fd00000-0x000000003fffffff] Jul 6 23:05:18.346668 kernel: node 0: [mem 0x0000000100000000-0x00000001bfffffff] Jul 6 23:05:18.346675 kernel: Initmem setup node 0 [mem 0x0000000000000000-0x00000001bfffffff] Jul 6 23:05:18.346681 kernel: On node 0, zone DMA: 36 pages in unavailable ranges Jul 6 23:05:18.346688 kernel: psci: probing for conduit method from ACPI. Jul 6 23:05:18.346694 kernel: psci: PSCIv1.1 detected in firmware. Jul 6 23:05:18.346701 kernel: psci: Using standard PSCI v0.2 function IDs Jul 6 23:05:18.346707 kernel: psci: MIGRATE_INFO_TYPE not supported. Jul 6 23:05:18.346715 kernel: psci: SMC Calling Convention v1.4 Jul 6 23:05:18.346722 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x0 -> Node 0 Jul 6 23:05:18.346728 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x1 -> Node 0 Jul 6 23:05:18.346735 kernel: percpu: Embedded 31 pages/cpu s86696 r8192 d32088 u126976 Jul 6 23:05:18.346741 kernel: pcpu-alloc: s86696 r8192 d32088 u126976 alloc=31*4096 Jul 6 23:05:18.346748 kernel: pcpu-alloc: [0] 0 [0] 1 Jul 6 23:05:18.346754 kernel: Detected PIPT I-cache on CPU0 Jul 6 23:05:18.346760 kernel: CPU features: detected: GIC system register CPU interface Jul 6 23:05:18.346767 kernel: CPU features: detected: Hardware dirty bit management Jul 6 23:05:18.346773 kernel: CPU features: detected: Spectre-BHB Jul 6 23:05:18.346780 kernel: CPU features: kernel page table isolation forced ON by KASLR Jul 6 23:05:18.346788 kernel: CPU features: detected: Kernel page table isolation (KPTI) Jul 6 23:05:18.346794 kernel: CPU features: detected: ARM erratum 1418040 Jul 6 23:05:18.346801 kernel: CPU features: detected: ARM erratum 1542419 (kernel portion) Jul 6 23:05:18.346807 kernel: CPU features: detected: SSBS not fully self-synchronizing Jul 6 23:05:18.346814 kernel: alternatives: applying boot alternatives Jul 6 23:05:18.346822 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 flatcar.first_boot=detected acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=ca8feb1f79a67c117068f051b5f829d3e40170c022cd5834bd6789cba9641479 Jul 6 23:05:18.346852 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Jul 6 23:05:18.346862 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Jul 6 23:05:18.346869 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Jul 6 23:05:18.346875 kernel: Fallback order for Node 0: 0 Jul 6 23:05:18.346881 kernel: Built 1 zonelists, mobility grouping on. Total pages: 1032156 Jul 6 23:05:18.346890 kernel: Policy zone: Normal Jul 6 23:05:18.346897 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Jul 6 23:05:18.346903 kernel: software IO TLB: area num 2. Jul 6 23:05:18.346910 kernel: software IO TLB: mapped [mem 0x0000000036540000-0x000000003a540000] (64MB) Jul 6 23:05:18.346917 kernel: Memory: 3983588K/4194160K available (10368K kernel code, 2186K rwdata, 8104K rodata, 38336K init, 897K bss, 210572K reserved, 0K cma-reserved) Jul 6 23:05:18.346923 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 Jul 6 23:05:18.346930 kernel: rcu: Preemptible hierarchical RCU implementation. Jul 6 23:05:18.346937 kernel: rcu: RCU event tracing is enabled. Jul 6 23:05:18.346944 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. Jul 6 23:05:18.346950 kernel: Trampoline variant of Tasks RCU enabled. Jul 6 23:05:18.346957 kernel: Tracing variant of Tasks RCU enabled. Jul 6 23:05:18.346965 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 6 23:05:18.346972 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 Jul 6 23:05:18.346979 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Jul 6 23:05:18.346985 kernel: GICv3: 960 SPIs implemented Jul 6 23:05:18.346991 kernel: GICv3: 0 Extended SPIs implemented Jul 6 23:05:18.346998 kernel: Root IRQ handler: gic_handle_irq Jul 6 23:05:18.347004 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Jul 6 23:05:18.347011 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000effee000 Jul 6 23:05:18.347017 kernel: ITS: No ITS available, not enabling LPIs Jul 6 23:05:18.347024 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 6 23:05:18.347031 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jul 6 23:05:18.347037 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Jul 6 23:05:18.347046 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Jul 6 23:05:18.347052 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Jul 6 23:05:18.347059 kernel: Console: colour dummy device 80x25 Jul 6 23:05:18.347066 kernel: printk: console [tty1] enabled Jul 6 23:05:18.347072 kernel: ACPI: Core revision 20230628 Jul 6 23:05:18.347079 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Jul 6 23:05:18.347086 kernel: pid_max: default: 32768 minimum: 301 Jul 6 23:05:18.347093 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,integrity Jul 6 23:05:18.347099 kernel: landlock: Up and running. Jul 6 23:05:18.347107 kernel: SELinux: Initializing. Jul 6 23:05:18.347114 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jul 6 23:05:18.347121 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jul 6 23:05:18.347128 kernel: RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Jul 6 23:05:18.347134 kernel: RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Jul 6 23:05:18.347141 kernel: Hyper-V: privilege flags low 0x2e7f, high 0x3a8030, hints 0xe, misc 0x31e1 Jul 6 23:05:18.347148 kernel: Hyper-V: Host Build 10.0.22477.1619-1-0 Jul 6 23:05:18.347161 kernel: Hyper-V: enabling crash_kexec_post_notifiers Jul 6 23:05:18.347168 kernel: rcu: Hierarchical SRCU implementation. Jul 6 23:05:18.347175 kernel: rcu: Max phase no-delay instances is 400. Jul 6 23:05:18.347182 kernel: Remapping and enabling EFI services. Jul 6 23:05:18.347189 kernel: smp: Bringing up secondary CPUs ... Jul 6 23:05:18.347198 kernel: Detected PIPT I-cache on CPU1 Jul 6 23:05:18.347205 kernel: GICv3: CPU1: found redistributor 1 region 1:0x00000000f000e000 Jul 6 23:05:18.347212 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jul 6 23:05:18.347219 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Jul 6 23:05:18.347226 kernel: smp: Brought up 1 node, 2 CPUs Jul 6 23:05:18.347235 kernel: SMP: Total of 2 processors activated. Jul 6 23:05:18.347242 kernel: CPU features: detected: 32-bit EL0 Support Jul 6 23:05:18.347249 kernel: CPU features: detected: Instruction cache invalidation not required for I/D coherence Jul 6 23:05:18.347256 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Jul 6 23:05:18.347263 kernel: CPU features: detected: CRC32 instructions Jul 6 23:05:18.347271 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Jul 6 23:05:18.347278 kernel: CPU features: detected: LSE atomic instructions Jul 6 23:05:18.347285 kernel: CPU features: detected: Privileged Access Never Jul 6 23:05:18.347292 kernel: CPU: All CPU(s) started at EL1 Jul 6 23:05:18.347300 kernel: alternatives: applying system-wide alternatives Jul 6 23:05:18.347307 kernel: devtmpfs: initialized Jul 6 23:05:18.347314 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jul 6 23:05:18.347330 kernel: futex hash table entries: 512 (order: 3, 32768 bytes, linear) Jul 6 23:05:18.347346 kernel: pinctrl core: initialized pinctrl subsystem Jul 6 23:05:18.347354 kernel: SMBIOS 3.1.0 present. Jul 6 23:05:18.347361 kernel: DMI: Microsoft Corporation Virtual Machine/Virtual Machine, BIOS Hyper-V UEFI Release v4.1 09/28/2024 Jul 6 23:05:18.347368 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Jul 6 23:05:18.347376 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Jul 6 23:05:18.347384 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jul 6 23:05:18.347392 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jul 6 23:05:18.347399 kernel: audit: initializing netlink subsys (disabled) Jul 6 23:05:18.347406 kernel: audit: type=2000 audit(0.047:1): state=initialized audit_enabled=0 res=1 Jul 6 23:05:18.347413 kernel: thermal_sys: Registered thermal governor 'step_wise' Jul 6 23:05:18.347420 kernel: cpuidle: using governor menu Jul 6 23:05:18.347427 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Jul 6 23:05:18.347434 kernel: ASID allocator initialised with 32768 entries Jul 6 23:05:18.347441 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jul 6 23:05:18.347450 kernel: Serial: AMBA PL011 UART driver Jul 6 23:05:18.347457 kernel: Modules: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Jul 6 23:05:18.347464 kernel: Modules: 0 pages in range for non-PLT usage Jul 6 23:05:18.347471 kernel: Modules: 509264 pages in range for PLT usage Jul 6 23:05:18.347478 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jul 6 23:05:18.347485 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Jul 6 23:05:18.347492 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Jul 6 23:05:18.347499 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Jul 6 23:05:18.347506 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jul 6 23:05:18.347515 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Jul 6 23:05:18.347522 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Jul 6 23:05:18.347529 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Jul 6 23:05:18.347536 kernel: ACPI: Added _OSI(Module Device) Jul 6 23:05:18.347543 kernel: ACPI: Added _OSI(Processor Device) Jul 6 23:05:18.347551 kernel: ACPI: Added _OSI(Processor Aggregator Device) Jul 6 23:05:18.347558 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Jul 6 23:05:18.347565 kernel: ACPI: Interpreter enabled Jul 6 23:05:18.347572 kernel: ACPI: Using GIC for interrupt routing Jul 6 23:05:18.347581 kernel: ARMH0011:00: ttyAMA0 at MMIO 0xeffec000 (irq = 12, base_baud = 0) is a SBSA Jul 6 23:05:18.347588 kernel: printk: console [ttyAMA0] enabled Jul 6 23:05:18.347595 kernel: printk: bootconsole [pl11] disabled Jul 6 23:05:18.347603 kernel: ARMH0011:01: ttyAMA1 at MMIO 0xeffeb000 (irq = 13, base_baud = 0) is a SBSA Jul 6 23:05:18.347610 kernel: iommu: Default domain type: Translated Jul 6 23:05:18.347617 kernel: iommu: DMA domain TLB invalidation policy: strict mode Jul 6 23:05:18.347624 kernel: efivars: Registered efivars operations Jul 6 23:05:18.347631 kernel: vgaarb: loaded Jul 6 23:05:18.347638 kernel: clocksource: Switched to clocksource arch_sys_counter Jul 6 23:05:18.347646 kernel: VFS: Disk quotas dquot_6.6.0 Jul 6 23:05:18.347653 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jul 6 23:05:18.347660 kernel: pnp: PnP ACPI init Jul 6 23:05:18.347668 kernel: pnp: PnP ACPI: found 0 devices Jul 6 23:05:18.347675 kernel: NET: Registered PF_INET protocol family Jul 6 23:05:18.347682 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Jul 6 23:05:18.347689 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Jul 6 23:05:18.347696 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Jul 6 23:05:18.347704 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Jul 6 23:05:18.347713 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Jul 6 23:05:18.347720 kernel: TCP: Hash tables configured (established 32768 bind 32768) Jul 6 23:05:18.347727 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Jul 6 23:05:18.347734 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Jul 6 23:05:18.347741 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Jul 6 23:05:18.347748 kernel: PCI: CLS 0 bytes, default 64 Jul 6 23:05:18.347755 kernel: kvm [1]: HYP mode not available Jul 6 23:05:18.347762 kernel: Initialise system trusted keyrings Jul 6 23:05:18.347769 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Jul 6 23:05:18.347778 kernel: Key type asymmetric registered Jul 6 23:05:18.347785 kernel: Asymmetric key parser 'x509' registered Jul 6 23:05:18.347792 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250) Jul 6 23:05:18.347799 kernel: io scheduler mq-deadline registered Jul 6 23:05:18.347806 kernel: io scheduler kyber registered Jul 6 23:05:18.347813 kernel: io scheduler bfq registered Jul 6 23:05:18.347821 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jul 6 23:05:18.347828 kernel: thunder_xcv, ver 1.0 Jul 6 23:05:18.349902 kernel: thunder_bgx, ver 1.0 Jul 6 23:05:18.349917 kernel: nicpf, ver 1.0 Jul 6 23:05:18.349924 kernel: nicvf, ver 1.0 Jul 6 23:05:18.350083 kernel: rtc-efi rtc-efi.0: registered as rtc0 Jul 6 23:05:18.350156 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-07-06T23:05:17 UTC (1751843117) Jul 6 23:05:18.350166 kernel: efifb: probing for efifb Jul 6 23:05:18.350174 kernel: efifb: framebuffer at 0x40000000, using 3072k, total 3072k Jul 6 23:05:18.350181 kernel: efifb: mode is 1024x768x32, linelength=4096, pages=1 Jul 6 23:05:18.350188 kernel: efifb: scrolling: redraw Jul 6 23:05:18.350198 kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Jul 6 23:05:18.350205 kernel: Console: switching to colour frame buffer device 128x48 Jul 6 23:05:18.350212 kernel: fb0: EFI VGA frame buffer device Jul 6 23:05:18.350219 kernel: SMCCC: SOC_ID: ARCH_SOC_ID not implemented, skipping .... Jul 6 23:05:18.350226 kernel: hid: raw HID events driver (C) Jiri Kosina Jul 6 23:05:18.350233 kernel: No ACPI PMU IRQ for CPU0 Jul 6 23:05:18.350241 kernel: No ACPI PMU IRQ for CPU1 Jul 6 23:05:18.350248 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 1 counters available Jul 6 23:05:18.350255 kernel: watchdog: Delayed init of the lockup detector failed: -19 Jul 6 23:05:18.350264 kernel: watchdog: Hard watchdog permanently disabled Jul 6 23:05:18.350271 kernel: NET: Registered PF_INET6 protocol family Jul 6 23:05:18.350278 kernel: Segment Routing with IPv6 Jul 6 23:05:18.350286 kernel: In-situ OAM (IOAM) with IPv6 Jul 6 23:05:18.350293 kernel: NET: Registered PF_PACKET protocol family Jul 6 23:05:18.350300 kernel: Key type dns_resolver registered Jul 6 23:05:18.350308 kernel: registered taskstats version 1 Jul 6 23:05:18.350315 kernel: Loading compiled-in X.509 certificates Jul 6 23:05:18.350322 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.6.95-flatcar: b86e6d3bec2e587f2e5c37def91c4582416a83e3' Jul 6 23:05:18.350331 kernel: Key type .fscrypt registered Jul 6 23:05:18.350338 kernel: Key type fscrypt-provisioning registered Jul 6 23:05:18.350345 kernel: ima: No TPM chip found, activating TPM-bypass! Jul 6 23:05:18.350353 kernel: ima: Allocated hash algorithm: sha1 Jul 6 23:05:18.350360 kernel: ima: No architecture policies found Jul 6 23:05:18.350367 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Jul 6 23:05:18.350375 kernel: clk: Disabling unused clocks Jul 6 23:05:18.350382 kernel: Freeing unused kernel memory: 38336K Jul 6 23:05:18.350389 kernel: Run /init as init process Jul 6 23:05:18.350398 kernel: with arguments: Jul 6 23:05:18.350405 kernel: /init Jul 6 23:05:18.350412 kernel: with environment: Jul 6 23:05:18.350419 kernel: HOME=/ Jul 6 23:05:18.350426 kernel: TERM=linux Jul 6 23:05:18.350433 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Jul 6 23:05:18.350442 systemd[1]: Successfully made /usr/ read-only. Jul 6 23:05:18.350452 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jul 6 23:05:18.350462 systemd[1]: Detected virtualization microsoft. Jul 6 23:05:18.350469 systemd[1]: Detected architecture arm64. Jul 6 23:05:18.350477 systemd[1]: Running in initrd. Jul 6 23:05:18.350485 systemd[1]: No hostname configured, using default hostname. Jul 6 23:05:18.350493 systemd[1]: Hostname set to . Jul 6 23:05:18.350501 systemd[1]: Initializing machine ID from random generator. Jul 6 23:05:18.350508 systemd[1]: Queued start job for default target initrd.target. Jul 6 23:05:18.350516 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jul 6 23:05:18.350526 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jul 6 23:05:18.350535 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Jul 6 23:05:18.350543 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jul 6 23:05:18.350551 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Jul 6 23:05:18.350559 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Jul 6 23:05:18.350568 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Jul 6 23:05:18.350578 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Jul 6 23:05:18.350585 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jul 6 23:05:18.350593 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jul 6 23:05:18.350601 systemd[1]: Reached target paths.target - Path Units. Jul 6 23:05:18.350609 systemd[1]: Reached target slices.target - Slice Units. Jul 6 23:05:18.350616 systemd[1]: Reached target swap.target - Swaps. Jul 6 23:05:18.350624 systemd[1]: Reached target timers.target - Timer Units. Jul 6 23:05:18.350632 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Jul 6 23:05:18.350639 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jul 6 23:05:18.350649 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Jul 6 23:05:18.350657 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Jul 6 23:05:18.350665 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jul 6 23:05:18.350672 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jul 6 23:05:18.350680 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jul 6 23:05:18.350688 systemd[1]: Reached target sockets.target - Socket Units. Jul 6 23:05:18.350695 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Jul 6 23:05:18.350703 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jul 6 23:05:18.350712 systemd[1]: Finished network-cleanup.service - Network Cleanup. Jul 6 23:05:18.350720 systemd[1]: Starting systemd-fsck-usr.service... Jul 6 23:05:18.350728 systemd[1]: Starting systemd-journald.service - Journal Service... Jul 6 23:05:18.350736 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jul 6 23:05:18.350766 systemd-journald[217]: Collecting audit messages is disabled. Jul 6 23:05:18.350789 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jul 6 23:05:18.350798 systemd-journald[217]: Journal started Jul 6 23:05:18.350816 systemd-journald[217]: Runtime Journal (/run/log/journal/8c3580462fc742e38a458a9a3d28cb3b) is 8M, max 78.5M, 70.5M free. Jul 6 23:05:18.346257 systemd-modules-load[219]: Inserted module 'overlay' Jul 6 23:05:18.372169 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Jul 6 23:05:18.372194 kernel: Bridge firewalling registered Jul 6 23:05:18.375334 systemd-modules-load[219]: Inserted module 'br_netfilter' Jul 6 23:05:18.393104 systemd[1]: Started systemd-journald.service - Journal Service. Jul 6 23:05:18.393647 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Jul 6 23:05:18.401627 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jul 6 23:05:18.408786 systemd[1]: Finished systemd-fsck-usr.service. Jul 6 23:05:18.420856 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jul 6 23:05:18.435699 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jul 6 23:05:18.461107 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Jul 6 23:05:18.476044 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jul 6 23:05:18.493200 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jul 6 23:05:18.521129 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jul 6 23:05:18.535903 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jul 6 23:05:18.550531 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jul 6 23:05:18.556705 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jul 6 23:05:18.569481 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jul 6 23:05:18.598027 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Jul 6 23:05:18.610038 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jul 6 23:05:18.619052 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jul 6 23:05:18.637875 dracut-cmdline[253]: dracut-dracut-053 Jul 6 23:05:18.649803 dracut-cmdline[253]: Using kernel command line parameters: rd.driver.pre=btrfs BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 flatcar.first_boot=detected acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=ca8feb1f79a67c117068f051b5f829d3e40170c022cd5834bd6789cba9641479 Jul 6 23:05:18.647859 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jul 6 23:05:18.723613 systemd-resolved[256]: Positive Trust Anchors: Jul 6 23:05:18.723629 systemd-resolved[256]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jul 6 23:05:18.723660 systemd-resolved[256]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jul 6 23:05:18.730620 systemd-resolved[256]: Defaulting to hostname 'linux'. Jul 6 23:05:18.731529 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jul 6 23:05:18.786488 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jul 6 23:05:18.846867 kernel: SCSI subsystem initialized Jul 6 23:05:18.855847 kernel: Loading iSCSI transport class v2.0-870. Jul 6 23:05:18.864860 kernel: iscsi: registered transport (tcp) Jul 6 23:05:18.884345 kernel: iscsi: registered transport (qla4xxx) Jul 6 23:05:18.884428 kernel: QLogic iSCSI HBA Driver Jul 6 23:05:18.924590 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Jul 6 23:05:18.947019 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Jul 6 23:05:18.978891 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jul 6 23:05:18.978935 kernel: device-mapper: uevent: version 1.0.3 Jul 6 23:05:18.985413 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@redhat.com Jul 6 23:05:19.034854 kernel: raid6: neonx8 gen() 15795 MB/s Jul 6 23:05:19.054842 kernel: raid6: neonx4 gen() 15832 MB/s Jul 6 23:05:19.074841 kernel: raid6: neonx2 gen() 13248 MB/s Jul 6 23:05:19.095842 kernel: raid6: neonx1 gen() 10541 MB/s Jul 6 23:05:19.115841 kernel: raid6: int64x8 gen() 6793 MB/s Jul 6 23:05:19.135841 kernel: raid6: int64x4 gen() 7360 MB/s Jul 6 23:05:19.156847 kernel: raid6: int64x2 gen() 6098 MB/s Jul 6 23:05:19.179975 kernel: raid6: int64x1 gen() 5061 MB/s Jul 6 23:05:19.179996 kernel: raid6: using algorithm neonx4 gen() 15832 MB/s Jul 6 23:05:19.203772 kernel: raid6: .... xor() 12248 MB/s, rmw enabled Jul 6 23:05:19.203795 kernel: raid6: using neon recovery algorithm Jul 6 23:05:19.212846 kernel: xor: measuring software checksum speed Jul 6 23:05:19.219661 kernel: 8regs : 20133 MB/sec Jul 6 23:05:19.219683 kernel: 32regs : 21670 MB/sec Jul 6 23:05:19.223129 kernel: arm64_neon : 27965 MB/sec Jul 6 23:05:19.227645 kernel: xor: using function: arm64_neon (27965 MB/sec) Jul 6 23:05:19.277847 kernel: Btrfs loaded, zoned=no, fsverity=no Jul 6 23:05:19.289108 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Jul 6 23:05:19.306042 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jul 6 23:05:19.332514 systemd-udevd[439]: Using default interface naming scheme 'v255'. Jul 6 23:05:19.338493 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jul 6 23:05:19.361113 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Jul 6 23:05:19.379453 dracut-pre-trigger[453]: rd.md=0: removing MD RAID activation Jul 6 23:05:19.414722 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Jul 6 23:05:19.431092 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jul 6 23:05:19.476824 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jul 6 23:05:19.500020 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Jul 6 23:05:19.524791 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Jul 6 23:05:19.541375 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Jul 6 23:05:19.557403 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jul 6 23:05:19.572107 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jul 6 23:05:19.590059 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Jul 6 23:05:19.604294 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Jul 6 23:05:19.640904 kernel: hv_vmbus: Vmbus version:5.3 Jul 6 23:05:19.640931 kernel: hv_vmbus: registering driver hyperv_keyboard Jul 6 23:05:19.604414 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jul 6 23:05:19.694062 kernel: input: AT Translated Set 2 keyboard as /devices/LNXSYSTM:00/LNXSYBUS:00/ACPI0004:00/MSFT1000:00/d34b2567-b9b6-42b9-8778-0a4ec0b955bf/serio0/input/input0 Jul 6 23:05:19.694092 kernel: hv_vmbus: registering driver hid_hyperv Jul 6 23:05:19.694102 kernel: input: Microsoft Vmbus HID-compliant Mouse as /devices/0006:045E:0621.0001/input/input1 Jul 6 23:05:19.694112 kernel: pps_core: LinuxPPS API ver. 1 registered Jul 6 23:05:19.694121 kernel: hid-hyperv 0006:045E:0621.0001: input: VIRTUAL HID v0.01 Mouse [Microsoft Vmbus HID-compliant Mouse] on Jul 6 23:05:19.694296 kernel: hv_vmbus: registering driver hv_netvsc Jul 6 23:05:19.627667 systemd[1]: Stopping dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Jul 6 23:05:19.722933 kernel: hv_vmbus: registering driver hv_storvsc Jul 6 23:05:19.722954 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Jul 6 23:05:19.722963 kernel: scsi host1: storvsc_host_t Jul 6 23:05:19.723134 kernel: scsi host0: storvsc_host_t Jul 6 23:05:19.667546 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jul 6 23:05:19.740694 kernel: scsi 0:0:0:0: Direct-Access Msft Virtual Disk 1.0 PQ: 0 ANSI: 5 Jul 6 23:05:19.667749 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jul 6 23:05:19.765473 kernel: scsi 0:0:0:2: CD-ROM Msft Virtual DVD-ROM 1.0 PQ: 0 ANSI: 0 Jul 6 23:05:19.734244 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Jul 6 23:05:19.772635 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jul 6 23:05:19.798860 kernel: PTP clock support registered Jul 6 23:05:19.800846 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Jul 6 23:05:19.819291 kernel: sr 0:0:0:2: [sr0] scsi-1 drive Jul 6 23:05:19.819473 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Jul 6 23:05:19.819484 kernel: sr 0:0:0:2: Attached scsi CD-ROM sr0 Jul 6 23:05:19.836709 kernel: hv_utils: Registering HyperV Utility Driver Jul 6 23:05:19.836782 kernel: hv_netvsc 00224877-89ec-0022-4877-89ec00224877 eth0: VF slot 1 added Jul 6 23:05:19.838080 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jul 6 23:05:19.861502 kernel: hv_vmbus: registering driver hv_utils Jul 6 23:05:19.861527 kernel: hv_utils: Heartbeat IC version 3.0 Jul 6 23:05:19.861536 kernel: hv_utils: Shutdown IC version 3.2 Jul 6 23:05:19.958460 kernel: hv_utils: TimeSync IC version 4.0 Jul 6 23:05:19.958543 systemd-resolved[256]: Clock change detected. Flushing caches. Jul 6 23:05:19.971283 kernel: hv_vmbus: registering driver hv_pci Jul 6 23:05:19.975784 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jul 6 23:05:20.019632 kernel: hv_pci 17d24828-21aa-402c-8ce5-d281913081c2: PCI VMBus probing: Using version 0x10004 Jul 6 23:05:20.019915 kernel: hv_pci 17d24828-21aa-402c-8ce5-d281913081c2: PCI host bridge to bus 21aa:00 Jul 6 23:05:20.020089 kernel: pci_bus 21aa:00: root bus resource [mem 0xfc0000000-0xfc00fffff window] Jul 6 23:05:20.020264 kernel: pci_bus 21aa:00: No busn resource found for root bus, will use [bus 00-ff] Jul 6 23:05:20.020397 kernel: pci 21aa:00:02.0: [15b3:1018] type 00 class 0x020000 Jul 6 23:05:19.978446 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jul 6 23:05:20.112314 kernel: sd 0:0:0:0: [sda] 63737856 512-byte logical blocks: (32.6 GB/30.4 GiB) Jul 6 23:05:20.112564 kernel: pci 21aa:00:02.0: reg 0x10: [mem 0xfc0000000-0xfc00fffff 64bit pref] Jul 6 23:05:20.112685 kernel: sd 0:0:0:0: [sda] 4096-byte physical blocks Jul 6 23:05:20.112775 kernel: pci 21aa:00:02.0: enabling Extended Tags Jul 6 23:05:20.112866 kernel: sd 0:0:0:0: [sda] Write Protect is off Jul 6 23:05:20.112962 kernel: pci 21aa:00:02.0: 0.000 Gb/s available PCIe bandwidth, limited by Unknown x0 link at 21aa:00:02.0 (capable of 126.016 Gb/s with 8.0 GT/s PCIe x16 link) Jul 6 23:05:20.113061 kernel: sd 0:0:0:0: [sda] Mode Sense: 0f 00 10 00 Jul 6 23:05:20.113153 kernel: pci_bus 21aa:00: busn_res: [bus 00-ff] end is updated to 00 Jul 6 23:05:20.113277 kernel: sd 0:0:0:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Jul 6 23:05:20.113367 kernel: pci 21aa:00:02.0: BAR 0: assigned [mem 0xfc0000000-0xfc00fffff 64bit pref] Jul 6 23:05:20.113454 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Jul 6 23:05:20.005574 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Jul 6 23:05:20.125476 kernel: sd 0:0:0:0: [sda] Attached SCSI disk Jul 6 23:05:20.109383 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jul 6 23:05:20.154305 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jul 6 23:05:20.178766 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Jul 6 23:05:20.210763 kernel: mlx5_core 21aa:00:02.0: enabling device (0000 -> 0002) Jul 6 23:05:20.218264 kernel: mlx5_core 21aa:00:02.0: firmware version: 16.30.1284 Jul 6 23:05:20.222106 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jul 6 23:05:20.439253 kernel: hv_netvsc 00224877-89ec-0022-4877-89ec00224877 eth0: VF registering: eth1 Jul 6 23:05:20.439470 kernel: mlx5_core 21aa:00:02.0 eth1: joined to eth0 Jul 6 23:05:20.452294 kernel: mlx5_core 21aa:00:02.0: MLX5E: StrdRq(1) RqSz(8) StrdSz(2048) RxCqeCmprss(0 basic) Jul 6 23:05:20.465246 kernel: mlx5_core 21aa:00:02.0 enP8618s1: renamed from eth1 Jul 6 23:05:20.632985 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - Virtual_Disk EFI-SYSTEM. Jul 6 23:05:20.746242 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/sda6 scanned by (udev-worker) (490) Jul 6 23:05:20.758475 kernel: BTRFS: device fsid 990dd864-0c88-4d4d-9797-49057844458a devid 1 transid 35 /dev/sda3 scanned by (udev-worker) (503) Jul 6 23:05:20.766627 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - Virtual_Disk ROOT. Jul 6 23:05:20.790846 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Virtual_Disk OEM. Jul 6 23:05:20.805705 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - Virtual_Disk USR-A. Jul 6 23:05:20.818204 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - Virtual_Disk USR-A. Jul 6 23:05:20.840480 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Jul 6 23:05:20.865232 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Jul 6 23:05:21.883288 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Jul 6 23:05:21.883343 disk-uuid[610]: The operation has completed successfully. Jul 6 23:05:21.942186 systemd[1]: disk-uuid.service: Deactivated successfully. Jul 6 23:05:21.942309 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Jul 6 23:05:22.003386 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Jul 6 23:05:22.017329 sh[696]: Success Jul 6 23:05:22.050278 kernel: device-mapper: verity: sha256 using implementation "sha256-ce" Jul 6 23:05:22.239807 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Jul 6 23:05:22.265362 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Jul 6 23:05:22.276467 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Jul 6 23:05:22.311445 kernel: BTRFS info (device dm-0): first mount of filesystem 990dd864-0c88-4d4d-9797-49057844458a Jul 6 23:05:22.311505 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Jul 6 23:05:22.319080 kernel: BTRFS warning (device dm-0): 'nologreplay' is deprecated, use 'rescue=nologreplay' instead Jul 6 23:05:22.324545 kernel: BTRFS info (device dm-0): disabling log replay at mount time Jul 6 23:05:22.329142 kernel: BTRFS info (device dm-0): using free space tree Jul 6 23:05:22.603078 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Jul 6 23:05:22.609199 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Jul 6 23:05:22.634471 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Jul 6 23:05:22.648706 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Jul 6 23:05:22.683681 kernel: BTRFS info (device sda6): first mount of filesystem 297af9a7-3de6-47a6-b022-d94c20ff287b Jul 6 23:05:22.683749 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Jul 6 23:05:22.688350 kernel: BTRFS info (device sda6): using free space tree Jul 6 23:05:22.711033 kernel: BTRFS info (device sda6): auto enabling async discard Jul 6 23:05:22.721268 kernel: BTRFS info (device sda6): last unmount of filesystem 297af9a7-3de6-47a6-b022-d94c20ff287b Jul 6 23:05:22.728752 systemd[1]: Finished ignition-setup.service - Ignition (setup). Jul 6 23:05:22.746422 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Jul 6 23:05:22.796492 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jul 6 23:05:22.816396 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jul 6 23:05:22.848870 systemd-networkd[877]: lo: Link UP Jul 6 23:05:22.848884 systemd-networkd[877]: lo: Gained carrier Jul 6 23:05:22.852647 systemd-networkd[877]: Enumeration completed Jul 6 23:05:22.852859 systemd[1]: Started systemd-networkd.service - Network Configuration. Jul 6 23:05:22.863613 systemd-networkd[877]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 6 23:05:22.863617 systemd-networkd[877]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jul 6 23:05:22.864459 systemd[1]: Reached target network.target - Network. Jul 6 23:05:22.953233 kernel: mlx5_core 21aa:00:02.0 enP8618s1: Link up Jul 6 23:05:22.992375 kernel: hv_netvsc 00224877-89ec-0022-4877-89ec00224877 eth0: Data path switched to VF: enP8618s1 Jul 6 23:05:22.992778 systemd-networkd[877]: enP8618s1: Link UP Jul 6 23:05:22.992880 systemd-networkd[877]: eth0: Link UP Jul 6 23:05:22.993012 systemd-networkd[877]: eth0: Gained carrier Jul 6 23:05:22.993021 systemd-networkd[877]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 6 23:05:23.002806 systemd-networkd[877]: enP8618s1: Gained carrier Jul 6 23:05:23.026284 systemd-networkd[877]: eth0: DHCPv4 address 10.200.20.29/24, gateway 10.200.20.1 acquired from 168.63.129.16 Jul 6 23:05:23.411011 ignition[814]: Ignition 2.20.0 Jul 6 23:05:23.411023 ignition[814]: Stage: fetch-offline Jul 6 23:05:23.413148 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Jul 6 23:05:23.411061 ignition[814]: no configs at "/usr/lib/ignition/base.d" Jul 6 23:05:23.429490 systemd[1]: Starting ignition-fetch.service - Ignition (fetch)... Jul 6 23:05:23.411070 ignition[814]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Jul 6 23:05:23.411163 ignition[814]: parsed url from cmdline: "" Jul 6 23:05:23.411166 ignition[814]: no config URL provided Jul 6 23:05:23.411171 ignition[814]: reading system config file "/usr/lib/ignition/user.ign" Jul 6 23:05:23.411178 ignition[814]: no config at "/usr/lib/ignition/user.ign" Jul 6 23:05:23.411182 ignition[814]: failed to fetch config: resource requires networking Jul 6 23:05:23.411394 ignition[814]: Ignition finished successfully Jul 6 23:05:23.455286 ignition[888]: Ignition 2.20.0 Jul 6 23:05:23.455294 ignition[888]: Stage: fetch Jul 6 23:05:23.455515 ignition[888]: no configs at "/usr/lib/ignition/base.d" Jul 6 23:05:23.455526 ignition[888]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Jul 6 23:05:23.455632 ignition[888]: parsed url from cmdline: "" Jul 6 23:05:23.455636 ignition[888]: no config URL provided Jul 6 23:05:23.455640 ignition[888]: reading system config file "/usr/lib/ignition/user.ign" Jul 6 23:05:23.455647 ignition[888]: no config at "/usr/lib/ignition/user.ign" Jul 6 23:05:23.455675 ignition[888]: GET http://169.254.169.254/metadata/instance/compute/userData?api-version=2021-01-01&format=text: attempt #1 Jul 6 23:05:23.600243 ignition[888]: GET result: OK Jul 6 23:05:23.600293 ignition[888]: config has been read from IMDS userdata Jul 6 23:05:23.600305 ignition[888]: parsing config with SHA512: b05e6fdd6c064a7c39338a4a267f5f1f49b80a01df563ae4ec356d19accf461745b4df81f84f3f258ace857c18e30d2dbe4c14400ebf80215698b665a3417ef1 Jul 6 23:05:23.604832 unknown[888]: fetched base config from "system" Jul 6 23:05:23.605060 ignition[888]: fetch: fetch complete Jul 6 23:05:23.604840 unknown[888]: fetched base config from "system" Jul 6 23:05:23.605065 ignition[888]: fetch: fetch passed Jul 6 23:05:23.604845 unknown[888]: fetched user config from "azure" Jul 6 23:05:23.605117 ignition[888]: Ignition finished successfully Jul 6 23:05:23.611025 systemd[1]: Finished ignition-fetch.service - Ignition (fetch). Jul 6 23:05:23.633944 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Jul 6 23:05:23.653106 ignition[894]: Ignition 2.20.0 Jul 6 23:05:23.658908 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Jul 6 23:05:23.653114 ignition[894]: Stage: kargs Jul 6 23:05:23.653336 ignition[894]: no configs at "/usr/lib/ignition/base.d" Jul 6 23:05:23.653347 ignition[894]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Jul 6 23:05:23.654034 ignition[894]: kargs: kargs passed Jul 6 23:05:23.654075 ignition[894]: Ignition finished successfully Jul 6 23:05:23.694369 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Jul 6 23:05:23.709724 ignition[901]: Ignition 2.20.0 Jul 6 23:05:23.709742 ignition[901]: Stage: disks Jul 6 23:05:23.709976 ignition[901]: no configs at "/usr/lib/ignition/base.d" Jul 6 23:05:23.716588 systemd[1]: Finished ignition-disks.service - Ignition (disks). Jul 6 23:05:23.709986 ignition[901]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Jul 6 23:05:23.729411 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Jul 6 23:05:23.713572 ignition[901]: disks: disks passed Jul 6 23:05:23.740654 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Jul 6 23:05:23.713624 ignition[901]: Ignition finished successfully Jul 6 23:05:23.752874 systemd[1]: Reached target local-fs.target - Local File Systems. Jul 6 23:05:23.765078 systemd[1]: Reached target sysinit.target - System Initialization. Jul 6 23:05:23.775124 systemd[1]: Reached target basic.target - Basic System. Jul 6 23:05:23.804518 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Jul 6 23:05:23.866116 systemd-fsck[909]: ROOT: clean, 14/7326000 files, 477710/7359488 blocks Jul 6 23:05:23.873444 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Jul 6 23:05:23.889460 systemd[1]: Mounting sysroot.mount - /sysroot... Jul 6 23:05:23.945279 kernel: EXT4-fs (sda9): mounted filesystem efd38a90-a3d5-48a9-85e4-1ea6162daba0 r/w with ordered data mode. Quota mode: none. Jul 6 23:05:23.945854 systemd[1]: Mounted sysroot.mount - /sysroot. Jul 6 23:05:23.950812 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Jul 6 23:05:23.996305 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jul 6 23:05:24.004614 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Jul 6 23:05:24.024909 systemd[1]: Starting flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent... Jul 6 23:05:24.038737 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Jul 6 23:05:24.050903 kernel: BTRFS: device label OEM devid 1 transid 13 /dev/sda6 scanned by mount (920) Jul 6 23:05:24.050927 kernel: BTRFS info (device sda6): first mount of filesystem 297af9a7-3de6-47a6-b022-d94c20ff287b Jul 6 23:05:24.043519 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Jul 6 23:05:24.074532 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Jul 6 23:05:24.083734 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Jul 6 23:05:24.099313 kernel: BTRFS info (device sda6): using free space tree Jul 6 23:05:24.106239 kernel: BTRFS info (device sda6): auto enabling async discard Jul 6 23:05:24.108457 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Jul 6 23:05:24.116658 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jul 6 23:05:24.206375 systemd-networkd[877]: enP8618s1: Gained IPv6LL Jul 6 23:05:24.475455 coreos-metadata[922]: Jul 06 23:05:24.475 INFO Fetching http://168.63.129.16/?comp=versions: Attempt #1 Jul 6 23:05:24.486199 coreos-metadata[922]: Jul 06 23:05:24.486 INFO Fetch successful Jul 6 23:05:24.491559 coreos-metadata[922]: Jul 06 23:05:24.486 INFO Fetching http://169.254.169.254/metadata/instance/compute/name?api-version=2017-08-01&format=text: Attempt #1 Jul 6 23:05:24.511902 coreos-metadata[922]: Jul 06 23:05:24.511 INFO Fetch successful Jul 6 23:05:24.519414 coreos-metadata[922]: Jul 06 23:05:24.517 INFO wrote hostname ci-4230.2.1-a-943e940b84 to /sysroot/etc/hostname Jul 6 23:05:24.520557 systemd[1]: Finished flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent. Jul 6 23:05:24.833151 initrd-setup-root[950]: cut: /sysroot/etc/passwd: No such file or directory Jul 6 23:05:24.901291 initrd-setup-root[957]: cut: /sysroot/etc/group: No such file or directory Jul 6 23:05:24.910714 initrd-setup-root[964]: cut: /sysroot/etc/shadow: No such file or directory Jul 6 23:05:24.920454 initrd-setup-root[971]: cut: /sysroot/etc/gshadow: No such file or directory Jul 6 23:05:24.974487 systemd-networkd[877]: eth0: Gained IPv6LL Jul 6 23:05:25.566841 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Jul 6 23:05:25.581452 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Jul 6 23:05:25.590452 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Jul 6 23:05:25.613570 kernel: BTRFS info (device sda6): last unmount of filesystem 297af9a7-3de6-47a6-b022-d94c20ff287b Jul 6 23:05:25.609606 systemd[1]: sysroot-oem.mount: Deactivated successfully. Jul 6 23:05:25.638311 ignition[1038]: INFO : Ignition 2.20.0 Jul 6 23:05:25.643341 ignition[1038]: INFO : Stage: mount Jul 6 23:05:25.643341 ignition[1038]: INFO : no configs at "/usr/lib/ignition/base.d" Jul 6 23:05:25.643341 ignition[1038]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Jul 6 23:05:25.669752 ignition[1038]: INFO : mount: mount passed Jul 6 23:05:25.669752 ignition[1038]: INFO : Ignition finished successfully Jul 6 23:05:25.648731 systemd[1]: Finished ignition-mount.service - Ignition (mount). Jul 6 23:05:25.663552 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Jul 6 23:05:25.699362 systemd[1]: Starting ignition-files.service - Ignition (files)... Jul 6 23:05:25.713557 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jul 6 23:05:25.743340 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/sda6 scanned by mount (1051) Jul 6 23:05:25.759560 kernel: BTRFS info (device sda6): first mount of filesystem 297af9a7-3de6-47a6-b022-d94c20ff287b Jul 6 23:05:25.759626 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Jul 6 23:05:25.765081 kernel: BTRFS info (device sda6): using free space tree Jul 6 23:05:25.772260 kernel: BTRFS info (device sda6): auto enabling async discard Jul 6 23:05:25.774648 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jul 6 23:05:25.804624 ignition[1068]: INFO : Ignition 2.20.0 Jul 6 23:05:25.804624 ignition[1068]: INFO : Stage: files Jul 6 23:05:25.813328 ignition[1068]: INFO : no configs at "/usr/lib/ignition/base.d" Jul 6 23:05:25.813328 ignition[1068]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Jul 6 23:05:25.813328 ignition[1068]: DEBUG : files: compiled without relabeling support, skipping Jul 6 23:05:25.832385 ignition[1068]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Jul 6 23:05:25.832385 ignition[1068]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Jul 6 23:05:25.881850 ignition[1068]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Jul 6 23:05:25.888883 ignition[1068]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Jul 6 23:05:25.888883 ignition[1068]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Jul 6 23:05:25.882284 unknown[1068]: wrote ssh authorized keys file for user: core Jul 6 23:05:25.916721 ignition[1068]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Jul 6 23:05:25.916721 ignition[1068]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Jul 6 23:05:25.916721 ignition[1068]: INFO : files: createResultFile: createFiles: op(4): [started] writing file "/sysroot/etc/.ignition-result.json" Jul 6 23:05:25.916721 ignition[1068]: INFO : files: createResultFile: createFiles: op(4): [finished] writing file "/sysroot/etc/.ignition-result.json" Jul 6 23:05:25.916721 ignition[1068]: INFO : files: files passed Jul 6 23:05:25.916721 ignition[1068]: INFO : Ignition finished successfully Jul 6 23:05:25.903870 systemd[1]: Finished ignition-files.service - Ignition (files). Jul 6 23:05:25.946496 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Jul 6 23:05:25.962403 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Jul 6 23:05:25.976854 systemd[1]: ignition-quench.service: Deactivated successfully. Jul 6 23:05:25.976960 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Jul 6 23:05:26.023037 initrd-setup-root-after-ignition[1101]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jul 6 23:05:26.032344 initrd-setup-root-after-ignition[1097]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jul 6 23:05:26.032344 initrd-setup-root-after-ignition[1097]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Jul 6 23:05:26.033796 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Jul 6 23:05:26.047666 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Jul 6 23:05:26.079488 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Jul 6 23:05:26.111373 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Jul 6 23:05:26.111511 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Jul 6 23:05:26.124794 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Jul 6 23:05:26.137277 systemd[1]: Reached target initrd.target - Initrd Default Target. Jul 6 23:05:26.148478 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Jul 6 23:05:26.171784 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Jul 6 23:05:26.194517 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jul 6 23:05:26.212471 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Jul 6 23:05:26.233512 systemd[1]: initrd-cleanup.service: Deactivated successfully. Jul 6 23:05:26.233631 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Jul 6 23:05:26.246886 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Jul 6 23:05:26.257536 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Jul 6 23:05:26.270541 systemd[1]: Stopped target timers.target - Timer Units. Jul 6 23:05:26.282324 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Jul 6 23:05:26.282418 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jul 6 23:05:26.298238 systemd[1]: Stopped target initrd.target - Initrd Default Target. Jul 6 23:05:26.311706 systemd[1]: Stopped target basic.target - Basic System. Jul 6 23:05:26.322823 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Jul 6 23:05:26.334264 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Jul 6 23:05:26.346300 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Jul 6 23:05:26.358502 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Jul 6 23:05:26.370954 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Jul 6 23:05:26.383661 systemd[1]: Stopped target sysinit.target - System Initialization. Jul 6 23:05:26.395730 systemd[1]: Stopped target local-fs.target - Local File Systems. Jul 6 23:05:26.406319 systemd[1]: Stopped target swap.target - Swaps. Jul 6 23:05:26.416915 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Jul 6 23:05:26.417016 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Jul 6 23:05:26.432693 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Jul 6 23:05:26.438851 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jul 6 23:05:26.451205 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Jul 6 23:05:26.455289 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jul 6 23:05:26.466530 systemd[1]: dracut-initqueue.service: Deactivated successfully. Jul 6 23:05:26.466676 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Jul 6 23:05:26.486356 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Jul 6 23:05:26.486429 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Jul 6 23:05:26.493231 systemd[1]: ignition-files.service: Deactivated successfully. Jul 6 23:05:26.493285 systemd[1]: Stopped ignition-files.service - Ignition (files). Jul 6 23:05:26.508300 systemd[1]: flatcar-metadata-hostname.service: Deactivated successfully. Jul 6 23:05:26.508366 systemd[1]: Stopped flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent. Jul 6 23:05:26.593531 ignition[1122]: INFO : Ignition 2.20.0 Jul 6 23:05:26.593531 ignition[1122]: INFO : Stage: umount Jul 6 23:05:26.593531 ignition[1122]: INFO : no configs at "/usr/lib/ignition/base.d" Jul 6 23:05:26.593531 ignition[1122]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Jul 6 23:05:26.593531 ignition[1122]: INFO : umount: umount passed Jul 6 23:05:26.593531 ignition[1122]: INFO : Ignition finished successfully Jul 6 23:05:26.534386 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Jul 6 23:05:26.551354 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Jul 6 23:05:26.551459 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Jul 6 23:05:26.562384 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Jul 6 23:05:26.573450 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Jul 6 23:05:26.573537 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Jul 6 23:05:26.587114 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Jul 6 23:05:26.587184 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Jul 6 23:05:26.612963 systemd[1]: ignition-mount.service: Deactivated successfully. Jul 6 23:05:26.613064 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Jul 6 23:05:26.621388 systemd[1]: ignition-disks.service: Deactivated successfully. Jul 6 23:05:26.621501 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Jul 6 23:05:26.640681 systemd[1]: ignition-kargs.service: Deactivated successfully. Jul 6 23:05:26.640763 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Jul 6 23:05:26.652188 systemd[1]: ignition-fetch.service: Deactivated successfully. Jul 6 23:05:26.652276 systemd[1]: Stopped ignition-fetch.service - Ignition (fetch). Jul 6 23:05:26.664530 systemd[1]: Stopped target network.target - Network. Jul 6 23:05:26.674898 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Jul 6 23:05:26.674981 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Jul 6 23:05:26.689001 systemd[1]: Stopped target paths.target - Path Units. Jul 6 23:05:26.701416 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Jul 6 23:05:26.712284 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jul 6 23:05:26.720372 systemd[1]: Stopped target slices.target - Slice Units. Jul 6 23:05:26.726121 systemd[1]: Stopped target sockets.target - Socket Units. Jul 6 23:05:26.736023 systemd[1]: iscsid.socket: Deactivated successfully. Jul 6 23:05:26.736093 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Jul 6 23:05:26.746514 systemd[1]: iscsiuio.socket: Deactivated successfully. Jul 6 23:05:26.746563 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jul 6 23:05:26.757351 systemd[1]: ignition-setup.service: Deactivated successfully. Jul 6 23:05:26.757417 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Jul 6 23:05:26.768738 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Jul 6 23:05:26.768792 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Jul 6 23:05:26.779630 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Jul 6 23:05:26.789821 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Jul 6 23:05:26.804045 systemd[1]: sysroot-boot.mount: Deactivated successfully. Jul 6 23:05:26.804641 systemd[1]: systemd-resolved.service: Deactivated successfully. Jul 6 23:05:26.804738 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Jul 6 23:05:26.826359 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. Jul 6 23:05:26.826653 systemd[1]: systemd-networkd.service: Deactivated successfully. Jul 6 23:05:26.826778 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Jul 6 23:05:27.066500 kernel: hv_netvsc 00224877-89ec-0022-4877-89ec00224877 eth0: Data path switched from VF: enP8618s1 Jul 6 23:05:26.842201 systemd[1]: run-credentials-systemd\x2dnetworkd.service.mount: Deactivated successfully. Jul 6 23:05:26.842461 systemd[1]: sysroot-boot.service: Deactivated successfully. Jul 6 23:05:26.842677 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Jul 6 23:05:26.853765 systemd[1]: systemd-networkd.socket: Deactivated successfully. Jul 6 23:05:26.853843 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Jul 6 23:05:26.863309 systemd[1]: initrd-setup-root.service: Deactivated successfully. Jul 6 23:05:26.863388 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Jul 6 23:05:26.896500 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Jul 6 23:05:26.906925 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Jul 6 23:05:26.907019 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jul 6 23:05:26.920003 systemd[1]: systemd-sysctl.service: Deactivated successfully. Jul 6 23:05:26.920063 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Jul 6 23:05:26.935138 systemd[1]: systemd-modules-load.service: Deactivated successfully. Jul 6 23:05:26.935195 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Jul 6 23:05:26.941287 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Jul 6 23:05:26.941340 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Jul 6 23:05:26.957249 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Jul 6 23:05:26.974558 systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. Jul 6 23:05:26.974635 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount: Deactivated successfully. Jul 6 23:05:26.997048 systemd[1]: systemd-udevd.service: Deactivated successfully. Jul 6 23:05:26.997235 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Jul 6 23:05:27.011056 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Jul 6 23:05:27.011104 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Jul 6 23:05:27.022847 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Jul 6 23:05:27.022895 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Jul 6 23:05:27.038493 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Jul 6 23:05:27.038567 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Jul 6 23:05:27.066560 systemd[1]: dracut-cmdline.service: Deactivated successfully. Jul 6 23:05:27.066634 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Jul 6 23:05:27.079328 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Jul 6 23:05:27.079407 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jul 6 23:05:27.118460 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Jul 6 23:05:27.327543 systemd-journald[217]: Received SIGTERM from PID 1 (systemd). Jul 6 23:05:27.136667 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Jul 6 23:05:27.136750 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jul 6 23:05:27.156106 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jul 6 23:05:27.156171 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jul 6 23:05:27.169783 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev.service.mount: Deactivated successfully. Jul 6 23:05:27.169855 systemd[1]: run-credentials-systemd\x2dvconsole\x2dsetup.service.mount: Deactivated successfully. Jul 6 23:05:27.170202 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Jul 6 23:05:27.170349 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Jul 6 23:05:27.182922 systemd[1]: network-cleanup.service: Deactivated successfully. Jul 6 23:05:27.183048 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Jul 6 23:05:27.192667 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Jul 6 23:05:27.224488 systemd[1]: Starting initrd-switch-root.service - Switch Root... Jul 6 23:05:27.258687 systemd[1]: Switching root. Jul 6 23:05:27.359007 systemd-journald[217]: Journal stopped Jul 6 23:05:31.432205 kernel: SELinux: policy capability network_peer_controls=1 Jul 6 23:05:31.432246 kernel: SELinux: policy capability open_perms=1 Jul 6 23:05:31.432258 kernel: SELinux: policy capability extended_socket_class=1 Jul 6 23:05:31.432266 kernel: SELinux: policy capability always_check_network=0 Jul 6 23:05:31.432276 kernel: SELinux: policy capability cgroup_seclabel=1 Jul 6 23:05:31.432283 kernel: SELinux: policy capability nnp_nosuid_transition=1 Jul 6 23:05:31.432292 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Jul 6 23:05:31.432300 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Jul 6 23:05:31.432308 kernel: audit: type=1403 audit(1751843127.997:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Jul 6 23:05:31.432318 systemd[1]: Successfully loaded SELinux policy in 185.104ms. Jul 6 23:05:31.432329 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 10.780ms. Jul 6 23:05:31.432339 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jul 6 23:05:31.432348 systemd[1]: Detected virtualization microsoft. Jul 6 23:05:31.432356 systemd[1]: Detected architecture arm64. Jul 6 23:05:31.432366 systemd[1]: Detected first boot. Jul 6 23:05:31.432377 systemd[1]: Hostname set to . Jul 6 23:05:31.432385 systemd[1]: Initializing machine ID from random generator. Jul 6 23:05:31.432394 zram_generator::config[1164]: No configuration found. Jul 6 23:05:31.432403 kernel: NET: Registered PF_VSOCK protocol family Jul 6 23:05:31.432411 systemd[1]: Populated /etc with preset unit settings. Jul 6 23:05:31.432421 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Jul 6 23:05:31.432430 systemd[1]: initrd-switch-root.service: Deactivated successfully. Jul 6 23:05:31.432444 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Jul 6 23:05:31.432453 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Jul 6 23:05:31.432462 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Jul 6 23:05:31.432471 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Jul 6 23:05:31.432480 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Jul 6 23:05:31.432489 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Jul 6 23:05:31.432498 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Jul 6 23:05:31.432509 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Jul 6 23:05:31.432518 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Jul 6 23:05:31.432528 systemd[1]: Created slice user.slice - User and Session Slice. Jul 6 23:05:31.432536 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jul 6 23:05:31.432545 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jul 6 23:05:31.432554 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Jul 6 23:05:31.432563 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Jul 6 23:05:31.432572 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Jul 6 23:05:31.432582 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jul 6 23:05:31.432591 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Jul 6 23:05:31.432600 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jul 6 23:05:31.432611 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Jul 6 23:05:31.432621 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Jul 6 23:05:31.432630 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Jul 6 23:05:31.432640 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Jul 6 23:05:31.432649 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jul 6 23:05:31.432660 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jul 6 23:05:31.432669 systemd[1]: Reached target slices.target - Slice Units. Jul 6 23:05:31.432678 systemd[1]: Reached target swap.target - Swaps. Jul 6 23:05:31.432687 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Jul 6 23:05:31.432696 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Jul 6 23:05:31.432705 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Jul 6 23:05:31.432716 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jul 6 23:05:31.432725 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jul 6 23:05:31.432735 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jul 6 23:05:31.432744 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Jul 6 23:05:31.432753 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Jul 6 23:05:31.432762 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Jul 6 23:05:31.432771 systemd[1]: Mounting media.mount - External Media Directory... Jul 6 23:05:31.432782 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Jul 6 23:05:31.432791 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Jul 6 23:05:31.432800 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Jul 6 23:05:31.432811 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Jul 6 23:05:31.432820 systemd[1]: Reached target machines.target - Containers. Jul 6 23:05:31.432829 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Jul 6 23:05:31.432839 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jul 6 23:05:31.432849 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jul 6 23:05:31.432860 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Jul 6 23:05:31.432870 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jul 6 23:05:31.432879 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jul 6 23:05:31.432888 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jul 6 23:05:31.432897 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Jul 6 23:05:31.432907 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jul 6 23:05:31.432916 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Jul 6 23:05:31.432925 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Jul 6 23:05:31.432936 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Jul 6 23:05:31.432945 kernel: fuse: init (API version 7.39) Jul 6 23:05:31.432954 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Jul 6 23:05:31.432963 systemd[1]: Stopped systemd-fsck-usr.service. Jul 6 23:05:31.432972 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 6 23:05:31.432982 systemd[1]: Starting systemd-journald.service - Journal Service... Jul 6 23:05:31.432991 kernel: ACPI: bus type drm_connector registered Jul 6 23:05:31.432999 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jul 6 23:05:31.433009 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jul 6 23:05:31.433019 kernel: loop: module loaded Jul 6 23:05:31.433050 systemd-journald[1268]: Collecting audit messages is disabled. Jul 6 23:05:31.433072 systemd-journald[1268]: Journal started Jul 6 23:05:31.433094 systemd-journald[1268]: Runtime Journal (/run/log/journal/06905917ee984e91bbba4c2da144b939) is 8M, max 78.5M, 70.5M free. Jul 6 23:05:30.472031 systemd[1]: Queued start job for default target multi-user.target. Jul 6 23:05:30.484118 systemd[1]: Unnecessary job was removed for dev-sda6.device - /dev/sda6. Jul 6 23:05:30.484527 systemd[1]: systemd-journald.service: Deactivated successfully. Jul 6 23:05:30.484921 systemd[1]: systemd-journald.service: Consumed 3.109s CPU time. Jul 6 23:05:31.453178 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Jul 6 23:05:31.465756 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Jul 6 23:05:31.495549 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jul 6 23:05:31.505397 systemd[1]: verity-setup.service: Deactivated successfully. Jul 6 23:05:31.505472 systemd[1]: Stopped verity-setup.service. Jul 6 23:05:31.527238 systemd[1]: Started systemd-journald.service - Journal Service. Jul 6 23:05:31.524903 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Jul 6 23:05:31.530976 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Jul 6 23:05:31.537367 systemd[1]: Mounted media.mount - External Media Directory. Jul 6 23:05:31.542799 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Jul 6 23:05:31.551098 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Jul 6 23:05:31.558525 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Jul 6 23:05:31.564868 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Jul 6 23:05:31.571827 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jul 6 23:05:31.579074 systemd[1]: modprobe@configfs.service: Deactivated successfully. Jul 6 23:05:31.579406 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Jul 6 23:05:31.586264 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jul 6 23:05:31.586426 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jul 6 23:05:31.592962 systemd[1]: modprobe@drm.service: Deactivated successfully. Jul 6 23:05:31.593116 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jul 6 23:05:31.599318 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jul 6 23:05:31.599482 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jul 6 23:05:31.606555 systemd[1]: modprobe@fuse.service: Deactivated successfully. Jul 6 23:05:31.606712 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Jul 6 23:05:31.612916 systemd[1]: modprobe@loop.service: Deactivated successfully. Jul 6 23:05:31.613082 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jul 6 23:05:31.619651 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jul 6 23:05:31.626531 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jul 6 23:05:31.633952 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Jul 6 23:05:31.641445 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Jul 6 23:05:31.648701 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jul 6 23:05:31.667691 systemd[1]: Reached target network-pre.target - Preparation for Network. Jul 6 23:05:31.685359 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Jul 6 23:05:31.693915 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Jul 6 23:05:31.700347 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Jul 6 23:05:31.700389 systemd[1]: Reached target local-fs.target - Local File Systems. Jul 6 23:05:31.707155 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Jul 6 23:05:31.715320 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Jul 6 23:05:31.726489 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Jul 6 23:05:31.733378 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 6 23:05:31.735452 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Jul 6 23:05:31.749052 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Jul 6 23:05:31.759654 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jul 6 23:05:31.762438 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Jul 6 23:05:31.768953 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jul 6 23:05:31.780990 systemd-journald[1268]: Time spent on flushing to /var/log/journal/06905917ee984e91bbba4c2da144b939 is 12.392ms for 882 entries. Jul 6 23:05:31.780990 systemd-journald[1268]: System Journal (/var/log/journal/06905917ee984e91bbba4c2da144b939) is 8M, max 2.6G, 2.6G free. Jul 6 23:05:31.818898 systemd-journald[1268]: Received client request to flush runtime journal. Jul 6 23:05:31.781647 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jul 6 23:05:31.802317 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Jul 6 23:05:31.813541 systemd[1]: Starting systemd-sysusers.service - Create System Users... Jul 6 23:05:31.836239 systemd[1]: Starting systemd-udev-settle.service - Wait for udev To Complete Device Initialization... Jul 6 23:05:31.849847 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Jul 6 23:05:31.857613 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Jul 6 23:05:31.870638 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Jul 6 23:05:31.878689 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Jul 6 23:05:31.893242 kernel: loop0: detected capacity change from 0 to 123192 Jul 6 23:05:31.893228 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Jul 6 23:05:31.905698 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Jul 6 23:05:31.919853 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Jul 6 23:05:31.927664 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jul 6 23:05:31.935319 udevadm[1308]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation-early.service, lvm2-activation.service not to pull it in. Jul 6 23:05:31.944027 systemd[1]: Finished systemd-sysusers.service - Create System Users. Jul 6 23:05:31.960434 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jul 6 23:05:31.992433 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Jul 6 23:05:31.993929 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Jul 6 23:05:32.067322 systemd-tmpfiles[1320]: ACLs are not supported, ignoring. Jul 6 23:05:32.067343 systemd-tmpfiles[1320]: ACLs are not supported, ignoring. Jul 6 23:05:32.071989 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jul 6 23:05:32.197253 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Jul 6 23:05:32.237241 kernel: loop1: detected capacity change from 0 to 113512 Jul 6 23:05:32.588254 kernel: loop2: detected capacity change from 0 to 28720 Jul 6 23:05:32.880268 kernel: loop3: detected capacity change from 0 to 123192 Jul 6 23:05:32.881934 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Jul 6 23:05:32.897312 kernel: loop4: detected capacity change from 0 to 113512 Jul 6 23:05:32.899292 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jul 6 23:05:32.916283 kernel: loop5: detected capacity change from 0 to 28720 Jul 6 23:05:32.922129 (sd-merge)[1328]: Using extensions 'containerd-flatcar', 'docker-flatcar', 'oem-azure'. Jul 6 23:05:32.923519 (sd-merge)[1328]: Merged extensions into '/usr'. Jul 6 23:05:32.925111 systemd-udevd[1330]: Using default interface naming scheme 'v255'. Jul 6 23:05:32.927306 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Jul 6 23:05:32.942497 systemd[1]: Starting ensure-sysext.service... Jul 6 23:05:32.949495 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jul 6 23:05:32.983840 systemd[1]: Reload requested from client PID 1332 ('systemctl') (unit ensure-sysext.service)... Jul 6 23:05:32.983855 systemd[1]: Reloading... Jul 6 23:05:33.004047 systemd-tmpfiles[1333]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Jul 6 23:05:33.004309 systemd-tmpfiles[1333]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Jul 6 23:05:33.004964 systemd-tmpfiles[1333]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Jul 6 23:05:33.005188 systemd-tmpfiles[1333]: ACLs are not supported, ignoring. Jul 6 23:05:33.005758 systemd-tmpfiles[1333]: ACLs are not supported, ignoring. Jul 6 23:05:33.054807 systemd-tmpfiles[1333]: Detected autofs mount point /boot during canonicalization of boot. Jul 6 23:05:33.054821 systemd-tmpfiles[1333]: Skipping /boot Jul 6 23:05:33.077072 zram_generator::config[1366]: No configuration found. Jul 6 23:05:33.077610 systemd-tmpfiles[1333]: Detected autofs mount point /boot during canonicalization of boot. Jul 6 23:05:33.077627 systemd-tmpfiles[1333]: Skipping /boot Jul 6 23:05:33.265146 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Jul 6 23:05:33.271249 kernel: mousedev: PS/2 mouse device common for all mice Jul 6 23:05:33.385679 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Jul 6 23:05:33.386043 systemd[1]: Reloading finished in 401 ms. Jul 6 23:05:33.400635 kernel: hv_vmbus: registering driver hv_balloon Jul 6 23:05:33.400738 kernel: hv_vmbus: registering driver hyperv_fb Jul 6 23:05:33.400753 kernel: hyperv_fb: Synthvid Version major 3, minor 5 Jul 6 23:05:33.408476 kernel: hyperv_fb: Screen resolution: 1024x768, Color depth: 32, Frame buffer size: 8388608 Jul 6 23:05:33.408584 kernel: hv_balloon: Using Dynamic Memory protocol version 2.0 Jul 6 23:05:33.416065 kernel: hv_balloon: Memory hot add disabled on ARM64 Jul 6 23:05:33.421549 kernel: Console: switching to colour dummy device 80x25 Jul 6 23:05:33.424965 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jul 6 23:05:33.436040 kernel: Console: switching to colour frame buffer device 128x48 Jul 6 23:05:33.441248 kernel: BTRFS warning: duplicate device /dev/sda3 devid 1 generation 35 scanned by (udev-worker) (1392) Jul 6 23:05:33.469580 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jul 6 23:05:33.541863 systemd[1]: Condition check resulted in dev-ptp_hyperv.device - /dev/ptp_hyperv being skipped. Jul 6 23:05:33.550236 systemd[1]: Finished ensure-sysext.service. Jul 6 23:05:33.579247 systemd[1]: Finished systemd-udev-settle.service - Wait for udev To Complete Device Initialization. Jul 6 23:05:33.592501 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Virtual_Disk OEM. Jul 6 23:05:33.605377 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jul 6 23:05:33.611596 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Jul 6 23:05:33.617936 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jul 6 23:05:33.619955 systemd[1]: Starting lvm2-activation-early.service - Activation of LVM2 logical volumes... Jul 6 23:05:33.631363 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jul 6 23:05:33.640426 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jul 6 23:05:33.655625 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jul 6 23:05:33.665430 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jul 6 23:05:33.670982 lvm[1522]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Jul 6 23:05:33.674478 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 6 23:05:33.679768 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Jul 6 23:05:33.687564 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 6 23:05:33.689420 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Jul 6 23:05:33.700399 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jul 6 23:05:33.719500 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jul 6 23:05:33.726028 systemd[1]: Reached target time-set.target - System Time Set. Jul 6 23:05:33.739652 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Jul 6 23:05:33.748559 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jul 6 23:05:33.756093 systemd[1]: Finished lvm2-activation-early.service - Activation of LVM2 logical volumes. Jul 6 23:05:33.769446 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jul 6 23:05:33.769619 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jul 6 23:05:33.777600 systemd[1]: modprobe@drm.service: Deactivated successfully. Jul 6 23:05:33.777893 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jul 6 23:05:33.786762 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jul 6 23:05:33.786997 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jul 6 23:05:33.795165 systemd[1]: modprobe@loop.service: Deactivated successfully. Jul 6 23:05:33.795481 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jul 6 23:05:33.801601 augenrules[1555]: No rules Jul 6 23:05:33.801859 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Jul 6 23:05:33.809038 systemd[1]: audit-rules.service: Deactivated successfully. Jul 6 23:05:33.809365 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jul 6 23:05:33.825010 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Jul 6 23:05:33.833959 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jul 6 23:05:33.847860 systemd[1]: Starting lvm2-activation.service - Activation of LVM2 logical volumes... Jul 6 23:05:33.852252 lvm[1568]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Jul 6 23:05:33.853978 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jul 6 23:05:33.854070 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jul 6 23:05:33.859533 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Jul 6 23:05:33.877898 systemd[1]: Finished lvm2-activation.service - Activation of LVM2 logical volumes. Jul 6 23:05:33.888544 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Jul 6 23:05:33.921160 systemd[1]: Started systemd-userdbd.service - User Database Manager. Jul 6 23:05:34.014257 systemd-resolved[1543]: Positive Trust Anchors: Jul 6 23:05:34.014645 systemd-resolved[1543]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jul 6 23:05:34.014727 systemd-resolved[1543]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jul 6 23:05:34.019426 systemd-resolved[1543]: Using system hostname 'ci-4230.2.1-a-943e940b84'. Jul 6 23:05:34.020883 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jul 6 23:05:34.027601 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jul 6 23:05:34.072023 systemd-networkd[1535]: lo: Link UP Jul 6 23:05:34.072033 systemd-networkd[1535]: lo: Gained carrier Jul 6 23:05:34.074087 systemd-networkd[1535]: Enumeration completed Jul 6 23:05:34.074292 systemd[1]: Started systemd-networkd.service - Network Configuration. Jul 6 23:05:34.074783 systemd-networkd[1535]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 6 23:05:34.074787 systemd-networkd[1535]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jul 6 23:05:34.081208 systemd[1]: Reached target network.target - Network. Jul 6 23:05:34.093464 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Jul 6 23:05:34.101394 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Jul 6 23:05:34.123240 kernel: mlx5_core 21aa:00:02.0 enP8618s1: Link up Jul 6 23:05:34.151282 kernel: hv_netvsc 00224877-89ec-0022-4877-89ec00224877 eth0: Data path switched to VF: enP8618s1 Jul 6 23:05:34.153688 systemd-networkd[1535]: enP8618s1: Link UP Jul 6 23:05:34.153820 systemd-networkd[1535]: eth0: Link UP Jul 6 23:05:34.153824 systemd-networkd[1535]: eth0: Gained carrier Jul 6 23:05:34.153840 systemd-networkd[1535]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 6 23:05:34.155801 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Jul 6 23:05:34.163578 systemd-networkd[1535]: enP8618s1: Gained carrier Jul 6 23:05:34.169256 systemd-networkd[1535]: eth0: DHCPv4 address 10.200.20.29/24, gateway 10.200.20.1 acquired from 168.63.129.16 Jul 6 23:05:34.270993 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jul 6 23:05:34.420743 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Jul 6 23:05:34.428557 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Jul 6 23:05:35.278364 systemd-networkd[1535]: enP8618s1: Gained IPv6LL Jul 6 23:05:36.174382 systemd-networkd[1535]: eth0: Gained IPv6LL Jul 6 23:05:36.177300 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Jul 6 23:05:36.184631 systemd[1]: Reached target network-online.target - Network is Online. Jul 6 23:05:36.376684 ldconfig[1299]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Jul 6 23:05:36.388199 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Jul 6 23:05:36.398394 systemd[1]: Starting systemd-update-done.service - Update is Completed... Jul 6 23:05:36.411549 systemd[1]: Finished systemd-update-done.service - Update is Completed. Jul 6 23:05:36.417887 systemd[1]: Reached target sysinit.target - System Initialization. Jul 6 23:05:36.423722 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Jul 6 23:05:36.430610 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Jul 6 23:05:36.437857 systemd[1]: Started logrotate.timer - Daily rotation of log files. Jul 6 23:05:36.443605 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Jul 6 23:05:36.450641 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Jul 6 23:05:36.457227 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Jul 6 23:05:36.457259 systemd[1]: Reached target paths.target - Path Units. Jul 6 23:05:36.462067 systemd[1]: Reached target timers.target - Timer Units. Jul 6 23:05:36.468521 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Jul 6 23:05:36.475774 systemd[1]: Starting docker.socket - Docker Socket for the API... Jul 6 23:05:36.483283 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Jul 6 23:05:36.490102 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Jul 6 23:05:36.496734 systemd[1]: Reached target ssh-access.target - SSH Access Available. Jul 6 23:05:36.504715 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Jul 6 23:05:36.510694 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Jul 6 23:05:36.519645 systemd[1]: Listening on docker.socket - Docker Socket for the API. Jul 6 23:05:36.525866 systemd[1]: Reached target sockets.target - Socket Units. Jul 6 23:05:36.530929 systemd[1]: Reached target basic.target - Basic System. Jul 6 23:05:36.535966 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Jul 6 23:05:36.535997 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Jul 6 23:05:36.548357 systemd[1]: Starting chronyd.service - NTP client/server... Jul 6 23:05:36.557420 systemd[1]: Starting containerd.service - containerd container runtime... Jul 6 23:05:36.568437 systemd[1]: Starting coreos-metadata.service - Flatcar Metadata Agent... Jul 6 23:05:36.581787 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Jul 6 23:05:36.588650 (chronyd)[1593]: chronyd.service: Referenced but unset environment variable evaluates to an empty string: OPTIONS Jul 6 23:05:36.589373 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Jul 6 23:05:36.597574 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Jul 6 23:05:36.598799 jq[1600]: false Jul 6 23:05:36.603172 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Jul 6 23:05:36.603230 systemd[1]: hv_fcopy_daemon.service - Hyper-V FCOPY daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/vmbus/hv_fcopy). Jul 6 23:05:36.605466 systemd[1]: Started hv_kvp_daemon.service - Hyper-V KVP daemon. Jul 6 23:05:36.611528 systemd[1]: hv_vss_daemon.service - Hyper-V VSS daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/vmbus/hv_vss). Jul 6 23:05:36.612786 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Jul 6 23:05:36.622453 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Jul 6 23:05:36.635268 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Jul 6 23:05:36.637758 KVP[1602]: KVP starting; pid is:1602 Jul 6 23:05:36.640415 chronyd[1610]: chronyd version 4.6.1 starting (+CMDMON +NTP +REFCLOCK +RTC +PRIVDROP +SCFILTER -SIGND +ASYNCDNS +NTS +SECHASH +IPV6 -DEBUG) Jul 6 23:05:36.647594 kernel: hv_utils: KVP IC version 4.0 Jul 6 23:05:36.647353 KVP[1602]: KVP LIC Version: 3.1 Jul 6 23:05:36.645448 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Jul 6 23:05:36.663543 systemd[1]: Starting systemd-logind.service - User Login Management... Jul 6 23:05:36.668402 extend-filesystems[1601]: Found loop3 Jul 6 23:05:36.672902 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Jul 6 23:05:36.677297 chronyd[1610]: Timezone right/UTC failed leap second check, ignoring Jul 6 23:05:36.683731 extend-filesystems[1601]: Found loop4 Jul 6 23:05:36.683731 extend-filesystems[1601]: Found loop5 Jul 6 23:05:36.683731 extend-filesystems[1601]: Found sda Jul 6 23:05:36.683731 extend-filesystems[1601]: Found sda1 Jul 6 23:05:36.683731 extend-filesystems[1601]: Found sda2 Jul 6 23:05:36.683731 extend-filesystems[1601]: Found sda3 Jul 6 23:05:36.683731 extend-filesystems[1601]: Found usr Jul 6 23:05:36.683731 extend-filesystems[1601]: Found sda4 Jul 6 23:05:36.683731 extend-filesystems[1601]: Found sda6 Jul 6 23:05:36.683731 extend-filesystems[1601]: Found sda7 Jul 6 23:05:36.683731 extend-filesystems[1601]: Found sda9 Jul 6 23:05:36.683731 extend-filesystems[1601]: Checking size of /dev/sda9 Jul 6 23:05:36.674544 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Jul 6 23:05:36.677490 chronyd[1610]: Loaded seccomp filter (level 2) Jul 6 23:05:36.884421 extend-filesystems[1601]: Old size kept for /dev/sda9 Jul 6 23:05:36.884421 extend-filesystems[1601]: Found sr0 Jul 6 23:05:36.900127 coreos-metadata[1595]: Jul 06 23:05:36.791 INFO Fetching http://168.63.129.16/?comp=versions: Attempt #1 Jul 6 23:05:36.900127 coreos-metadata[1595]: Jul 06 23:05:36.799 INFO Fetch successful Jul 6 23:05:36.900127 coreos-metadata[1595]: Jul 06 23:05:36.799 INFO Fetching http://168.63.129.16/machine/?comp=goalstate: Attempt #1 Jul 6 23:05:36.900127 coreos-metadata[1595]: Jul 06 23:05:36.807 INFO Fetch successful Jul 6 23:05:36.900127 coreos-metadata[1595]: Jul 06 23:05:36.807 INFO Fetching http://168.63.129.16/machine/e4cdab05-452a-4bb5-a391-bacbaf35dad8/8e67debb%2De657%2D4de3%2D8647%2D365c68b7982b.%5Fci%2D4230.2.1%2Da%2D943e940b84?comp=config&type=sharedConfig&incarnation=1: Attempt #1 Jul 6 23:05:36.900127 coreos-metadata[1595]: Jul 06 23:05:36.844 INFO Fetch successful Jul 6 23:05:36.900127 coreos-metadata[1595]: Jul 06 23:05:36.845 INFO Fetching http://169.254.169.254/metadata/instance/compute/vmSize?api-version=2017-08-01&format=text: Attempt #1 Jul 6 23:05:36.900127 coreos-metadata[1595]: Jul 06 23:05:36.855 INFO Fetch successful Jul 6 23:05:36.675417 systemd[1]: Starting update-engine.service - Update Engine... Jul 6 23:05:36.730258 dbus-daemon[1596]: [system] SELinux support is enabled Jul 6 23:05:36.696328 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Jul 6 23:05:36.911835 update_engine[1620]: I20250706 23:05:36.781461 1620 main.cc:92] Flatcar Update Engine starting Jul 6 23:05:36.911835 update_engine[1620]: I20250706 23:05:36.783164 1620 update_check_scheduler.cc:74] Next update check in 5m31s Jul 6 23:05:36.715951 systemd[1]: Started chronyd.service - NTP client/server. Jul 6 23:05:36.912251 jq[1624]: true Jul 6 23:05:36.737701 systemd[1]: Started dbus.service - D-Bus System Message Bus. Jul 6 23:05:36.768632 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Jul 6 23:05:36.912571 jq[1638]: true Jul 6 23:05:36.768864 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Jul 6 23:05:36.769169 systemd[1]: motdgen.service: Deactivated successfully. Jul 6 23:05:36.769420 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Jul 6 23:05:36.782703 systemd[1]: extend-filesystems.service: Deactivated successfully. Jul 6 23:05:36.782906 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Jul 6 23:05:36.793042 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Jul 6 23:05:36.809923 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Jul 6 23:05:36.813978 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Jul 6 23:05:36.850621 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Jul 6 23:05:36.850669 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Jul 6 23:05:36.854189 systemd-logind[1614]: New seat seat0. Jul 6 23:05:36.868522 systemd-logind[1614]: Watching system buttons on /dev/input/event0 (AT Translated Set 2 keyboard) Jul 6 23:05:36.872064 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Jul 6 23:05:36.872088 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Jul 6 23:05:36.892833 (ntainerd)[1639]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Jul 6 23:05:36.893888 systemd[1]: Started systemd-logind.service - User Login Management. Jul 6 23:05:36.906566 systemd[1]: Started update-engine.service - Update Engine. Jul 6 23:05:36.922552 systemd[1]: Started locksmithd.service - Cluster reboot manager. Jul 6 23:05:36.945757 systemd[1]: Finished coreos-metadata.service - Flatcar Metadata Agent. Jul 6 23:05:36.952810 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Jul 6 23:05:36.998318 kernel: BTRFS warning: duplicate device /dev/sda3 devid 1 generation 35 scanned by (udev-worker) (1651) Jul 6 23:05:37.026179 bash[1686]: Updated "/home/core/.ssh/authorized_keys" Jul 6 23:05:37.027373 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Jul 6 23:05:37.042895 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Jul 6 23:05:37.117244 locksmithd[1663]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Jul 6 23:05:37.150910 sshd_keygen[1625]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Jul 6 23:05:37.171934 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Jul 6 23:05:37.184492 systemd[1]: Starting issuegen.service - Generate /run/issue... Jul 6 23:05:37.191499 systemd[1]: Starting waagent.service - Microsoft Azure Linux Agent... Jul 6 23:05:37.210468 systemd[1]: issuegen.service: Deactivated successfully. Jul 6 23:05:37.210707 systemd[1]: Finished issuegen.service - Generate /run/issue. Jul 6 23:05:37.224547 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Jul 6 23:05:37.245578 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Jul 6 23:05:37.260682 systemd[1]: Started getty@tty1.service - Getty on tty1. Jul 6 23:05:37.269544 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Jul 6 23:05:37.278559 systemd[1]: Reached target getty.target - Login Prompts. Jul 6 23:05:37.289486 systemd[1]: Started waagent.service - Microsoft Azure Linux Agent. Jul 6 23:05:37.327226 containerd[1639]: time="2025-07-06T23:05:37.327116960Z" level=info msg="starting containerd" revision=9b2ad7760328148397346d10c7b2004271249db4 version=v1.7.23 Jul 6 23:05:37.351045 containerd[1639]: time="2025-07-06T23:05:37.350988200Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 Jul 6 23:05:37.353635 containerd[1639]: time="2025-07-06T23:05:37.352423120Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/6.6.95-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 Jul 6 23:05:37.353635 containerd[1639]: time="2025-07-06T23:05:37.352465840Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 Jul 6 23:05:37.353635 containerd[1639]: time="2025-07-06T23:05:37.352483240Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 Jul 6 23:05:37.353635 containerd[1639]: time="2025-07-06T23:05:37.352664240Z" level=info msg="loading plugin \"io.containerd.warning.v1.deprecations\"..." type=io.containerd.warning.v1 Jul 6 23:05:37.353635 containerd[1639]: time="2025-07-06T23:05:37.352682760Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.blockfile\"..." type=io.containerd.snapshotter.v1 Jul 6 23:05:37.353635 containerd[1639]: time="2025-07-06T23:05:37.352747200Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.blockfile\"..." error="no scratch file generator: skip plugin" type=io.containerd.snapshotter.v1 Jul 6 23:05:37.353635 containerd[1639]: time="2025-07-06T23:05:37.352760760Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 Jul 6 23:05:37.353635 containerd[1639]: time="2025-07-06T23:05:37.352966040Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Jul 6 23:05:37.353635 containerd[1639]: time="2025-07-06T23:05:37.352984080Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 Jul 6 23:05:37.353635 containerd[1639]: time="2025-07-06T23:05:37.352997400Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." error="devmapper not configured: skip plugin" type=io.containerd.snapshotter.v1 Jul 6 23:05:37.353635 containerd[1639]: time="2025-07-06T23:05:37.353007120Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 Jul 6 23:05:37.353919 containerd[1639]: time="2025-07-06T23:05:37.353078760Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 Jul 6 23:05:37.353919 containerd[1639]: time="2025-07-06T23:05:37.353308880Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 Jul 6 23:05:37.353919 containerd[1639]: time="2025-07-06T23:05:37.353430560Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Jul 6 23:05:37.353919 containerd[1639]: time="2025-07-06T23:05:37.353444360Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 Jul 6 23:05:37.353919 containerd[1639]: time="2025-07-06T23:05:37.353519240Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 Jul 6 23:05:37.353919 containerd[1639]: time="2025-07-06T23:05:37.353568680Z" level=info msg="metadata content store policy set" policy=shared Jul 6 23:05:37.369754 containerd[1639]: time="2025-07-06T23:05:37.369701640Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 Jul 6 23:05:37.369850 containerd[1639]: time="2025-07-06T23:05:37.369780640Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 Jul 6 23:05:37.369850 containerd[1639]: time="2025-07-06T23:05:37.369799320Z" level=info msg="loading plugin \"io.containerd.lease.v1.manager\"..." type=io.containerd.lease.v1 Jul 6 23:05:37.369850 containerd[1639]: time="2025-07-06T23:05:37.369817320Z" level=info msg="loading plugin \"io.containerd.streaming.v1.manager\"..." type=io.containerd.streaming.v1 Jul 6 23:05:37.369850 containerd[1639]: time="2025-07-06T23:05:37.369844760Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 Jul 6 23:05:37.370081 containerd[1639]: time="2025-07-06T23:05:37.370049080Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 Jul 6 23:05:37.370446 containerd[1639]: time="2025-07-06T23:05:37.370415000Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 Jul 6 23:05:37.370742 containerd[1639]: time="2025-07-06T23:05:37.370681680Z" level=info msg="loading plugin \"io.containerd.runtime.v2.shim\"..." type=io.containerd.runtime.v2 Jul 6 23:05:37.370742 containerd[1639]: time="2025-07-06T23:05:37.370710000Z" level=info msg="loading plugin \"io.containerd.sandbox.store.v1.local\"..." type=io.containerd.sandbox.store.v1 Jul 6 23:05:37.370914 containerd[1639]: time="2025-07-06T23:05:37.370727800Z" level=info msg="loading plugin \"io.containerd.sandbox.controller.v1.local\"..." type=io.containerd.sandbox.controller.v1 Jul 6 23:05:37.370914 containerd[1639]: time="2025-07-06T23:05:37.370857640Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 Jul 6 23:05:37.370914 containerd[1639]: time="2025-07-06T23:05:37.370874600Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 Jul 6 23:05:37.370914 containerd[1639]: time="2025-07-06T23:05:37.370888480Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 Jul 6 23:05:37.371082 containerd[1639]: time="2025-07-06T23:05:37.370901960Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 Jul 6 23:05:37.371082 containerd[1639]: time="2025-07-06T23:05:37.371026440Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 Jul 6 23:05:37.371082 containerd[1639]: time="2025-07-06T23:05:37.371043600Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 Jul 6 23:05:37.371082 containerd[1639]: time="2025-07-06T23:05:37.371058000Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 Jul 6 23:05:37.371306 containerd[1639]: time="2025-07-06T23:05:37.371069960Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 Jul 6 23:05:37.371306 containerd[1639]: time="2025-07-06T23:05:37.371232320Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 Jul 6 23:05:37.371306 containerd[1639]: time="2025-07-06T23:05:37.371253960Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 Jul 6 23:05:37.371306 containerd[1639]: time="2025-07-06T23:05:37.371267560Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 Jul 6 23:05:37.371306 containerd[1639]: time="2025-07-06T23:05:37.371281560Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 Jul 6 23:05:37.371504 containerd[1639]: time="2025-07-06T23:05:37.371293000Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 Jul 6 23:05:37.371504 containerd[1639]: time="2025-07-06T23:05:37.371443080Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 Jul 6 23:05:37.371504 containerd[1639]: time="2025-07-06T23:05:37.371460560Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 Jul 6 23:05:37.371504 containerd[1639]: time="2025-07-06T23:05:37.371473840Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 Jul 6 23:05:37.371672 containerd[1639]: time="2025-07-06T23:05:37.371595640Z" level=info msg="loading plugin \"io.containerd.grpc.v1.sandbox-controllers\"..." type=io.containerd.grpc.v1 Jul 6 23:05:37.371672 containerd[1639]: time="2025-07-06T23:05:37.371619520Z" level=info msg="loading plugin \"io.containerd.grpc.v1.sandboxes\"..." type=io.containerd.grpc.v1 Jul 6 23:05:37.371672 containerd[1639]: time="2025-07-06T23:05:37.371632200Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 Jul 6 23:05:37.371672 containerd[1639]: time="2025-07-06T23:05:37.371644080Z" level=info msg="loading plugin \"io.containerd.grpc.v1.streaming\"..." type=io.containerd.grpc.v1 Jul 6 23:05:37.371672 containerd[1639]: time="2025-07-06T23:05:37.371656080Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 Jul 6 23:05:37.371865 containerd[1639]: time="2025-07-06T23:05:37.371802280Z" level=info msg="loading plugin \"io.containerd.transfer.v1.local\"..." type=io.containerd.transfer.v1 Jul 6 23:05:37.371865 containerd[1639]: time="2025-07-06T23:05:37.371844440Z" level=info msg="loading plugin \"io.containerd.grpc.v1.transfer\"..." type=io.containerd.grpc.v1 Jul 6 23:05:37.371996 containerd[1639]: time="2025-07-06T23:05:37.371926200Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 Jul 6 23:05:37.371996 containerd[1639]: time="2025-07-06T23:05:37.371943800Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 Jul 6 23:05:37.372097 containerd[1639]: time="2025-07-06T23:05:37.372083000Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 Jul 6 23:05:37.372229 containerd[1639]: time="2025-07-06T23:05:37.372169160Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="skip plugin: tracing endpoint not configured" type=io.containerd.tracing.processor.v1 Jul 6 23:05:37.372229 containerd[1639]: time="2025-07-06T23:05:37.372187520Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 Jul 6 23:05:37.372229 containerd[1639]: time="2025-07-06T23:05:37.372199880Z" level=info msg="skip loading plugin \"io.containerd.internal.v1.tracing\"..." error="skip plugin: tracing endpoint not configured" type=io.containerd.internal.v1 Jul 6 23:05:37.372390 containerd[1639]: time="2025-07-06T23:05:37.372310600Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 Jul 6 23:05:37.372390 containerd[1639]: time="2025-07-06T23:05:37.372335040Z" level=info msg="loading plugin \"io.containerd.nri.v1.nri\"..." type=io.containerd.nri.v1 Jul 6 23:05:37.372390 containerd[1639]: time="2025-07-06T23:05:37.372346160Z" level=info msg="NRI interface is disabled by configuration." Jul 6 23:05:37.372390 containerd[1639]: time="2025-07-06T23:05:37.372356800Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 Jul 6 23:05:37.372883 containerd[1639]: time="2025-07-06T23:05:37.372772960Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:podsandbox}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreBlockIONotEnabledErrors:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginSetupSerially:false NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.8 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false EnableCDI:false CDISpecDirs:[/etc/cdi /var/run/cdi] ImagePullProgressTimeout:5m0s DrainExecSyncIOTimeout:0s ImagePullWithSyncFs:false IgnoreDeprecationWarnings:[]} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" Jul 6 23:05:37.372883 containerd[1639]: time="2025-07-06T23:05:37.372843120Z" level=info msg="Connect containerd service" Jul 6 23:05:37.373194 containerd[1639]: time="2025-07-06T23:05:37.373061360Z" level=info msg="using legacy CRI server" Jul 6 23:05:37.373194 containerd[1639]: time="2025-07-06T23:05:37.373080680Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Jul 6 23:05:37.373485 containerd[1639]: time="2025-07-06T23:05:37.373367400Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" Jul 6 23:05:37.374278 containerd[1639]: time="2025-07-06T23:05:37.374206400Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Jul 6 23:05:37.374489 containerd[1639]: time="2025-07-06T23:05:37.374451200Z" level=info msg="Start subscribing containerd event" Jul 6 23:05:37.374535 containerd[1639]: time="2025-07-06T23:05:37.374503440Z" level=info msg="Start recovering state" Jul 6 23:05:37.374651 containerd[1639]: time="2025-07-06T23:05:37.374574160Z" level=info msg="Start event monitor" Jul 6 23:05:37.374651 containerd[1639]: time="2025-07-06T23:05:37.374590800Z" level=info msg="Start snapshots syncer" Jul 6 23:05:37.374651 containerd[1639]: time="2025-07-06T23:05:37.374607680Z" level=info msg="Start cni network conf syncer for default" Jul 6 23:05:37.374651 containerd[1639]: time="2025-07-06T23:05:37.374615120Z" level=info msg="Start streaming server" Jul 6 23:05:37.374906 containerd[1639]: time="2025-07-06T23:05:37.374826680Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Jul 6 23:05:37.374906 containerd[1639]: time="2025-07-06T23:05:37.374884400Z" level=info msg=serving... address=/run/containerd/containerd.sock Jul 6 23:05:37.375030 containerd[1639]: time="2025-07-06T23:05:37.375016000Z" level=info msg="containerd successfully booted in 0.050658s" Jul 6 23:05:37.375249 systemd[1]: Started containerd.service - containerd container runtime. Jul 6 23:05:37.382003 systemd[1]: Reached target multi-user.target - Multi-User System. Jul 6 23:05:37.391272 systemd[1]: Startup finished in 710ms (kernel) + 9.967s (initrd) + 9.577s (userspace) = 20.256s. Jul 6 23:05:37.619428 login[1759]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:05:37.620648 login[1761]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:05:37.630804 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Jul 6 23:05:37.638605 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Jul 6 23:05:37.642307 systemd-logind[1614]: New session 2 of user core. Jul 6 23:05:37.648960 systemd-logind[1614]: New session 1 of user core. Jul 6 23:05:37.653895 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Jul 6 23:05:37.659529 systemd[1]: Starting user@500.service - User Manager for UID 500... Jul 6 23:05:37.663578 (systemd)[1773]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Jul 6 23:05:37.666180 systemd-logind[1614]: New session c1 of user core. Jul 6 23:05:37.840066 systemd[1773]: Queued start job for default target default.target. Jul 6 23:05:37.852284 systemd[1773]: Created slice app.slice - User Application Slice. Jul 6 23:05:37.852784 systemd[1773]: Reached target paths.target - Paths. Jul 6 23:05:37.852847 systemd[1773]: Reached target timers.target - Timers. Jul 6 23:05:37.854571 systemd[1773]: Starting dbus.socket - D-Bus User Message Bus Socket... Jul 6 23:05:37.865232 systemd[1773]: Listening on dbus.socket - D-Bus User Message Bus Socket. Jul 6 23:05:37.865316 systemd[1773]: Reached target sockets.target - Sockets. Jul 6 23:05:37.865371 systemd[1773]: Reached target basic.target - Basic System. Jul 6 23:05:37.865401 systemd[1773]: Reached target default.target - Main User Target. Jul 6 23:05:37.865469 systemd[1773]: Startup finished in 191ms. Jul 6 23:05:37.865641 systemd[1]: Started user@500.service - User Manager for UID 500. Jul 6 23:05:37.868157 systemd[1]: Started session-1.scope - Session 1 of User core. Jul 6 23:05:37.869977 systemd[1]: Started session-2.scope - Session 2 of User core. Jul 6 23:05:38.789434 waagent[1762]: 2025-07-06T23:05:38.789334Z INFO Daemon Daemon Azure Linux Agent Version: 2.9.1.1 Jul 6 23:05:38.795202 waagent[1762]: 2025-07-06T23:05:38.795113Z INFO Daemon Daemon OS: flatcar 4230.2.1 Jul 6 23:05:38.799727 waagent[1762]: 2025-07-06T23:05:38.799652Z INFO Daemon Daemon Python: 3.11.11 Jul 6 23:05:38.806232 waagent[1762]: 2025-07-06T23:05:38.804130Z INFO Daemon Daemon Run daemon Jul 6 23:05:38.810573 waagent[1762]: 2025-07-06T23:05:38.810508Z INFO Daemon Daemon No RDMA handler exists for distro='Flatcar Container Linux by Kinvolk' version='4230.2.1' Jul 6 23:05:38.822389 waagent[1762]: 2025-07-06T23:05:38.819362Z INFO Daemon Daemon Using waagent for provisioning Jul 6 23:05:38.824520 waagent[1762]: 2025-07-06T23:05:38.824466Z INFO Daemon Daemon Activate resource disk Jul 6 23:05:38.828887 waagent[1762]: 2025-07-06T23:05:38.828822Z INFO Daemon Daemon Searching gen1 prefix 00000000-0001 or gen2 f8b3781a-1e82-4818-a1c3-63d806ec15bb Jul 6 23:05:38.841179 waagent[1762]: 2025-07-06T23:05:38.841101Z INFO Daemon Daemon Found device: None Jul 6 23:05:38.845526 waagent[1762]: 2025-07-06T23:05:38.845462Z ERROR Daemon Daemon Failed to mount resource disk [ResourceDiskError] unable to detect disk topology Jul 6 23:05:38.853378 waagent[1762]: 2025-07-06T23:05:38.853314Z ERROR Daemon Daemon Event: name=WALinuxAgent, op=ActivateResourceDisk, message=[ResourceDiskError] unable to detect disk topology, duration=0 Jul 6 23:05:38.864153 waagent[1762]: 2025-07-06T23:05:38.864090Z INFO Daemon Daemon Clean protocol and wireserver endpoint Jul 6 23:05:38.869744 waagent[1762]: 2025-07-06T23:05:38.869665Z INFO Daemon Daemon Running default provisioning handler Jul 6 23:05:38.881239 waagent[1762]: 2025-07-06T23:05:38.880919Z INFO Daemon Daemon Unable to get cloud-init enabled status from systemctl: Command '['systemctl', 'is-enabled', 'cloud-init-local.service']' returned non-zero exit status 4. Jul 6 23:05:38.893873 waagent[1762]: 2025-07-06T23:05:38.893796Z INFO Daemon Daemon Unable to get cloud-init enabled status from service: [Errno 2] No such file or directory: 'service' Jul 6 23:05:38.903123 waagent[1762]: 2025-07-06T23:05:38.903052Z INFO Daemon Daemon cloud-init is enabled: False Jul 6 23:05:38.907834 waagent[1762]: 2025-07-06T23:05:38.907774Z INFO Daemon Daemon Copying ovf-env.xml Jul 6 23:05:39.015106 waagent[1762]: 2025-07-06T23:05:39.015006Z INFO Daemon Daemon Successfully mounted dvd Jul 6 23:05:39.041734 systemd[1]: mnt-cdrom-secure.mount: Deactivated successfully. Jul 6 23:05:39.044296 waagent[1762]: 2025-07-06T23:05:39.043822Z INFO Daemon Daemon Detect protocol endpoint Jul 6 23:05:39.048526 waagent[1762]: 2025-07-06T23:05:39.048456Z INFO Daemon Daemon Clean protocol and wireserver endpoint Jul 6 23:05:39.054469 waagent[1762]: 2025-07-06T23:05:39.054406Z INFO Daemon Daemon WireServer endpoint is not found. Rerun dhcp handler Jul 6 23:05:39.061201 waagent[1762]: 2025-07-06T23:05:39.061141Z INFO Daemon Daemon Test for route to 168.63.129.16 Jul 6 23:05:39.066874 waagent[1762]: 2025-07-06T23:05:39.066802Z INFO Daemon Daemon Route to 168.63.129.16 exists Jul 6 23:05:39.072174 waagent[1762]: 2025-07-06T23:05:39.072108Z INFO Daemon Daemon Wire server endpoint:168.63.129.16 Jul 6 23:05:39.104385 waagent[1762]: 2025-07-06T23:05:39.104332Z INFO Daemon Daemon Fabric preferred wire protocol version:2015-04-05 Jul 6 23:05:39.110733 waagent[1762]: 2025-07-06T23:05:39.110701Z INFO Daemon Daemon Wire protocol version:2012-11-30 Jul 6 23:05:39.115678 waagent[1762]: 2025-07-06T23:05:39.115625Z INFO Daemon Daemon Server preferred version:2015-04-05 Jul 6 23:05:39.293354 waagent[1762]: 2025-07-06T23:05:39.293189Z INFO Daemon Daemon Initializing goal state during protocol detection Jul 6 23:05:39.301239 waagent[1762]: 2025-07-06T23:05:39.300138Z INFO Daemon Daemon Forcing an update of the goal state. Jul 6 23:05:39.310511 waagent[1762]: 2025-07-06T23:05:39.310445Z INFO Daemon Fetched a new incarnation for the WireServer goal state [incarnation 1] Jul 6 23:05:39.332182 waagent[1762]: 2025-07-06T23:05:39.332128Z INFO Daemon Daemon HostGAPlugin version: 1.0.8.175 Jul 6 23:05:39.337684 waagent[1762]: 2025-07-06T23:05:39.337628Z INFO Daemon Jul 6 23:05:39.340661 waagent[1762]: 2025-07-06T23:05:39.340601Z INFO Daemon Fetched new vmSettings [HostGAPlugin correlation ID: c9f0669d-68d3-44a0-a64e-90656ad55a6c eTag: 7845859717351855933 source: Fabric] Jul 6 23:05:39.351461 waagent[1762]: 2025-07-06T23:05:39.351387Z INFO Daemon The vmSettings originated via Fabric; will ignore them. Jul 6 23:05:39.358192 waagent[1762]: 2025-07-06T23:05:39.358139Z INFO Daemon Jul 6 23:05:39.360879 waagent[1762]: 2025-07-06T23:05:39.360833Z INFO Daemon Fetching full goal state from the WireServer [incarnation 1] Jul 6 23:05:39.371824 waagent[1762]: 2025-07-06T23:05:39.371774Z INFO Daemon Daemon Downloading artifacts profile blob Jul 6 23:05:39.527341 waagent[1762]: 2025-07-06T23:05:39.527239Z INFO Daemon Downloaded certificate {'thumbprint': '6BE3FCD17130F8FE28C84A074CEE0C45BFD9C554', 'hasPrivateKey': False} Jul 6 23:05:39.536775 waagent[1762]: 2025-07-06T23:05:39.536715Z INFO Daemon Downloaded certificate {'thumbprint': '40CAB62B4A6FDACC947B155B54318A191DB55306', 'hasPrivateKey': True} Jul 6 23:05:39.546154 waagent[1762]: 2025-07-06T23:05:39.546058Z INFO Daemon Fetch goal state completed Jul 6 23:05:39.588242 waagent[1762]: 2025-07-06T23:05:39.588165Z INFO Daemon Daemon Starting provisioning Jul 6 23:05:39.593081 waagent[1762]: 2025-07-06T23:05:39.593004Z INFO Daemon Daemon Handle ovf-env.xml. Jul 6 23:05:39.597540 waagent[1762]: 2025-07-06T23:05:39.597482Z INFO Daemon Daemon Set hostname [ci-4230.2.1-a-943e940b84] Jul 6 23:05:39.620227 waagent[1762]: 2025-07-06T23:05:39.619182Z INFO Daemon Daemon Publish hostname [ci-4230.2.1-a-943e940b84] Jul 6 23:05:39.625855 waagent[1762]: 2025-07-06T23:05:39.625781Z INFO Daemon Daemon Examine /proc/net/route for primary interface Jul 6 23:05:39.631859 waagent[1762]: 2025-07-06T23:05:39.631787Z INFO Daemon Daemon Primary interface is [eth0] Jul 6 23:05:39.644918 systemd-networkd[1535]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 6 23:05:39.645252 systemd-networkd[1535]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jul 6 23:05:39.645283 systemd-networkd[1535]: eth0: DHCP lease lost Jul 6 23:05:39.646092 waagent[1762]: 2025-07-06T23:05:39.646018Z INFO Daemon Daemon Create user account if not exists Jul 6 23:05:39.651300 waagent[1762]: 2025-07-06T23:05:39.651242Z INFO Daemon Daemon User core already exists, skip useradd Jul 6 23:05:39.656754 waagent[1762]: 2025-07-06T23:05:39.656694Z INFO Daemon Daemon Configure sudoer Jul 6 23:05:39.665049 waagent[1762]: 2025-07-06T23:05:39.661271Z INFO Daemon Daemon Configure sshd Jul 6 23:05:39.665665 waagent[1762]: 2025-07-06T23:05:39.665610Z INFO Daemon Daemon Added a configuration snippet disabling SSH password-based authentication methods. It also configures SSH client probing to keep connections alive. Jul 6 23:05:39.678003 waagent[1762]: 2025-07-06T23:05:39.677916Z INFO Daemon Daemon Deploy ssh public key. Jul 6 23:05:39.691320 systemd-networkd[1535]: eth0: DHCPv4 address 10.200.20.29/24, gateway 10.200.20.1 acquired from 168.63.129.16 Jul 6 23:05:40.815242 waagent[1762]: 2025-07-06T23:05:40.814192Z INFO Daemon Daemon Provisioning complete Jul 6 23:05:40.830418 waagent[1762]: 2025-07-06T23:05:40.830361Z INFO Daemon Daemon RDMA capabilities are not enabled, skipping Jul 6 23:05:40.836373 waagent[1762]: 2025-07-06T23:05:40.836308Z INFO Daemon Daemon End of log to /dev/console. The agent will now check for updates and then will process extensions. Jul 6 23:05:40.845592 waagent[1762]: 2025-07-06T23:05:40.845534Z INFO Daemon Daemon Installed Agent WALinuxAgent-2.9.1.1 is the most current agent Jul 6 23:05:40.982984 waagent[1829]: 2025-07-06T23:05:40.982449Z INFO ExtHandler ExtHandler Azure Linux Agent (Goal State Agent version 2.9.1.1) Jul 6 23:05:40.982984 waagent[1829]: 2025-07-06T23:05:40.982609Z INFO ExtHandler ExtHandler OS: flatcar 4230.2.1 Jul 6 23:05:40.982984 waagent[1829]: 2025-07-06T23:05:40.982661Z INFO ExtHandler ExtHandler Python: 3.11.11 Jul 6 23:05:41.684260 waagent[1829]: 2025-07-06T23:05:41.683846Z INFO ExtHandler ExtHandler Distro: flatcar-4230.2.1; OSUtil: FlatcarUtil; AgentService: waagent; Python: 3.11.11; systemd: True; LISDrivers: Absent; logrotate: logrotate 3.20.1; Jul 6 23:05:41.684260 waagent[1829]: 2025-07-06T23:05:41.684099Z INFO ExtHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Jul 6 23:05:41.684260 waagent[1829]: 2025-07-06T23:05:41.684159Z INFO ExtHandler ExtHandler Wire server endpoint:168.63.129.16 Jul 6 23:05:41.692310 waagent[1829]: 2025-07-06T23:05:41.692200Z INFO ExtHandler Fetched a new incarnation for the WireServer goal state [incarnation 1] Jul 6 23:05:41.697895 waagent[1829]: 2025-07-06T23:05:41.697732Z INFO ExtHandler ExtHandler HostGAPlugin version: 1.0.8.175 Jul 6 23:05:41.698322 waagent[1829]: 2025-07-06T23:05:41.698271Z INFO ExtHandler Jul 6 23:05:41.698396 waagent[1829]: 2025-07-06T23:05:41.698364Z INFO ExtHandler Fetched new vmSettings [HostGAPlugin correlation ID: 5d14e028-3042-44fa-82c6-6d87c2a5594f eTag: 7845859717351855933 source: Fabric] Jul 6 23:05:41.698686 waagent[1829]: 2025-07-06T23:05:41.698645Z INFO ExtHandler The vmSettings originated via Fabric; will ignore them. Jul 6 23:05:41.699249 waagent[1829]: 2025-07-06T23:05:41.699181Z INFO ExtHandler Jul 6 23:05:41.699320 waagent[1829]: 2025-07-06T23:05:41.699287Z INFO ExtHandler Fetching full goal state from the WireServer [incarnation 1] Jul 6 23:05:41.703043 waagent[1829]: 2025-07-06T23:05:41.703005Z INFO ExtHandler ExtHandler Downloading artifacts profile blob Jul 6 23:05:41.797638 waagent[1829]: 2025-07-06T23:05:41.797538Z INFO ExtHandler Downloaded certificate {'thumbprint': '6BE3FCD17130F8FE28C84A074CEE0C45BFD9C554', 'hasPrivateKey': False} Jul 6 23:05:41.798073 waagent[1829]: 2025-07-06T23:05:41.798023Z INFO ExtHandler Downloaded certificate {'thumbprint': '40CAB62B4A6FDACC947B155B54318A191DB55306', 'hasPrivateKey': True} Jul 6 23:05:41.798529 waagent[1829]: 2025-07-06T23:05:41.798483Z INFO ExtHandler Fetch goal state completed Jul 6 23:05:41.811936 waagent[1829]: 2025-07-06T23:05:41.811865Z INFO ExtHandler ExtHandler WALinuxAgent-2.9.1.1 running as process 1829 Jul 6 23:05:41.812090 waagent[1829]: 2025-07-06T23:05:41.812052Z INFO ExtHandler ExtHandler ******** AutoUpdate.Enabled is set to False, not processing the operation ******** Jul 6 23:05:41.813749 waagent[1829]: 2025-07-06T23:05:41.813696Z INFO ExtHandler ExtHandler Cgroup monitoring is not supported on ['flatcar', '4230.2.1', '', 'Flatcar Container Linux by Kinvolk'] Jul 6 23:05:41.814123 waagent[1829]: 2025-07-06T23:05:41.814083Z INFO ExtHandler ExtHandler Starting setup for Persistent firewall rules Jul 6 23:05:41.845450 waagent[1829]: 2025-07-06T23:05:41.845399Z INFO ExtHandler ExtHandler Firewalld service not running/unavailable, trying to set up waagent-network-setup.service Jul 6 23:05:41.845643 waagent[1829]: 2025-07-06T23:05:41.845603Z INFO ExtHandler ExtHandler Successfully updated the Binary file /var/lib/waagent/waagent-network-setup.py for firewall setup Jul 6 23:05:41.851946 waagent[1829]: 2025-07-06T23:05:41.851239Z INFO ExtHandler ExtHandler Service: waagent-network-setup.service not enabled. Adding it now Jul 6 23:05:41.857669 systemd[1]: Reload requested from client PID 1844 ('systemctl') (unit waagent.service)... Jul 6 23:05:41.857687 systemd[1]: Reloading... Jul 6 23:05:41.946419 zram_generator::config[1884]: No configuration found. Jul 6 23:05:42.058247 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Jul 6 23:05:42.156834 systemd[1]: Reloading finished in 298 ms. Jul 6 23:05:42.168012 waagent[1829]: 2025-07-06T23:05:42.167618Z INFO ExtHandler ExtHandler Executing systemctl daemon-reload for setting up waagent-network-setup.service Jul 6 23:05:42.175318 systemd[1]: Reload requested from client PID 1937 ('systemctl') (unit waagent.service)... Jul 6 23:05:42.175337 systemd[1]: Reloading... Jul 6 23:05:42.262309 zram_generator::config[1982]: No configuration found. Jul 6 23:05:42.367664 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Jul 6 23:05:42.471758 systemd[1]: Reloading finished in 296 ms. Jul 6 23:05:42.488348 waagent[1829]: 2025-07-06T23:05:42.487513Z INFO ExtHandler ExtHandler Successfully added and enabled the waagent-network-setup.service Jul 6 23:05:42.488348 waagent[1829]: 2025-07-06T23:05:42.487692Z INFO ExtHandler ExtHandler Persistent firewall rules setup successfully Jul 6 23:05:42.862631 waagent[1829]: 2025-07-06T23:05:42.862507Z INFO ExtHandler ExtHandler DROP rule is not available which implies no firewall rules are set yet. Environment thread will set it up. Jul 6 23:05:42.863343 waagent[1829]: 2025-07-06T23:05:42.863278Z INFO ExtHandler ExtHandler Checking if log collection is allowed at this time [False]. All three conditions must be met: configuration enabled [True], cgroups enabled [False], python supported: [True] Jul 6 23:05:42.864167 waagent[1829]: 2025-07-06T23:05:42.864114Z INFO ExtHandler ExtHandler Starting env monitor service. Jul 6 23:05:42.864319 waagent[1829]: 2025-07-06T23:05:42.864271Z INFO MonitorHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Jul 6 23:05:42.864411 waagent[1829]: 2025-07-06T23:05:42.864376Z INFO MonitorHandler ExtHandler Wire server endpoint:168.63.129.16 Jul 6 23:05:42.864631 waagent[1829]: 2025-07-06T23:05:42.864588Z INFO MonitorHandler ExtHandler Monitor.NetworkConfigurationChanges is disabled. Jul 6 23:05:42.865188 waagent[1829]: 2025-07-06T23:05:42.865128Z INFO ExtHandler ExtHandler Start SendTelemetryHandler service. Jul 6 23:05:42.865261 waagent[1829]: 2025-07-06T23:05:42.865189Z INFO MonitorHandler ExtHandler Routing table from /proc/net/route: Jul 6 23:05:42.865261 waagent[1829]: Iface Destination Gateway Flags RefCnt Use Metric Mask MTU Window IRTT Jul 6 23:05:42.865261 waagent[1829]: eth0 00000000 0114C80A 0003 0 0 1024 00000000 0 0 0 Jul 6 23:05:42.865261 waagent[1829]: eth0 0014C80A 00000000 0001 0 0 1024 00FFFFFF 0 0 0 Jul 6 23:05:42.865261 waagent[1829]: eth0 0114C80A 00000000 0005 0 0 1024 FFFFFFFF 0 0 0 Jul 6 23:05:42.865261 waagent[1829]: eth0 10813FA8 0114C80A 0007 0 0 1024 FFFFFFFF 0 0 0 Jul 6 23:05:42.865261 waagent[1829]: eth0 FEA9FEA9 0114C80A 0007 0 0 1024 FFFFFFFF 0 0 0 Jul 6 23:05:42.865892 waagent[1829]: 2025-07-06T23:05:42.865828Z INFO SendTelemetryHandler ExtHandler Successfully started the SendTelemetryHandler thread Jul 6 23:05:42.865941 waagent[1829]: 2025-07-06T23:05:42.865904Z INFO EnvHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Jul 6 23:05:42.866098 waagent[1829]: 2025-07-06T23:05:42.866056Z INFO EnvHandler ExtHandler Wire server endpoint:168.63.129.16 Jul 6 23:05:42.866299 waagent[1829]: 2025-07-06T23:05:42.866246Z INFO EnvHandler ExtHandler Configure routes Jul 6 23:05:42.866525 waagent[1829]: 2025-07-06T23:05:42.866471Z INFO ExtHandler ExtHandler Start Extension Telemetry service. Jul 6 23:05:42.866624 waagent[1829]: 2025-07-06T23:05:42.866579Z INFO EnvHandler ExtHandler Gateway:None Jul 6 23:05:42.866751 waagent[1829]: 2025-07-06T23:05:42.866651Z INFO EnvHandler ExtHandler Routes:None Jul 6 23:05:42.867144 waagent[1829]: 2025-07-06T23:05:42.867071Z INFO TelemetryEventsCollector ExtHandler Extension Telemetry pipeline enabled: True Jul 6 23:05:42.867275 waagent[1829]: 2025-07-06T23:05:42.867134Z INFO ExtHandler ExtHandler Goal State Period: 6 sec. This indicates how often the agent checks for new goal states and reports status. Jul 6 23:05:42.867506 waagent[1829]: 2025-07-06T23:05:42.867467Z INFO TelemetryEventsCollector ExtHandler Successfully started the TelemetryEventsCollector thread Jul 6 23:05:42.883173 waagent[1829]: 2025-07-06T23:05:42.883112Z INFO ExtHandler ExtHandler Jul 6 23:05:42.885247 waagent[1829]: 2025-07-06T23:05:42.883586Z INFO ExtHandler ExtHandler ProcessExtensionsGoalState started [incarnation_1 channel: WireServer source: Fabric activity: b54284eb-1f2a-48de-ba1b-138198ca8312 correlation c5992bd3-988a-4337-8054-dbf8269bf350 created: 2025-07-06T23:04:34.963318Z] Jul 6 23:05:42.885247 waagent[1829]: 2025-07-06T23:05:42.883996Z INFO ExtHandler ExtHandler No extension handlers found, not processing anything. Jul 6 23:05:42.885247 waagent[1829]: 2025-07-06T23:05:42.884599Z INFO ExtHandler ExtHandler ProcessExtensionsGoalState completed [incarnation_1 1 ms] Jul 6 23:05:42.908300 waagent[1829]: 2025-07-06T23:05:42.908195Z INFO MonitorHandler ExtHandler Network interfaces: Jul 6 23:05:42.908300 waagent[1829]: Executing ['ip', '-a', '-o', 'link']: Jul 6 23:05:42.908300 waagent[1829]: 1: lo: mtu 65536 qdisc noqueue state UNKNOWN mode DEFAULT group default qlen 1000\ link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00 Jul 6 23:05:42.908300 waagent[1829]: 2: eth0: mtu 1500 qdisc mq state UP mode DEFAULT group default qlen 1000\ link/ether 00:22:48:77:89:ec brd ff:ff:ff:ff:ff:ff Jul 6 23:05:42.908300 waagent[1829]: 3: enP8618s1: mtu 1500 qdisc mq master eth0 state UP mode DEFAULT group default qlen 1000\ link/ether 00:22:48:77:89:ec brd ff:ff:ff:ff:ff:ff\ altname enP8618p0s2 Jul 6 23:05:42.908300 waagent[1829]: Executing ['ip', '-4', '-a', '-o', 'address']: Jul 6 23:05:42.908300 waagent[1829]: 1: lo inet 127.0.0.1/8 scope host lo\ valid_lft forever preferred_lft forever Jul 6 23:05:42.908300 waagent[1829]: 2: eth0 inet 10.200.20.29/24 metric 1024 brd 10.200.20.255 scope global eth0\ valid_lft forever preferred_lft forever Jul 6 23:05:42.908300 waagent[1829]: Executing ['ip', '-6', '-a', '-o', 'address']: Jul 6 23:05:42.908300 waagent[1829]: 1: lo inet6 ::1/128 scope host noprefixroute \ valid_lft forever preferred_lft forever Jul 6 23:05:42.908300 waagent[1829]: 2: eth0 inet6 fe80::222:48ff:fe77:89ec/64 scope link proto kernel_ll \ valid_lft forever preferred_lft forever Jul 6 23:05:42.908300 waagent[1829]: 3: enP8618s1 inet6 fe80::222:48ff:fe77:89ec/64 scope link proto kernel_ll \ valid_lft forever preferred_lft forever Jul 6 23:05:42.933764 waagent[1829]: 2025-07-06T23:05:42.933692Z INFO ExtHandler ExtHandler [HEARTBEAT] Agent WALinuxAgent-2.9.1.1 is running as the goal state agent [DEBUG HeartbeatCounter: 0;HeartbeatId: 782F3F9A-FF39-4EBB-AF53-8ADEC052A6FC;DroppedPackets: 0;UpdateGSErrors: 0;AutoUpdate: 0] Jul 6 23:05:42.937830 waagent[1829]: 2025-07-06T23:05:42.937760Z INFO EnvHandler ExtHandler Successfully added Azure fabric firewall rules. Current Firewall rules: Jul 6 23:05:42.937830 waagent[1829]: Chain INPUT (policy ACCEPT 0 packets, 0 bytes) Jul 6 23:05:42.937830 waagent[1829]: pkts bytes target prot opt in out source destination Jul 6 23:05:42.937830 waagent[1829]: Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) Jul 6 23:05:42.937830 waagent[1829]: pkts bytes target prot opt in out source destination Jul 6 23:05:42.937830 waagent[1829]: Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) Jul 6 23:05:42.937830 waagent[1829]: pkts bytes target prot opt in out source destination Jul 6 23:05:42.937830 waagent[1829]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 tcp dpt:53 Jul 6 23:05:42.937830 waagent[1829]: 2 112 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 owner UID match 0 Jul 6 23:05:42.937830 waagent[1829]: 0 0 DROP tcp -- * * 0.0.0.0/0 168.63.129.16 ctstate INVALID,NEW Jul 6 23:05:42.941077 waagent[1829]: 2025-07-06T23:05:42.941010Z INFO EnvHandler ExtHandler Current Firewall rules: Jul 6 23:05:42.941077 waagent[1829]: Chain INPUT (policy ACCEPT 0 packets, 0 bytes) Jul 6 23:05:42.941077 waagent[1829]: pkts bytes target prot opt in out source destination Jul 6 23:05:42.941077 waagent[1829]: Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) Jul 6 23:05:42.941077 waagent[1829]: pkts bytes target prot opt in out source destination Jul 6 23:05:42.941077 waagent[1829]: Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) Jul 6 23:05:42.941077 waagent[1829]: pkts bytes target prot opt in out source destination Jul 6 23:05:42.941077 waagent[1829]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 tcp dpt:53 Jul 6 23:05:42.941077 waagent[1829]: 5 645 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 owner UID match 0 Jul 6 23:05:42.941077 waagent[1829]: 0 0 DROP tcp -- * * 0.0.0.0/0 168.63.129.16 ctstate INVALID,NEW Jul 6 23:05:42.941392 waagent[1829]: 2025-07-06T23:05:42.941316Z INFO EnvHandler ExtHandler Set block dev timeout: sda with timeout: 300 Jul 6 23:05:51.978701 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Jul 6 23:05:51.984451 systemd[1]: Started sshd@0-10.200.20.29:22-10.200.16.10:51268.service - OpenSSH per-connection server daemon (10.200.16.10:51268). Jul 6 23:05:52.543463 sshd[2062]: Accepted publickey for core from 10.200.16.10 port 51268 ssh2: RSA SHA256:BYvOZLTfueOxq93dYKJbaYxARQqOBHJqeUMgtMpy+gQ Jul 6 23:05:52.544684 sshd-session[2062]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:05:52.549807 systemd-logind[1614]: New session 3 of user core. Jul 6 23:05:52.555345 systemd[1]: Started session-3.scope - Session 3 of User core. Jul 6 23:05:52.997448 systemd[1]: Started sshd@1-10.200.20.29:22-10.200.16.10:51272.service - OpenSSH per-connection server daemon (10.200.16.10:51272). Jul 6 23:05:53.472507 sshd[2067]: Accepted publickey for core from 10.200.16.10 port 51272 ssh2: RSA SHA256:BYvOZLTfueOxq93dYKJbaYxARQqOBHJqeUMgtMpy+gQ Jul 6 23:05:53.474615 sshd-session[2067]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:05:53.480017 systemd-logind[1614]: New session 4 of user core. Jul 6 23:05:53.485357 systemd[1]: Started session-4.scope - Session 4 of User core. Jul 6 23:05:53.811633 sshd[2069]: Connection closed by 10.200.16.10 port 51272 Jul 6 23:05:53.812158 sshd-session[2067]: pam_unix(sshd:session): session closed for user core Jul 6 23:05:53.815110 systemd[1]: sshd@1-10.200.20.29:22-10.200.16.10:51272.service: Deactivated successfully. Jul 6 23:05:53.816640 systemd[1]: session-4.scope: Deactivated successfully. Jul 6 23:05:53.818078 systemd-logind[1614]: Session 4 logged out. Waiting for processes to exit. Jul 6 23:05:53.819235 systemd-logind[1614]: Removed session 4. Jul 6 23:05:53.907475 systemd[1]: Started sshd@2-10.200.20.29:22-10.200.16.10:51282.service - OpenSSH per-connection server daemon (10.200.16.10:51282). Jul 6 23:05:54.384933 sshd[2075]: Accepted publickey for core from 10.200.16.10 port 51282 ssh2: RSA SHA256:BYvOZLTfueOxq93dYKJbaYxARQqOBHJqeUMgtMpy+gQ Jul 6 23:05:54.386193 sshd-session[2075]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:05:54.391911 systemd-logind[1614]: New session 5 of user core. Jul 6 23:05:54.398398 systemd[1]: Started session-5.scope - Session 5 of User core. Jul 6 23:05:54.721346 sshd[2077]: Connection closed by 10.200.16.10 port 51282 Jul 6 23:05:54.721991 sshd-session[2075]: pam_unix(sshd:session): session closed for user core Jul 6 23:05:54.725461 systemd[1]: sshd@2-10.200.20.29:22-10.200.16.10:51282.service: Deactivated successfully. Jul 6 23:05:54.727149 systemd[1]: session-5.scope: Deactivated successfully. Jul 6 23:05:54.727862 systemd-logind[1614]: Session 5 logged out. Waiting for processes to exit. Jul 6 23:05:54.728946 systemd-logind[1614]: Removed session 5. Jul 6 23:05:54.816510 systemd[1]: Started sshd@3-10.200.20.29:22-10.200.16.10:51284.service - OpenSSH per-connection server daemon (10.200.16.10:51284). Jul 6 23:05:55.291337 sshd[2083]: Accepted publickey for core from 10.200.16.10 port 51284 ssh2: RSA SHA256:BYvOZLTfueOxq93dYKJbaYxARQqOBHJqeUMgtMpy+gQ Jul 6 23:05:55.292570 sshd-session[2083]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:05:55.297902 systemd-logind[1614]: New session 6 of user core. Jul 6 23:05:55.303386 systemd[1]: Started session-6.scope - Session 6 of User core. Jul 6 23:05:55.634133 sshd[2085]: Connection closed by 10.200.16.10 port 51284 Jul 6 23:05:55.634806 sshd-session[2083]: pam_unix(sshd:session): session closed for user core Jul 6 23:05:55.638274 systemd[1]: sshd@3-10.200.20.29:22-10.200.16.10:51284.service: Deactivated successfully. Jul 6 23:05:55.640051 systemd[1]: session-6.scope: Deactivated successfully. Jul 6 23:05:55.640812 systemd-logind[1614]: Session 6 logged out. Waiting for processes to exit. Jul 6 23:05:55.641670 systemd-logind[1614]: Removed session 6. Jul 6 23:05:55.730496 systemd[1]: Started sshd@4-10.200.20.29:22-10.200.16.10:51294.service - OpenSSH per-connection server daemon (10.200.16.10:51294). Jul 6 23:05:56.204635 sshd[2091]: Accepted publickey for core from 10.200.16.10 port 51294 ssh2: RSA SHA256:BYvOZLTfueOxq93dYKJbaYxARQqOBHJqeUMgtMpy+gQ Jul 6 23:05:56.205976 sshd-session[2091]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:05:56.210102 systemd-logind[1614]: New session 7 of user core. Jul 6 23:05:56.218370 systemd[1]: Started session-7.scope - Session 7 of User core. Jul 6 23:05:56.584488 sudo[2094]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Jul 6 23:05:56.584765 sudo[2094]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 6 23:05:56.615315 sudo[2094]: pam_unix(sudo:session): session closed for user root Jul 6 23:05:56.703996 sshd[2093]: Connection closed by 10.200.16.10 port 51294 Jul 6 23:05:56.704795 sshd-session[2091]: pam_unix(sshd:session): session closed for user core Jul 6 23:05:56.708840 systemd[1]: sshd@4-10.200.20.29:22-10.200.16.10:51294.service: Deactivated successfully. Jul 6 23:05:56.710840 systemd[1]: session-7.scope: Deactivated successfully. Jul 6 23:05:56.711733 systemd-logind[1614]: Session 7 logged out. Waiting for processes to exit. Jul 6 23:05:56.712754 systemd-logind[1614]: Removed session 7. Jul 6 23:05:56.802487 systemd[1]: Started sshd@5-10.200.20.29:22-10.200.16.10:51302.service - OpenSSH per-connection server daemon (10.200.16.10:51302). Jul 6 23:05:57.292039 sshd[2100]: Accepted publickey for core from 10.200.16.10 port 51302 ssh2: RSA SHA256:BYvOZLTfueOxq93dYKJbaYxARQqOBHJqeUMgtMpy+gQ Jul 6 23:05:57.293414 sshd-session[2100]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:05:57.299146 systemd-logind[1614]: New session 8 of user core. Jul 6 23:05:57.304372 systemd[1]: Started session-8.scope - Session 8 of User core. Jul 6 23:05:57.569493 sudo[2105]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Jul 6 23:05:57.569792 sudo[2105]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 6 23:05:57.573344 sudo[2105]: pam_unix(sudo:session): session closed for user root Jul 6 23:05:57.578590 sudo[2104]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Jul 6 23:05:57.578881 sudo[2104]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 6 23:05:57.594961 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jul 6 23:05:57.620117 augenrules[2127]: No rules Jul 6 23:05:57.621401 systemd[1]: audit-rules.service: Deactivated successfully. Jul 6 23:05:57.621606 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jul 6 23:05:57.622988 sudo[2104]: pam_unix(sudo:session): session closed for user root Jul 6 23:05:57.700560 sshd[2102]: Connection closed by 10.200.16.10 port 51302 Jul 6 23:05:57.701135 sshd-session[2100]: pam_unix(sshd:session): session closed for user core Jul 6 23:05:57.705418 systemd[1]: sshd@5-10.200.20.29:22-10.200.16.10:51302.service: Deactivated successfully. Jul 6 23:05:57.707107 systemd[1]: session-8.scope: Deactivated successfully. Jul 6 23:05:57.707822 systemd-logind[1614]: Session 8 logged out. Waiting for processes to exit. Jul 6 23:05:57.708904 systemd-logind[1614]: Removed session 8. Jul 6 23:05:57.792459 systemd[1]: Started sshd@6-10.200.20.29:22-10.200.16.10:51310.service - OpenSSH per-connection server daemon (10.200.16.10:51310). Jul 6 23:05:58.270576 sshd[2136]: Accepted publickey for core from 10.200.16.10 port 51310 ssh2: RSA SHA256:BYvOZLTfueOxq93dYKJbaYxARQqOBHJqeUMgtMpy+gQ Jul 6 23:05:58.271835 sshd-session[2136]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:05:58.276002 systemd-logind[1614]: New session 9 of user core. Jul 6 23:05:58.286376 systemd[1]: Started session-9.scope - Session 9 of User core. Jul 6 23:05:58.538913 sudo[2140]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl stop sshd.socket Jul 6 23:05:58.539205 sudo[2140]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) -- Reboot -- Jul 6 23:06:05.298633 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Jul 6 23:06:05.298656 kernel: Linux version 6.6.95-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.43 p3) 2.43.1) #1 SMP PREEMPT Sun Jul 6 21:51:54 -00 2025 Jul 6 23:06:05.298665 kernel: KASLR enabled Jul 6 23:06:05.298670 kernel: earlycon: pl11 at MMIO 0x00000000effec000 (options '') Jul 6 23:06:05.298677 kernel: printk: bootconsole [pl11] enabled Jul 6 23:06:05.298683 kernel: efi: EFI v2.7 by EDK II Jul 6 23:06:05.298690 kernel: efi: ACPI 2.0=0x3fd5f018 SMBIOS=0x3e580000 SMBIOS 3.0=0x3e560000 MEMATTR=0x3f20d018 RNG=0x3fd5f998 MEMRESERVE=0x3e479998 Jul 6 23:06:05.298696 kernel: random: crng init done Jul 6 23:06:05.298701 kernel: secureboot: Secure boot disabled Jul 6 23:06:05.298707 kernel: ACPI: Early table checksum verification disabled Jul 6 23:06:05.298713 kernel: ACPI: RSDP 0x000000003FD5F018 000024 (v02 VRTUAL) Jul 6 23:06:05.298719 kernel: ACPI: XSDT 0x000000003FD5FF18 00006C (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Jul 6 23:06:05.298725 kernel: ACPI: FACP 0x000000003FD5FC18 000114 (v06 VRTUAL MICROSFT 00000001 MSFT 00000001) Jul 6 23:06:05.298732 kernel: ACPI: DSDT 0x000000003FD41018 01DFCD (v02 MSFTVM DSDT01 00000001 INTL 20230628) Jul 6 23:06:05.298739 kernel: ACPI: DBG2 0x000000003FD5FB18 000072 (v00 VRTUAL MICROSFT 00000001 MSFT 00000001) Jul 6 23:06:05.298745 kernel: ACPI: GTDT 0x000000003FD5FD98 000060 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Jul 6 23:06:05.298751 kernel: ACPI: OEM0 0x000000003FD5F098 000064 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Jul 6 23:06:05.298759 kernel: ACPI: SPCR 0x000000003FD5FA98 000050 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Jul 6 23:06:05.298765 kernel: ACPI: APIC 0x000000003FD5F818 0000FC (v04 VRTUAL MICROSFT 00000001 MSFT 00000001) Jul 6 23:06:05.298771 kernel: ACPI: SRAT 0x000000003FD5F198 000234 (v03 VRTUAL MICROSFT 00000001 MSFT 00000001) Jul 6 23:06:05.298778 kernel: ACPI: PPTT 0x000000003FD5F418 000120 (v01 VRTUAL MICROSFT 00000000 MSFT 00000000) Jul 6 23:06:05.298784 kernel: ACPI: BGRT 0x000000003FD5FE98 000038 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Jul 6 23:06:05.298790 kernel: ACPI: SPCR: console: pl011,mmio32,0xeffec000,115200 Jul 6 23:06:05.298796 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x3fffffff] Jul 6 23:06:05.298802 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x1bfffffff] Jul 6 23:06:05.298808 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1c0000000-0xfbfffffff] Jul 6 23:06:05.298814 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1000000000-0xffffffffff] Jul 6 23:06:05.298820 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x10000000000-0x1ffffffffff] Jul 6 23:06:05.298828 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x20000000000-0x3ffffffffff] Jul 6 23:06:05.298834 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x40000000000-0x7ffffffffff] Jul 6 23:06:05.298840 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x80000000000-0xfffffffffff] Jul 6 23:06:05.298846 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000000-0x1fffffffffff] Jul 6 23:06:05.298852 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x200000000000-0x3fffffffffff] Jul 6 23:06:05.298858 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x400000000000-0x7fffffffffff] Jul 6 23:06:05.298864 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x800000000000-0xffffffffffff] Jul 6 23:06:05.298870 kernel: NUMA: NODE_DATA [mem 0x1bf7ee800-0x1bf7f3fff] Jul 6 23:06:05.298876 kernel: Zone ranges: Jul 6 23:06:05.298882 kernel: DMA [mem 0x0000000000000000-0x00000000ffffffff] Jul 6 23:06:05.298888 kernel: DMA32 empty Jul 6 23:06:05.298894 kernel: Normal [mem 0x0000000100000000-0x00000001bfffffff] Jul 6 23:06:05.298904 kernel: Movable zone start for each node Jul 6 23:06:05.298914 kernel: Early memory node ranges Jul 6 23:06:05.298920 kernel: node 0: [mem 0x0000000000000000-0x00000000007fffff] Jul 6 23:06:05.298927 kernel: node 0: [mem 0x0000000000824000-0x000000003e45ffff] Jul 6 23:06:05.298934 kernel: node 0: [mem 0x000000003e460000-0x000000003e46ffff] Jul 6 23:06:05.298942 kernel: node 0: [mem 0x000000003e470000-0x000000003e54ffff] Jul 6 23:06:05.298948 kernel: node 0: [mem 0x000000003e550000-0x000000003e87ffff] Jul 6 23:06:05.298954 kernel: node 0: [mem 0x000000003e880000-0x000000003fc7ffff] Jul 6 23:06:05.298961 kernel: node 0: [mem 0x000000003fc80000-0x000000003fcfffff] Jul 6 23:06:05.298967 kernel: node 0: [mem 0x000000003fd00000-0x000000003fffffff] Jul 6 23:06:05.298973 kernel: node 0: [mem 0x0000000100000000-0x00000001bfffffff] Jul 6 23:06:05.298980 kernel: Initmem setup node 0 [mem 0x0000000000000000-0x00000001bfffffff] Jul 6 23:06:05.298986 kernel: On node 0, zone DMA: 36 pages in unavailable ranges Jul 6 23:06:05.298993 kernel: psci: probing for conduit method from ACPI. Jul 6 23:06:05.298999 kernel: psci: PSCIv1.1 detected in firmware. Jul 6 23:06:05.299006 kernel: psci: Using standard PSCI v0.2 function IDs Jul 6 23:06:05.299012 kernel: psci: MIGRATE_INFO_TYPE not supported. Jul 6 23:06:05.299020 kernel: psci: SMC Calling Convention v1.4 Jul 6 23:06:05.299026 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x0 -> Node 0 Jul 6 23:06:05.299033 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x1 -> Node 0 Jul 6 23:06:05.301243 kernel: percpu: Embedded 31 pages/cpu s86696 r8192 d32088 u126976 Jul 6 23:06:05.301274 kernel: pcpu-alloc: s86696 r8192 d32088 u126976 alloc=31*4096 Jul 6 23:06:05.301554 kernel: pcpu-alloc: [0] 0 [0] 1 Jul 6 23:06:05.301570 kernel: Detected PIPT I-cache on CPU0 Jul 6 23:06:05.301578 kernel: CPU features: detected: GIC system register CPU interface Jul 6 23:06:05.301586 kernel: CPU features: detected: Hardware dirty bit management Jul 6 23:06:05.301592 kernel: CPU features: detected: Spectre-BHB Jul 6 23:06:05.301599 kernel: CPU features: kernel page table isolation forced ON by KASLR Jul 6 23:06:05.301614 kernel: CPU features: detected: Kernel page table isolation (KPTI) Jul 6 23:06:05.301620 kernel: CPU features: detected: ARM erratum 1418040 Jul 6 23:06:05.301627 kernel: CPU features: detected: ARM erratum 1542419 (kernel portion) Jul 6 23:06:05.301633 kernel: CPU features: detected: SSBS not fully self-synchronizing Jul 6 23:06:05.301640 kernel: alternatives: applying boot alternatives Jul 6 23:06:05.301648 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=ca8feb1f79a67c117068f051b5f829d3e40170c022cd5834bd6789cba9641479 Jul 6 23:06:05.301656 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Jul 6 23:06:05.301683 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Jul 6 23:06:05.301690 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Jul 6 23:06:05.301697 kernel: Fallback order for Node 0: 0 Jul 6 23:06:05.301704 kernel: Built 1 zonelists, mobility grouping on. Total pages: 1032156 Jul 6 23:06:05.301909 kernel: Policy zone: Normal Jul 6 23:06:05.301917 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Jul 6 23:06:05.301923 kernel: software IO TLB: area num 2. Jul 6 23:06:05.301950 kernel: software IO TLB: mapped [mem 0x000000002f7d0000-0x00000000337d0000] (64MB) Jul 6 23:06:05.301959 kernel: Memory: 3983588K/4194160K available (10368K kernel code, 2186K rwdata, 8104K rodata, 38336K init, 897K bss, 210572K reserved, 0K cma-reserved) Jul 6 23:06:05.302157 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 Jul 6 23:06:05.302173 kernel: rcu: Preemptible hierarchical RCU implementation. Jul 6 23:06:05.302181 kernel: rcu: RCU event tracing is enabled. Jul 6 23:06:05.302188 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. Jul 6 23:06:05.302195 kernel: Trampoline variant of Tasks RCU enabled. Jul 6 23:06:05.302221 kernel: Tracing variant of Tasks RCU enabled. Jul 6 23:06:05.302233 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 6 23:06:05.302240 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 Jul 6 23:06:05.302247 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Jul 6 23:06:05.302253 kernel: GICv3: 960 SPIs implemented Jul 6 23:06:05.302260 kernel: GICv3: 0 Extended SPIs implemented Jul 6 23:06:05.302266 kernel: Root IRQ handler: gic_handle_irq Jul 6 23:06:05.302273 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Jul 6 23:06:05.302280 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000effee000 Jul 6 23:06:05.302314 kernel: ITS: No ITS available, not enabling LPIs Jul 6 23:06:05.302352 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 6 23:06:05.302360 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jul 6 23:06:05.302367 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Jul 6 23:06:05.302377 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Jul 6 23:06:05.302384 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Jul 6 23:06:05.302391 kernel: Console: colour dummy device 80x25 Jul 6 23:06:05.302398 kernel: printk: console [tty1] enabled Jul 6 23:06:05.302405 kernel: ACPI: Core revision 20230628 Jul 6 23:06:05.302412 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Jul 6 23:06:05.302419 kernel: pid_max: default: 32768 minimum: 301 Jul 6 23:06:05.302425 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,integrity Jul 6 23:06:05.302433 kernel: landlock: Up and running. Jul 6 23:06:05.302441 kernel: SELinux: Initializing. Jul 6 23:06:05.302448 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jul 6 23:06:05.302455 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jul 6 23:06:05.302462 kernel: RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Jul 6 23:06:05.302469 kernel: RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Jul 6 23:06:05.302476 kernel: Hyper-V: privilege flags low 0x2e7f, high 0x3a8030, hints 0xe, misc 0x31e1 Jul 6 23:06:05.302483 kernel: Hyper-V: Host Build 10.0.22477.1619-1-0 Jul 6 23:06:05.302674 kernel: Hyper-V: enabling crash_kexec_post_notifiers Jul 6 23:06:05.302705 kernel: rcu: Hierarchical SRCU implementation. Jul 6 23:06:05.302714 kernel: rcu: Max phase no-delay instances is 400. Jul 6 23:06:05.305073 kernel: Remapping and enabling EFI services. Jul 6 23:06:05.305091 kernel: smp: Bringing up secondary CPUs ... Jul 6 23:06:05.305105 kernel: Detected PIPT I-cache on CPU1 Jul 6 23:06:05.305112 kernel: GICv3: CPU1: found redistributor 1 region 1:0x00000000f000e000 Jul 6 23:06:05.305119 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jul 6 23:06:05.305127 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Jul 6 23:06:05.305134 kernel: smp: Brought up 1 node, 2 CPUs Jul 6 23:06:05.305143 kernel: SMP: Total of 2 processors activated. Jul 6 23:06:05.305150 kernel: CPU features: detected: 32-bit EL0 Support Jul 6 23:06:05.305158 kernel: CPU features: detected: Instruction cache invalidation not required for I/D coherence Jul 6 23:06:05.305165 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Jul 6 23:06:05.305176 kernel: CPU features: detected: CRC32 instructions Jul 6 23:06:05.305184 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Jul 6 23:06:05.305191 kernel: CPU features: detected: LSE atomic instructions Jul 6 23:06:05.305198 kernel: CPU features: detected: Privileged Access Never Jul 6 23:06:05.305205 kernel: CPU: All CPU(s) started at EL1 Jul 6 23:06:05.305214 kernel: alternatives: applying system-wide alternatives Jul 6 23:06:05.305221 kernel: devtmpfs: initialized Jul 6 23:06:05.305228 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jul 6 23:06:05.305236 kernel: futex hash table entries: 512 (order: 3, 32768 bytes, linear) Jul 6 23:06:05.305243 kernel: pinctrl core: initialized pinctrl subsystem Jul 6 23:06:05.305250 kernel: SMBIOS 3.1.0 present. Jul 6 23:06:05.305257 kernel: DMI: Microsoft Corporation Virtual Machine/Virtual Machine, BIOS Hyper-V UEFI Release v4.1 09/28/2024 Jul 6 23:06:05.305264 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Jul 6 23:06:05.305272 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Jul 6 23:06:05.305280 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jul 6 23:06:05.305288 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jul 6 23:06:05.305295 kernel: audit: initializing netlink subsys (disabled) Jul 6 23:06:05.305303 kernel: audit: type=2000 audit(0.047:1): state=initialized audit_enabled=0 res=1 Jul 6 23:06:05.305310 kernel: thermal_sys: Registered thermal governor 'step_wise' Jul 6 23:06:05.305317 kernel: cpuidle: using governor menu Jul 6 23:06:05.305324 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Jul 6 23:06:05.305331 kernel: ASID allocator initialised with 32768 entries Jul 6 23:06:05.305339 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jul 6 23:06:05.305347 kernel: Serial: AMBA PL011 UART driver Jul 6 23:06:05.305355 kernel: Modules: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Jul 6 23:06:05.305362 kernel: Modules: 0 pages in range for non-PLT usage Jul 6 23:06:05.305369 kernel: Modules: 509264 pages in range for PLT usage Jul 6 23:06:05.305376 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jul 6 23:06:05.305383 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Jul 6 23:06:05.305390 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Jul 6 23:06:05.305397 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Jul 6 23:06:05.305405 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jul 6 23:06:05.305413 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Jul 6 23:06:05.305420 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Jul 6 23:06:05.305427 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Jul 6 23:06:05.305435 kernel: ACPI: Added _OSI(Module Device) Jul 6 23:06:05.305442 kernel: ACPI: Added _OSI(Processor Device) Jul 6 23:06:05.305449 kernel: ACPI: Added _OSI(Processor Aggregator Device) Jul 6 23:06:05.305456 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Jul 6 23:06:05.305463 kernel: ACPI: Interpreter enabled Jul 6 23:06:05.305470 kernel: ACPI: Using GIC for interrupt routing Jul 6 23:06:05.305479 kernel: ARMH0011:00: ttyAMA0 at MMIO 0xeffec000 (irq = 12, base_baud = 0) is a SBSA Jul 6 23:06:05.305486 kernel: printk: console [ttyAMA0] enabled Jul 6 23:06:05.305493 kernel: printk: bootconsole [pl11] disabled Jul 6 23:06:05.305501 kernel: ARMH0011:01: ttyAMA1 at MMIO 0xeffeb000 (irq = 13, base_baud = 0) is a SBSA Jul 6 23:06:05.305508 kernel: iommu: Default domain type: Translated Jul 6 23:06:05.305515 kernel: iommu: DMA domain TLB invalidation policy: strict mode Jul 6 23:06:05.305522 kernel: efivars: Registered efivars operations Jul 6 23:06:05.305529 kernel: vgaarb: loaded Jul 6 23:06:05.305537 kernel: clocksource: Switched to clocksource arch_sys_counter Jul 6 23:06:05.305545 kernel: VFS: Disk quotas dquot_6.6.0 Jul 6 23:06:05.305552 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jul 6 23:06:05.305560 kernel: pnp: PnP ACPI init Jul 6 23:06:05.305567 kernel: pnp: PnP ACPI: found 0 devices Jul 6 23:06:05.305574 kernel: NET: Registered PF_INET protocol family Jul 6 23:06:05.305581 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Jul 6 23:06:05.305588 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Jul 6 23:06:05.305596 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Jul 6 23:06:05.305603 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Jul 6 23:06:05.305612 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Jul 6 23:06:05.305619 kernel: TCP: Hash tables configured (established 32768 bind 32768) Jul 6 23:06:05.305626 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Jul 6 23:06:05.305634 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Jul 6 23:06:05.305641 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Jul 6 23:06:05.305648 kernel: PCI: CLS 0 bytes, default 64 Jul 6 23:06:05.305655 kernel: kvm [1]: HYP mode not available Jul 6 23:06:05.305662 kernel: Initialise system trusted keyrings Jul 6 23:06:05.305669 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Jul 6 23:06:05.305678 kernel: Key type asymmetric registered Jul 6 23:06:05.305685 kernel: Asymmetric key parser 'x509' registered Jul 6 23:06:05.305692 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250) Jul 6 23:06:05.305699 kernel: io scheduler mq-deadline registered Jul 6 23:06:05.305707 kernel: io scheduler kyber registered Jul 6 23:06:05.305714 kernel: io scheduler bfq registered Jul 6 23:06:05.305721 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jul 6 23:06:05.305728 kernel: thunder_xcv, ver 1.0 Jul 6 23:06:05.305735 kernel: thunder_bgx, ver 1.0 Jul 6 23:06:05.305743 kernel: nicpf, ver 1.0 Jul 6 23:06:05.305750 kernel: nicvf, ver 1.0 Jul 6 23:06:05.305911 kernel: rtc-efi rtc-efi.0: registered as rtc0 Jul 6 23:06:05.305982 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-07-06T23:06:04 UTC (1751843164) Jul 6 23:06:05.305992 kernel: efifb: probing for efifb Jul 6 23:06:05.306000 kernel: efifb: framebuffer at 0x40000000, using 3072k, total 3072k Jul 6 23:06:05.306007 kernel: efifb: mode is 1024x768x32, linelength=4096, pages=1 Jul 6 23:06:05.306014 kernel: efifb: scrolling: redraw Jul 6 23:06:05.306024 kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Jul 6 23:06:05.306031 kernel: Console: switching to colour frame buffer device 128x48 Jul 6 23:06:05.306061 kernel: fb0: EFI VGA frame buffer device Jul 6 23:06:05.306069 kernel: SMCCC: SOC_ID: ARCH_SOC_ID not implemented, skipping .... Jul 6 23:06:05.306077 kernel: hid: raw HID events driver (C) Jiri Kosina Jul 6 23:06:05.306084 kernel: No ACPI PMU IRQ for CPU0 Jul 6 23:06:05.306091 kernel: No ACPI PMU IRQ for CPU1 Jul 6 23:06:05.306098 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 1 counters available Jul 6 23:06:05.306105 kernel: watchdog: Delayed init of the lockup detector failed: -19 Jul 6 23:06:05.306115 kernel: watchdog: Hard watchdog permanently disabled Jul 6 23:06:05.306122 kernel: NET: Registered PF_INET6 protocol family Jul 6 23:06:05.306129 kernel: Segment Routing with IPv6 Jul 6 23:06:05.306136 kernel: In-situ OAM (IOAM) with IPv6 Jul 6 23:06:05.306144 kernel: NET: Registered PF_PACKET protocol family Jul 6 23:06:05.306151 kernel: Key type dns_resolver registered Jul 6 23:06:05.306158 kernel: registered taskstats version 1 Jul 6 23:06:05.306165 kernel: Loading compiled-in X.509 certificates Jul 6 23:06:05.306172 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.6.95-flatcar: b86e6d3bec2e587f2e5c37def91c4582416a83e3' Jul 6 23:06:05.306181 kernel: Key type .fscrypt registered Jul 6 23:06:05.306188 kernel: Key type fscrypt-provisioning registered Jul 6 23:06:05.306195 kernel: ima: No TPM chip found, activating TPM-bypass! Jul 6 23:06:05.306202 kernel: ima: Allocated hash algorithm: sha1 Jul 6 23:06:05.306209 kernel: ima: No architecture policies found Jul 6 23:06:05.306216 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Jul 6 23:06:05.306223 kernel: clk: Disabling unused clocks Jul 6 23:06:05.306230 kernel: Freeing unused kernel memory: 38336K Jul 6 23:06:05.306237 kernel: Run /init as init process Jul 6 23:06:05.306246 kernel: with arguments: Jul 6 23:06:05.306253 kernel: /init Jul 6 23:06:05.306260 kernel: with environment: Jul 6 23:06:05.306267 kernel: HOME=/ Jul 6 23:06:05.306273 kernel: TERM=linux Jul 6 23:06:05.306281 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Jul 6 23:06:05.306289 systemd[1]: Successfully made /usr/ read-only. Jul 6 23:06:05.306299 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jul 6 23:06:05.306309 systemd[1]: Detected virtualization microsoft. Jul 6 23:06:05.306316 systemd[1]: Detected architecture arm64. Jul 6 23:06:05.306324 systemd[1]: Running in initrd. Jul 6 23:06:05.306331 systemd[1]: No hostname configured, using default hostname. Jul 6 23:06:05.306339 systemd[1]: Hostname set to . Jul 6 23:06:05.306347 systemd[1]: Initializing machine ID from random generator. Jul 6 23:06:05.306354 systemd[1]: Queued start job for default target initrd.target. Jul 6 23:06:05.306362 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jul 6 23:06:05.306371 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jul 6 23:06:05.306380 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jul 6 23:06:05.306387 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Jul 6 23:06:05.306395 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Jul 6 23:06:05.306404 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Jul 6 23:06:05.306412 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Jul 6 23:06:05.306421 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jul 6 23:06:05.306430 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jul 6 23:06:05.306438 systemd[1]: Reached target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Jul 6 23:06:05.306445 systemd[1]: Reached target paths.target - Path Units. Jul 6 23:06:05.306453 systemd[1]: Reached target slices.target - Slice Units. Jul 6 23:06:05.306460 systemd[1]: Reached target swap.target - Swaps. Jul 6 23:06:05.306468 systemd[1]: Reached target timers.target - Timer Units. Jul 6 23:06:05.306476 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Jul 6 23:06:05.306484 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jul 6 23:06:05.306493 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Jul 6 23:06:05.306501 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Jul 6 23:06:05.306508 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jul 6 23:06:05.306516 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jul 6 23:06:05.306523 systemd[1]: Reached target sockets.target - Socket Units. Jul 6 23:06:05.306531 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Jul 6 23:06:05.306538 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jul 6 23:06:05.306546 systemd[1]: Starting systemd-fsck-usr.service... Jul 6 23:06:05.306554 systemd[1]: Starting systemd-journald.service - Journal Service... Jul 6 23:06:05.306563 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jul 6 23:06:05.306594 systemd-journald[212]: Collecting audit messages is disabled. Jul 6 23:06:05.306614 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jul 6 23:06:05.306623 systemd-journald[212]: Journal started Jul 6 23:06:05.306643 systemd-journald[212]: Runtime Journal (/run/log/journal/b2caf3f2e6f3487b8c2675d885fb0a28) is 8M, max 78.5M, 70.5M free. Jul 6 23:06:05.311234 systemd-modules-load[214]: Inserted module 'overlay' Jul 6 23:06:05.328067 systemd[1]: Started systemd-journald.service - Journal Service. Jul 6 23:06:05.342061 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Jul 6 23:06:05.342391 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Jul 6 23:06:05.357850 kernel: Bridge firewalling registered Jul 6 23:06:05.352333 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jul 6 23:06:05.357033 systemd-modules-load[214]: Inserted module 'br_netfilter' Jul 6 23:06:05.364840 systemd[1]: Finished systemd-fsck-usr.service. Jul 6 23:06:05.375290 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jul 6 23:06:05.387072 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jul 6 23:06:05.411322 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Jul 6 23:06:05.424997 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jul 6 23:06:05.432243 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jul 6 23:06:05.459233 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jul 6 23:06:05.469067 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jul 6 23:06:05.483074 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jul 6 23:06:05.499377 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jul 6 23:06:05.511146 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jul 6 23:06:05.534327 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Jul 6 23:06:05.542246 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jul 6 23:06:05.561822 dracut-cmdline[245]: dracut-dracut-053 Jul 6 23:06:05.568006 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jul 6 23:06:05.581417 dracut-cmdline[245]: Using kernel command line parameters: rd.driver.pre=btrfs BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=ca8feb1f79a67c117068f051b5f829d3e40170c022cd5834bd6789cba9641479 Jul 6 23:06:05.640070 kernel: SCSI subsystem initialized Jul 6 23:06:05.649102 kernel: Loading iSCSI transport class v2.0-870. Jul 6 23:06:05.658075 kernel: iscsi: registered transport (tcp) Jul 6 23:06:05.675576 kernel: iscsi: registered transport (qla4xxx) Jul 6 23:06:05.675650 kernel: QLogic iSCSI HBA Driver Jul 6 23:06:05.715829 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Jul 6 23:06:05.730313 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Jul 6 23:06:05.763419 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jul 6 23:06:05.763483 kernel: device-mapper: uevent: version 1.0.3 Jul 6 23:06:05.770041 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@redhat.com Jul 6 23:06:05.820070 kernel: raid6: neonx8 gen() 15355 MB/s Jul 6 23:06:05.840048 kernel: raid6: neonx4 gen() 15675 MB/s Jul 6 23:06:05.860052 kernel: raid6: neonx2 gen() 12944 MB/s Jul 6 23:06:05.881057 kernel: raid6: neonx1 gen() 10476 MB/s Jul 6 23:06:05.901057 kernel: raid6: int64x8 gen() 6725 MB/s Jul 6 23:06:05.921047 kernel: raid6: int64x4 gen() 7218 MB/s Jul 6 23:06:05.942049 kernel: raid6: int64x2 gen() 6023 MB/s Jul 6 23:06:05.965586 kernel: raid6: int64x1 gen() 4998 MB/s Jul 6 23:06:05.965618 kernel: raid6: using algorithm neonx4 gen() 15675 MB/s Jul 6 23:06:05.989357 kernel: raid6: .... xor() 12204 MB/s, rmw enabled Jul 6 23:06:05.989407 kernel: raid6: using neon recovery algorithm Jul 6 23:06:06.001834 kernel: xor: measuring software checksum speed Jul 6 23:06:06.001865 kernel: 8regs : 21310 MB/sec Jul 6 23:06:06.005399 kernel: 32regs : 20993 MB/sec Jul 6 23:06:06.009458 kernel: arm64_neon : 27105 MB/sec Jul 6 23:06:06.013869 kernel: xor: using function: arm64_neon (27105 MB/sec) Jul 6 23:06:06.064061 kernel: Btrfs loaded, zoned=no, fsverity=no Jul 6 23:06:06.075399 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Jul 6 23:06:06.091206 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jul 6 23:06:06.116136 systemd-udevd[431]: Using default interface naming scheme 'v255'. Jul 6 23:06:06.121744 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jul 6 23:06:06.142181 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Jul 6 23:06:06.154314 dracut-pre-trigger[442]: rd.md=0: removing MD RAID activation Jul 6 23:06:06.187680 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Jul 6 23:06:06.203261 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jul 6 23:06:06.243492 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jul 6 23:06:06.268354 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Jul 6 23:06:06.291324 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Jul 6 23:06:06.301202 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Jul 6 23:06:06.310022 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jul 6 23:06:06.329239 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jul 6 23:06:06.354233 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Jul 6 23:06:06.369855 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Jul 6 23:06:06.401066 kernel: hv_vmbus: Vmbus version:5.3 Jul 6 23:06:06.403790 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Jul 6 23:06:06.405226 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jul 6 23:06:06.467619 kernel: pps_core: LinuxPPS API ver. 1 registered Jul 6 23:06:06.467642 kernel: hv_vmbus: registering driver hid_hyperv Jul 6 23:06:06.467651 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Jul 6 23:06:06.467661 kernel: hv_vmbus: registering driver hv_netvsc Jul 6 23:06:06.467670 kernel: input: Microsoft Vmbus HID-compliant Mouse as /devices/0006:045E:0621.0001/input/input0 Jul 6 23:06:06.467678 kernel: hid-hyperv 0006:045E:0621.0001: input: VIRTUAL HID v0.01 Mouse [Microsoft Vmbus HID-compliant Mouse] on Jul 6 23:06:06.424425 systemd[1]: Stopping dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Jul 6 23:06:06.439237 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jul 6 23:06:06.499445 kernel: hv_vmbus: registering driver hv_storvsc Jul 6 23:06:06.499469 kernel: hv_vmbus: registering driver hyperv_keyboard Jul 6 23:06:06.439425 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jul 6 23:06:06.491571 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Jul 6 23:06:06.545006 kernel: input: AT Translated Set 2 keyboard as /devices/LNXSYSTM:00/LNXSYBUS:00/ACPI0004:00/MSFT1000:00/d34b2567-b9b6-42b9-8778-0a4ec0b955bf/serio0/input/input1 Jul 6 23:06:06.545029 kernel: scsi host1: storvsc_host_t Jul 6 23:06:06.545253 kernel: PTP clock support registered Jul 6 23:06:06.545264 kernel: scsi host0: storvsc_host_t Jul 6 23:06:06.545424 kernel: scsi 0:0:0:0: Direct-Access Msft Virtual Disk 1.0 PQ: 0 ANSI: 5 Jul 6 23:06:06.571359 kernel: hv_utils: Registering HyperV Utility Driver Jul 6 23:06:06.571412 kernel: hv_netvsc 00224877-89ec-0022-4877-89ec00224877 eth0: VF slot 1 added Jul 6 23:06:06.571575 kernel: hv_vmbus: registering driver hv_utils Jul 6 23:06:06.565951 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jul 6 23:06:06.590991 kernel: hv_utils: Heartbeat IC version 3.0 Jul 6 23:06:06.595140 kernel: hv_utils: Shutdown IC version 3.2 Jul 6 23:06:06.598306 kernel: hv_utils: TimeSync IC version 4.0 Jul 6 23:06:06.667117 kernel: hv_vmbus: registering driver hv_pci Jul 6 23:06:06.667192 kernel: hv_pci 17d24828-21aa-402c-8ce5-d281913081c2: PCI VMBus probing: Using version 0x10004 Jul 6 23:06:06.668343 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jul 6 23:06:06.674139 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jul 6 23:06:06.708488 kernel: hv_pci 17d24828-21aa-402c-8ce5-d281913081c2: PCI host bridge to bus 21aa:00 Jul 6 23:06:06.708674 kernel: pci_bus 21aa:00: root bus resource [mem 0xfc0000000-0xfc00fffff window] Jul 6 23:06:06.708777 kernel: pci_bus 21aa:00: No busn resource found for root bus, will use [bus 00-ff] Jul 6 23:06:06.708851 kernel: pci 21aa:00:02.0: [15b3:1018] type 00 class 0x020000 Jul 6 23:06:06.707363 systemd[1]: run-credentials-systemd\x2dvconsole\x2dsetup.service.mount: Deactivated successfully. Jul 6 23:06:06.730472 kernel: pci 21aa:00:02.0: reg 0x10: [mem 0xfc0000000-0xfc00fffff 64bit pref] Jul 6 23:06:06.730358 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jul 6 23:06:06.742217 kernel: pci 21aa:00:02.0: enabling Extended Tags Jul 6 23:06:06.761127 kernel: pci 21aa:00:02.0: 0.000 Gb/s available PCIe bandwidth, limited by Unknown x0 link at 21aa:00:02.0 (capable of 126.016 Gb/s with 8.0 GT/s PCIe x16 link) Jul 6 23:06:06.773640 kernel: pci_bus 21aa:00: busn_res: [bus 00-ff] end is updated to 00 Jul 6 23:06:06.773860 kernel: pci 21aa:00:02.0: BAR 0: assigned [mem 0xfc0000000-0xfc00fffff 64bit pref] Jul 6 23:06:06.787092 kernel: sd 0:0:0:0: [sda] 63737856 512-byte logical blocks: (32.6 GB/30.4 GiB) Jul 6 23:06:06.787314 kernel: sd 0:0:0:0: [sda] 4096-byte physical blocks Jul 6 23:06:06.791393 kernel: sd 0:0:0:0: [sda] Write Protect is off Jul 6 23:06:06.797690 kernel: sd 0:0:0:0: [sda] Mode Sense: 0f 00 10 00 Jul 6 23:06:06.797873 kernel: sd 0:0:0:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Jul 6 23:06:06.799190 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jul 6 23:06:06.819598 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Jul 6 23:06:06.819653 kernel: sd 0:0:0:0: [sda] Attached SCSI disk Jul 6 23:06:06.820403 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Jul 6 23:06:06.852320 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jul 6 23:06:06.881405 kernel: mlx5_core 21aa:00:02.0: enabling device (0000 -> 0002) Jul 6 23:06:06.888134 kernel: mlx5_core 21aa:00:02.0: firmware version: 16.30.1284 Jul 6 23:06:06.915140 kernel: BTRFS: device fsid 990dd864-0c88-4d4d-9797-49057844458a devid 1 transid 35 /dev/sda3 scanned by (udev-worker) (485) Jul 6 23:06:06.960128 kernel: BTRFS: device label OEM devid 1 transid 17 /dev/sda6 scanned by (udev-worker) (478) Jul 6 23:06:06.972248 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - Virtual_Disk USR-A. Jul 6 23:06:06.984234 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - Virtual_Disk USR-A. Jul 6 23:06:07.018883 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - Virtual_Disk ROOT. Jul 6 23:06:07.044634 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Virtual_Disk OEM. Jul 6 23:06:07.052761 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Jul 6 23:06:07.079364 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Jul 6 23:06:07.088846 systemd[1]: disk-uuid.service: Deactivated successfully. Jul 6 23:06:07.088981 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Jul 6 23:06:07.099398 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Jul 6 23:06:07.110599 systemd[1]: Reached target local-fs.target - Local File Systems. Jul 6 23:06:07.122386 systemd[1]: Reached target sysinit.target - System Initialization. Jul 6 23:06:07.133853 systemd[1]: Reached target basic.target - Basic System. Jul 6 23:06:07.156420 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Jul 6 23:06:07.165336 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Jul 6 23:06:07.187467 sh[588]: Success Jul 6 23:06:07.201933 systemd-fsck[591]: ROOT: clean, 252/7326000 files, 483204/7359488 blocks Jul 6 23:06:07.209497 kernel: device-mapper: verity: sha256 using implementation "sha256-ce" Jul 6 23:06:07.213224 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Jul 6 23:06:07.237505 systemd[1]: Mounting sysroot.mount - /sysroot... Jul 6 23:06:07.267647 kernel: hv_netvsc 00224877-89ec-0022-4877-89ec00224877 eth0: VF registering: eth1 Jul 6 23:06:07.267826 kernel: mlx5_core 21aa:00:02.0 eth1: joined to eth0 Jul 6 23:06:07.267956 kernel: mlx5_core 21aa:00:02.0: MLX5E: StrdRq(1) RqSz(8) StrdSz(2048) RxCqeCmprss(0 basic) Jul 6 23:06:07.285128 kernel: mlx5_core 21aa:00:02.0 enP8618s1: renamed from eth1 Jul 6 23:06:07.310128 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Jul 6 23:06:07.318518 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Jul 6 23:06:07.344132 kernel: EXT4-fs (sda9): mounted filesystem efd38a90-a3d5-48a9-85e4-1ea6162daba0 r/w with ordered data mode. Quota mode: none. Jul 6 23:06:07.345054 systemd[1]: Mounted sysroot.mount - /sysroot. Jul 6 23:06:07.349515 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Jul 6 23:06:07.433218 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jul 6 23:06:07.440296 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Jul 6 23:06:07.470330 kernel: BTRFS info (device sda6): first mount of filesystem 297af9a7-3de6-47a6-b022-d94c20ff287b Jul 6 23:06:07.470392 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Jul 6 23:06:07.474970 kernel: BTRFS info (device sda6): using free space tree Jul 6 23:06:07.482269 kernel: BTRFS info (device dm-0): first mount of filesystem 990dd864-0c88-4d4d-9797-49057844458a Jul 6 23:06:07.488325 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Jul 6 23:06:07.495685 kernel: BTRFS warning (device dm-0): 'nologreplay' is deprecated, use 'rescue=nologreplay' instead Jul 6 23:06:07.500958 kernel: BTRFS info (device dm-0): disabling log replay at mount time Jul 6 23:06:07.505492 kernel: BTRFS info (device dm-0): using free space tree Jul 6 23:06:07.513131 kernel: BTRFS info (device sda6): auto enabling async discard Jul 6 23:06:07.513645 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jul 6 23:06:07.526920 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Jul 6 23:06:07.542310 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Jul 6 23:06:07.553166 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Jul 6 23:06:07.561312 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Jul 6 23:06:07.926129 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Jul 6 23:06:07.940584 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Jul 6 23:06:07.960480 initrd-setup-root-after-ignition[965]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jul 6 23:06:07.960480 initrd-setup-root-after-ignition[965]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Jul 6 23:06:07.979141 initrd-setup-root-after-ignition[969]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jul 6 23:06:07.979517 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Jul 6 23:06:07.994883 systemd[1]: Reached target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Jul 6 23:06:08.024393 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Jul 6 23:06:08.058319 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Jul 6 23:06:08.058429 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Jul 6 23:06:08.072495 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Jul 6 23:06:08.089828 systemd[1]: Reached target initrd.target - Initrd Default Target. Jul 6 23:06:08.101423 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Jul 6 23:06:08.125389 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Jul 6 23:06:08.148966 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jul 6 23:06:08.163571 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Jul 6 23:06:08.181182 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Jul 6 23:06:08.188613 systemd[1]: Stopped target timers.target - Timer Units. Jul 6 23:06:08.200869 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Jul 6 23:06:08.201007 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jul 6 23:06:08.218058 systemd[1]: Stopped target initrd.target - Initrd Default Target. Jul 6 23:06:08.230020 systemd[1]: Stopped target basic.target - Basic System. Jul 6 23:06:08.240288 systemd[1]: Stopped target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Jul 6 23:06:08.252065 systemd[1]: Stopped target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Jul 6 23:06:08.265453 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Jul 6 23:06:08.278614 systemd[1]: Stopped target paths.target - Path Units. Jul 6 23:06:08.289418 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Jul 6 23:06:08.300329 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Jul 6 23:06:08.312012 systemd[1]: Stopped target slices.target - Slice Units. Jul 6 23:06:08.323651 systemd[1]: Stopped target sockets.target - Socket Units. Jul 6 23:06:08.333197 systemd[1]: Stopped target sysinit.target - System Initialization. Jul 6 23:06:08.343260 systemd[1]: Stopped target local-fs.target - Local File Systems. Jul 6 23:06:08.353704 systemd[1]: Stopped target swap.target - Swaps. Jul 6 23:06:08.363435 systemd[1]: iscsid.socket: Deactivated successfully. Jul 6 23:06:08.363587 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Jul 6 23:06:08.373034 systemd[1]: iscsiuio.socket: Deactivated successfully. Jul 6 23:06:08.373188 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jul 6 23:06:08.382505 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Jul 6 23:06:08.382663 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Jul 6 23:06:08.397351 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Jul 6 23:06:08.408601 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Jul 6 23:06:08.418561 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jul 6 23:06:08.425811 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jul 6 23:06:08.437594 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Jul 6 23:06:08.442836 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jul 6 23:06:08.449823 systemd[1]: dracut-initqueue.service: Deactivated successfully. Jul 6 23:06:08.449997 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Jul 6 23:06:08.469157 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Jul 6 23:06:08.469337 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Jul 6 23:06:08.480080 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Jul 6 23:06:08.480277 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Jul 6 23:06:08.494087 systemd[1]: initrd-setup-root.service: Deactivated successfully. Jul 6 23:06:08.494280 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Jul 6 23:06:08.504830 systemd[1]: systemd-sysctl.service: Deactivated successfully. Jul 6 23:06:08.505004 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Jul 6 23:06:08.521022 systemd[1]: systemd-modules-load.service: Deactivated successfully. Jul 6 23:06:08.521234 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Jul 6 23:06:08.532761 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Jul 6 23:06:08.532919 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Jul 6 23:06:08.551536 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Jul 6 23:06:08.551734 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Jul 6 23:06:08.563167 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Jul 6 23:06:08.563322 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Jul 6 23:06:08.579595 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Jul 6 23:06:08.597484 systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. Jul 6 23:06:08.597565 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount: Deactivated successfully. Jul 6 23:06:08.602291 systemd[1]: initrd-cleanup.service: Deactivated successfully. Jul 6 23:06:08.602378 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Jul 6 23:06:08.624888 systemd[1]: systemd-udevd.service: Deactivated successfully. Jul 6 23:06:08.625065 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Jul 6 23:06:08.637094 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Jul 6 23:06:08.637158 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Jul 6 23:06:08.648233 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Jul 6 23:06:08.648267 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Jul 6 23:06:08.658820 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Jul 6 23:06:08.658882 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Jul 6 23:06:08.679263 systemd[1]: dracut-cmdline.service: Deactivated successfully. Jul 6 23:06:08.679321 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Jul 6 23:06:08.699022 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Jul 6 23:06:08.699078 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jul 6 23:06:08.738314 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Jul 6 23:06:08.753197 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Jul 6 23:06:08.753287 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jul 6 23:06:08.766732 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Jul 6 23:06:08.766794 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jul 6 23:06:08.774038 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Jul 6 23:06:08.774096 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Jul 6 23:06:08.785874 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jul 6 23:06:08.785922 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jul 6 23:06:08.803559 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev.service.mount: Deactivated successfully. Jul 6 23:06:08.803666 systemd[1]: run-credentials-systemd\x2dvconsole\x2dsetup.service.mount: Deactivated successfully. Jul 6 23:06:08.926028 systemd-journald[212]: Received SIGTERM from PID 1 (systemd). Jul 6 23:06:08.804047 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Jul 6 23:06:08.804173 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Jul 6 23:06:08.821431 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Jul 6 23:06:08.848390 systemd[1]: Starting initrd-switch-root.service - Switch Root... Jul 6 23:06:08.870223 systemd[1]: Switching root. Jul 6 23:06:08.952288 systemd-journald[212]: Journal stopped Jul 6 23:06:10.287719 kernel: SELinux: policy capability network_peer_controls=1 Jul 6 23:06:10.287743 kernel: SELinux: policy capability open_perms=1 Jul 6 23:06:10.287753 kernel: SELinux: policy capability extended_socket_class=1 Jul 6 23:06:10.287761 kernel: SELinux: policy capability always_check_network=0 Jul 6 23:06:10.287770 kernel: SELinux: policy capability cgroup_seclabel=1 Jul 6 23:06:10.287777 kernel: SELinux: policy capability nnp_nosuid_transition=1 Jul 6 23:06:10.287789 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Jul 6 23:06:10.287797 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Jul 6 23:06:10.287805 kernel: audit: type=1403 audit(1751843169.057:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Jul 6 23:06:10.287815 systemd[1]: Successfully loaded SELinux policy in 71.579ms. Jul 6 23:06:10.287826 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 9.979ms. Jul 6 23:06:10.287836 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jul 6 23:06:10.287844 systemd[1]: Detected virtualization microsoft. Jul 6 23:06:10.287852 systemd[1]: Detected architecture arm64. Jul 6 23:06:10.287861 systemd[1]: Hostname set to . Jul 6 23:06:10.287874 zram_generator::config[1016]: No configuration found. Jul 6 23:06:10.287883 kernel: NET: Registered PF_VSOCK protocol family Jul 6 23:06:10.287892 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Jul 6 23:06:10.287900 systemd[1]: initrd-switch-root.service: Deactivated successfully. Jul 6 23:06:10.287909 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Jul 6 23:06:10.287918 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Jul 6 23:06:10.287926 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Jul 6 23:06:10.287937 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Jul 6 23:06:10.287945 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Jul 6 23:06:10.287954 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Jul 6 23:06:10.287963 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Jul 6 23:06:10.287972 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Jul 6 23:06:10.287981 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Jul 6 23:06:10.287989 systemd[1]: Created slice user.slice - User and Session Slice. Jul 6 23:06:10.287999 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jul 6 23:06:10.288008 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jul 6 23:06:10.288017 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Jul 6 23:06:10.288026 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Jul 6 23:06:10.288035 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Jul 6 23:06:10.288043 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jul 6 23:06:10.288052 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Jul 6 23:06:10.288064 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jul 6 23:06:10.288075 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Jul 6 23:06:10.288084 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Jul 6 23:06:10.288093 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Jul 6 23:06:10.288119 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Jul 6 23:06:10.288129 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jul 6 23:06:10.288138 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jul 6 23:06:10.288147 systemd[1]: Reached target slices.target - Slice Units. Jul 6 23:06:10.288156 systemd[1]: Reached target swap.target - Swaps. Jul 6 23:06:10.288166 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Jul 6 23:06:10.288175 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Jul 6 23:06:10.288184 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Jul 6 23:06:10.288193 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jul 6 23:06:10.288202 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jul 6 23:06:10.288211 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jul 6 23:06:10.288222 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Jul 6 23:06:10.288231 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Jul 6 23:06:10.288240 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Jul 6 23:06:10.288249 systemd[1]: Mounting media.mount - External Media Directory... Jul 6 23:06:10.288258 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Jul 6 23:06:10.288267 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Jul 6 23:06:10.288277 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Jul 6 23:06:10.288288 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Jul 6 23:06:10.288297 systemd[1]: Reached target machines.target - Containers. Jul 6 23:06:10.288306 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Jul 6 23:06:10.288316 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Jul 6 23:06:10.288325 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jul 6 23:06:10.288334 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Jul 6 23:06:10.288343 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jul 6 23:06:10.288352 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jul 6 23:06:10.288362 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jul 6 23:06:10.288372 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Jul 6 23:06:10.288380 kernel: ACPI: bus type drm_connector registered Jul 6 23:06:10.288389 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jul 6 23:06:10.288397 kernel: fuse: init (API version 7.39) Jul 6 23:06:10.288406 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Jul 6 23:06:10.288415 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Jul 6 23:06:10.288424 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Jul 6 23:06:10.288434 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Jul 6 23:06:10.288443 systemd[1]: Stopped systemd-fsck-usr.service. Jul 6 23:06:10.288453 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 6 23:06:10.288462 kernel: loop: module loaded Jul 6 23:06:10.288472 systemd[1]: Starting systemd-journald.service - Journal Service... Jul 6 23:06:10.288481 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jul 6 23:06:10.288507 systemd-journald[1115]: Collecting audit messages is disabled. Jul 6 23:06:10.288529 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jul 6 23:06:10.288539 systemd-journald[1115]: Journal started Jul 6 23:06:10.288559 systemd-journald[1115]: Runtime Journal (/run/log/journal/06905917ee984e91bbba4c2da144b939) is 8M, max 78.5M, 70.5M free. Jul 6 23:06:09.444211 systemd[1]: Queued start job for default target multi-user.target. Jul 6 23:06:09.448996 systemd[1]: Unnecessary job was removed for dev-sda6.device - /dev/sda6. Jul 6 23:06:09.449387 systemd[1]: systemd-journald.service: Deactivated successfully. Jul 6 23:06:09.449727 systemd[1]: systemd-journald.service: Consumed 1.757s CPU time. Jul 6 23:06:10.321833 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Jul 6 23:06:10.332140 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Jul 6 23:06:10.349132 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jul 6 23:06:10.365911 systemd[1]: verity-setup.service: Deactivated successfully. Jul 6 23:06:10.365999 systemd[1]: Stopped verity-setup.service. Jul 6 23:06:10.386145 systemd[1]: Started systemd-journald.service - Journal Service. Jul 6 23:06:10.387206 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Jul 6 23:06:10.393252 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Jul 6 23:06:10.399389 systemd[1]: Mounted media.mount - External Media Directory. Jul 6 23:06:10.404752 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Jul 6 23:06:10.411049 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Jul 6 23:06:10.417450 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Jul 6 23:06:10.423512 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Jul 6 23:06:10.430531 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jul 6 23:06:10.437470 systemd[1]: modprobe@configfs.service: Deactivated successfully. Jul 6 23:06:10.437641 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Jul 6 23:06:10.444357 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jul 6 23:06:10.444532 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jul 6 23:06:10.450994 systemd[1]: modprobe@drm.service: Deactivated successfully. Jul 6 23:06:10.451188 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jul 6 23:06:10.457635 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jul 6 23:06:10.457816 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jul 6 23:06:10.464874 systemd[1]: modprobe@fuse.service: Deactivated successfully. Jul 6 23:06:10.465041 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Jul 6 23:06:10.471368 systemd[1]: modprobe@loop.service: Deactivated successfully. Jul 6 23:06:10.471526 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jul 6 23:06:10.477836 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jul 6 23:06:10.484170 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jul 6 23:06:10.491483 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Jul 6 23:06:10.498755 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Jul 6 23:06:10.506746 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jul 6 23:06:10.529221 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Jul 6 23:06:10.551443 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Jul 6 23:06:10.558379 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Jul 6 23:06:10.558528 systemd[1]: Reached target local-fs.target - Local File Systems. Jul 6 23:06:10.565490 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Jul 6 23:06:10.573697 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Jul 6 23:06:10.584341 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Jul 6 23:06:10.590626 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 6 23:06:10.592089 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Jul 6 23:06:10.601334 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Jul 6 23:06:10.608234 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jul 6 23:06:10.611334 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Jul 6 23:06:10.618372 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jul 6 23:06:10.621355 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jul 6 23:06:10.628351 systemd-journald[1115]: Time spent on flushing to /var/log/journal/06905917ee984e91bbba4c2da144b939 is 141.873ms for 686 entries. Jul 6 23:06:10.628351 systemd-journald[1115]: System Journal (/var/log/journal/06905917ee984e91bbba4c2da144b939) is 8M, max 2.6G, 2.6G free. Jul 6 23:06:10.875555 systemd-journald[1115]: Received client request to flush runtime journal. Jul 6 23:06:10.875631 kernel: loop0: detected capacity change from 0 to 28720 Jul 6 23:06:10.875675 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Jul 6 23:06:10.875691 kernel: loop1: detected capacity change from 0 to 123192 Jul 6 23:06:10.643402 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Jul 6 23:06:10.655387 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jul 6 23:06:10.673302 systemd[1]: Starting systemd-udev-settle.service - Wait for udev To Complete Device Initialization... Jul 6 23:06:10.691015 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Jul 6 23:06:10.701667 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Jul 6 23:06:10.709031 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Jul 6 23:06:10.717090 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Jul 6 23:06:10.724032 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jul 6 23:06:10.740614 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). Jul 6 23:06:10.740759 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Jul 6 23:06:10.752906 udevadm[1154]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation-early.service, lvm2-activation.service not to pull it in. Jul 6 23:06:10.762422 systemd-tmpfiles[1153]: ACLs are not supported, ignoring. Jul 6 23:06:10.762433 systemd-tmpfiles[1153]: ACLs are not supported, ignoring. Jul 6 23:06:10.766892 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jul 6 23:06:10.783330 systemd[1]: Starting systemd-sysusers.service - Create System Users... Jul 6 23:06:10.828816 systemd[1]: Finished systemd-sysusers.service - Create System Users. Jul 6 23:06:10.841367 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jul 6 23:06:10.855960 systemd-tmpfiles[1167]: ACLs are not supported, ignoring. Jul 6 23:06:10.855971 systemd-tmpfiles[1167]: ACLs are not supported, ignoring. Jul 6 23:06:10.859834 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jul 6 23:06:10.876771 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Jul 6 23:06:10.905508 kernel: loop2: detected capacity change from 0 to 113512 Jul 6 23:06:10.948141 kernel: loop3: detected capacity change from 0 to 28720 Jul 6 23:06:10.971145 kernel: loop4: detected capacity change from 0 to 123192 Jul 6 23:06:10.990527 kernel: loop5: detected capacity change from 0 to 113512 Jul 6 23:06:11.010398 (sd-merge)[1176]: Using extensions 'containerd-flatcar', 'docker-flatcar', 'oem-azure'. Jul 6 23:06:11.010891 (sd-merge)[1176]: Merged extensions into '/usr'. Jul 6 23:06:11.017973 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Jul 6 23:06:11.035754 systemd[1]: Starting ensure-sysext.service... Jul 6 23:06:11.046441 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jul 6 23:06:11.056376 systemd[1]: Starting waagent-network-setup.service - Setup network rules for WALinuxAgent... Jul 6 23:06:11.069591 systemd[1]: Reload requested from client PID 1179 ('systemctl') (unit ensure-sysext.service)... Jul 6 23:06:11.069609 systemd[1]: Reloading... Jul 6 23:06:11.124062 systemd-tmpfiles[1180]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Jul 6 23:06:11.124307 systemd-tmpfiles[1180]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Jul 6 23:06:11.124934 systemd-tmpfiles[1180]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Jul 6 23:06:11.125494 systemd-tmpfiles[1180]: ACLs are not supported, ignoring. Jul 6 23:06:11.125558 systemd-tmpfiles[1180]: ACLs are not supported, ignoring. Jul 6 23:06:11.148883 systemd-tmpfiles[1180]: Detected autofs mount point /boot during canonicalization of boot. Jul 6 23:06:11.148898 systemd-tmpfiles[1180]: Skipping /boot Jul 6 23:06:11.168736 systemd-tmpfiles[1180]: Detected autofs mount point /boot during canonicalization of boot. Jul 6 23:06:11.168757 systemd-tmpfiles[1180]: Skipping /boot Jul 6 23:06:11.198493 zram_generator::config[1212]: No configuration found. Jul 6 23:06:11.263666 ldconfig[1146]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Jul 6 23:06:11.390341 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Jul 6 23:06:11.484655 systemd[1]: Reloading finished in 414 ms. Jul 6 23:06:11.499627 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Jul 6 23:06:11.525371 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jul 6 23:06:11.553318 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jul 6 23:06:11.565422 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Jul 6 23:06:11.583369 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Jul 6 23:06:11.604310 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jul 6 23:06:11.619218 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Jul 6 23:06:11.636180 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Jul 6 23:06:11.661582 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Jul 6 23:06:11.666164 augenrules[1268]: /sbin/augenrules: No change Jul 6 23:06:11.668862 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jul 6 23:06:11.682559 augenrules[1290]: No rules Jul 6 23:06:11.687238 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jul 6 23:06:11.702222 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jul 6 23:06:11.708688 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 6 23:06:11.708960 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 6 23:06:11.709170 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Jul 6 23:06:11.711434 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jul 6 23:06:11.726486 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Jul 6 23:06:11.738806 systemd[1]: audit-rules.service: Deactivated successfully. Jul 6 23:06:11.739711 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jul 6 23:06:11.747400 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Jul 6 23:06:11.757551 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Jul 6 23:06:11.765578 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Jul 6 23:06:11.775099 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jul 6 23:06:11.775660 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jul 6 23:06:11.776051 systemd-udevd[1296]: Using default interface naming scheme 'v255'. Jul 6 23:06:11.782690 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jul 6 23:06:11.783270 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jul 6 23:06:11.793774 systemd[1]: modprobe@loop.service: Deactivated successfully. Jul 6 23:06:11.793966 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jul 6 23:06:11.812670 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Jul 6 23:06:11.824424 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jul 6 23:06:11.838523 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jul 6 23:06:11.850785 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jul 6 23:06:11.860540 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 6 23:06:11.860699 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 6 23:06:11.860798 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Jul 6 23:06:11.866834 systemd[1]: Starting systemd-update-done.service - Update is Completed... Jul 6 23:06:11.877197 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Jul 6 23:06:11.878260 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jul 6 23:06:11.891807 systemd[1]: Started systemd-userdbd.service - User Database Manager. Jul 6 23:06:11.905178 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jul 6 23:06:11.905380 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jul 6 23:06:11.916998 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jul 6 23:06:11.917766 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jul 6 23:06:11.930956 systemd[1]: modprobe@loop.service: Deactivated successfully. Jul 6 23:06:11.932590 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jul 6 23:06:11.947507 systemd[1]: Finished systemd-update-done.service - Update is Completed. Jul 6 23:06:11.977323 systemd[1]: Finished ensure-sysext.service. Jul 6 23:06:11.990558 systemd[1]: Expecting device dev-ptp_hyperv.device - /dev/ptp_hyperv... Jul 6 23:06:12.005234 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jul 6 23:06:12.013613 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Jul 6 23:06:12.016233 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jul 6 23:06:12.031625 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jul 6 23:06:12.044291 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jul 6 23:06:12.061635 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jul 6 23:06:12.072511 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 6 23:06:12.072563 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 6 23:06:12.072606 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Jul 6 23:06:12.072650 systemd[1]: Reached target time-set.target - System Time Set. Jul 6 23:06:12.083537 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Jul 6 23:06:12.084098 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jul 6 23:06:12.084897 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jul 6 23:06:12.105245 systemd[1]: modprobe@drm.service: Deactivated successfully. Jul 6 23:06:12.108210 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jul 6 23:06:12.115088 python[1216]: Setting up firewall for the WALinux Agent with args: {'dst_ip': '168.63.129.16', 'uid': '0', 'wait': '-w'} Jul 6 23:06:12.115088 python[1216]: Successfully set the firewall rules Jul 6 23:06:12.122407 augenrules[1342]: /sbin/augenrules: No change Jul 6 23:06:12.125442 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jul 6 23:06:12.126465 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jul 6 23:06:12.137506 systemd-resolved[1277]: Positive Trust Anchors: Jul 6 23:06:12.139245 systemd-resolved[1277]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jul 6 23:06:12.139283 systemd-resolved[1277]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jul 6 23:06:12.143616 systemd[1]: modprobe@loop.service: Deactivated successfully. Jul 6 23:06:12.144808 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jul 6 23:06:12.145421 systemd-resolved[1277]: Using system hostname 'ci-4230.2.1-a-943e940b84'. Jul 6 23:06:12.152151 augenrules[1377]: No rules Jul 6 23:06:12.155685 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jul 6 23:06:12.164466 systemd[1]: audit-rules.service: Deactivated successfully. Jul 6 23:06:12.164698 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jul 6 23:06:12.176939 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Jul 6 23:06:12.177569 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jul 6 23:06:12.185457 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jul 6 23:06:12.185528 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jul 6 23:06:12.192580 systemd[1]: Finished waagent-network-setup.service - Setup network rules for WALinuxAgent. Jul 6 23:06:12.201608 systemd[1]: Reached target network-pre.target - Preparation for Network. Jul 6 23:06:12.223083 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jul 6 23:06:12.268160 kernel: mousedev: PS/2 mouse device common for all mice Jul 6 23:06:12.330570 systemd[1]: Condition check resulted in dev-ptp_hyperv.device - /dev/ptp_hyperv being skipped. Jul 6 23:06:12.349181 kernel: BTRFS warning: duplicate device /dev/sda3 devid 1 generation 35 scanned by (udev-worker) (1334) Jul 6 23:06:12.349281 kernel: hv_vmbus: registering driver hyperv_fb Jul 6 23:06:12.349299 kernel: hv_vmbus: registering driver hv_balloon Jul 6 23:06:12.378315 kernel: hyperv_fb: Synthvid Version major 3, minor 5 Jul 6 23:06:12.378423 kernel: hyperv_fb: Screen resolution: 1024x768, Color depth: 32, Frame buffer size: 8388608 Jul 6 23:06:12.390586 systemd-networkd[1393]: lo: Link UP Jul 6 23:06:12.390604 systemd-networkd[1393]: lo: Gained carrier Jul 6 23:06:12.410307 kernel: hv_balloon: Using Dynamic Memory protocol version 2.0 Jul 6 23:06:12.410434 kernel: hv_balloon: Memory hot add disabled on ARM64 Jul 6 23:06:12.422474 kernel: Console: switching to colour dummy device 80x25 Jul 6 23:06:12.420759 systemd-networkd[1393]: Enumeration completed Jul 6 23:06:12.421112 systemd-networkd[1393]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 6 23:06:12.421117 systemd-networkd[1393]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jul 6 23:06:12.426136 kernel: Console: switching to colour frame buffer device 128x48 Jul 6 23:06:12.442217 systemd[1]: Started systemd-networkd.service - Network Configuration. Jul 6 23:06:12.489129 kernel: mlx5_core 21aa:00:02.0 enP8618s1: Link up Jul 6 23:06:12.500384 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Virtual_Disk OEM. Jul 6 23:06:12.507727 systemd[1]: Reached target network.target - Network. Jul 6 23:06:12.526193 kernel: hv_netvsc 00224877-89ec-0022-4877-89ec00224877 eth0: Data path switched to VF: enP8618s1 Jul 6 23:06:12.526759 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Jul 6 23:06:12.534187 systemd-networkd[1393]: enP8618s1: Link UP Jul 6 23:06:12.534493 systemd-networkd[1393]: eth0: Link UP Jul 6 23:06:12.534702 systemd-networkd[1393]: eth0: Gained carrier Jul 6 23:06:12.534723 systemd-networkd[1393]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 6 23:06:12.538986 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Jul 6 23:06:12.541481 systemd-networkd[1393]: enP8618s1: Gained carrier Jul 6 23:06:12.551498 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Jul 6 23:06:12.560310 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jul 6 23:06:12.560896 systemd-networkd[1393]: eth0: DHCPv4 address 10.200.20.29/24, gateway 10.200.20.1 acquired from 168.63.129.16 Jul 6 23:06:12.569158 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Jul 6 23:06:12.585096 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jul 6 23:06:12.585439 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jul 6 23:06:12.598335 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jul 6 23:06:12.604751 systemd[1]: Finished systemd-udev-settle.service - Wait for udev To Complete Device Initialization. Jul 6 23:06:12.614711 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Jul 6 23:06:12.627312 systemd[1]: Starting lvm2-activation-early.service - Activation of LVM2 logical volumes... Jul 6 23:06:12.642709 lvm[1464]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Jul 6 23:06:12.668704 systemd[1]: Finished lvm2-activation-early.service - Activation of LVM2 logical volumes. Jul 6 23:06:12.676144 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jul 6 23:06:12.683071 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jul 6 23:06:12.688998 systemd[1]: Reached target sysinit.target - System Initialization. Jul 6 23:06:12.695219 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Jul 6 23:06:12.701801 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Jul 6 23:06:12.713784 systemd[1]: Started logrotate.timer - Daily rotation of log files. Jul 6 23:06:12.719417 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Jul 6 23:06:12.726125 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Jul 6 23:06:12.732597 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Jul 6 23:06:12.732631 systemd[1]: Reached target paths.target - Path Units. Jul 6 23:06:12.737236 systemd[1]: Reached target timers.target - Timer Units. Jul 6 23:06:12.743228 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Jul 6 23:06:12.750341 systemd[1]: Starting docker.socket - Docker Socket for the API... Jul 6 23:06:12.757517 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Jul 6 23:06:12.765125 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Jul 6 23:06:12.772544 systemd[1]: Reached target ssh-access.target - SSH Access Available. Jul 6 23:06:12.786755 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Jul 6 23:06:12.792838 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Jul 6 23:06:12.808328 systemd[1]: Starting lvm2-activation.service - Activation of LVM2 logical volumes... Jul 6 23:06:12.812334 lvm[1471]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Jul 6 23:06:12.815031 systemd[1]: Listening on docker.socket - Docker Socket for the API. Jul 6 23:06:12.822382 systemd[1]: Reached target sockets.target - Socket Units. Jul 6 23:06:12.827898 systemd[1]: Reached target basic.target - Basic System. Jul 6 23:06:12.833329 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Jul 6 23:06:12.833359 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Jul 6 23:06:12.835502 systemd[1]: Starting chronyd.service - NTP client/server... Jul 6 23:06:12.843284 systemd[1]: Starting containerd.service - containerd container runtime... Jul 6 23:06:12.857566 systemd[1]: Starting coreos-metadata.service - Flatcar Metadata Agent... Jul 6 23:06:12.874273 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Jul 6 23:06:12.883331 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Jul 6 23:06:12.896186 jq[1479]: false Jul 6 23:06:12.898352 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Jul 6 23:06:12.905274 (chronyd)[1472]: chronyd.service: Referenced but unset environment variable evaluates to an empty string: OPTIONS Jul 6 23:06:12.908949 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Jul 6 23:06:12.909015 systemd[1]: hv_fcopy_daemon.service - Hyper-V FCOPY daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/vmbus/hv_fcopy). Jul 6 23:06:12.915074 chronyd[1484]: chronyd version 4.6.1 starting (+CMDMON +NTP +REFCLOCK +RTC +PRIVDROP +SCFILTER -SIGND +ASYNCDNS +NTS +SECHASH +IPV6 -DEBUG) Jul 6 23:06:12.917879 chronyd[1484]: Timezone right/UTC failed leap second check, ignoring Jul 6 23:06:12.918889 systemd[1]: Started hv_kvp_daemon.service - Hyper-V KVP daemon. Jul 6 23:06:12.922544 extend-filesystems[1480]: Found loop3 Jul 6 23:06:12.922544 extend-filesystems[1480]: Found loop4 Jul 6 23:06:12.922544 extend-filesystems[1480]: Found loop5 Jul 6 23:06:12.922544 extend-filesystems[1480]: Found sda Jul 6 23:06:12.922544 extend-filesystems[1480]: Found sda1 Jul 6 23:06:12.922544 extend-filesystems[1480]: Found sda2 Jul 6 23:06:12.922544 extend-filesystems[1480]: Found sda3 Jul 6 23:06:12.922544 extend-filesystems[1480]: Found usr Jul 6 23:06:12.922544 extend-filesystems[1480]: Found sda4 Jul 6 23:06:12.922544 extend-filesystems[1480]: Found sda6 Jul 6 23:06:12.922544 extend-filesystems[1480]: Found sda7 Jul 6 23:06:12.922544 extend-filesystems[1480]: Found sda9 Jul 6 23:06:12.922544 extend-filesystems[1480]: Checking size of /dev/sda9 Jul 6 23:06:13.108255 kernel: hv_utils: KVP IC version 4.0 Jul 6 23:06:13.108301 kernel: BTRFS warning: duplicate device /dev/sda3 devid 1 generation 35 scanned by (udev-worker) (1322) Jul 6 23:06:13.108354 coreos-metadata[1474]: Jul 06 23:06:13.044 INFO Fetching http://168.63.129.16/?comp=versions: Attempt #1 Jul 6 23:06:13.108354 coreos-metadata[1474]: Jul 06 23:06:13.059 INFO Fetch successful Jul 6 23:06:13.108354 coreos-metadata[1474]: Jul 06 23:06:13.059 INFO Fetching http://168.63.129.16/machine/?comp=goalstate: Attempt #1 Jul 6 23:06:13.108354 coreos-metadata[1474]: Jul 06 23:06:13.067 INFO Fetch successful Jul 6 23:06:13.108354 coreos-metadata[1474]: Jul 06 23:06:13.067 INFO Fetching http://168.63.129.16/machine/e4cdab05-452a-4bb5-a391-bacbaf35dad8/8e67debb%2De657%2D4de3%2D8647%2D365c68b7982b.%5Fci%2D4230.2.1%2Da%2D943e940b84?comp=config&type=sharedConfig&incarnation=1: Attempt #1 Jul 6 23:06:13.108354 coreos-metadata[1474]: Jul 06 23:06:13.077 INFO Fetch successful Jul 6 23:06:13.108354 coreos-metadata[1474]: Jul 06 23:06:13.077 INFO Fetching http://169.254.169.254/metadata/instance/compute/vmSize?api-version=2017-08-01&format=text: Attempt #1 Jul 6 23:06:13.108354 coreos-metadata[1474]: Jul 06 23:06:13.088 INFO Fetch successful Jul 6 23:06:12.925754 systemd[1]: hv_vss_daemon.service - Hyper-V VSS daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/vmbus/hv_vss). Jul 6 23:06:12.924940 chronyd[1484]: Frequency 0.000 +/- 1000000.000 ppm read from /var/lib/chrony/chrony.drift Jul 6 23:06:13.108872 extend-filesystems[1480]: Old size kept for /dev/sda9 Jul 6 23:06:12.937399 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Jul 6 23:06:12.925185 chronyd[1484]: Loaded seccomp filter (level 2) Jul 6 23:06:12.959368 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Jul 6 23:06:12.947019 KVP[1482]: KVP starting; pid is:1482 Jul 6 23:06:12.979334 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Jul 6 23:06:12.947452 dbus-daemon[1475]: [system] SELinux support is enabled Jul 6 23:06:13.008425 systemd[1]: Starting systemd-logind.service - User Login Management... Jul 6 23:06:12.952854 KVP[1482]: KVP LIC Version: 3.1 Jul 6 23:06:13.019963 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Jul 6 23:06:13.020571 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Jul 6 23:06:13.133846 update_engine[1512]: I20250706 23:06:13.059093 1512 main.cc:92] Flatcar Update Engine starting Jul 6 23:06:13.133846 update_engine[1512]: I20250706 23:06:13.068881 1512 update_check_scheduler.cc:74] Next update check in 9m7s Jul 6 23:06:13.032386 systemd[1]: Starting update-engine.service - Update Engine... Jul 6 23:06:13.135224 jq[1520]: true Jul 6 23:06:13.056432 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Jul 6 23:06:13.070924 systemd[1]: Started dbus.service - D-Bus System Message Bus. Jul 6 23:06:13.104466 systemd[1]: Finished lvm2-activation.service - Activation of LVM2 logical volumes. Jul 6 23:06:13.125589 systemd[1]: Started chronyd.service - NTP client/server. Jul 6 23:06:13.153633 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Jul 6 23:06:13.153872 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Jul 6 23:06:13.154252 systemd[1]: extend-filesystems.service: Deactivated successfully. Jul 6 23:06:13.154447 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Jul 6 23:06:13.170780 systemd[1]: motdgen.service: Deactivated successfully. Jul 6 23:06:13.171029 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Jul 6 23:06:13.182156 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Jul 6 23:06:13.182374 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Jul 6 23:06:13.191853 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Jul 6 23:06:13.201434 systemd-logind[1504]: New seat seat0. Jul 6 23:06:13.205622 systemd-logind[1504]: Watching system buttons on /dev/input/event1 (AT Translated Set 2 keyboard) Jul 6 23:06:13.207515 systemd[1]: Started systemd-logind.service - User Login Management. Jul 6 23:06:13.215348 jq[1565]: false Jul 6 23:06:13.219181 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'. Jul 6 23:06:13.220276 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition being skipped. Jul 6 23:06:13.236093 (ntainerd)[1566]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Jul 6 23:06:13.236186 systemd[1]: Finished coreos-metadata.service - Flatcar Metadata Agent. Jul 6 23:06:13.255760 dbus-daemon[1475]: [system] Successfully activated service 'org.freedesktop.systemd1' Jul 6 23:06:13.267701 systemd[1]: Started update-engine.service - Update Engine. Jul 6 23:06:13.291666 systemd[1]: Starting issuegen.service - Generate /run/issue... Jul 6 23:06:13.298342 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). Jul 6 23:06:13.298738 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Jul 6 23:06:13.298895 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Jul 6 23:06:13.299016 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Jul 6 23:06:13.306781 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Jul 6 23:06:13.307022 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Jul 6 23:06:13.316263 systemd[1]: Started locksmithd.service - Cluster reboot manager. Jul 6 23:06:13.333737 systemd[1]: issuegen.service: Deactivated successfully. Jul 6 23:06:13.334884 systemd[1]: Finished issuegen.service - Generate /run/issue. Jul 6 23:06:13.355438 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Jul 6 23:06:13.368329 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Jul 6 23:06:13.375377 systemd[1]: Started sshd@0-10.200.20.29:22-10.200.16.10:58242.service - OpenSSH per-connection server daemon (10.200.16.10:58242). Jul 6 23:06:13.387072 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Jul 6 23:06:13.402655 locksmithd[1587]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Jul 6 23:06:13.405197 systemd[1]: Started getty@tty1.service - Getty on tty1. Jul 6 23:06:13.422469 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Jul 6 23:06:13.430951 systemd[1]: Reached target getty.target - Login Prompts. Jul 6 23:06:13.443464 containerd[1566]: time="2025-07-06T23:06:13.443365260Z" level=info msg="starting containerd" revision=9b2ad7760328148397346d10c7b2004271249db4 version=v1.7.23 Jul 6 23:06:13.468244 containerd[1566]: time="2025-07-06T23:06:13.468156300Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 Jul 6 23:06:13.469550 containerd[1566]: time="2025-07-06T23:06:13.469513940Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/6.6.95-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 Jul 6 23:06:13.469724 containerd[1566]: time="2025-07-06T23:06:13.469626220Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 Jul 6 23:06:13.469724 containerd[1566]: time="2025-07-06T23:06:13.469650900Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 Jul 6 23:06:13.470209 containerd[1566]: time="2025-07-06T23:06:13.470130820Z" level=info msg="loading plugin \"io.containerd.warning.v1.deprecations\"..." type=io.containerd.warning.v1 Jul 6 23:06:13.470209 containerd[1566]: time="2025-07-06T23:06:13.470154180Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.blockfile\"..." type=io.containerd.snapshotter.v1 Jul 6 23:06:13.470861 containerd[1566]: time="2025-07-06T23:06:13.470539060Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.blockfile\"..." error="no scratch file generator: skip plugin" type=io.containerd.snapshotter.v1 Jul 6 23:06:13.470861 containerd[1566]: time="2025-07-06T23:06:13.470560940Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 Jul 6 23:06:13.470861 containerd[1566]: time="2025-07-06T23:06:13.470777020Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Jul 6 23:06:13.470861 containerd[1566]: time="2025-07-06T23:06:13.470792700Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 Jul 6 23:06:13.470861 containerd[1566]: time="2025-07-06T23:06:13.470805540Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." error="devmapper not configured: skip plugin" type=io.containerd.snapshotter.v1 Jul 6 23:06:13.470861 containerd[1566]: time="2025-07-06T23:06:13.470815660Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 Jul 6 23:06:13.471244 containerd[1566]: time="2025-07-06T23:06:13.471173820Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 Jul 6 23:06:13.472240 containerd[1566]: time="2025-07-06T23:06:13.472004100Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 Jul 6 23:06:13.472240 containerd[1566]: time="2025-07-06T23:06:13.472173140Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Jul 6 23:06:13.472240 containerd[1566]: time="2025-07-06T23:06:13.472195340Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 Jul 6 23:06:13.472391 containerd[1566]: time="2025-07-06T23:06:13.472374620Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 Jul 6 23:06:13.472490 containerd[1566]: time="2025-07-06T23:06:13.472476380Z" level=info msg="metadata content store policy set" policy=shared Jul 6 23:06:13.473070 containerd[1566]: time="2025-07-06T23:06:13.473048380Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 Jul 6 23:06:13.473226 containerd[1566]: time="2025-07-06T23:06:13.473209340Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 Jul 6 23:06:13.473376 containerd[1566]: time="2025-07-06T23:06:13.473318820Z" level=info msg="loading plugin \"io.containerd.lease.v1.manager\"..." type=io.containerd.lease.v1 Jul 6 23:06:13.473376 containerd[1566]: time="2025-07-06T23:06:13.473353340Z" level=info msg="loading plugin \"io.containerd.streaming.v1.manager\"..." type=io.containerd.streaming.v1 Jul 6 23:06:13.473522 containerd[1566]: time="2025-07-06T23:06:13.473451700Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 Jul 6 23:06:13.473703 containerd[1566]: time="2025-07-06T23:06:13.473633820Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 Jul 6 23:06:13.474037 containerd[1566]: time="2025-07-06T23:06:13.474014660Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 Jul 6 23:06:13.474343 containerd[1566]: time="2025-07-06T23:06:13.474230260Z" level=info msg="loading plugin \"io.containerd.runtime.v2.shim\"..." type=io.containerd.runtime.v2 Jul 6 23:06:13.474343 containerd[1566]: time="2025-07-06T23:06:13.474252740Z" level=info msg="loading plugin \"io.containerd.sandbox.store.v1.local\"..." type=io.containerd.sandbox.store.v1 Jul 6 23:06:13.474343 containerd[1566]: time="2025-07-06T23:06:13.474280140Z" level=info msg="loading plugin \"io.containerd.sandbox.controller.v1.local\"..." type=io.containerd.sandbox.controller.v1 Jul 6 23:06:13.474343 containerd[1566]: time="2025-07-06T23:06:13.474294940Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 Jul 6 23:06:13.474343 containerd[1566]: time="2025-07-06T23:06:13.474309980Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 Jul 6 23:06:13.474343 containerd[1566]: time="2025-07-06T23:06:13.474323980Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 Jul 6 23:06:13.474662 containerd[1566]: time="2025-07-06T23:06:13.474510940Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 Jul 6 23:06:13.474662 containerd[1566]: time="2025-07-06T23:06:13.474541260Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 Jul 6 23:06:13.474662 containerd[1566]: time="2025-07-06T23:06:13.474555060Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 Jul 6 23:06:13.474662 containerd[1566]: time="2025-07-06T23:06:13.474585620Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 Jul 6 23:06:13.474662 containerd[1566]: time="2025-07-06T23:06:13.474598100Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 Jul 6 23:06:13.474662 containerd[1566]: time="2025-07-06T23:06:13.474619020Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 Jul 6 23:06:13.474662 containerd[1566]: time="2025-07-06T23:06:13.474633300Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 Jul 6 23:06:13.474662 containerd[1566]: time="2025-07-06T23:06:13.474646980Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 Jul 6 23:06:13.475095 containerd[1566]: time="2025-07-06T23:06:13.474868780Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 Jul 6 23:06:13.475095 containerd[1566]: time="2025-07-06T23:06:13.474890580Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 Jul 6 23:06:13.475095 containerd[1566]: time="2025-07-06T23:06:13.474906340Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 Jul 6 23:06:13.475095 containerd[1566]: time="2025-07-06T23:06:13.474919060Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 Jul 6 23:06:13.475095 containerd[1566]: time="2025-07-06T23:06:13.474946420Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 Jul 6 23:06:13.475095 containerd[1566]: time="2025-07-06T23:06:13.474960780Z" level=info msg="loading plugin \"io.containerd.grpc.v1.sandbox-controllers\"..." type=io.containerd.grpc.v1 Jul 6 23:06:13.475095 containerd[1566]: time="2025-07-06T23:06:13.474977020Z" level=info msg="loading plugin \"io.containerd.grpc.v1.sandboxes\"..." type=io.containerd.grpc.v1 Jul 6 23:06:13.475095 containerd[1566]: time="2025-07-06T23:06:13.474989060Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 Jul 6 23:06:13.475095 containerd[1566]: time="2025-07-06T23:06:13.475001580Z" level=info msg="loading plugin \"io.containerd.grpc.v1.streaming\"..." type=io.containerd.grpc.v1 Jul 6 23:06:13.475095 containerd[1566]: time="2025-07-06T23:06:13.475026420Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 Jul 6 23:06:13.475095 containerd[1566]: time="2025-07-06T23:06:13.475075260Z" level=info msg="loading plugin \"io.containerd.transfer.v1.local\"..." type=io.containerd.transfer.v1 Jul 6 23:06:13.475627 containerd[1566]: time="2025-07-06T23:06:13.475355060Z" level=info msg="loading plugin \"io.containerd.grpc.v1.transfer\"..." type=io.containerd.grpc.v1 Jul 6 23:06:13.475627 containerd[1566]: time="2025-07-06T23:06:13.475389660Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 Jul 6 23:06:13.475627 containerd[1566]: time="2025-07-06T23:06:13.475401780Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 Jul 6 23:06:13.475627 containerd[1566]: time="2025-07-06T23:06:13.475546980Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 Jul 6 23:06:13.475627 containerd[1566]: time="2025-07-06T23:06:13.475568500Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="skip plugin: tracing endpoint not configured" type=io.containerd.tracing.processor.v1 Jul 6 23:06:13.475627 containerd[1566]: time="2025-07-06T23:06:13.475578740Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 Jul 6 23:06:13.475627 containerd[1566]: time="2025-07-06T23:06:13.475590220Z" level=info msg="skip loading plugin \"io.containerd.internal.v1.tracing\"..." error="skip plugin: tracing endpoint not configured" type=io.containerd.internal.v1 Jul 6 23:06:13.475627 containerd[1566]: time="2025-07-06T23:06:13.475599020Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 Jul 6 23:06:13.475972 containerd[1566]: time="2025-07-06T23:06:13.475612580Z" level=info msg="loading plugin \"io.containerd.nri.v1.nri\"..." type=io.containerd.nri.v1 Jul 6 23:06:13.475972 containerd[1566]: time="2025-07-06T23:06:13.475823340Z" level=info msg="NRI interface is disabled by configuration." Jul 6 23:06:13.475972 containerd[1566]: time="2025-07-06T23:06:13.475838100Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 Jul 6 23:06:13.476433 containerd[1566]: time="2025-07-06T23:06:13.476282220Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:podsandbox}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreBlockIONotEnabledErrors:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginSetupSerially:false NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.8 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false EnableCDI:false CDISpecDirs:[/etc/cdi /var/run/cdi] ImagePullProgressTimeout:5m0s DrainExecSyncIOTimeout:0s ImagePullWithSyncFs:false IgnoreDeprecationWarnings:[]} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" Jul 6 23:06:13.476433 containerd[1566]: time="2025-07-06T23:06:13.476346300Z" level=info msg="Connect containerd service" Jul 6 23:06:13.476433 containerd[1566]: time="2025-07-06T23:06:13.476382940Z" level=info msg="using legacy CRI server" Jul 6 23:06:13.476433 containerd[1566]: time="2025-07-06T23:06:13.476389980Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Jul 6 23:06:13.477027 containerd[1566]: time="2025-07-06T23:06:13.476765740Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" Jul 6 23:06:13.479021 containerd[1566]: time="2025-07-06T23:06:13.478979900Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Jul 6 23:06:13.479268 containerd[1566]: time="2025-07-06T23:06:13.479205740Z" level=info msg="Start subscribing containerd event" Jul 6 23:06:13.479891 containerd[1566]: time="2025-07-06T23:06:13.479372380Z" level=info msg="Start recovering state" Jul 6 23:06:13.479891 containerd[1566]: time="2025-07-06T23:06:13.479446020Z" level=info msg="Start event monitor" Jul 6 23:06:13.479891 containerd[1566]: time="2025-07-06T23:06:13.479457500Z" level=info msg="Start snapshots syncer" Jul 6 23:06:13.479891 containerd[1566]: time="2025-07-06T23:06:13.479466260Z" level=info msg="Start cni network conf syncer for default" Jul 6 23:06:13.479891 containerd[1566]: time="2025-07-06T23:06:13.479473220Z" level=info msg="Start streaming server" Jul 6 23:06:13.479891 containerd[1566]: time="2025-07-06T23:06:13.479297660Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Jul 6 23:06:13.479891 containerd[1566]: time="2025-07-06T23:06:13.479620780Z" level=info msg=serving... address=/run/containerd/containerd.sock Jul 6 23:06:13.479891 containerd[1566]: time="2025-07-06T23:06:13.479681740Z" level=info msg="containerd successfully booted in 0.037836s" Jul 6 23:06:13.481242 systemd[1]: Started containerd.service - containerd container runtime. Jul 6 23:06:13.559216 systemd-networkd[1393]: enP8618s1: Gained IPv6LL Jul 6 23:06:13.925232 sshd[1598]: Accepted publickey for core from 10.200.16.10 port 58242 ssh2: RSA SHA256:BYvOZLTfueOxq93dYKJbaYxARQqOBHJqeUMgtMpy+gQ Jul 6 23:06:13.926600 sshd-session[1598]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:06:13.932734 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Jul 6 23:06:13.949487 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Jul 6 23:06:13.962054 systemd-logind[1504]: New session 1 of user core. Jul 6 23:06:13.967866 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Jul 6 23:06:13.984471 systemd[1]: Starting user@500.service - User Manager for UID 500... Jul 6 23:06:13.992602 (systemd)[1609]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Jul 6 23:06:13.995041 systemd-logind[1504]: New session c1 of user core. Jul 6 23:06:14.130985 systemd[1609]: Queued start job for default target default.target. Jul 6 23:06:14.142047 systemd[1609]: Created slice app.slice - User Application Slice. Jul 6 23:06:14.142476 systemd[1609]: Reached target paths.target - Paths. Jul 6 23:06:14.142537 systemd[1609]: Reached target timers.target - Timers. Jul 6 23:06:14.143807 systemd[1609]: Starting dbus.socket - D-Bus User Message Bus Socket... Jul 6 23:06:14.154756 systemd[1609]: Listening on dbus.socket - D-Bus User Message Bus Socket. Jul 6 23:06:14.154875 systemd[1609]: Reached target sockets.target - Sockets. Jul 6 23:06:14.154933 systemd[1609]: Reached target basic.target - Basic System. Jul 6 23:06:14.154966 systemd[1609]: Reached target default.target - Main User Target. Jul 6 23:06:14.154992 systemd[1609]: Startup finished in 153ms. Jul 6 23:06:14.155051 systemd[1]: Started user@500.service - User Manager for UID 500. Jul 6 23:06:14.168307 systemd[1]: Started session-1.scope - Session 1 of User core. Jul 6 23:06:14.519241 systemd-networkd[1393]: eth0: Gained IPv6LL Jul 6 23:06:14.521896 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Jul 6 23:06:14.542216 systemd[1]: Reached target network-online.target - Network is Online. Jul 6 23:06:14.553362 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Jul 6 23:06:14.561451 systemd[1]: Started sshd@1-10.200.20.29:22-10.200.16.10:44746.service - OpenSSH per-connection server daemon (10.200.16.10:44746). Jul 6 23:06:14.574487 systemd[1]: Starting waagent.service - Microsoft Azure Linux Agent... Jul 6 23:06:14.586528 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Jul 6 23:06:14.609308 systemd[1]: Started waagent.service - Microsoft Azure Linux Agent. Jul 6 23:06:14.615663 systemd[1]: Reached target multi-user.target - Multi-User System. Jul 6 23:06:14.628235 systemd[1]: Startup finished in 682ms (kernel) + 4.184s (initrd) + 5.640s (userspace) = 10.508s. Jul 6 23:06:14.661360 login[1601]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:06:14.682584 systemd-logind[1504]: New session 2 of user core. Jul 6 23:06:14.687322 systemd[1]: Started session-2.scope - Session 2 of User core. Jul 6 23:06:14.699800 login[1602]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:06:14.704332 systemd-logind[1504]: New session 3 of user core. Jul 6 23:06:14.711377 systemd[1]: Started session-3.scope - Session 3 of User core. Jul 6 23:06:14.802176 waagent[1635]: 2025-07-06T23:06:14.801982Z INFO Daemon Daemon Azure Linux Agent Version: 2.9.1.1 Jul 6 23:06:14.802581 waagent[1635]: 2025-07-06T23:06:14.802516Z INFO Daemon Daemon OS: flatcar 4230.2.1 Jul 6 23:06:14.802667 waagent[1635]: 2025-07-06T23:06:14.802626Z INFO Daemon Daemon Python: 3.11.11 Jul 6 23:06:14.802849 waagent[1635]: 2025-07-06T23:06:14.802805Z INFO Daemon Daemon Run daemon Jul 6 23:06:14.803016 waagent[1635]: 2025-07-06T23:06:14.802981Z INFO Daemon Daemon No RDMA handler exists for distro='Flatcar Container Linux by Kinvolk' version='4230.2.1' Jul 6 23:06:14.803136 waagent[1635]: 2025-07-06T23:06:14.803056Z INFO Daemon Daemon Using waagent for provisioning Jul 6 23:06:14.803401 waagent[1635]: 2025-07-06T23:06:14.803281Z INFO Daemon Daemon Activate resource disk Jul 6 23:06:14.803401 waagent[1635]: 2025-07-06T23:06:14.803366Z INFO Daemon Daemon Searching gen1 prefix 00000000-0001 or gen2 f8b3781a-1e82-4818-a1c3-63d806ec15bb Jul 6 23:06:14.807147 waagent[1635]: 2025-07-06T23:06:14.807061Z INFO Daemon Daemon Found device: None Jul 6 23:06:14.807256 waagent[1635]: 2025-07-06T23:06:14.807218Z ERROR Daemon Daemon Failed to mount resource disk [ResourceDiskError] unable to detect disk topology Jul 6 23:06:14.807328 waagent[1635]: 2025-07-06T23:06:14.807297Z ERROR Daemon Daemon Event: name=WALinuxAgent, op=ActivateResourceDisk, message=[ResourceDiskError] unable to detect disk topology, duration=0 Jul 6 23:06:14.807911 waagent[1635]: 2025-07-06T23:06:14.807858Z INFO Daemon Daemon Clean protocol and wireserver endpoint Jul 6 23:06:14.808547 waagent[1635]: 2025-07-06T23:06:14.808510Z INFO Daemon Daemon Provisioning already completed, skipping. Jul 6 23:06:14.808660 waagent[1635]: 2025-07-06T23:06:14.808625Z INFO Daemon Daemon Detect protocol endpoint Jul 6 23:06:14.808740 waagent[1635]: 2025-07-06T23:06:14.808709Z INFO Daemon Daemon Clean protocol and wireserver endpoint Jul 6 23:06:14.808815 waagent[1635]: 2025-07-06T23:06:14.808786Z INFO Daemon Daemon WireServer endpoint is not found. Rerun dhcp handler Jul 6 23:06:14.808866 waagent[1635]: 2025-07-06T23:06:14.808839Z INFO Daemon Daemon Test for route to 168.63.129.16 Jul 6 23:06:14.809045 waagent[1635]: 2025-07-06T23:06:14.809010Z INFO Daemon Daemon Route to 168.63.129.16 exists Jul 6 23:06:14.809109 waagent[1635]: 2025-07-06T23:06:14.809079Z INFO Daemon Daemon Wire server endpoint:168.63.129.16 Jul 6 23:06:14.823872 waagent[1635]: 2025-07-06T23:06:14.823780Z INFO Daemon Daemon Fabric preferred wire protocol version:2015-04-05 Jul 6 23:06:14.824191 waagent[1635]: 2025-07-06T23:06:14.824157Z INFO Daemon Daemon Wire protocol version:2012-11-30 Jul 6 23:06:14.824254 waagent[1635]: 2025-07-06T23:06:14.824224Z INFO Daemon Daemon Server preferred version:2015-04-05 Jul 6 23:06:15.061455 sshd[1622]: Accepted publickey for core from 10.200.16.10 port 44746 ssh2: RSA SHA256:BYvOZLTfueOxq93dYKJbaYxARQqOBHJqeUMgtMpy+gQ Jul 6 23:06:15.061221 sshd-session[1622]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:06:15.067000 systemd-logind[1504]: New session 4 of user core. Jul 6 23:06:15.071291 systemd[1]: Started session-4.scope - Session 4 of User core. Jul 6 23:06:15.137286 waagent[1635]: 2025-07-06T23:06:15.137166Z INFO Daemon Daemon Initializing goal state during protocol detection Jul 6 23:06:15.137420 waagent[1635]: 2025-07-06T23:06:15.137362Z INFO Daemon Daemon Forcing an update of the goal state. Jul 6 23:06:15.141207 waagent[1635]: 2025-07-06T23:06:15.141130Z INFO Daemon Fetched a new incarnation for the WireServer goal state [incarnation 1] Jul 6 23:06:15.152669 waagent[1635]: 2025-07-06T23:06:15.152612Z INFO Daemon Daemon HostGAPlugin version: 1.0.8.175 Jul 6 23:06:15.153288 waagent[1635]: 2025-07-06T23:06:15.153231Z INFO Daemon Jul 6 23:06:15.153380 waagent[1635]: 2025-07-06T23:06:15.153339Z INFO Daemon Fetched new vmSettings [HostGAPlugin correlation ID: c89bdf05-9e60-486c-ad6e-b868c8f5a397 eTag: 7845859717351855933 source: Fabric] Jul 6 23:06:15.153714 waagent[1635]: 2025-07-06T23:06:15.153670Z INFO Daemon The vmSettings originated via Fabric; will ignore them. Jul 6 23:06:15.154522 waagent[1635]: 2025-07-06T23:06:15.154466Z INFO Daemon Jul 6 23:06:15.154597 waagent[1635]: 2025-07-06T23:06:15.154564Z INFO Daemon Fetching full goal state from the WireServer [incarnation 1] Jul 6 23:06:15.158729 waagent[1635]: 2025-07-06T23:06:15.158685Z INFO Daemon Daemon Downloading artifacts profile blob Jul 6 23:06:15.251196 waagent[1635]: 2025-07-06T23:06:15.251069Z INFO Daemon Downloaded certificate {'thumbprint': '6BE3FCD17130F8FE28C84A074CEE0C45BFD9C554', 'hasPrivateKey': False} Jul 6 23:06:15.251655 waagent[1635]: 2025-07-06T23:06:15.251608Z INFO Daemon Downloaded certificate {'thumbprint': '40CAB62B4A6FDACC947B155B54318A191DB55306', 'hasPrivateKey': True} Jul 6 23:06:15.252123 waagent[1635]: 2025-07-06T23:06:15.252065Z INFO Daemon Fetch goal state completed Jul 6 23:06:15.263705 waagent[1635]: 2025-07-06T23:06:15.263648Z INFO Daemon Daemon RDMA capabilities are not enabled, skipping Jul 6 23:06:15.263912 waagent[1635]: 2025-07-06T23:06:15.263873Z INFO Daemon Daemon Installed Agent WALinuxAgent-2.9.1.1 is the most current agent Jul 6 23:06:15.399522 sshd[1663]: Connection closed by 10.200.16.10 port 44746 Jul 6 23:06:15.399955 sshd-session[1622]: pam_unix(sshd:session): session closed for user core Jul 6 23:06:15.401495 waagent[1671]: 2025-07-06T23:06:15.401423Z INFO ExtHandler ExtHandler Azure Linux Agent (Goal State Agent version 2.9.1.1) Jul 6 23:06:15.401875 waagent[1671]: 2025-07-06T23:06:15.401832Z INFO ExtHandler ExtHandler OS: flatcar 4230.2.1 Jul 6 23:06:15.402002 waagent[1671]: 2025-07-06T23:06:15.401971Z INFO ExtHandler ExtHandler Python: 3.11.11 Jul 6 23:06:15.404057 systemd[1]: sshd@1-10.200.20.29:22-10.200.16.10:44746.service: Deactivated successfully. Jul 6 23:06:15.404468 systemd-logind[1504]: Session 4 logged out. Waiting for processes to exit. Jul 6 23:06:15.405941 systemd[1]: session-4.scope: Deactivated successfully. Jul 6 23:06:15.407604 systemd-logind[1504]: Removed session 4. Jul 6 23:06:15.413140 waagent[1671]: 2025-07-06T23:06:15.411811Z INFO ExtHandler ExtHandler Distro: flatcar-4230.2.1; OSUtil: FlatcarUtil; AgentService: waagent; Python: 3.11.11; systemd: True; LISDrivers: Absent; logrotate: logrotate 3.20.1; Jul 6 23:06:15.413140 waagent[1671]: 2025-07-06T23:06:15.412064Z INFO ExtHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Jul 6 23:06:15.413140 waagent[1671]: 2025-07-06T23:06:15.412153Z INFO ExtHandler ExtHandler Wire server endpoint:168.63.129.16 Jul 6 23:06:15.420968 waagent[1671]: 2025-07-06T23:06:15.420869Z INFO ExtHandler Fetched a new incarnation for the WireServer goal state [incarnation 1] Jul 6 23:06:15.427854 waagent[1671]: 2025-07-06T23:06:15.427804Z INFO ExtHandler ExtHandler HostGAPlugin version: 1.0.8.175 Jul 6 23:06:15.428609 waagent[1671]: 2025-07-06T23:06:15.428564Z INFO ExtHandler Jul 6 23:06:15.428786 waagent[1671]: 2025-07-06T23:06:15.428751Z INFO ExtHandler Fetched new vmSettings [HostGAPlugin correlation ID: f92b9b88-a4b8-4ffa-b036-9cfc51728d56 eTag: 7845859717351855933 source: Fabric] Jul 6 23:06:15.429190 waagent[1671]: 2025-07-06T23:06:15.429149Z INFO ExtHandler The vmSettings originated via Fabric; will ignore them. Jul 6 23:06:15.429839 waagent[1671]: 2025-07-06T23:06:15.429795Z INFO ExtHandler Jul 6 23:06:15.429977 waagent[1671]: 2025-07-06T23:06:15.429946Z INFO ExtHandler Fetching full goal state from the WireServer [incarnation 1] Jul 6 23:06:15.434383 waagent[1671]: 2025-07-06T23:06:15.434344Z INFO ExtHandler ExtHandler Downloading artifacts profile blob Jul 6 23:06:15.494461 systemd[1]: Started sshd@2-10.200.20.29:22-10.200.16.10:44752.service - OpenSSH per-connection server daemon (10.200.16.10:44752). Jul 6 23:06:15.514556 waagent[1671]: 2025-07-06T23:06:15.514468Z INFO ExtHandler Downloaded certificate {'thumbprint': '6BE3FCD17130F8FE28C84A074CEE0C45BFD9C554', 'hasPrivateKey': False} Jul 6 23:06:15.516128 waagent[1671]: 2025-07-06T23:06:15.515156Z INFO ExtHandler Downloaded certificate {'thumbprint': '40CAB62B4A6FDACC947B155B54318A191DB55306', 'hasPrivateKey': True} Jul 6 23:06:15.516128 waagent[1671]: 2025-07-06T23:06:15.515623Z INFO ExtHandler Fetch goal state completed Jul 6 23:06:15.529776 waagent[1671]: 2025-07-06T23:06:15.529698Z INFO ExtHandler ExtHandler WALinuxAgent-2.9.1.1 running as process 1671 Jul 6 23:06:15.529950 waagent[1671]: 2025-07-06T23:06:15.529909Z INFO ExtHandler ExtHandler ******** AutoUpdate.Enabled is set to False, not processing the operation ******** Jul 6 23:06:15.531377 waagent[1671]: 2025-07-06T23:06:15.531326Z INFO ExtHandler ExtHandler Cgroup monitoring is not supported on ['flatcar', '4230.2.1', '', 'Flatcar Container Linux by Kinvolk'] Jul 6 23:06:15.531788 waagent[1671]: 2025-07-06T23:06:15.531748Z INFO ExtHandler ExtHandler Starting setup for Persistent firewall rules Jul 6 23:06:15.533800 waagent[1671]: 2025-07-06T23:06:15.533757Z INFO ExtHandler ExtHandler Firewalld service not running/unavailable, trying to set up waagent-network-setup.service Jul 6 23:06:15.534057 waagent[1671]: 2025-07-06T23:06:15.533977Z INFO ExtHandler ExtHandler Successfully updated the Binary file /var/lib/waagent/waagent-network-setup.py for firewall setup Jul 6 23:06:15.543535 waagent[1671]: 2025-07-06T23:06:15.543437Z INFO ExtHandler ExtHandler Unit file version matches with expected version: 1.3, not overwriting unit file Jul 6 23:06:15.543686 waagent[1671]: 2025-07-06T23:06:15.543588Z INFO ExtHandler ExtHandler Service: waagent-network-setup.service already enabled. No change needed. Jul 6 23:06:15.555144 waagent[1671]: 2025-07-06T23:06:15.554384Z INFO ExtHandler ExtHandler Logs from the waagent-network-setup.service since system boot: Jul 6 23:06:15.555144 waagent[1671]: Jul 06 23:06:11 ci-4230.2.1-a-943e940b84 systemd[1]: Starting waagent-network-setup.service - Setup network rules for WALinuxAgent... Jul 6 23:06:15.555144 waagent[1671]: Jul 06 23:06:12 ci-4230.2.1-a-943e940b84 python[1216]: Setting up firewall for the WALinux Agent with args: {'dst_ip': '168.63.129.16', 'uid': '0', 'wait': '-w'} Jul 6 23:06:15.555144 waagent[1671]: Jul 06 23:06:12 ci-4230.2.1-a-943e940b84 python[1216]: Successfully set the firewall rules Jul 6 23:06:15.555144 waagent[1671]: Jul 06 23:06:12 ci-4230.2.1-a-943e940b84 systemd[1]: Finished waagent-network-setup.service - Setup network rules for WALinuxAgent. Jul 6 23:06:15.555144 waagent[1671]: 2025-07-06T23:06:15.554952Z INFO ExtHandler ExtHandler Persistent firewall rules setup successfully Jul 6 23:06:15.559295 waagent[1671]: 2025-07-06T23:06:15.559221Z INFO ExtHandler ExtHandler Not setting the firewall rule to allow DNS TCP request to wireserver for a non root user since it already exists Jul 6 23:06:15.559851 waagent[1671]: 2025-07-06T23:06:15.559777Z INFO ExtHandler ExtHandler Checking if log collection is allowed at this time [False]. All three conditions must be met: configuration enabled [True], cgroups enabled [False], python supported: [True] Jul 6 23:06:15.560672 waagent[1671]: 2025-07-06T23:06:15.560581Z INFO ExtHandler ExtHandler Starting env monitor service. Jul 6 23:06:15.560802 waagent[1671]: 2025-07-06T23:06:15.560726Z INFO MonitorHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Jul 6 23:06:15.561272 waagent[1671]: 2025-07-06T23:06:15.561228Z INFO MonitorHandler ExtHandler Wire server endpoint:168.63.129.16 Jul 6 23:06:15.561389 waagent[1671]: 2025-07-06T23:06:15.561329Z INFO ExtHandler ExtHandler Start SendTelemetryHandler service. Jul 6 23:06:15.561771 waagent[1671]: 2025-07-06T23:06:15.561717Z INFO MonitorHandler ExtHandler Monitor.NetworkConfigurationChanges is disabled. Jul 6 23:06:15.562054 waagent[1671]: 2025-07-06T23:06:15.562011Z INFO SendTelemetryHandler ExtHandler Successfully started the SendTelemetryHandler thread Jul 6 23:06:15.562362 waagent[1671]: 2025-07-06T23:06:15.562301Z INFO ExtHandler ExtHandler Start Extension Telemetry service. Jul 6 23:06:15.562496 waagent[1671]: 2025-07-06T23:06:15.562453Z INFO EnvHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Jul 6 23:06:15.562646 waagent[1671]: 2025-07-06T23:06:15.562535Z INFO EnvHandler ExtHandler Wire server endpoint:168.63.129.16 Jul 6 23:06:15.562962 waagent[1671]: 2025-07-06T23:06:15.562914Z INFO TelemetryEventsCollector ExtHandler Extension Telemetry pipeline enabled: True Jul 6 23:06:15.563412 waagent[1671]: 2025-07-06T23:06:15.563203Z INFO EnvHandler ExtHandler Configure routes Jul 6 23:06:15.563412 waagent[1671]: 2025-07-06T23:06:15.563330Z INFO ExtHandler ExtHandler Goal State Period: 6 sec. This indicates how often the agent checks for new goal states and reports status. Jul 6 23:06:15.563486 waagent[1671]: 2025-07-06T23:06:15.563429Z INFO TelemetryEventsCollector ExtHandler Successfully started the TelemetryEventsCollector thread Jul 6 23:06:15.563906 waagent[1671]: 2025-07-06T23:06:15.563859Z INFO EnvHandler ExtHandler Gateway:None Jul 6 23:06:15.564176 waagent[1671]: 2025-07-06T23:06:15.564098Z INFO MonitorHandler ExtHandler Routing table from /proc/net/route: Jul 6 23:06:15.564176 waagent[1671]: Iface Destination Gateway Flags RefCnt Use Metric Mask MTU Window IRTT Jul 6 23:06:15.564176 waagent[1671]: eth0 00000000 0114C80A 0003 0 0 1024 00000000 0 0 0 Jul 6 23:06:15.564176 waagent[1671]: eth0 0014C80A 00000000 0001 0 0 1024 00FFFFFF 0 0 0 Jul 6 23:06:15.564176 waagent[1671]: eth0 0114C80A 00000000 0005 0 0 1024 FFFFFFFF 0 0 0 Jul 6 23:06:15.564176 waagent[1671]: eth0 10813FA8 0114C80A 0007 0 0 1024 FFFFFFFF 0 0 0 Jul 6 23:06:15.564176 waagent[1671]: eth0 FEA9FEA9 0114C80A 0007 0 0 1024 FFFFFFFF 0 0 0 Jul 6 23:06:15.564820 waagent[1671]: 2025-07-06T23:06:15.564773Z INFO EnvHandler ExtHandler Routes:None Jul 6 23:06:15.576205 waagent[1671]: 2025-07-06T23:06:15.575626Z INFO ExtHandler ExtHandler Jul 6 23:06:15.576858 waagent[1671]: 2025-07-06T23:06:15.576800Z INFO ExtHandler ExtHandler ProcessExtensionsGoalState started [incarnation_1 channel: WireServer source: Fabric activity: b54284eb-1f2a-48de-ba1b-138198ca8312 correlation c5992bd3-988a-4337-8054-dbf8269bf350 created: 2025-07-06T23:04:34.963318Z] Jul 6 23:06:15.577329 waagent[1671]: 2025-07-06T23:06:15.577276Z INFO ExtHandler ExtHandler No extension handlers found, not processing anything. Jul 6 23:06:15.577936 waagent[1671]: 2025-07-06T23:06:15.577888Z INFO ExtHandler ExtHandler ProcessExtensionsGoalState completed [incarnation_1 2 ms] Jul 6 23:06:15.583904 waagent[1671]: 2025-07-06T23:06:15.583843Z INFO MonitorHandler ExtHandler Network interfaces: Jul 6 23:06:15.583904 waagent[1671]: Executing ['ip', '-a', '-o', 'link']: Jul 6 23:06:15.583904 waagent[1671]: 1: lo: mtu 65536 qdisc noqueue state UNKNOWN mode DEFAULT group default qlen 1000\ link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00 Jul 6 23:06:15.583904 waagent[1671]: 2: eth0: mtu 1500 qdisc mq state UP mode DEFAULT group default qlen 1000\ link/ether 00:22:48:77:89:ec brd ff:ff:ff:ff:ff:ff Jul 6 23:06:15.583904 waagent[1671]: 3: enP8618s1: mtu 1500 qdisc mq master eth0 state UP mode DEFAULT group default qlen 1000\ link/ether 00:22:48:77:89:ec brd ff:ff:ff:ff:ff:ff\ altname enP8618p0s2 Jul 6 23:06:15.583904 waagent[1671]: Executing ['ip', '-4', '-a', '-o', 'address']: Jul 6 23:06:15.583904 waagent[1671]: 1: lo inet 127.0.0.1/8 scope host lo\ valid_lft forever preferred_lft forever Jul 6 23:06:15.583904 waagent[1671]: 2: eth0 inet 10.200.20.29/24 metric 1024 brd 10.200.20.255 scope global eth0\ valid_lft forever preferred_lft forever Jul 6 23:06:15.583904 waagent[1671]: Executing ['ip', '-6', '-a', '-o', 'address']: Jul 6 23:06:15.583904 waagent[1671]: 1: lo inet6 ::1/128 scope host noprefixroute \ valid_lft forever preferred_lft forever Jul 6 23:06:15.583904 waagent[1671]: 2: eth0 inet6 fe80::222:48ff:fe77:89ec/64 scope link proto kernel_ll \ valid_lft forever preferred_lft forever Jul 6 23:06:15.583904 waagent[1671]: 3: enP8618s1 inet6 fe80::222:48ff:fe77:89ec/64 scope link proto kernel_ll \ valid_lft forever preferred_lft forever Jul 6 23:06:15.603962 waagent[1671]: 2025-07-06T23:06:15.603888Z INFO EnvHandler ExtHandler Current Firewall rules: Jul 6 23:06:15.603962 waagent[1671]: Chain INPUT (policy ACCEPT 0 packets, 0 bytes) Jul 6 23:06:15.603962 waagent[1671]: pkts bytes target prot opt in out source destination Jul 6 23:06:15.603962 waagent[1671]: Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) Jul 6 23:06:15.603962 waagent[1671]: pkts bytes target prot opt in out source destination Jul 6 23:06:15.603962 waagent[1671]: Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) Jul 6 23:06:15.603962 waagent[1671]: pkts bytes target prot opt in out source destination Jul 6 23:06:15.603962 waagent[1671]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 tcp dpt:53 Jul 6 23:06:15.603962 waagent[1671]: 126 19422 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 owner UID match 0 Jul 6 23:06:15.603962 waagent[1671]: 0 0 DROP tcp -- * * 0.0.0.0/0 168.63.129.16 ctstate INVALID,NEW Jul 6 23:06:15.604534 waagent[1671]: 2025-07-06T23:06:15.604476Z INFO EnvHandler ExtHandler Set block dev timeout: sda with timeout: 300 Jul 6 23:06:15.615807 waagent[1671]: 2025-07-06T23:06:15.615678Z INFO ExtHandler ExtHandler [HEARTBEAT] Agent WALinuxAgent-2.9.1.1 is running as the goal state agent [DEBUG HeartbeatCounter: 0;HeartbeatId: FA5F1F68-8275-4976-89B2-A31B3F3EC502;DroppedPackets: 0;UpdateGSErrors: 0;AutoUpdate: 0] Jul 6 23:06:15.973998 sshd[1683]: Accepted publickey for core from 10.200.16.10 port 44752 ssh2: RSA SHA256:BYvOZLTfueOxq93dYKJbaYxARQqOBHJqeUMgtMpy+gQ Jul 6 23:06:15.975426 sshd-session[1683]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:06:15.980156 systemd-logind[1504]: New session 5 of user core. Jul 6 23:06:15.983327 systemd[1]: Started session-5.scope - Session 5 of User core. Jul 6 23:06:16.311878 sshd[1717]: Connection closed by 10.200.16.10 port 44752 Jul 6 23:06:16.311715 sshd-session[1683]: pam_unix(sshd:session): session closed for user core Jul 6 23:06:16.315350 systemd-logind[1504]: Session 5 logged out. Waiting for processes to exit. Jul 6 23:06:16.315896 systemd[1]: sshd@2-10.200.20.29:22-10.200.16.10:44752.service: Deactivated successfully. Jul 6 23:06:16.317858 systemd[1]: session-5.scope: Deactivated successfully. Jul 6 23:06:16.319891 systemd-logind[1504]: Removed session 5. Jul 6 23:06:16.406388 systemd[1]: Started sshd@3-10.200.20.29:22-10.200.16.10:44754.service - OpenSSH per-connection server daemon (10.200.16.10:44754). Jul 6 23:06:16.897093 sshd[1723]: Accepted publickey for core from 10.200.16.10 port 44754 ssh2: RSA SHA256:BYvOZLTfueOxq93dYKJbaYxARQqOBHJqeUMgtMpy+gQ Jul 6 23:06:16.898436 sshd-session[1723]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:06:16.904291 systemd-logind[1504]: New session 6 of user core. Jul 6 23:06:16.910291 systemd[1]: Started session-6.scope - Session 6 of User core. Jul 6 23:06:17.250594 sshd[1725]: Connection closed by 10.200.16.10 port 44754 Jul 6 23:06:17.251097 sshd-session[1723]: pam_unix(sshd:session): session closed for user core Jul 6 23:06:17.258375 systemd-logind[1504]: Session 6 logged out. Waiting for processes to exit. Jul 6 23:06:17.259260 systemd[1]: sshd@3-10.200.20.29:22-10.200.16.10:44754.service: Deactivated successfully. Jul 6 23:06:17.261514 systemd[1]: session-6.scope: Deactivated successfully. Jul 6 23:06:17.262572 systemd-logind[1504]: Removed session 6. Jul 6 23:06:17.348383 systemd[1]: Started sshd@4-10.200.20.29:22-10.200.16.10:44768.service - OpenSSH per-connection server daemon (10.200.16.10:44768). Jul 6 23:06:17.840328 sshd[1731]: Accepted publickey for core from 10.200.16.10 port 44768 ssh2: RSA SHA256:BYvOZLTfueOxq93dYKJbaYxARQqOBHJqeUMgtMpy+gQ Jul 6 23:06:17.841641 sshd-session[1731]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:06:17.845814 systemd-logind[1504]: New session 7 of user core. Jul 6 23:06:17.848282 systemd[1]: Started session-7.scope - Session 7 of User core. Jul 6 23:06:18.123688 sudo[1734]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Jul 6 23:06:18.123958 sudo[1734]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 6 23:06:18.138140 kernel: audit: type=1404 audit(1751843178.126:3): enforcing=1 old_enforcing=0 auid=500 ses=7 enabled=1 old-enabled=1 lsm=selinux res=1 Jul 6 23:06:18.145191 sudo[1734]: pam_unix(sudo:session): session closed for user root Jul 6 23:06:18.223092 sshd[1733]: Connection closed by 10.200.16.10 port 44768 Jul 6 23:06:18.223900 sshd-session[1731]: pam_unix(sshd:session): session closed for user core Jul 6 23:06:18.227985 systemd[1]: sshd@4-10.200.20.29:22-10.200.16.10:44768.service: Deactivated successfully. Jul 6 23:06:18.229656 systemd[1]: session-7.scope: Deactivated successfully. Jul 6 23:06:18.231000 systemd-logind[1504]: Session 7 logged out. Waiting for processes to exit. Jul 6 23:06:18.232348 systemd-logind[1504]: Removed session 7. Jul 6 23:06:18.314394 systemd[1]: Started sshd@5-10.200.20.29:22-10.200.16.10:44782.service - OpenSSH per-connection server daemon (10.200.16.10:44782). Jul 6 23:06:18.790506 sshd[1740]: Accepted publickey for core from 10.200.16.10 port 44782 ssh2: RSA SHA256:BYvOZLTfueOxq93dYKJbaYxARQqOBHJqeUMgtMpy+gQ Jul 6 23:06:18.791878 sshd-session[1740]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:06:18.798225 systemd-logind[1504]: New session 8 of user core. Jul 6 23:06:18.804316 systemd[1]: Started session-8.scope - Session 8 of User core. Jul 6 23:06:19.060378 sudo[1744]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Jul 6 23:06:19.060712 sudo[1744]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 6 23:06:19.064207 sudo[1744]: pam_unix(sudo:session): session closed for user root Jul 6 23:06:19.069632 sudo[1743]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Jul 6 23:06:19.069908 sudo[1743]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 6 23:06:19.086421 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jul 6 23:06:19.097872 augenrules[1747]: /sbin/augenrules: No change Jul 6 23:06:19.103547 augenrules[1762]: No rules Jul 6 23:06:19.105031 systemd[1]: audit-rules.service: Deactivated successfully. Jul 6 23:06:19.105282 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jul 6 23:06:19.108330 sudo[1743]: pam_unix(sudo:session): session closed for user root Jul 6 23:06:19.179803 sshd[1742]: Connection closed by 10.200.16.10 port 44782 Jul 6 23:06:19.180415 sshd-session[1740]: pam_unix(sshd:session): session closed for user core Jul 6 23:06:19.183388 systemd[1]: sshd@5-10.200.20.29:22-10.200.16.10:44782.service: Deactivated successfully. Jul 6 23:06:19.185017 systemd[1]: session-8.scope: Deactivated successfully. Jul 6 23:06:19.187004 systemd-logind[1504]: Session 8 logged out. Waiting for processes to exit. Jul 6 23:06:19.188144 systemd-logind[1504]: Removed session 8. Jul 6 23:06:19.488876 systemd[1]: Started sshd@6-10.200.20.29:22-10.200.16.10:44790.service - OpenSSH per-connection server daemon (10.200.16.10:44790). Jul 6 23:06:19.970459 sshd[1771]: Accepted publickey for core from 10.200.16.10 port 44790 ssh2: RSA SHA256:BYvOZLTfueOxq93dYKJbaYxARQqOBHJqeUMgtMpy+gQ Jul 6 23:06:19.971720 sshd-session[1771]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:06:19.976054 systemd-logind[1504]: New session 9 of user core. Jul 6 23:06:19.984312 systemd[1]: Started session-9.scope - Session 9 of User core. Jul 6 23:06:20.311769 sshd[1773]: Connection closed by 10.200.16.10 port 44790 Jul 6 23:06:20.310809 sshd-session[1771]: pam_unix(sshd:session): session closed for user core Jul 6 23:06:20.313893 systemd[1]: sshd@6-10.200.20.29:22-10.200.16.10:44790.service: Deactivated successfully. Jul 6 23:06:20.315672 systemd[1]: session-9.scope: Deactivated successfully. Jul 6 23:06:20.317465 systemd-logind[1504]: Session 9 logged out. Waiting for processes to exit. Jul 6 23:06:20.318513 systemd-logind[1504]: Removed session 9.