May 15 11:53:53.071066 kernel: Booting Linux on physical CPU 0x0000000000 [0x410fd490] May 15 11:53:53.071084 kernel: Linux version 6.12.20-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT Thu May 15 10:40:40 -00 2025 May 15 11:53:53.071090 kernel: KASLR enabled May 15 11:53:53.071094 kernel: earlycon: pl11 at MMIO 0x00000000effec000 (options '') May 15 11:53:53.071099 kernel: printk: legacy bootconsole [pl11] enabled May 15 11:53:53.071103 kernel: efi: EFI v2.7 by EDK II May 15 11:53:53.071108 kernel: efi: ACPI 2.0=0x3fd5f018 SMBIOS=0x3e580000 SMBIOS 3.0=0x3e560000 MEMATTR=0x3f20f698 RNG=0x3fd5f998 MEMRESERVE=0x3e477598 May 15 11:53:53.071112 kernel: random: crng init done May 15 11:53:53.071115 kernel: secureboot: Secure boot disabled May 15 11:53:53.071119 kernel: ACPI: Early table checksum verification disabled May 15 11:53:53.071123 kernel: ACPI: RSDP 0x000000003FD5F018 000024 (v02 VRTUAL) May 15 11:53:53.071127 kernel: ACPI: XSDT 0x000000003FD5FF18 00006C (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) May 15 11:53:53.071131 kernel: ACPI: FACP 0x000000003FD5FC18 000114 (v06 VRTUAL MICROSFT 00000001 MSFT 00000001) May 15 11:53:53.071135 kernel: ACPI: DSDT 0x000000003FD41018 01DFCD (v02 MSFTVM DSDT01 00000001 INTL 20230628) May 15 11:53:53.071141 kernel: ACPI: DBG2 0x000000003FD5FB18 000072 (v00 VRTUAL MICROSFT 00000001 MSFT 00000001) May 15 11:53:53.071145 kernel: ACPI: GTDT 0x000000003FD5FD98 000060 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) May 15 11:53:53.071149 kernel: ACPI: OEM0 0x000000003FD5F098 000064 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) May 15 11:53:53.071154 kernel: ACPI: SPCR 0x000000003FD5FA98 000050 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) May 15 11:53:53.071158 kernel: ACPI: APIC 0x000000003FD5F818 0000FC (v04 VRTUAL MICROSFT 00000001 MSFT 00000001) May 15 11:53:53.071162 kernel: ACPI: SRAT 0x000000003FD5F198 000234 (v03 VRTUAL MICROSFT 00000001 MSFT 00000001) May 15 11:53:53.071166 kernel: ACPI: PPTT 0x000000003FD5F418 000120 (v01 VRTUAL MICROSFT 00000000 MSFT 00000000) May 15 11:53:53.071171 kernel: ACPI: BGRT 0x000000003FD5FE98 000038 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) May 15 11:53:53.071175 kernel: ACPI: SPCR: console: pl011,mmio32,0xeffec000,115200 May 15 11:53:53.071179 kernel: ACPI: Use ACPI SPCR as default console: Yes May 15 11:53:53.071183 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x3fffffff] hotplug May 15 11:53:53.071187 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x1bfffffff] hotplug May 15 11:53:53.071191 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1c0000000-0xfbfffffff] hotplug May 15 11:53:53.071195 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1000000000-0xffffffffff] hotplug May 15 11:53:53.071200 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x10000000000-0x1ffffffffff] hotplug May 15 11:53:53.071204 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x20000000000-0x3ffffffffff] hotplug May 15 11:53:53.071209 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x40000000000-0x7ffffffffff] hotplug May 15 11:53:53.071213 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x80000000000-0xfffffffffff] hotplug May 15 11:53:53.071217 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000000-0x1fffffffffff] hotplug May 15 11:53:53.071221 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x200000000000-0x3fffffffffff] hotplug May 15 11:53:53.071225 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x400000000000-0x7fffffffffff] hotplug May 15 11:53:53.071229 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x800000000000-0xffffffffffff] hotplug May 15 11:53:53.071234 kernel: NUMA: Node 0 [mem 0x00000000-0x3fffffff] + [mem 0x100000000-0x1bfffffff] -> [mem 0x00000000-0x1bfffffff] May 15 11:53:53.071238 kernel: NODE_DATA(0) allocated [mem 0x1bf7fddc0-0x1bf804fff] May 15 11:53:53.071242 kernel: Zone ranges: May 15 11:53:53.071246 kernel: DMA [mem 0x0000000000000000-0x00000000ffffffff] May 15 11:53:53.071253 kernel: DMA32 empty May 15 11:53:53.071257 kernel: Normal [mem 0x0000000100000000-0x00000001bfffffff] May 15 11:53:53.071262 kernel: Device empty May 15 11:53:53.071266 kernel: Movable zone start for each node May 15 11:53:53.071270 kernel: Early memory node ranges May 15 11:53:53.071275 kernel: node 0: [mem 0x0000000000000000-0x00000000007fffff] May 15 11:53:53.071280 kernel: node 0: [mem 0x0000000000824000-0x000000003e45ffff] May 15 11:53:53.071284 kernel: node 0: [mem 0x000000003e460000-0x000000003e46ffff] May 15 11:53:53.071288 kernel: node 0: [mem 0x000000003e470000-0x000000003e54ffff] May 15 11:53:53.071293 kernel: node 0: [mem 0x000000003e550000-0x000000003e87ffff] May 15 11:53:53.071297 kernel: node 0: [mem 0x000000003e880000-0x000000003fc7ffff] May 15 11:53:53.071301 kernel: node 0: [mem 0x000000003fc80000-0x000000003fcfffff] May 15 11:53:53.071306 kernel: node 0: [mem 0x000000003fd00000-0x000000003fffffff] May 15 11:53:53.071310 kernel: node 0: [mem 0x0000000100000000-0x00000001bfffffff] May 15 11:53:53.071314 kernel: Initmem setup node 0 [mem 0x0000000000000000-0x00000001bfffffff] May 15 11:53:53.071319 kernel: On node 0, zone DMA: 36 pages in unavailable ranges May 15 11:53:53.071323 kernel: psci: probing for conduit method from ACPI. May 15 11:53:53.071328 kernel: psci: PSCIv1.1 detected in firmware. May 15 11:53:53.071332 kernel: psci: Using standard PSCI v0.2 function IDs May 15 11:53:53.071337 kernel: psci: MIGRATE_INFO_TYPE not supported. May 15 11:53:53.071341 kernel: psci: SMC Calling Convention v1.4 May 15 11:53:53.071345 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x0 -> Node 0 May 15 11:53:53.071349 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x1 -> Node 0 May 15 11:53:53.071354 kernel: percpu: Embedded 33 pages/cpu s98136 r8192 d28840 u135168 May 15 11:53:53.071358 kernel: pcpu-alloc: s98136 r8192 d28840 u135168 alloc=33*4096 May 15 11:53:53.071363 kernel: pcpu-alloc: [0] 0 [0] 1 May 15 11:53:53.071367 kernel: Detected PIPT I-cache on CPU0 May 15 11:53:53.071371 kernel: CPU features: detected: Address authentication (architected QARMA5 algorithm) May 15 11:53:53.071377 kernel: CPU features: detected: GIC system register CPU interface May 15 11:53:53.071381 kernel: CPU features: detected: Spectre-v4 May 15 11:53:53.071385 kernel: CPU features: detected: Spectre-BHB May 15 11:53:53.071390 kernel: CPU features: kernel page table isolation forced ON by KASLR May 15 11:53:53.071394 kernel: CPU features: detected: Kernel page table isolation (KPTI) May 15 11:53:53.071398 kernel: CPU features: detected: ARM erratum 2067961 or 2054223 May 15 11:53:53.071403 kernel: CPU features: detected: SSBS not fully self-synchronizing May 15 11:53:53.071407 kernel: alternatives: applying boot alternatives May 15 11:53:53.071412 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 flatcar.first_boot=detected acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=bf509bd8a8efc068ea7b7cbdc99b42bf1cbaf8a0ba93f67c8f1cf632dc3496d8 May 15 11:53:53.071417 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. May 15 11:53:53.071422 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) May 15 11:53:53.071427 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) May 15 11:53:53.071431 kernel: Fallback order for Node 0: 0 May 15 11:53:53.071436 kernel: Built 1 zonelists, mobility grouping on. Total pages: 1048540 May 15 11:53:53.071440 kernel: Policy zone: Normal May 15 11:53:53.071444 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off May 15 11:53:53.071448 kernel: software IO TLB: area num 2. May 15 11:53:53.071453 kernel: software IO TLB: mapped [mem 0x000000003a460000-0x000000003e460000] (64MB) May 15 11:53:53.071457 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 May 15 11:53:53.071461 kernel: rcu: Preemptible hierarchical RCU implementation. May 15 11:53:53.071466 kernel: rcu: RCU event tracing is enabled. May 15 11:53:53.071471 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. May 15 11:53:53.071476 kernel: Trampoline variant of Tasks RCU enabled. May 15 11:53:53.071480 kernel: Tracing variant of Tasks RCU enabled. May 15 11:53:53.071485 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. May 15 11:53:53.071489 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 May 15 11:53:53.071493 kernel: RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. May 15 11:53:53.071498 kernel: RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. May 15 11:53:53.071502 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 May 15 11:53:53.071507 kernel: GICv3: 960 SPIs implemented May 15 11:53:53.071511 kernel: GICv3: 0 Extended SPIs implemented May 15 11:53:53.071515 kernel: Root IRQ handler: gic_handle_irq May 15 11:53:53.071519 kernel: GICv3: GICv3 features: 16 PPIs, RSS May 15 11:53:53.071524 kernel: GICv3: GICD_CTRL.DS=0, SCR_EL3.FIQ=0 May 15 11:53:53.071529 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000effee000 May 15 11:53:53.071533 kernel: ITS: No ITS available, not enabling LPIs May 15 11:53:53.071537 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. May 15 11:53:53.071542 kernel: arch_timer: cp15 timer(s) running at 1000.00MHz (virt). May 15 11:53:53.071546 kernel: clocksource: arch_sys_counter: mask: 0x1fffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns May 15 11:53:53.071551 kernel: sched_clock: 61 bits at 1000MHz, resolution 1ns, wraps every 4398046511103ns May 15 11:53:53.071555 kernel: Console: colour dummy device 80x25 May 15 11:53:53.071560 kernel: printk: legacy console [tty1] enabled May 15 11:53:53.071564 kernel: ACPI: Core revision 20240827 May 15 11:53:53.071569 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 2000.00 BogoMIPS (lpj=1000000) May 15 11:53:53.071574 kernel: pid_max: default: 32768 minimum: 301 May 15 11:53:53.071579 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima May 15 11:53:53.071583 kernel: landlock: Up and running. May 15 11:53:53.071588 kernel: SELinux: Initializing. May 15 11:53:53.071592 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) May 15 11:53:53.071597 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) May 15 11:53:53.071605 kernel: Hyper-V: privilege flags low 0x2e7f, high 0x3b8030, hints 0x1a0000e, misc 0x31e1 May 15 11:53:53.071610 kernel: Hyper-V: Host Build 10.0.26100.1254-1-0 May 15 11:53:53.071615 kernel: Hyper-V: enabling crash_kexec_post_notifiers May 15 11:53:53.071619 kernel: rcu: Hierarchical SRCU implementation. May 15 11:53:53.071624 kernel: rcu: Max phase no-delay instances is 400. May 15 11:53:53.071629 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level May 15 11:53:53.071634 kernel: Remapping and enabling EFI services. May 15 11:53:53.071639 kernel: smp: Bringing up secondary CPUs ... May 15 11:53:53.071644 kernel: Detected PIPT I-cache on CPU1 May 15 11:53:53.071648 kernel: GICv3: CPU1: found redistributor 1 region 1:0x00000000f000e000 May 15 11:53:53.071653 kernel: CPU1: Booted secondary processor 0x0000000001 [0x410fd490] May 15 11:53:53.071659 kernel: smp: Brought up 1 node, 2 CPUs May 15 11:53:53.071663 kernel: SMP: Total of 2 processors activated. May 15 11:53:53.071668 kernel: CPU: All CPU(s) started at EL1 May 15 11:53:53.071673 kernel: CPU features: detected: 32-bit EL0 Support May 15 11:53:53.071678 kernel: CPU features: detected: Instruction cache invalidation not required for I/D coherence May 15 11:53:53.071682 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence May 15 11:53:53.071687 kernel: CPU features: detected: Common not Private translations May 15 11:53:53.071692 kernel: CPU features: detected: CRC32 instructions May 15 11:53:53.071697 kernel: CPU features: detected: Generic authentication (architected QARMA5 algorithm) May 15 11:53:53.071702 kernel: CPU features: detected: RCpc load-acquire (LDAPR) May 15 11:53:53.071707 kernel: CPU features: detected: LSE atomic instructions May 15 11:53:53.071712 kernel: CPU features: detected: Privileged Access Never May 15 11:53:53.071716 kernel: CPU features: detected: Speculation barrier (SB) May 15 11:53:53.071721 kernel: CPU features: detected: TLB range maintenance instructions May 15 11:53:53.071726 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) May 15 11:53:53.075411 kernel: CPU features: detected: Scalable Vector Extension May 15 11:53:53.075418 kernel: alternatives: applying system-wide alternatives May 15 11:53:53.075424 kernel: CPU features: detected: Hardware dirty bit management on CPU0-1 May 15 11:53:53.075432 kernel: SVE: maximum available vector length 16 bytes per vector May 15 11:53:53.075437 kernel: SVE: default vector length 16 bytes per vector May 15 11:53:53.075442 kernel: Memory: 3976108K/4194160K available (11072K kernel code, 2276K rwdata, 8928K rodata, 39424K init, 1034K bss, 213432K reserved, 0K cma-reserved) May 15 11:53:53.075447 kernel: devtmpfs: initialized May 15 11:53:53.075452 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns May 15 11:53:53.075457 kernel: futex hash table entries: 512 (order: 3, 32768 bytes, linear) May 15 11:53:53.075462 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL May 15 11:53:53.075466 kernel: 0 pages in range for non-PLT usage May 15 11:53:53.075471 kernel: 508544 pages in range for PLT usage May 15 11:53:53.075477 kernel: pinctrl core: initialized pinctrl subsystem May 15 11:53:53.075482 kernel: SMBIOS 3.1.0 present. May 15 11:53:53.075487 kernel: DMI: Microsoft Corporation Virtual Machine/Virtual Machine, BIOS Hyper-V UEFI Release v4.1 09/28/2024 May 15 11:53:53.075492 kernel: DMI: Memory slots populated: 2/2 May 15 11:53:53.075496 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family May 15 11:53:53.075501 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations May 15 11:53:53.075506 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations May 15 11:53:53.075511 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations May 15 11:53:53.075516 kernel: audit: initializing netlink subsys (disabled) May 15 11:53:53.075521 kernel: audit: type=2000 audit(0.064:1): state=initialized audit_enabled=0 res=1 May 15 11:53:53.075526 kernel: thermal_sys: Registered thermal governor 'step_wise' May 15 11:53:53.075531 kernel: cpuidle: using governor menu May 15 11:53:53.075536 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. May 15 11:53:53.075540 kernel: ASID allocator initialised with 32768 entries May 15 11:53:53.075545 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 May 15 11:53:53.075550 kernel: Serial: AMBA PL011 UART driver May 15 11:53:53.075554 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages May 15 11:53:53.075559 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page May 15 11:53:53.075565 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages May 15 11:53:53.075570 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page May 15 11:53:53.075575 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages May 15 11:53:53.075579 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page May 15 11:53:53.075584 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages May 15 11:53:53.075589 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page May 15 11:53:53.075593 kernel: ACPI: Added _OSI(Module Device) May 15 11:53:53.075598 kernel: ACPI: Added _OSI(Processor Device) May 15 11:53:53.075603 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) May 15 11:53:53.075608 kernel: ACPI: Added _OSI(Processor Aggregator Device) May 15 11:53:53.075613 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded May 15 11:53:53.075618 kernel: ACPI: Interpreter enabled May 15 11:53:53.075622 kernel: ACPI: Using GIC for interrupt routing May 15 11:53:53.075627 kernel: ARMH0011:00: ttyAMA0 at MMIO 0xeffec000 (irq = 12, base_baud = 0) is a SBSA May 15 11:53:53.075632 kernel: printk: legacy console [ttyAMA0] enabled May 15 11:53:53.075637 kernel: printk: legacy bootconsole [pl11] disabled May 15 11:53:53.075642 kernel: ARMH0011:01: ttyAMA1 at MMIO 0xeffeb000 (irq = 13, base_baud = 0) is a SBSA May 15 11:53:53.075646 kernel: ACPI: CPU0 has been hot-added May 15 11:53:53.075652 kernel: ACPI: CPU1 has been hot-added May 15 11:53:53.075657 kernel: iommu: Default domain type: Translated May 15 11:53:53.075661 kernel: iommu: DMA domain TLB invalidation policy: strict mode May 15 11:53:53.075666 kernel: efivars: Registered efivars operations May 15 11:53:53.075671 kernel: vgaarb: loaded May 15 11:53:53.075675 kernel: clocksource: Switched to clocksource arch_sys_counter May 15 11:53:53.075680 kernel: VFS: Disk quotas dquot_6.6.0 May 15 11:53:53.075685 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) May 15 11:53:53.075690 kernel: pnp: PnP ACPI init May 15 11:53:53.075695 kernel: pnp: PnP ACPI: found 0 devices May 15 11:53:53.075700 kernel: NET: Registered PF_INET protocol family May 15 11:53:53.075705 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) May 15 11:53:53.075710 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) May 15 11:53:53.075715 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) May 15 11:53:53.075719 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) May 15 11:53:53.075724 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) May 15 11:53:53.075735 kernel: TCP: Hash tables configured (established 32768 bind 32768) May 15 11:53:53.075740 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) May 15 11:53:53.075746 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) May 15 11:53:53.075751 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family May 15 11:53:53.075756 kernel: PCI: CLS 0 bytes, default 64 May 15 11:53:53.075760 kernel: kvm [1]: HYP mode not available May 15 11:53:53.075765 kernel: Initialise system trusted keyrings May 15 11:53:53.075770 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 May 15 11:53:53.075775 kernel: Key type asymmetric registered May 15 11:53:53.075779 kernel: Asymmetric key parser 'x509' registered May 15 11:53:53.075784 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) May 15 11:53:53.075790 kernel: io scheduler mq-deadline registered May 15 11:53:53.075794 kernel: io scheduler kyber registered May 15 11:53:53.075799 kernel: io scheduler bfq registered May 15 11:53:53.075804 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled May 15 11:53:53.075808 kernel: thunder_xcv, ver 1.0 May 15 11:53:53.075813 kernel: thunder_bgx, ver 1.0 May 15 11:53:53.075818 kernel: nicpf, ver 1.0 May 15 11:53:53.075822 kernel: nicvf, ver 1.0 May 15 11:53:53.075937 kernel: rtc-efi rtc-efi.0: registered as rtc0 May 15 11:53:53.075989 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-05-15T11:53:52 UTC (1747310032) May 15 11:53:53.075995 kernel: efifb: probing for efifb May 15 11:53:53.076000 kernel: efifb: framebuffer at 0x40000000, using 3072k, total 3072k May 15 11:53:53.076005 kernel: efifb: mode is 1024x768x32, linelength=4096, pages=1 May 15 11:53:53.076009 kernel: efifb: scrolling: redraw May 15 11:53:53.076014 kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 May 15 11:53:53.076019 kernel: Console: switching to colour frame buffer device 128x48 May 15 11:53:53.076024 kernel: fb0: EFI VGA frame buffer device May 15 11:53:53.076029 kernel: SMCCC: SOC_ID: ARCH_SOC_ID not implemented, skipping .... May 15 11:53:53.076034 kernel: hid: raw HID events driver (C) Jiri Kosina May 15 11:53:53.076039 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available May 15 11:53:53.076044 kernel: watchdog: NMI not fully supported May 15 11:53:53.076049 kernel: watchdog: Hard watchdog permanently disabled May 15 11:53:53.076053 kernel: NET: Registered PF_INET6 protocol family May 15 11:53:53.076058 kernel: Segment Routing with IPv6 May 15 11:53:53.076063 kernel: In-situ OAM (IOAM) with IPv6 May 15 11:53:53.076068 kernel: NET: Registered PF_PACKET protocol family May 15 11:53:53.076073 kernel: Key type dns_resolver registered May 15 11:53:53.076078 kernel: registered taskstats version 1 May 15 11:53:53.076083 kernel: Loading compiled-in X.509 certificates May 15 11:53:53.076088 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.20-flatcar: 6c8c7c40bf8565fead88558d446d0157ca21f08d' May 15 11:53:53.076092 kernel: Demotion targets for Node 0: null May 15 11:53:53.076097 kernel: Key type .fscrypt registered May 15 11:53:53.076102 kernel: Key type fscrypt-provisioning registered May 15 11:53:53.076107 kernel: ima: No TPM chip found, activating TPM-bypass! May 15 11:53:53.076111 kernel: ima: Allocated hash algorithm: sha1 May 15 11:53:53.076117 kernel: ima: No architecture policies found May 15 11:53:53.076122 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) May 15 11:53:53.076126 kernel: clk: Disabling unused clocks May 15 11:53:53.076131 kernel: PM: genpd: Disabling unused power domains May 15 11:53:53.076136 kernel: Warning: unable to open an initial console. May 15 11:53:53.076141 kernel: Freeing unused kernel memory: 39424K May 15 11:53:53.076145 kernel: Run /init as init process May 15 11:53:53.076150 kernel: with arguments: May 15 11:53:53.076155 kernel: /init May 15 11:53:53.076160 kernel: with environment: May 15 11:53:53.076165 kernel: HOME=/ May 15 11:53:53.076170 kernel: TERM=linux May 15 11:53:53.076174 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a May 15 11:53:53.076180 systemd[1]: Successfully made /usr/ read-only. May 15 11:53:53.076187 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) May 15 11:53:53.076192 systemd[1]: Detected virtualization microsoft. May 15 11:53:53.076198 systemd[1]: Detected architecture arm64. May 15 11:53:53.076203 systemd[1]: Running in initrd. May 15 11:53:53.076208 systemd[1]: No hostname configured, using default hostname. May 15 11:53:53.076213 systemd[1]: Hostname set to . May 15 11:53:53.076218 systemd[1]: Initializing machine ID from random generator. May 15 11:53:53.076223 systemd[1]: Queued start job for default target initrd.target. May 15 11:53:53.076229 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. May 15 11:53:53.076234 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. May 15 11:53:53.076240 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... May 15 11:53:53.076246 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... May 15 11:53:53.076251 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... May 15 11:53:53.076257 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... May 15 11:53:53.076263 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... May 15 11:53:53.076268 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... May 15 11:53:53.076273 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). May 15 11:53:53.076279 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. May 15 11:53:53.076284 systemd[1]: Reached target paths.target - Path Units. May 15 11:53:53.076290 systemd[1]: Reached target slices.target - Slice Units. May 15 11:53:53.076295 systemd[1]: Reached target swap.target - Swaps. May 15 11:53:53.076300 systemd[1]: Reached target timers.target - Timer Units. May 15 11:53:53.076305 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. May 15 11:53:53.076310 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. May 15 11:53:53.076315 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). May 15 11:53:53.076321 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. May 15 11:53:53.076327 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. May 15 11:53:53.076332 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. May 15 11:53:53.076337 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. May 15 11:53:53.076342 systemd[1]: Reached target sockets.target - Socket Units. May 15 11:53:53.076347 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... May 15 11:53:53.076352 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... May 15 11:53:53.076358 systemd[1]: Finished network-cleanup.service - Network Cleanup. May 15 11:53:53.076363 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). May 15 11:53:53.076369 systemd[1]: Starting systemd-fsck-usr.service... May 15 11:53:53.076374 systemd[1]: Starting systemd-journald.service - Journal Service... May 15 11:53:53.076379 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... May 15 11:53:53.076396 systemd-journald[224]: Collecting audit messages is disabled. May 15 11:53:53.076411 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... May 15 11:53:53.076417 systemd-journald[224]: Journal started May 15 11:53:53.076431 systemd-journald[224]: Runtime Journal (/run/log/journal/ecfcdb664b2b4a79a8006f021ff9e349) is 8M, max 78.5M, 70.5M free. May 15 11:53:53.071846 systemd-modules-load[226]: Inserted module 'overlay' May 15 11:53:53.091784 systemd[1]: Started systemd-journald.service - Journal Service. May 15 11:53:53.092326 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. May 15 11:53:53.114337 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. May 15 11:53:53.114354 kernel: Bridge firewalling registered May 15 11:53:53.109601 systemd-modules-load[226]: Inserted module 'br_netfilter' May 15 11:53:53.110435 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. May 15 11:53:53.123718 systemd[1]: Finished systemd-fsck-usr.service. May 15 11:53:53.132976 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. May 15 11:53:53.142742 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. May 15 11:53:53.151972 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... May 15 11:53:53.161049 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... May 15 11:53:53.187167 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... May 15 11:53:53.192607 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... May 15 11:53:53.210652 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. May 15 11:53:53.220181 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. May 15 11:53:53.223396 systemd-tmpfiles[245]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. May 15 11:53:53.232538 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. May 15 11:53:53.250491 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... May 15 11:53:53.255399 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... May 15 11:53:53.274997 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. May 15 11:53:53.290092 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. May 15 11:53:53.307278 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... May 15 11:53:53.317451 systemd-resolved[260]: Positive Trust Anchors: May 15 11:53:53.317460 systemd-resolved[260]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d May 15 11:53:53.317478 systemd-resolved[260]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test May 15 11:53:53.321479 systemd-resolved[260]: Defaulting to hostname 'linux'. May 15 11:53:53.323609 systemd[1]: Started systemd-resolved.service - Network Name Resolution. May 15 11:53:53.340155 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. May 15 11:53:53.391819 dracut-cmdline[265]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 flatcar.first_boot=detected acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=bf509bd8a8efc068ea7b7cbdc99b42bf1cbaf8a0ba93f67c8f1cf632dc3496d8 May 15 11:53:53.462740 kernel: SCSI subsystem initialized May 15 11:53:53.467742 kernel: Loading iSCSI transport class v2.0-870. May 15 11:53:53.478746 kernel: iscsi: registered transport (tcp) May 15 11:53:53.489281 kernel: iscsi: registered transport (qla4xxx) May 15 11:53:53.489313 kernel: QLogic iSCSI HBA Driver May 15 11:53:53.501837 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... May 15 11:53:53.522800 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. May 15 11:53:53.530193 systemd[1]: Reached target network-pre.target - Preparation for Network. May 15 11:53:53.572021 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. May 15 11:53:53.577766 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... May 15 11:53:53.639743 kernel: raid6: neonx8 gen() 18541 MB/s May 15 11:53:53.656737 kernel: raid6: neonx4 gen() 18556 MB/s May 15 11:53:53.675735 kernel: raid6: neonx2 gen() 17090 MB/s May 15 11:53:53.695736 kernel: raid6: neonx1 gen() 15010 MB/s May 15 11:53:53.714735 kernel: raid6: int64x8 gen() 10539 MB/s May 15 11:53:53.733734 kernel: raid6: int64x4 gen() 10617 MB/s May 15 11:53:53.752808 kernel: raid6: int64x2 gen() 8979 MB/s May 15 11:53:53.774325 kernel: raid6: int64x1 gen() 7010 MB/s May 15 11:53:53.774378 kernel: raid6: using algorithm neonx4 gen() 18556 MB/s May 15 11:53:53.796500 kernel: raid6: .... xor() 15147 MB/s, rmw enabled May 15 11:53:53.796508 kernel: raid6: using neon recovery algorithm May 15 11:53:53.804633 kernel: xor: measuring software checksum speed May 15 11:53:53.804640 kernel: 8regs : 28603 MB/sec May 15 11:53:53.807140 kernel: 32regs : 28842 MB/sec May 15 11:53:53.810432 kernel: arm64_neon : 37683 MB/sec May 15 11:53:53.813362 kernel: xor: using function: arm64_neon (37683 MB/sec) May 15 11:53:53.850756 kernel: Btrfs loaded, zoned=no, fsverity=no May 15 11:53:53.855288 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. May 15 11:53:53.864206 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... May 15 11:53:53.886540 systemd-udevd[472]: Using default interface naming scheme 'v255'. May 15 11:53:53.891180 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. May 15 11:53:53.903606 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... May 15 11:53:53.929210 dracut-pre-trigger[482]: rd.md=0: removing MD RAID activation May 15 11:53:53.947524 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. May 15 11:53:53.953776 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... May 15 11:53:54.000095 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. May 15 11:53:54.008063 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... May 15 11:53:54.067754 kernel: hv_vmbus: Vmbus version:5.3 May 15 11:53:54.070362 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. May 15 11:53:54.071603 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. May 15 11:53:54.088571 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... May 15 11:53:54.110791 kernel: hv_vmbus: registering driver hyperv_keyboard May 15 11:53:54.110812 kernel: input: AT Translated Set 2 keyboard as /devices/LNXSYSTM:00/LNXSYBUS:00/ACPI0004:00/MSFT1000:00/d34b2567-b9b6-42b9-8778-0a4ec0b955bf/serio0/input/input0 May 15 11:53:54.102831 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... May 15 11:53:54.117743 systemd[1]: run-credentials-systemd\x2dvconsole\x2dsetup.service.mount: Deactivated successfully. May 15 11:53:54.129124 kernel: hv_vmbus: registering driver hv_netvsc May 15 11:53:54.130894 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. May 15 11:53:54.138313 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. May 15 11:53:54.152770 kernel: hv_vmbus: registering driver hid_hyperv May 15 11:53:54.152786 kernel: pps_core: LinuxPPS API ver. 1 registered May 15 11:53:54.144868 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... May 15 11:53:54.170460 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti May 15 11:53:54.170475 kernel: input: Microsoft Vmbus HID-compliant Mouse as /devices/0006:045E:0621.0001/input/input1 May 15 11:53:54.176736 kernel: hid-hyperv 0006:045E:0621.0001: input: VIRTUAL HID v0.01 Mouse [Microsoft Vmbus HID-compliant Mouse] on May 15 11:53:54.180840 kernel: PTP clock support registered May 15 11:53:54.184748 kernel: hv_vmbus: registering driver hv_storvsc May 15 11:53:54.190639 kernel: hv_utils: Registering HyperV Utility Driver May 15 11:53:54.195292 kernel: scsi host0: storvsc_host_t May 15 11:53:54.195424 kernel: hv_vmbus: registering driver hv_utils May 15 11:53:54.195432 kernel: scsi 0:0:0:0: Direct-Access Msft Virtual Disk 1.0 PQ: 0 ANSI: 5 May 15 11:53:54.205567 kernel: hv_utils: Heartbeat IC version 3.0 May 15 11:53:54.205596 kernel: hv_utils: Shutdown IC version 3.2 May 15 11:53:54.208139 kernel: hv_utils: TimeSync IC version 4.0 May 15 11:53:54.638415 systemd-resolved[260]: Clock change detected. Flushing caches. May 15 11:53:54.649335 kernel: scsi 0:0:0:2: CD-ROM Msft Virtual DVD-ROM 1.0 PQ: 0 ANSI: 5 May 15 11:53:54.649476 kernel: scsi host1: storvsc_host_t May 15 11:53:54.649545 kernel: hv_netvsc 0022487b-cd1a-0022-487b-cd1a0022487b eth0: VF slot 1 added May 15 11:53:54.645472 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. May 15 11:53:54.672985 kernel: hv_vmbus: registering driver hv_pci May 15 11:53:54.673019 kernel: sd 0:0:0:0: [sda] 63737856 512-byte logical blocks: (32.6 GB/30.4 GiB) May 15 11:53:54.767957 kernel: sd 0:0:0:0: [sda] 4096-byte physical blocks May 15 11:53:54.768054 kernel: hv_pci 509f1f7d-4373-4a2b-828f-f3a9f62f67d7: PCI VMBus probing: Using version 0x10004 May 15 11:53:54.768154 kernel: sd 0:0:0:0: [sda] Write Protect is off May 15 11:53:54.768217 kernel: sd 0:0:0:0: [sda] Mode Sense: 0f 00 10 00 May 15 11:53:54.768275 kernel: sd 0:0:0:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA May 15 11:53:54.768333 kernel: hv_storvsc f8b3781a-1e82-4818-a1c3-63d806ec15bb: tag#260 cmd 0x5a status: scsi 0x2 srb 0x86 hv 0xc0000001 May 15 11:53:54.768400 kernel: hv_pci 509f1f7d-4373-4a2b-828f-f3a9f62f67d7: PCI host bridge to bus 4373:00 May 15 11:53:54.768452 kernel: pci_bus 4373:00: root bus resource [mem 0xfc0000000-0xfc00fffff window] May 15 11:53:54.768518 kernel: pci_bus 4373:00: No busn resource found for root bus, will use [bus 00-ff] May 15 11:53:54.768570 kernel: hv_storvsc f8b3781a-1e82-4818-a1c3-63d806ec15bb: tag#267 cmd 0x5a status: scsi 0x2 srb 0x86 hv 0xc0000001 May 15 11:53:54.768621 kernel: pci 4373:00:02.0: [15b3:101a] type 00 class 0x020000 PCIe Endpoint May 15 11:53:54.768688 kernel: pci 4373:00:02.0: BAR 0 [mem 0xfc0000000-0xfc00fffff 64bit pref] May 15 11:53:54.768744 kernel: pci 4373:00:02.0: enabling Extended Tags May 15 11:53:54.768800 kernel: pci 4373:00:02.0: 0.000 Gb/s available PCIe bandwidth, limited by Unknown x0 link at 4373:00:02.0 (capable of 252.048 Gb/s with 16.0 GT/s PCIe x16 link) May 15 11:53:54.768856 kernel: pci_bus 4373:00: busn_res: [bus 00-ff] end is updated to 00 May 15 11:53:54.768908 kernel: pci 4373:00:02.0: BAR 0 [mem 0xfc0000000-0xfc00fffff 64bit pref]: assigned May 15 11:53:54.768963 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 May 15 11:53:54.768969 kernel: sd 0:0:0:0: [sda] Attached SCSI disk May 15 11:53:54.779988 kernel: sr 0:0:0:2: [sr0] scsi-1 drive May 15 11:53:54.781522 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 May 15 11:53:54.781533 kernel: sr 0:0:0:2: Attached scsi CD-ROM sr0 May 15 11:53:54.799125 kernel: hv_storvsc f8b3781a-1e82-4818-a1c3-63d806ec15bb: tag#260 cmd 0x85 status: scsi 0x2 srb 0x6 hv 0xc0000001 May 15 11:53:54.821117 kernel: hv_storvsc f8b3781a-1e82-4818-a1c3-63d806ec15bb: tag#274 cmd 0x85 status: scsi 0x2 srb 0x6 hv 0xc0000001 May 15 11:53:54.841558 kernel: mlx5_core 4373:00:02.0: enabling device (0000 -> 0002) May 15 11:53:55.027899 kernel: mlx5_core 4373:00:02.0: PTM is not supported by PCIe May 15 11:53:55.028009 kernel: mlx5_core 4373:00:02.0: firmware version: 16.30.5006 May 15 11:53:55.028086 kernel: hv_netvsc 0022487b-cd1a-0022-487b-cd1a0022487b eth0: VF registering: eth1 May 15 11:53:55.028170 kernel: mlx5_core 4373:00:02.0 eth1: joined to eth0 May 15 11:53:55.028240 kernel: mlx5_core 4373:00:02.0: MLX5E: StrdRq(1) RqSz(8) StrdSz(2048) RxCqeCmprss(0 basic) May 15 11:53:55.034120 kernel: mlx5_core 4373:00:02.0 enP17267s1: renamed from eth1 May 15 11:53:55.395217 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Virtual_Disk OEM. May 15 11:53:55.416487 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - Virtual_Disk EFI-SYSTEM. May 15 11:53:55.456208 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - Virtual_Disk USR-A. May 15 11:53:55.461597 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - Virtual_Disk USR-A. May 15 11:53:55.479653 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... May 15 11:53:55.505115 kernel: hv_storvsc f8b3781a-1e82-4818-a1c3-63d806ec15bb: tag#258 cmd 0x5a status: scsi 0x2 srb 0x86 hv 0xc0000001 May 15 11:53:55.506864 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - Virtual_Disk ROOT. May 15 11:53:55.521381 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. May 15 11:53:55.538750 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 May 15 11:53:55.535140 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. May 15 11:53:55.550503 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. May 15 11:53:55.556190 systemd[1]: Reached target remote-fs.target - Remote File Systems. May 15 11:53:55.566226 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... May 15 11:53:55.591696 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. May 15 11:53:56.538577 kernel: hv_storvsc f8b3781a-1e82-4818-a1c3-63d806ec15bb: tag#296 cmd 0x5a status: scsi 0x2 srb 0x86 hv 0xc0000001 May 15 11:53:56.554572 disk-uuid[652]: The operation has completed successfully. May 15 11:53:56.559349 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 May 15 11:53:56.611720 systemd[1]: disk-uuid.service: Deactivated successfully. May 15 11:53:56.611806 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. May 15 11:53:56.643090 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... May 15 11:53:56.655859 sh[820]: Success May 15 11:53:56.689659 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. May 15 11:53:56.689706 kernel: device-mapper: uevent: version 1.0.3 May 15 11:53:56.694853 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev May 15 11:53:56.709136 kernel: device-mapper: verity: sha256 using shash "sha256-ce" May 15 11:53:56.906046 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. May 15 11:53:56.914200 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... May 15 11:53:56.930609 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. May 15 11:53:56.953117 kernel: BTRFS info: 'norecovery' is for compatibility only, recommended to use 'rescue=nologreplay' May 15 11:53:56.953151 kernel: BTRFS: device fsid 0a747134-9b18-4ef1-ad11-5025524c86c8 devid 1 transid 40 /dev/mapper/usr (254:0) scanned by mount (838) May 15 11:53:56.959462 kernel: BTRFS info (device dm-0): first mount of filesystem 0a747134-9b18-4ef1-ad11-5025524c86c8 May 15 11:53:56.963900 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm May 15 11:53:56.967049 kernel: BTRFS info (device dm-0): using free-space-tree May 15 11:53:57.279647 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. May 15 11:53:57.283611 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. May 15 11:53:57.290501 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. May 15 11:53:57.291293 systemd[1]: Starting ignition-setup.service - Ignition (setup)... May 15 11:53:57.310760 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... May 15 11:53:57.342036 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/sda6 (8:6) scanned by mount (866) May 15 11:53:57.342076 kernel: BTRFS info (device sda6): first mount of filesystem 3936141b-01f3-466e-a92a-4f7ff09b25a9 May 15 11:53:57.342133 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm May 15 11:53:57.349364 kernel: BTRFS info (device sda6): using free-space-tree May 15 11:53:57.381182 kernel: BTRFS info (device sda6): last unmount of filesystem 3936141b-01f3-466e-a92a-4f7ff09b25a9 May 15 11:53:57.381642 systemd[1]: Finished ignition-setup.service - Ignition (setup). May 15 11:53:57.390547 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... May 15 11:53:57.424222 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. May 15 11:53:57.435594 systemd[1]: Starting systemd-networkd.service - Network Configuration... May 15 11:53:57.465425 systemd-networkd[1007]: lo: Link UP May 15 11:53:57.465434 systemd-networkd[1007]: lo: Gained carrier May 15 11:53:57.466800 systemd-networkd[1007]: Enumeration completed May 15 11:53:57.467595 systemd-networkd[1007]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 15 11:53:57.467597 systemd-networkd[1007]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. May 15 11:53:57.468401 systemd[1]: Started systemd-networkd.service - Network Configuration. May 15 11:53:57.476416 systemd[1]: Reached target network.target - Network. May 15 11:53:57.521121 kernel: mlx5_core 4373:00:02.0 enP17267s1: Link up May 15 11:53:57.552865 systemd-networkd[1007]: enP17267s1: Link UP May 15 11:53:57.555926 kernel: hv_netvsc 0022487b-cd1a-0022-487b-cd1a0022487b eth0: Data path switched to VF: enP17267s1 May 15 11:53:57.552918 systemd-networkd[1007]: eth0: Link UP May 15 11:53:57.553034 systemd-networkd[1007]: eth0: Gained carrier May 15 11:53:57.553041 systemd-networkd[1007]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 15 11:53:57.573704 systemd-networkd[1007]: enP17267s1: Gained carrier May 15 11:53:57.584140 systemd-networkd[1007]: eth0: DHCPv4 address 10.200.20.23/24, gateway 10.200.20.1 acquired from 168.63.129.16 May 15 11:53:58.327092 ignition[962]: Ignition 2.21.0 May 15 11:53:58.327119 ignition[962]: Stage: fetch-offline May 15 11:53:58.332149 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). May 15 11:53:58.327199 ignition[962]: no configs at "/usr/lib/ignition/base.d" May 15 11:53:58.339841 systemd[1]: Starting ignition-fetch.service - Ignition (fetch)... May 15 11:53:58.327205 ignition[962]: no config dir at "/usr/lib/ignition/base.platform.d/azure" May 15 11:53:58.327301 ignition[962]: parsed url from cmdline: "" May 15 11:53:58.327303 ignition[962]: no config URL provided May 15 11:53:58.327307 ignition[962]: reading system config file "/usr/lib/ignition/user.ign" May 15 11:53:58.327311 ignition[962]: no config at "/usr/lib/ignition/user.ign" May 15 11:53:58.327315 ignition[962]: failed to fetch config: resource requires networking May 15 11:53:58.327441 ignition[962]: Ignition finished successfully May 15 11:53:58.364364 ignition[1017]: Ignition 2.21.0 May 15 11:53:58.364369 ignition[1017]: Stage: fetch May 15 11:53:58.364586 ignition[1017]: no configs at "/usr/lib/ignition/base.d" May 15 11:53:58.364594 ignition[1017]: no config dir at "/usr/lib/ignition/base.platform.d/azure" May 15 11:53:58.364663 ignition[1017]: parsed url from cmdline: "" May 15 11:53:58.364665 ignition[1017]: no config URL provided May 15 11:53:58.364668 ignition[1017]: reading system config file "/usr/lib/ignition/user.ign" May 15 11:53:58.364675 ignition[1017]: no config at "/usr/lib/ignition/user.ign" May 15 11:53:58.364713 ignition[1017]: GET http://169.254.169.254/metadata/instance/compute/userData?api-version=2021-01-01&format=text: attempt #1 May 15 11:53:58.459075 ignition[1017]: GET result: OK May 15 11:53:58.459092 ignition[1017]: failed to retrieve userdata from IMDS, falling back to custom data: not a config (empty) May 15 11:53:58.478379 ignition[1017]: opening config device: "/dev/sr0" May 15 11:53:58.478713 ignition[1017]: getting drive status for "/dev/sr0" May 15 11:53:58.478774 ignition[1017]: drive status: OK May 15 11:53:58.478802 ignition[1017]: mounting config device May 15 11:53:58.478808 ignition[1017]: op(1): [started] mounting "/dev/sr0" at "/tmp/ignition-azure3558804962" May 15 11:53:58.496804 ignition[1017]: op(1): [finished] mounting "/dev/sr0" at "/tmp/ignition-azure3558804962" May 15 11:53:58.507379 kernel: UDF-fs: INFO Mounting volume 'UDF Volume', timestamp 2025/05/16 00:00 (1000) May 15 11:53:58.502812 systemd[1]: tmp-ignition\x2dazure3558804962.mount: Deactivated successfully. May 15 11:53:58.496812 ignition[1017]: checking for config drive May 15 11:53:58.502999 unknown[1017]: fetched base config from "system" May 15 11:53:58.502480 ignition[1017]: reading config May 15 11:53:58.503004 unknown[1017]: fetched base config from "system" May 15 11:53:58.502497 ignition[1017]: op(2): [started] unmounting "/dev/sr0" at "/tmp/ignition-azure3558804962" May 15 11:53:58.505210 systemd[1]: Finished ignition-fetch.service - Ignition (fetch). May 15 11:53:58.502562 ignition[1017]: op(2): [finished] unmounting "/dev/sr0" at "/tmp/ignition-azure3558804962" May 15 11:53:58.512525 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... May 15 11:53:58.502572 ignition[1017]: config has been read from custom data May 15 11:53:58.502587 ignition[1017]: parsing config with SHA512: cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e May 15 11:53:58.502595 ignition[1017]: not a config (empty): provider config was empty, continuing with empty cache config May 15 11:53:58.503064 ignition[1017]: fetch: fetch complete May 15 11:53:58.503067 ignition[1017]: fetch: fetch passed May 15 11:53:58.503097 ignition[1017]: Ignition finished successfully May 15 11:53:58.571679 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). May 15 11:53:58.563733 ignition[1026]: Ignition 2.21.0 May 15 11:53:58.579816 systemd[1]: Starting ignition-disks.service - Ignition (disks)... May 15 11:53:58.563738 ignition[1026]: Stage: kargs May 15 11:53:58.563895 ignition[1026]: no configs at "/usr/lib/ignition/base.d" May 15 11:53:58.563901 ignition[1026]: no config dir at "/usr/lib/ignition/base.platform.d/azure" May 15 11:53:58.564266 ignition[1026]: kargs: kargs passed May 15 11:53:58.564437 ignition[1026]: Ignition finished successfully May 15 11:53:58.611795 systemd[1]: Finished ignition-disks.service - Ignition (disks). May 15 11:53:58.609496 ignition[1033]: Ignition 2.21.0 May 15 11:53:58.622082 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. May 15 11:53:58.609505 ignition[1033]: Stage: disks May 15 11:53:58.630796 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. May 15 11:53:58.609653 ignition[1033]: no configs at "/usr/lib/ignition/base.d" May 15 11:53:58.640516 systemd[1]: Reached target local-fs.target - Local File Systems. May 15 11:53:58.609659 ignition[1033]: no config dir at "/usr/lib/ignition/base.platform.d/azure" May 15 11:53:58.647703 systemd[1]: Reached target sysinit.target - System Initialization. May 15 11:53:58.610012 ignition[1033]: disks: disks passed May 15 11:53:58.657118 systemd[1]: Reached target basic.target - Basic System. May 15 11:53:58.610047 ignition[1033]: Ignition finished successfully May 15 11:53:58.664340 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... May 15 11:53:58.738158 systemd-fsck[1042]: ROOT: clean, 15/7326000 files, 477845/7359488 blocks May 15 11:53:58.741870 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. May 15 11:53:58.749482 systemd[1]: Mounting sysroot.mount - /sysroot... May 15 11:53:58.908281 systemd-networkd[1007]: eth0: Gained IPv6LL May 15 11:53:58.936891 systemd[1]: Mounted sysroot.mount - /sysroot. May 15 11:53:58.943190 kernel: EXT4-fs (sda9): mounted filesystem 7753583f-75f7-43aa-89cb-b5e5a7f28ed5 r/w with ordered data mode. Quota mode: none. May 15 11:53:58.940698 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. May 15 11:53:58.963361 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... May 15 11:53:58.969908 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... May 15 11:53:58.983611 systemd[1]: Starting flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent... May 15 11:53:58.994187 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). May 15 11:53:59.003184 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. May 15 11:53:59.034230 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/sda6 (8:6) scanned by mount (1056) May 15 11:53:59.034246 kernel: BTRFS info (device sda6): first mount of filesystem 3936141b-01f3-466e-a92a-4f7ff09b25a9 May 15 11:53:59.034253 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm May 15 11:53:59.034260 kernel: BTRFS info (device sda6): using free-space-tree May 15 11:53:59.026225 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. May 15 11:53:59.038526 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... May 15 11:53:59.048164 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. May 15 11:53:59.420219 systemd-networkd[1007]: enP17267s1: Gained IPv6LL May 15 11:53:59.626183 coreos-metadata[1058]: May 15 11:53:59.626 INFO Fetching http://168.63.129.16/?comp=versions: Attempt #1 May 15 11:53:59.634157 coreos-metadata[1058]: May 15 11:53:59.634 INFO Fetch successful May 15 11:53:59.638269 coreos-metadata[1058]: May 15 11:53:59.638 INFO Fetching http://169.254.169.254/metadata/instance/compute/name?api-version=2017-08-01&format=text: Attempt #1 May 15 11:53:59.652840 coreos-metadata[1058]: May 15 11:53:59.652 INFO Fetch successful May 15 11:53:59.667146 coreos-metadata[1058]: May 15 11:53:59.667 INFO wrote hostname ci-4334.0.0-a-d75d3c32bb to /sysroot/etc/hostname May 15 11:53:59.676140 systemd[1]: Finished flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent. May 15 11:53:59.826654 initrd-setup-root[1087]: cut: /sysroot/etc/passwd: No such file or directory May 15 11:53:59.852234 initrd-setup-root[1094]: cut: /sysroot/etc/group: No such file or directory May 15 11:53:59.859605 initrd-setup-root[1101]: cut: /sysroot/etc/shadow: No such file or directory May 15 11:53:59.866650 initrd-setup-root[1108]: cut: /sysroot/etc/gshadow: No such file or directory May 15 11:54:00.688885 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. May 15 11:54:00.694333 systemd[1]: Starting ignition-mount.service - Ignition (mount)... May 15 11:54:00.710579 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... May 15 11:54:00.716266 systemd[1]: sysroot-oem.mount: Deactivated successfully. May 15 11:54:00.730822 kernel: BTRFS info (device sda6): last unmount of filesystem 3936141b-01f3-466e-a92a-4f7ff09b25a9 May 15 11:54:00.746324 ignition[1176]: INFO : Ignition 2.21.0 May 15 11:54:00.746324 ignition[1176]: INFO : Stage: mount May 15 11:54:00.749454 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. May 15 11:54:00.770436 ignition[1176]: INFO : no configs at "/usr/lib/ignition/base.d" May 15 11:54:00.770436 ignition[1176]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" May 15 11:54:00.770436 ignition[1176]: INFO : mount: mount passed May 15 11:54:00.770436 ignition[1176]: INFO : Ignition finished successfully May 15 11:54:00.754156 systemd[1]: Finished ignition-mount.service - Ignition (mount). May 15 11:54:00.762627 systemd[1]: Starting ignition-files.service - Ignition (files)... May 15 11:54:00.791267 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... May 15 11:54:00.822767 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/sda6 (8:6) scanned by mount (1189) May 15 11:54:00.822807 kernel: BTRFS info (device sda6): first mount of filesystem 3936141b-01f3-466e-a92a-4f7ff09b25a9 May 15 11:54:00.827408 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm May 15 11:54:00.830849 kernel: BTRFS info (device sda6): using free-space-tree May 15 11:54:00.849672 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. May 15 11:54:00.873349 ignition[1207]: INFO : Ignition 2.21.0 May 15 11:54:00.878227 ignition[1207]: INFO : Stage: files May 15 11:54:00.878227 ignition[1207]: INFO : no configs at "/usr/lib/ignition/base.d" May 15 11:54:00.878227 ignition[1207]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" May 15 11:54:00.878227 ignition[1207]: DEBUG : files: compiled without relabeling support, skipping May 15 11:54:00.878227 ignition[1207]: INFO : files: createResultFile: createFiles: op(1): [started] writing file "/sysroot/etc/.ignition-result.json" May 15 11:54:00.919692 ignition[1207]: INFO : files: createResultFile: createFiles: op(1): [finished] writing file "/sysroot/etc/.ignition-result.json" May 15 11:54:00.919692 ignition[1207]: INFO : files: files passed May 15 11:54:00.919692 ignition[1207]: INFO : Ignition finished successfully May 15 11:54:00.879655 systemd[1]: Finished ignition-files.service - Ignition (files). May 15 11:54:00.886723 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... May 15 11:54:00.907733 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... May 15 11:54:00.928203 systemd[1]: ignition-quench.service: Deactivated successfully. May 15 11:54:00.966330 initrd-setup-root-after-ignition[1225]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory May 15 11:54:00.966330 initrd-setup-root-after-ignition[1225]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory May 15 11:54:00.928271 systemd[1]: Finished ignition-quench.service - Ignition (record completion). May 15 11:54:00.994126 initrd-setup-root-after-ignition[1229]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory May 15 11:54:00.951161 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. May 15 11:54:00.962653 systemd[1]: Reached target ignition-complete.target - Ignition Complete. May 15 11:54:00.971830 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... May 15 11:54:01.017548 systemd[1]: initrd-parse-etc.service: Deactivated successfully. May 15 11:54:01.017641 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. May 15 11:54:01.026816 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. May 15 11:54:01.036304 systemd[1]: Reached target initrd.target - Initrd Default Target. May 15 11:54:01.044529 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. May 15 11:54:01.045070 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... May 15 11:54:01.073856 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. May 15 11:54:01.080518 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... May 15 11:54:01.108573 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. May 15 11:54:01.113782 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. May 15 11:54:01.123011 systemd[1]: Stopped target timers.target - Timer Units. May 15 11:54:01.131303 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. May 15 11:54:01.131378 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. May 15 11:54:01.143986 systemd[1]: Stopped target initrd.target - Initrd Default Target. May 15 11:54:01.153203 systemd[1]: Stopped target basic.target - Basic System. May 15 11:54:01.162391 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. May 15 11:54:01.170611 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. May 15 11:54:01.179918 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. May 15 11:54:01.189511 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. May 15 11:54:01.198650 systemd[1]: Stopped target remote-fs.target - Remote File Systems. May 15 11:54:01.207734 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. May 15 11:54:01.217170 systemd[1]: Stopped target sysinit.target - System Initialization. May 15 11:54:01.228501 systemd[1]: Stopped target local-fs.target - Local File Systems. May 15 11:54:01.236796 systemd[1]: Stopped target swap.target - Swaps. May 15 11:54:01.244228 systemd[1]: dracut-pre-mount.service: Deactivated successfully. May 15 11:54:01.244329 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. May 15 11:54:01.255519 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. May 15 11:54:01.260413 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). May 15 11:54:01.269646 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. May 15 11:54:01.273754 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. May 15 11:54:01.279547 systemd[1]: dracut-initqueue.service: Deactivated successfully. May 15 11:54:01.279634 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. May 15 11:54:01.292149 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. May 15 11:54:01.292236 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. May 15 11:54:01.297084 systemd[1]: ignition-files.service: Deactivated successfully. May 15 11:54:01.297161 systemd[1]: Stopped ignition-files.service - Ignition (files). May 15 11:54:01.306300 systemd[1]: flatcar-metadata-hostname.service: Deactivated successfully. May 15 11:54:01.306365 systemd[1]: Stopped flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent. May 15 11:54:01.366038 ignition[1250]: INFO : Ignition 2.21.0 May 15 11:54:01.366038 ignition[1250]: INFO : Stage: umount May 15 11:54:01.366038 ignition[1250]: INFO : no configs at "/usr/lib/ignition/base.d" May 15 11:54:01.366038 ignition[1250]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" May 15 11:54:01.366038 ignition[1250]: INFO : umount: umount passed May 15 11:54:01.366038 ignition[1250]: INFO : Ignition finished successfully May 15 11:54:01.315233 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... May 15 11:54:01.328116 systemd[1]: kmod-static-nodes.service: Deactivated successfully. May 15 11:54:01.328228 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. May 15 11:54:01.344692 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... May 15 11:54:01.350763 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. May 15 11:54:01.352219 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. May 15 11:54:01.360283 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. May 15 11:54:01.360627 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. May 15 11:54:01.376964 systemd[1]: ignition-mount.service: Deactivated successfully. May 15 11:54:01.377044 systemd[1]: Stopped ignition-mount.service - Ignition (mount). May 15 11:54:01.383985 systemd[1]: sysroot-boot.mount: Deactivated successfully. May 15 11:54:01.386249 systemd[1]: ignition-disks.service: Deactivated successfully. May 15 11:54:01.386310 systemd[1]: Stopped ignition-disks.service - Ignition (disks). May 15 11:54:01.391271 systemd[1]: ignition-kargs.service: Deactivated successfully. May 15 11:54:01.391312 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). May 15 11:54:01.399680 systemd[1]: ignition-fetch.service: Deactivated successfully. May 15 11:54:01.399709 systemd[1]: Stopped ignition-fetch.service - Ignition (fetch). May 15 11:54:01.406773 systemd[1]: Stopped target network.target - Network. May 15 11:54:01.418067 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. May 15 11:54:01.418153 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). May 15 11:54:01.426163 systemd[1]: Stopped target paths.target - Path Units. May 15 11:54:01.433823 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. May 15 11:54:01.433864 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. May 15 11:54:01.442650 systemd[1]: Stopped target slices.target - Slice Units. May 15 11:54:01.450198 systemd[1]: Stopped target sockets.target - Socket Units. May 15 11:54:01.458105 systemd[1]: iscsid.socket: Deactivated successfully. May 15 11:54:01.458143 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. May 15 11:54:01.465451 systemd[1]: iscsiuio.socket: Deactivated successfully. May 15 11:54:01.465474 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. May 15 11:54:01.473323 systemd[1]: ignition-setup.service: Deactivated successfully. May 15 11:54:01.473361 systemd[1]: Stopped ignition-setup.service - Ignition (setup). May 15 11:54:01.480811 systemd[1]: ignition-setup-pre.service: Deactivated successfully. May 15 11:54:01.480836 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. May 15 11:54:01.488550 systemd[1]: Stopping systemd-networkd.service - Network Configuration... May 15 11:54:01.495865 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... May 15 11:54:01.504394 systemd[1]: initrd-cleanup.service: Deactivated successfully. May 15 11:54:01.504593 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. May 15 11:54:01.513215 systemd[1]: systemd-resolved.service: Deactivated successfully. May 15 11:54:01.513293 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. May 15 11:54:01.704018 kernel: hv_netvsc 0022487b-cd1a-0022-487b-cd1a0022487b eth0: Data path switched from VF: enP17267s1 May 15 11:54:01.521564 systemd[1]: systemd-networkd.service: Deactivated successfully. May 15 11:54:01.521668 systemd[1]: Stopped systemd-networkd.service - Network Configuration. May 15 11:54:01.529526 systemd[1]: sysroot-boot.service: Deactivated successfully. May 15 11:54:01.529592 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. May 15 11:54:01.540656 systemd[1]: Stopped target network-pre.target - Preparation for Network. May 15 11:54:01.544864 systemd[1]: systemd-networkd.socket: Deactivated successfully. May 15 11:54:01.544899 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. May 15 11:54:01.552565 systemd[1]: initrd-setup-root.service: Deactivated successfully. May 15 11:54:01.552619 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. May 15 11:54:01.561196 systemd[1]: Stopping network-cleanup.service - Network Cleanup... May 15 11:54:01.573613 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. May 15 11:54:01.573677 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. May 15 11:54:01.582717 systemd[1]: systemd-sysctl.service: Deactivated successfully. May 15 11:54:01.582754 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. May 15 11:54:01.596655 systemd[1]: systemd-modules-load.service: Deactivated successfully. May 15 11:54:01.596692 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. May 15 11:54:01.603699 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. May 15 11:54:01.603739 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. May 15 11:54:01.618738 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... May 15 11:54:01.650651 systemd[1]: systemd-udevd.service: Deactivated successfully. May 15 11:54:01.650793 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. May 15 11:54:01.659001 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. May 15 11:54:01.659034 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. May 15 11:54:01.666852 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. May 15 11:54:01.666877 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. May 15 11:54:01.674684 systemd[1]: dracut-pre-udev.service: Deactivated successfully. May 15 11:54:01.674714 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. May 15 11:54:01.686885 systemd[1]: dracut-cmdline.service: Deactivated successfully. May 15 11:54:01.686916 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. May 15 11:54:01.872460 systemd-journald[224]: Received SIGTERM from PID 1 (systemd). May 15 11:54:01.700117 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. May 15 11:54:01.700157 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. May 15 11:54:01.716234 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... May 15 11:54:01.722824 systemd[1]: systemd-network-generator.service: Deactivated successfully. May 15 11:54:01.722879 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. May 15 11:54:01.731333 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. May 15 11:54:01.731397 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. May 15 11:54:01.736411 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. May 15 11:54:01.736442 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. May 15 11:54:01.749507 systemd[1]: run-credentials-systemd\x2dnetwork\x2dgenerator.service.mount: Deactivated successfully. May 15 11:54:01.749643 systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. May 15 11:54:01.749716 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev.service.mount: Deactivated successfully. May 15 11:54:01.749741 systemd[1]: run-credentials-systemd\x2dnetworkd.service.mount: Deactivated successfully. May 15 11:54:01.749767 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. May 15 11:54:01.749788 systemd[1]: run-credentials-systemd\x2dvconsole\x2dsetup.service.mount: Deactivated successfully. May 15 11:54:01.749809 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount: Deactivated successfully. May 15 11:54:01.750043 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. May 15 11:54:01.750145 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. May 15 11:54:01.757509 systemd[1]: network-cleanup.service: Deactivated successfully. May 15 11:54:01.757589 systemd[1]: Stopped network-cleanup.service - Network Cleanup. May 15 11:54:01.765833 systemd[1]: Reached target initrd-switch-root.target - Switch Root. May 15 11:54:01.773927 systemd[1]: Starting initrd-switch-root.service - Switch Root... May 15 11:54:01.796254 systemd[1]: Switching root. May 15 11:54:01.890915 systemd-journald[224]: Journal stopped May 15 11:54:05.581663 kernel: SELinux: policy capability network_peer_controls=1 May 15 11:54:05.581681 kernel: SELinux: policy capability open_perms=1 May 15 11:54:05.581688 kernel: SELinux: policy capability extended_socket_class=1 May 15 11:54:05.581693 kernel: SELinux: policy capability always_check_network=0 May 15 11:54:05.581699 kernel: SELinux: policy capability cgroup_seclabel=1 May 15 11:54:05.581704 kernel: SELinux: policy capability nnp_nosuid_transition=1 May 15 11:54:05.581710 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 May 15 11:54:05.581716 kernel: SELinux: policy capability ioctl_skip_cloexec=0 May 15 11:54:05.581721 kernel: SELinux: policy capability userspace_initial_context=0 May 15 11:54:05.581726 kernel: audit: type=1403 audit(1747310042.478:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 May 15 11:54:05.581732 systemd[1]: Successfully loaded SELinux policy in 145.273ms. May 15 11:54:05.581740 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 7.645ms. May 15 11:54:05.581746 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) May 15 11:54:05.581752 systemd[1]: Detected virtualization microsoft. May 15 11:54:05.581758 systemd[1]: Detected architecture arm64. May 15 11:54:05.581765 systemd[1]: Detected first boot. May 15 11:54:05.581771 systemd[1]: Hostname set to . May 15 11:54:05.581777 systemd[1]: Initializing machine ID from random generator. May 15 11:54:05.581783 kernel: NET: Registered PF_VSOCK protocol family May 15 11:54:05.581790 zram_generator::config[1292]: No configuration found. May 15 11:54:05.581796 systemd[1]: Populated /etc with preset unit settings. May 15 11:54:05.581802 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. May 15 11:54:05.581809 systemd[1]: initrd-switch-root.service: Deactivated successfully. May 15 11:54:05.581815 systemd[1]: Stopped initrd-switch-root.service - Switch Root. May 15 11:54:05.581820 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. May 15 11:54:05.581826 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. May 15 11:54:05.581832 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. May 15 11:54:05.581838 systemd[1]: Created slice system-getty.slice - Slice /system/getty. May 15 11:54:05.581844 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. May 15 11:54:05.581851 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. May 15 11:54:05.581857 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. May 15 11:54:05.581863 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. May 15 11:54:05.581868 systemd[1]: Created slice user.slice - User and Session Slice. May 15 11:54:05.581874 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. May 15 11:54:05.581880 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. May 15 11:54:05.581886 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. May 15 11:54:05.581892 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. May 15 11:54:05.581898 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. May 15 11:54:05.581905 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... May 15 11:54:05.581911 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... May 15 11:54:05.581919 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). May 15 11:54:05.581925 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. May 15 11:54:05.581931 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. May 15 11:54:05.581937 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. May 15 11:54:05.581943 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. May 15 11:54:05.581950 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. May 15 11:54:05.581956 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. May 15 11:54:05.581962 systemd[1]: Reached target remote-fs.target - Remote File Systems. May 15 11:54:05.581968 systemd[1]: Reached target slices.target - Slice Units. May 15 11:54:05.581974 systemd[1]: Reached target swap.target - Swaps. May 15 11:54:05.581980 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. May 15 11:54:05.581986 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. May 15 11:54:05.581993 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. May 15 11:54:05.581999 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. May 15 11:54:05.582005 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. May 15 11:54:05.582011 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. May 15 11:54:05.582017 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. May 15 11:54:05.582024 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... May 15 11:54:05.582030 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... May 15 11:54:05.582036 systemd[1]: Mounting media.mount - External Media Directory... May 15 11:54:05.582042 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... May 15 11:54:05.582049 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... May 15 11:54:05.582055 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... May 15 11:54:05.582062 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). May 15 11:54:05.582068 systemd[1]: Reached target machines.target - Containers. May 15 11:54:05.582074 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... May 15 11:54:05.582081 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. May 15 11:54:05.582087 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... May 15 11:54:05.582093 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... May 15 11:54:05.582099 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... May 15 11:54:05.582117 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... May 15 11:54:05.582124 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... May 15 11:54:05.582130 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... May 15 11:54:05.582136 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... May 15 11:54:05.582174 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). May 15 11:54:05.582184 systemd[1]: systemd-fsck-root.service: Deactivated successfully. May 15 11:54:05.582191 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. May 15 11:54:05.582198 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. May 15 11:54:05.582204 systemd[1]: Stopped systemd-fsck-usr.service. May 15 11:54:05.582211 kernel: fuse: init (API version 7.41) May 15 11:54:05.582217 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 15 11:54:05.582224 systemd[1]: Starting systemd-journald.service - Journal Service... May 15 11:54:05.582230 kernel: loop: module loaded May 15 11:54:05.582237 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... May 15 11:54:05.582243 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... May 15 11:54:05.582250 kernel: ACPI: bus type drm_connector registered May 15 11:54:05.582256 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... May 15 11:54:05.582276 systemd-journald[1396]: Collecting audit messages is disabled. May 15 11:54:05.582292 systemd-journald[1396]: Journal started May 15 11:54:05.582307 systemd-journald[1396]: Runtime Journal (/run/log/journal/c1c5ab96ce9447f7bda0dd6c6dbe98bf) is 8M, max 78.5M, 70.5M free. May 15 11:54:04.829795 systemd[1]: Queued start job for default target multi-user.target. May 15 11:54:04.835503 systemd[1]: Unnecessary job was removed for dev-sda6.device - /dev/sda6. May 15 11:54:04.835850 systemd[1]: systemd-journald.service: Deactivated successfully. May 15 11:54:04.837266 systemd[1]: systemd-journald.service: Consumed 2.132s CPU time. May 15 11:54:05.593212 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... May 15 11:54:05.608383 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... May 15 11:54:05.616011 systemd[1]: verity-setup.service: Deactivated successfully. May 15 11:54:05.616046 systemd[1]: Stopped verity-setup.service. May 15 11:54:05.630297 systemd[1]: Started systemd-journald.service - Journal Service. May 15 11:54:05.630974 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. May 15 11:54:05.636256 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. May 15 11:54:05.641550 systemd[1]: Mounted media.mount - External Media Directory. May 15 11:54:05.645789 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. May 15 11:54:05.650575 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. May 15 11:54:05.655470 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. May 15 11:54:05.659813 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. May 15 11:54:05.666582 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. May 15 11:54:05.672332 systemd[1]: modprobe@configfs.service: Deactivated successfully. May 15 11:54:05.674147 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. May 15 11:54:05.679612 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 15 11:54:05.679739 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. May 15 11:54:05.684839 systemd[1]: modprobe@drm.service: Deactivated successfully. May 15 11:54:05.684956 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. May 15 11:54:05.689879 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 15 11:54:05.689986 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. May 15 11:54:05.695364 systemd[1]: modprobe@fuse.service: Deactivated successfully. May 15 11:54:05.695484 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. May 15 11:54:05.700407 systemd[1]: modprobe@loop.service: Deactivated successfully. May 15 11:54:05.700506 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. May 15 11:54:05.705465 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. May 15 11:54:05.710126 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. May 15 11:54:05.715457 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. May 15 11:54:05.720960 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. May 15 11:54:05.726684 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. May 15 11:54:05.740183 systemd[1]: Reached target network-pre.target - Preparation for Network. May 15 11:54:05.745932 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... May 15 11:54:05.759701 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... May 15 11:54:05.766675 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). May 15 11:54:05.766704 systemd[1]: Reached target local-fs.target - Local File Systems. May 15 11:54:05.772200 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. May 15 11:54:05.777920 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... May 15 11:54:05.782353 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 15 11:54:05.797971 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... May 15 11:54:05.809239 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... May 15 11:54:05.814085 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). May 15 11:54:05.816692 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... May 15 11:54:05.821602 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. May 15 11:54:05.823952 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... May 15 11:54:05.831047 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... May 15 11:54:05.838782 systemd[1]: Starting systemd-sysusers.service - Create System Users... May 15 11:54:05.848006 systemd-journald[1396]: Time spent on flushing to /var/log/journal/c1c5ab96ce9447f7bda0dd6c6dbe98bf is 8.706ms for 915 entries. May 15 11:54:05.848006 systemd-journald[1396]: System Journal (/var/log/journal/c1c5ab96ce9447f7bda0dd6c6dbe98bf) is 8M, max 2.6G, 2.6G free. May 15 11:54:05.918086 systemd-journald[1396]: Received client request to flush runtime journal. May 15 11:54:05.918150 kernel: loop0: detected capacity change from 0 to 107312 May 15 11:54:05.848657 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. May 15 11:54:05.861089 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. May 15 11:54:05.869202 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. May 15 11:54:05.875796 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. May 15 11:54:05.887287 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... May 15 11:54:05.902393 systemd[1]: Finished systemd-sysusers.service - Create System Users. May 15 11:54:05.908903 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... May 15 11:54:05.924242 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. May 15 11:54:05.936959 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. May 15 11:54:05.959125 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. May 15 11:54:05.959652 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. May 15 11:54:06.234320 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher May 15 11:54:06.292522 systemd-tmpfiles[1442]: ACLs are not supported, ignoring. May 15 11:54:06.292536 systemd-tmpfiles[1442]: ACLs are not supported, ignoring. May 15 11:54:06.295949 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. May 15 11:54:06.306205 kernel: loop1: detected capacity change from 0 to 138376 May 15 11:54:06.693124 kernel: loop2: detected capacity change from 0 to 28640 May 15 11:54:06.753528 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. May 15 11:54:06.761191 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... May 15 11:54:06.782884 systemd-udevd[1452]: Using default interface naming scheme 'v255'. May 15 11:54:06.981137 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. May 15 11:54:06.990026 systemd[1]: Starting systemd-networkd.service - Network Configuration... May 15 11:54:07.005284 kernel: loop3: detected capacity change from 0 to 107312 May 15 11:54:07.015129 kernel: loop4: detected capacity change from 0 to 138376 May 15 11:54:07.024130 kernel: loop5: detected capacity change from 0 to 28640 May 15 11:54:07.027571 (sd-merge)[1471]: Using extensions 'containerd-flatcar', 'docker-flatcar', 'oem-azure'. May 15 11:54:07.028665 (sd-merge)[1471]: Merged extensions into '/usr'. May 15 11:54:07.037224 systemd[1]: Starting systemd-userdbd.service - User Database Manager... May 15 11:54:07.052283 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. May 15 11:54:07.066085 systemd[1]: Starting ensure-sysext.service... May 15 11:54:07.071897 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... May 15 11:54:07.131583 systemd-tmpfiles[1488]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. May 15 11:54:07.132024 systemd-tmpfiles[1488]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. May 15 11:54:07.132311 systemd-tmpfiles[1488]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. May 15 11:54:07.132530 systemd-tmpfiles[1488]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. May 15 11:54:07.133042 systemd-tmpfiles[1488]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. May 15 11:54:07.133476 systemd-tmpfiles[1488]: ACLs are not supported, ignoring. May 15 11:54:07.133589 systemd-tmpfiles[1488]: ACLs are not supported, ignoring. May 15 11:54:07.146777 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. May 15 11:54:07.152496 systemd-tmpfiles[1488]: Detected autofs mount point /boot during canonicalization of boot. May 15 11:54:07.152503 systemd-tmpfiles[1488]: Skipping /boot May 15 11:54:07.161902 systemd[1]: Reload requested from client PID 1487 ('systemctl') (unit ensure-sysext.service)... May 15 11:54:07.161913 systemd[1]: Reloading... May 15 11:54:07.168946 systemd-tmpfiles[1488]: Detected autofs mount point /boot during canonicalization of boot. May 15 11:54:07.173305 systemd-tmpfiles[1488]: Skipping /boot May 15 11:54:07.185315 kernel: hv_storvsc f8b3781a-1e82-4818-a1c3-63d806ec15bb: tag#313 cmd 0x85 status: scsi 0x2 srb 0x6 hv 0xc0000001 May 15 11:54:07.192134 kernel: mousedev: PS/2 mouse device common for all mice May 15 11:54:07.264139 zram_generator::config[1538]: No configuration found. May 15 11:54:07.264212 kernel: hv_vmbus: registering driver hv_balloon May 15 11:54:07.271805 kernel: hv_balloon: Using Dynamic Memory protocol version 2.0 May 15 11:54:07.271871 kernel: hv_balloon: Memory hot add disabled on ARM64 May 15 11:54:07.335600 kernel: hv_vmbus: registering driver hyperv_fb May 15 11:54:07.335672 kernel: hyperv_fb: Synthvid Version major 3, minor 5 May 15 11:54:07.343266 kernel: hyperv_fb: Screen resolution: 1024x768, Color depth: 32, Frame buffer size: 8388608 May 15 11:54:07.349216 kernel: Console: switching to colour dummy device 80x25 May 15 11:54:07.352124 kernel: Console: switching to colour frame buffer device 128x48 May 15 11:54:07.390330 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. May 15 11:54:07.416735 systemd-networkd[1462]: lo: Link UP May 15 11:54:07.419988 systemd-networkd[1462]: lo: Gained carrier May 15 11:54:07.422845 systemd-networkd[1462]: Enumeration completed May 15 11:54:07.427469 systemd-networkd[1462]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 15 11:54:07.427475 systemd-networkd[1462]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. May 15 11:54:07.484129 kernel: mlx5_core 4373:00:02.0 enP17267s1: Link up May 15 11:54:07.489162 systemd[1]: Reloading finished in 327 ms. May 15 11:54:07.504162 kernel: hv_netvsc 0022487b-cd1a-0022-487b-cd1a0022487b eth0: Data path switched to VF: enP17267s1 May 15 11:54:07.504347 systemd-networkd[1462]: enP17267s1: Link UP May 15 11:54:07.504405 systemd-networkd[1462]: eth0: Link UP May 15 11:54:07.504407 systemd-networkd[1462]: eth0: Gained carrier May 15 11:54:07.504418 systemd-networkd[1462]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 15 11:54:07.510817 systemd-networkd[1462]: enP17267s1: Gained carrier May 15 11:54:07.511711 systemd[1]: Started systemd-userdbd.service - User Database Manager. May 15 11:54:07.516176 systemd[1]: Started systemd-networkd.service - Network Configuration. May 15 11:54:07.522148 systemd-networkd[1462]: eth0: DHCPv4 address 10.200.20.23/24, gateway 10.200.20.1 acquired from 168.63.129.16 May 15 11:54:07.528310 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. May 15 11:54:07.555147 kernel: MACsec IEEE 802.1AE May 15 11:54:07.563767 systemd[1]: Finished ensure-sysext.service. May 15 11:54:07.570566 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Virtual_Disk OEM. May 15 11:54:07.581624 systemd[1]: Starting audit-rules.service - Load Audit Rules... May 15 11:54:07.600670 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... May 15 11:54:07.605408 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. May 15 11:54:07.611209 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... May 15 11:54:07.615835 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... May 15 11:54:07.620308 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... May 15 11:54:07.627034 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... May 15 11:54:07.631408 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 15 11:54:07.633225 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... May 15 11:54:07.639031 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 15 11:54:07.643676 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... May 15 11:54:07.651868 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... May 15 11:54:07.659943 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... May 15 11:54:07.668270 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... May 15 11:54:07.675540 systemd[1]: Reached target time-set.target - System Time Set. May 15 11:54:07.680299 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... May 15 11:54:07.689720 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... May 15 11:54:07.695396 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 15 11:54:07.697285 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. May 15 11:54:07.702786 systemd[1]: modprobe@drm.service: Deactivated successfully. May 15 11:54:07.702909 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. May 15 11:54:07.710012 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 15 11:54:07.710321 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. May 15 11:54:07.715558 systemd[1]: modprobe@loop.service: Deactivated successfully. May 15 11:54:07.717142 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. May 15 11:54:07.722245 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. May 15 11:54:07.727536 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. May 15 11:54:07.744165 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. May 15 11:54:07.749815 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). May 15 11:54:07.749870 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. May 15 11:54:07.787132 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. May 15 11:54:07.815544 systemd-resolved[1689]: Positive Trust Anchors: May 15 11:54:07.815556 systemd-resolved[1689]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d May 15 11:54:07.815576 systemd-resolved[1689]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test May 15 11:54:07.818088 systemd-resolved[1689]: Using system hostname 'ci-4334.0.0-a-d75d3c32bb'. May 15 11:54:07.819450 augenrules[1717]: No rules May 15 11:54:07.820369 systemd[1]: audit-rules.service: Deactivated successfully. May 15 11:54:07.820553 systemd[1]: Finished audit-rules.service - Load Audit Rules. May 15 11:54:07.834750 systemd[1]: Started systemd-resolved.service - Network Name Resolution. May 15 11:54:07.839333 systemd[1]: Reached target network.target - Network. May 15 11:54:07.843034 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. May 15 11:54:08.143494 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. May 15 11:54:08.700226 systemd-networkd[1462]: enP17267s1: Gained IPv6LL May 15 11:54:08.781073 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. May 15 11:54:08.786442 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). May 15 11:54:09.212225 systemd-networkd[1462]: eth0: Gained IPv6LL May 15 11:54:09.213861 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. May 15 11:54:09.219914 systemd[1]: Reached target network-online.target - Network is Online. May 15 11:54:11.568791 ldconfig[1426]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. May 15 11:54:11.579176 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. May 15 11:54:11.585421 systemd[1]: Starting systemd-update-done.service - Update is Completed... May 15 11:54:11.602303 systemd[1]: Finished systemd-update-done.service - Update is Completed. May 15 11:54:11.606795 systemd[1]: Reached target sysinit.target - System Initialization. May 15 11:54:11.611274 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. May 15 11:54:11.616078 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. May 15 11:54:11.621354 systemd[1]: Started logrotate.timer - Daily rotation of log files. May 15 11:54:11.625926 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. May 15 11:54:11.631147 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. May 15 11:54:11.635843 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). May 15 11:54:11.635861 systemd[1]: Reached target paths.target - Path Units. May 15 11:54:11.639330 systemd[1]: Reached target timers.target - Timer Units. May 15 11:54:11.643754 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. May 15 11:54:11.648936 systemd[1]: Starting docker.socket - Docker Socket for the API... May 15 11:54:11.654168 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). May 15 11:54:11.659118 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). May 15 11:54:11.663794 systemd[1]: Reached target ssh-access.target - SSH Access Available. May 15 11:54:11.674627 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. May 15 11:54:11.679145 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. May 15 11:54:11.684342 systemd[1]: Listening on docker.socket - Docker Socket for the API. May 15 11:54:11.688692 systemd[1]: Reached target sockets.target - Socket Units. May 15 11:54:11.692580 systemd[1]: Reached target basic.target - Basic System. May 15 11:54:11.696057 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. May 15 11:54:11.696074 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. May 15 11:54:11.697579 systemd[1]: Starting chronyd.service - NTP client/server... May 15 11:54:11.709189 systemd[1]: Starting containerd.service - containerd container runtime... May 15 11:54:11.724317 systemd[1]: Starting coreos-metadata.service - Flatcar Metadata Agent... May 15 11:54:11.729248 (chronyd)[1733]: chronyd.service: Referenced but unset environment variable evaluates to an empty string: OPTIONS May 15 11:54:11.740432 systemd[1]: Starting dbus.service - D-Bus System Message Bus... May 15 11:54:11.747231 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... May 15 11:54:11.755188 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... May 15 11:54:11.755370 chronyd[1743]: chronyd version 4.6.1 starting (+CMDMON +NTP +REFCLOCK +RTC +PRIVDROP +SCFILTER -SIGND +ASYNCDNS +NTS +SECHASH +IPV6 -DEBUG) May 15 11:54:11.762235 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... May 15 11:54:11.766082 jq[1742]: true May 15 11:54:11.766201 chronyd[1743]: Timezone right/UTC failed leap second check, ignoring May 15 11:54:11.766339 chronyd[1743]: Loaded seccomp filter (level 2) May 15 11:54:11.766936 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). May 15 11:54:11.767909 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... May 15 11:54:11.776276 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... May 15 11:54:11.790317 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... May 15 11:54:11.797218 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... May 15 11:54:11.806238 systemd[1]: Starting systemd-logind.service - User Login Management... May 15 11:54:11.810936 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). May 15 11:54:11.811310 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. May 15 11:54:11.818310 systemd[1]: Starting update-engine.service - Update Engine... May 15 11:54:11.823536 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... May 15 11:54:11.829540 systemd[1]: Started chronyd.service - NTP client/server. May 15 11:54:11.838003 jq[1760]: false May 15 11:54:11.838206 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. May 15 11:54:11.843480 extend-filesystems[1744]: Found loop3 May 15 11:54:11.848625 extend-filesystems[1744]: Found loop4 May 15 11:54:11.848625 extend-filesystems[1744]: Found loop5 May 15 11:54:11.848625 extend-filesystems[1744]: Found sda May 15 11:54:11.848625 extend-filesystems[1744]: Found sda1 May 15 11:54:11.848625 extend-filesystems[1744]: Found sda2 May 15 11:54:11.848625 extend-filesystems[1744]: Found sda3 May 15 11:54:11.848625 extend-filesystems[1744]: Found usr May 15 11:54:11.848625 extend-filesystems[1744]: Found sda4 May 15 11:54:11.848625 extend-filesystems[1744]: Found sda6 May 15 11:54:11.848625 extend-filesystems[1744]: Found sda7 May 15 11:54:11.848625 extend-filesystems[1744]: Found sda9 May 15 11:54:11.848625 extend-filesystems[1744]: Checking size of /dev/sda9 May 15 11:54:11.847527 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. May 15 11:54:11.949271 update_engine[1756]: I20250515 11:54:11.894315 1756 main.cc:92] Flatcar Update Engine starting May 15 11:54:11.950146 extend-filesystems[1744]: Old size kept for /dev/sda9 May 15 11:54:11.950146 extend-filesystems[1744]: Found sr0 May 15 11:54:11.847646 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. May 15 11:54:11.854660 systemd[1]: motdgen.service: Deactivated successfully. May 15 11:54:11.962905 jq[1767]: true May 15 11:54:11.860778 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. May 15 11:54:11.868509 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'. May 15 11:54:11.868630 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition being skipped. May 15 11:54:11.872937 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. May 15 11:54:11.887392 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. May 15 11:54:11.890311 systemd[1]: extend-filesystems.service: Deactivated successfully. May 15 11:54:11.893922 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. May 15 11:54:11.899081 (ntainerd)[1772]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR May 15 11:54:11.923589 systemctl[1777]: Created symlink '/etc/systemd/system/multi-user.target.wants/oem-cloudinit.service' → '/usr/lib/systemd/system/oem-cloudinit.service'. May 15 11:54:11.923657 systemd[1]: Reload requested from client PID 1777 ('systemctl') (unit enable-oem-cloudinit.service)... May 15 11:54:11.923665 systemd[1]: Reloading... May 15 11:54:12.011665 systemd-logind[1754]: New seat seat0. May 15 11:54:12.012714 systemd-logind[1754]: Watching system buttons on /dev/input/event0 (AT Translated Set 2 keyboard) May 15 11:54:12.063167 zram_generator::config[1853]: No configuration found. May 15 11:54:12.060957 dbus-daemon[1736]: [system] SELinux support is enabled May 15 11:54:12.072173 update_engine[1756]: I20250515 11:54:12.071811 1756 update_check_scheduler.cc:74] Next update check in 8m47s May 15 11:54:12.142690 coreos-metadata[1735]: May 15 11:54:12.142 INFO Fetching http://168.63.129.16/?comp=versions: Attempt #1 May 15 11:54:12.149266 coreos-metadata[1735]: May 15 11:54:12.149 INFO Fetch successful May 15 11:54:12.149388 coreos-metadata[1735]: May 15 11:54:12.149 INFO Fetching http://168.63.129.16/machine/?comp=goalstate: Attempt #1 May 15 11:54:12.153869 coreos-metadata[1735]: May 15 11:54:12.153 INFO Fetch successful May 15 11:54:12.153869 coreos-metadata[1735]: May 15 11:54:12.153 INFO Fetching http://168.63.129.16/machine/42ab23a2-9031-4031-b867-c0f6f649d431/db53371d%2D91d6%2D40c3%2Da697%2Df470e068d6a6.%5Fci%2D4334.0.0%2Da%2Dd75d3c32bb?comp=config&type=sharedConfig&incarnation=1: Attempt #1 May 15 11:54:12.155453 coreos-metadata[1735]: May 15 11:54:12.155 INFO Fetch successful May 15 11:54:12.155453 coreos-metadata[1735]: May 15 11:54:12.155 INFO Fetching http://169.254.169.254/metadata/instance/compute/vmSize?api-version=2017-08-01&format=text: Attempt #1 May 15 11:54:12.163745 coreos-metadata[1735]: May 15 11:54:12.163 INFO Fetch successful May 15 11:54:12.167193 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. May 15 11:54:12.195698 sshd_keygen[1759]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 May 15 11:54:12.247617 systemd[1]: Reloading finished in 323 ms. May 15 11:54:12.257002 systemd[1]: Started systemd-logind.service - User Login Management. May 15 11:54:12.261394 systemd[1]: Started dbus.service - D-Bus System Message Bus. May 15 11:54:12.280616 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. May 15 11:54:12.292640 systemd[1]: Finished coreos-metadata.service - Flatcar Metadata Agent. May 15 11:54:12.297696 dbus-daemon[1736]: [system] Successfully activated service 'org.freedesktop.systemd1' May 15 11:54:12.309564 systemd[1]: Started update-engine.service - Update Engine. May 15 11:54:12.315985 systemd[1]: Starting issuegen.service - Generate /run/issue... May 15 11:54:12.327260 systemd[1]: Starting oem-cloudinit.service - Run cloudinit... May 15 11:54:12.330784 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. May 15 11:54:12.330947 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). May 15 11:54:12.331083 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. May 15 11:54:12.336028 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). May 15 11:54:12.336150 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. May 15 11:54:12.342201 bash[1953]: + OEMS=(aws gcp rackspace-onmetal azure cloudsigma packet vmware digitalocean openstack) May 15 11:54:12.342708 systemd[1]: Starting waagent.service - Microsoft Azure Linux Agent... May 15 11:54:12.345331 bash[1959]: + tr ' ' ' May 15 11:54:12.345513 bash[1959]: ' May 15 11:54:12.346507 bash[1958]: + echo aws gcp rackspace-onmetal azure cloudsigma packet vmware digitalocean openstack May 15 11:54:12.347246 bash[1960]: + grep -q -x -F azure May 15 11:54:12.349354 systemd[1]: Started locksmithd.service - Cluster reboot manager. May 15 11:54:12.360884 systemd[1]: issuegen.service: Deactivated successfully. May 15 11:54:12.361336 systemd[1]: Finished issuegen.service - Generate /run/issue. May 15 11:54:12.370551 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... May 15 11:54:12.380696 bash[1968]: ++ '[' azure = aws -o azure = openstack ']' May 15 11:54:12.380696 bash[1968]: ++ '[' azure = gcp ']' May 15 11:54:12.380696 bash[1968]: ++ echo azure May 15 11:54:12.381179 bash[1963]: + /usr/bin/coreos-cloudinit --oem=azure May 15 11:54:12.384795 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. May 15 11:54:12.389786 systemd[1]: Started waagent.service - Microsoft Azure Linux Agent. May 15 11:54:12.398071 systemd[1]: Started getty@tty1.service - Getty on tty1. May 15 11:54:12.404290 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. May 15 11:54:12.409506 systemd[1]: Reached target getty.target - Login Prompts. May 15 11:54:12.496289 containerd[1772]: time="2025-05-15T11:54:12Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 May 15 11:54:12.501184 containerd[1772]: time="2025-05-15T11:54:12.501152824Z" level=info msg="starting containerd" revision=06b99ca80cdbfbc6cc8bd567021738c9af2b36ce version=v2.0.4 May 15 11:54:12.507496 containerd[1772]: time="2025-05-15T11:54:12.507407008Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="6.992µs" May 15 11:54:12.507496 containerd[1772]: time="2025-05-15T11:54:12.507433824Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 May 15 11:54:12.507496 containerd[1772]: time="2025-05-15T11:54:12.507446832Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 May 15 11:54:12.507597 containerd[1772]: time="2025-05-15T11:54:12.507576648Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 May 15 11:54:12.507597 containerd[1772]: time="2025-05-15T11:54:12.507589608Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 May 15 11:54:12.507620 containerd[1772]: time="2025-05-15T11:54:12.507605672Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 May 15 11:54:12.507655 containerd[1772]: time="2025-05-15T11:54:12.507638392Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 May 15 11:54:12.507655 containerd[1772]: time="2025-05-15T11:54:12.507650200Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 May 15 11:54:12.507810 containerd[1772]: time="2025-05-15T11:54:12.507794552Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 May 15 11:54:12.507810 containerd[1772]: time="2025-05-15T11:54:12.507807288Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 May 15 11:54:12.507846 containerd[1772]: time="2025-05-15T11:54:12.507814496Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 May 15 11:54:12.507846 containerd[1772]: time="2025-05-15T11:54:12.507819416Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 May 15 11:54:12.507889 containerd[1772]: time="2025-05-15T11:54:12.507878168Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 May 15 11:54:12.508036 containerd[1772]: time="2025-05-15T11:54:12.508017864Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 May 15 11:54:12.508054 containerd[1772]: time="2025-05-15T11:54:12.508041136Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 May 15 11:54:12.508054 containerd[1772]: time="2025-05-15T11:54:12.508047736Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 May 15 11:54:12.508094 containerd[1772]: time="2025-05-15T11:54:12.508068824Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 May 15 11:54:12.508776 containerd[1772]: time="2025-05-15T11:54:12.508757984Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 May 15 11:54:12.508909 containerd[1772]: time="2025-05-15T11:54:12.508883872Z" level=info msg="metadata content store policy set" policy=shared May 15 11:54:12.519553 containerd[1772]: time="2025-05-15T11:54:12.519529808Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 May 15 11:54:12.519646 containerd[1772]: time="2025-05-15T11:54:12.519634664Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 May 15 11:54:12.519689 containerd[1772]: time="2025-05-15T11:54:12.519680736Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 May 15 11:54:12.519752 containerd[1772]: time="2025-05-15T11:54:12.519741592Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 May 15 11:54:12.519792 containerd[1772]: time="2025-05-15T11:54:12.519783424Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 May 15 11:54:12.519828 containerd[1772]: time="2025-05-15T11:54:12.519820216Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 May 15 11:54:12.519869 containerd[1772]: time="2025-05-15T11:54:12.519861088Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 May 15 11:54:12.519904 containerd[1772]: time="2025-05-15T11:54:12.519895904Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 May 15 11:54:12.519943 containerd[1772]: time="2025-05-15T11:54:12.519933952Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 May 15 11:54:12.519975 containerd[1772]: time="2025-05-15T11:54:12.519968040Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 May 15 11:54:12.520014 containerd[1772]: time="2025-05-15T11:54:12.520003720Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 May 15 11:54:12.520632 containerd[1772]: time="2025-05-15T11:54:12.520047112Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 May 15 11:54:12.520632 containerd[1772]: time="2025-05-15T11:54:12.520339488Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 May 15 11:54:12.520632 containerd[1772]: time="2025-05-15T11:54:12.520355992Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 May 15 11:54:12.520632 containerd[1772]: time="2025-05-15T11:54:12.520367384Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 May 15 11:54:12.520632 containerd[1772]: time="2025-05-15T11:54:12.520375864Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 May 15 11:54:12.520632 containerd[1772]: time="2025-05-15T11:54:12.520382200Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 May 15 11:54:12.520632 containerd[1772]: time="2025-05-15T11:54:12.520388984Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 May 15 11:54:12.520632 containerd[1772]: time="2025-05-15T11:54:12.520395768Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 May 15 11:54:12.520632 containerd[1772]: time="2025-05-15T11:54:12.520401752Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 May 15 11:54:12.520632 containerd[1772]: time="2025-05-15T11:54:12.520409104Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 May 15 11:54:12.520632 containerd[1772]: time="2025-05-15T11:54:12.520415312Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 May 15 11:54:12.520632 containerd[1772]: time="2025-05-15T11:54:12.520421384Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 May 15 11:54:12.520632 containerd[1772]: time="2025-05-15T11:54:12.520467776Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" May 15 11:54:12.520632 containerd[1772]: time="2025-05-15T11:54:12.520481432Z" level=info msg="Start snapshots syncer" May 15 11:54:12.520632 containerd[1772]: time="2025-05-15T11:54:12.520504008Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 May 15 11:54:12.520866 containerd[1772]: time="2025-05-15T11:54:12.520675936Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" May 15 11:54:12.520866 containerd[1772]: time="2025-05-15T11:54:12.520707144Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 May 15 11:54:12.520939 containerd[1772]: time="2025-05-15T11:54:12.520755872Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 May 15 11:54:12.520939 containerd[1772]: time="2025-05-15T11:54:12.520839248Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 May 15 11:54:12.520939 containerd[1772]: time="2025-05-15T11:54:12.520853200Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 May 15 11:54:12.520939 containerd[1772]: time="2025-05-15T11:54:12.520859616Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 May 15 11:54:12.520939 containerd[1772]: time="2025-05-15T11:54:12.520866544Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 May 15 11:54:12.520939 containerd[1772]: time="2025-05-15T11:54:12.520875408Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 May 15 11:54:12.520939 containerd[1772]: time="2025-05-15T11:54:12.520885488Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 May 15 11:54:12.520939 containerd[1772]: time="2025-05-15T11:54:12.520891968Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 May 15 11:54:12.520939 containerd[1772]: time="2025-05-15T11:54:12.520908896Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 May 15 11:54:12.520939 containerd[1772]: time="2025-05-15T11:54:12.520915624Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 May 15 11:54:12.520939 containerd[1772]: time="2025-05-15T11:54:12.520921968Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 May 15 11:54:12.521062 containerd[1772]: time="2025-05-15T11:54:12.520944272Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 May 15 11:54:12.521062 containerd[1772]: time="2025-05-15T11:54:12.520952296Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 May 15 11:54:12.521062 containerd[1772]: time="2025-05-15T11:54:12.520957400Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 May 15 11:54:12.521062 containerd[1772]: time="2025-05-15T11:54:12.520962856Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 May 15 11:54:12.521062 containerd[1772]: time="2025-05-15T11:54:12.520967248Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 May 15 11:54:12.521062 containerd[1772]: time="2025-05-15T11:54:12.520975032Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 May 15 11:54:12.521062 containerd[1772]: time="2025-05-15T11:54:12.520981400Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 May 15 11:54:12.521062 containerd[1772]: time="2025-05-15T11:54:12.520991488Z" level=info msg="runtime interface created" May 15 11:54:12.521062 containerd[1772]: time="2025-05-15T11:54:12.520994728Z" level=info msg="created NRI interface" May 15 11:54:12.521062 containerd[1772]: time="2025-05-15T11:54:12.521000120Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 May 15 11:54:12.521062 containerd[1772]: time="2025-05-15T11:54:12.521007576Z" level=info msg="Connect containerd service" May 15 11:54:12.521062 containerd[1772]: time="2025-05-15T11:54:12.521024240Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" May 15 11:54:12.521599 containerd[1772]: time="2025-05-15T11:54:12.521571424Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" May 15 11:54:12.532304 locksmithd[1961]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" May 15 11:54:12.682485 bash[1963]: 2025/05/15 11:54:12 Checking availability of "waagent" May 15 11:54:12.782839 bash[1963]: 2025/05/15 11:54:12 Checking availability of "waagent" May 15 11:54:12.983343 bash[1963]: 2025/05/15 11:54:12 Checking availability of "waagent" May 15 11:54:13.322711 containerd[1772]: time="2025-05-15T11:54:13.322584104Z" level=info msg="Start subscribing containerd event" May 15 11:54:13.322797 containerd[1772]: time="2025-05-15T11:54:13.322705632Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc May 15 11:54:13.322797 containerd[1772]: time="2025-05-15T11:54:13.322744912Z" level=info msg=serving... address=/run/containerd/containerd.sock May 15 11:54:13.323062 containerd[1772]: time="2025-05-15T11:54:13.323025376Z" level=info msg="Start recovering state" May 15 11:54:13.323276 containerd[1772]: time="2025-05-15T11:54:13.323204560Z" level=info msg="Start event monitor" May 15 11:54:13.323276 containerd[1772]: time="2025-05-15T11:54:13.323226944Z" level=info msg="Start cni network conf syncer for default" May 15 11:54:13.323276 containerd[1772]: time="2025-05-15T11:54:13.323237368Z" level=info msg="Start streaming server" May 15 11:54:13.323276 containerd[1772]: time="2025-05-15T11:54:13.323248624Z" level=info msg="Registered namespace \"k8s.io\" with NRI" May 15 11:54:13.323276 containerd[1772]: time="2025-05-15T11:54:13.323255992Z" level=info msg="runtime interface starting up..." May 15 11:54:13.323276 containerd[1772]: time="2025-05-15T11:54:13.323260480Z" level=info msg="starting plugins..." May 15 11:54:13.323456 containerd[1772]: time="2025-05-15T11:54:13.323388208Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" May 15 11:54:13.324234 systemd[1]: Started containerd.service - containerd container runtime. May 15 11:54:13.329756 containerd[1772]: time="2025-05-15T11:54:13.329733296Z" level=info msg="containerd successfully booted in 0.833741s" May 15 11:54:13.383960 bash[1963]: 2025/05/15 11:54:13 Checking availability of "waagent" May 15 11:54:14.160400 waagent[1972]: 2025-05-15T11:54:14.160338Z INFO Daemon Daemon Azure Linux Agent Version: 2.12.0.4 May 15 11:54:14.164475 waagent[1972]: 2025-05-15T11:54:14.164443Z INFO Daemon Daemon OS: flatcar 4334.0.0 May 15 11:54:14.167745 waagent[1972]: 2025-05-15T11:54:14.167717Z INFO Daemon Daemon Python: 3.11.12 May 15 11:54:14.170955 waagent[1972]: 2025-05-15T11:54:14.170912Z INFO Daemon Daemon Run daemon May 15 11:54:14.173680 waagent[1972]: 2025-05-15T11:54:14.173653Z INFO Daemon Daemon No RDMA handler exists for distro='Flatcar Container Linux by Kinvolk' version='4334.0.0' May 15 11:54:14.179778 waagent[1972]: 2025-05-15T11:54:14.179752Z INFO Daemon Daemon Using waagent for provisioning May 15 11:54:14.183514 waagent[1972]: 2025-05-15T11:54:14.183487Z INFO Daemon Daemon Activate resource disk May 15 11:54:14.185236 bash[1963]: 2025/05/15 11:54:14 Checking availability of "waagent" May 15 11:54:14.186657 waagent[1972]: 2025-05-15T11:54:14.186628Z INFO Daemon Daemon Searching gen1 prefix 00000000-0001 or gen2 f8b3781a-1e82-4818-a1c3-63d806ec15bb May 15 11:54:14.194332 waagent[1972]: 2025-05-15T11:54:14.194301Z INFO Daemon Daemon Found device: None May 15 11:54:14.197452 waagent[1972]: 2025-05-15T11:54:14.197427Z ERROR Daemon Daemon Failed to mount resource disk [ResourceDiskError] unable to detect disk topology May 15 11:54:14.203314 waagent[1972]: 2025-05-15T11:54:14.203290Z ERROR Daemon Daemon Event: name=WALinuxAgent, op=ActivateResourceDisk, message=[ResourceDiskError] unable to detect disk topology, duration=0 May 15 11:54:14.211102 waagent[1972]: 2025-05-15T11:54:14.211071Z INFO Daemon Daemon Clean protocol and wireserver endpoint May 15 11:54:14.215284 waagent[1972]: 2025-05-15T11:54:14.215256Z INFO Daemon Daemon Running default provisioning handler May 15 11:54:14.223784 waagent[1972]: 2025-05-15T11:54:14.223377Z INFO Daemon Daemon Unable to get cloud-init enabled status from systemctl: Command '['systemctl', 'is-enabled', 'cloud-init-local.service']' returned non-zero exit status 4. May 15 11:54:14.232750 waagent[1972]: 2025-05-15T11:54:14.232718Z INFO Daemon Daemon Unable to get cloud-init enabled status from service: [Errno 2] No such file or directory: 'service' May 15 11:54:14.239413 waagent[1972]: 2025-05-15T11:54:14.239385Z INFO Daemon Daemon cloud-init is enabled: False May 15 11:54:14.242889 waagent[1972]: 2025-05-15T11:54:14.242866Z INFO Daemon Daemon Copying ovf-env.xml May 15 11:54:14.256126 waagent[1972]: 2025-05-15T11:54:14.254410Z INFO Daemon Daemon Successfully mounted dvd May 15 11:54:14.278358 systemd[1]: mnt-cdrom-secure.mount: Deactivated successfully. May 15 11:54:14.279588 waagent[1972]: 2025-05-15T11:54:14.279549Z INFO Daemon Daemon Detect protocol endpoint May 15 11:54:14.283036 waagent[1972]: 2025-05-15T11:54:14.283003Z INFO Daemon Daemon Clean protocol and wireserver endpoint May 15 11:54:14.286879 waagent[1972]: 2025-05-15T11:54:14.286853Z INFO Daemon Daemon WireServer endpoint is not found. Rerun dhcp handler May 15 11:54:14.291377 waagent[1972]: 2025-05-15T11:54:14.291353Z INFO Daemon Daemon Test for route to 168.63.129.16 May 15 11:54:14.295056 waagent[1972]: 2025-05-15T11:54:14.295030Z INFO Daemon Daemon Route to 168.63.129.16 exists May 15 11:54:14.298623 waagent[1972]: 2025-05-15T11:54:14.298598Z INFO Daemon Daemon Wire server endpoint:168.63.129.16 May 15 11:54:14.358247 waagent[1972]: 2025-05-15T11:54:14.358216Z INFO Daemon Daemon Fabric preferred wire protocol version:2015-04-05 May 15 11:54:14.363053 waagent[1972]: 2025-05-15T11:54:14.363033Z INFO Daemon Daemon Wire protocol version:2012-11-30 May 15 11:54:14.366807 waagent[1972]: 2025-05-15T11:54:14.366780Z INFO Daemon Daemon Server preferred version:2015-04-05 May 15 11:54:14.507818 waagent[1972]: 2025-05-15T11:54:14.507678Z INFO Daemon Daemon Initializing goal state during protocol detection May 15 11:54:14.512525 waagent[1972]: 2025-05-15T11:54:14.512493Z INFO Daemon Daemon Forcing an update of the goal state. May 15 11:54:14.520616 waagent[1972]: 2025-05-15T11:54:14.520584Z INFO Daemon Fetched a new incarnation for the WireServer goal state [incarnation 1] May 15 11:54:14.539473 waagent[1972]: 2025-05-15T11:54:14.539442Z INFO Daemon Daemon HostGAPlugin version: 1.0.8.164 May 15 11:54:14.543793 waagent[1972]: 2025-05-15T11:54:14.543762Z INFO Daemon May 15 11:54:14.546277 waagent[1972]: 2025-05-15T11:54:14.546249Z INFO Daemon Fetched new vmSettings [HostGAPlugin correlation ID: 01943a06-e092-4a41-ba22-2884df32e41e eTag: 17084594649193694670 source: Fabric] May 15 11:54:14.555316 waagent[1972]: 2025-05-15T11:54:14.555288Z INFO Daemon The vmSettings originated via Fabric; will ignore them. May 15 11:54:14.560646 waagent[1972]: 2025-05-15T11:54:14.560617Z INFO Daemon May 15 11:54:14.563024 waagent[1972]: 2025-05-15T11:54:14.563000Z INFO Daemon Fetching full goal state from the WireServer [incarnation 1] May 15 11:54:14.571674 waagent[1972]: 2025-05-15T11:54:14.571649Z INFO Daemon Daemon Downloading artifacts profile blob May 15 11:54:14.635046 waagent[1972]: 2025-05-15T11:54:14.634993Z INFO Daemon Downloaded certificate {'thumbprint': 'E73A56049E5BDDF24326CDCC58A7ABEA9A387580', 'hasPrivateKey': True} May 15 11:54:14.642270 waagent[1972]: 2025-05-15T11:54:14.642237Z INFO Daemon Downloaded certificate {'thumbprint': '42F9002AED35EDF29E84A40261447ADE74CCFDF3', 'hasPrivateKey': False} May 15 11:54:14.649269 waagent[1972]: 2025-05-15T11:54:14.649236Z INFO Daemon Fetch goal state completed May 15 11:54:14.660449 waagent[1972]: 2025-05-15T11:54:14.660422Z INFO Daemon Daemon Starting provisioning May 15 11:54:14.664502 waagent[1972]: 2025-05-15T11:54:14.664473Z INFO Daemon Daemon Handle ovf-env.xml. May 15 11:54:14.668171 waagent[1972]: 2025-05-15T11:54:14.668147Z INFO Daemon Daemon Set hostname [ci-4334.0.0-a-d75d3c32bb] May 15 11:54:14.689947 waagent[1972]: 2025-05-15T11:54:14.689908Z INFO Daemon Daemon Publish hostname [ci-4334.0.0-a-d75d3c32bb] May 15 11:54:14.694407 waagent[1972]: 2025-05-15T11:54:14.694374Z INFO Daemon Daemon Examine /proc/net/route for primary interface May 15 11:54:14.698951 waagent[1972]: 2025-05-15T11:54:14.698923Z INFO Daemon Daemon Primary interface is [eth0] May 15 11:54:14.708670 systemd-networkd[1462]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 15 11:54:14.708676 systemd-networkd[1462]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. May 15 11:54:14.708705 systemd-networkd[1462]: eth0: DHCP lease lost May 15 11:54:14.710150 waagent[1972]: 2025-05-15T11:54:14.710089Z INFO Daemon Daemon Create user account if not exists May 15 11:54:14.713816 waagent[1972]: 2025-05-15T11:54:14.713786Z INFO Daemon Daemon User core already exists, skip useradd May 15 11:54:14.717564 waagent[1972]: 2025-05-15T11:54:14.717540Z INFO Daemon Daemon Configure sudoer May 15 11:54:14.724030 waagent[1972]: 2025-05-15T11:54:14.723993Z INFO Daemon Daemon Configure sshd May 15 11:54:14.729632 waagent[1972]: 2025-05-15T11:54:14.729601Z INFO Daemon Daemon Added a configuration snippet disabling SSH password-based authentication methods. It also configures SSH client probing to keep connections alive. May 15 11:54:14.738214 waagent[1972]: 2025-05-15T11:54:14.738156Z INFO Daemon Daemon Deploy ssh public key. May 15 11:54:14.746158 systemd-networkd[1462]: eth0: DHCPv4 address 10.200.20.23/24, gateway 10.200.20.1 acquired from 168.63.129.16 May 15 11:54:15.785935 bash[1963]: 2025/05/15 11:54:15 Checking availability of "waagent" May 15 11:54:15.785935 bash[1963]: 2025/05/15 11:54:15 Fetching meta-data from datasource of type "waagent" May 15 11:54:15.785935 bash[1963]: 2025/05/15 11:54:15 Attempting to read from "/var/lib/waagent/SharedConfig.xml" May 15 11:54:15.786681 bash[1963]: 2025/05/15 11:54:15 Fetching user-data from datasource of type "waagent" May 15 11:54:15.786681 bash[1963]: 2025/05/15 11:54:15 Attempting to read from "/var/lib/waagent/CustomData" May 15 11:54:15.787266 systemd[1]: oem-cloudinit.service: Deactivated successfully. May 15 11:54:15.787460 systemd[1]: Finished oem-cloudinit.service - Run cloudinit. May 15 11:54:15.795250 systemd[1]: Finished enable-oem-cloudinit.service - Enable cloudinit. May 15 11:54:15.800857 systemd[1]: Reached target multi-user.target - Multi-User System. May 15 11:54:15.807189 systemd[1]: Startup finished in 1.664s (kernel) + 9.279s (initrd) + 13.474s (userspace) = 24.418s. May 15 11:54:15.842870 waagent[1972]: 2025-05-15T11:54:15.841362Z INFO Daemon Daemon Provisioning complete May 15 11:54:15.868356 waagent[1972]: 2025-05-15T11:54:15.868316Z INFO Daemon Daemon RDMA capabilities are not enabled, skipping May 15 11:54:15.873763 waagent[1972]: 2025-05-15T11:54:15.873729Z INFO Daemon Daemon End of log to /dev/console. The agent will now check for updates and then will process extensions. May 15 11:54:15.881740 waagent[1972]: 2025-05-15T11:54:15.881708Z INFO Daemon Daemon Installed Agent WALinuxAgent-2.12.0.4 is the most current agent May 15 11:54:15.980780 waagent[2033]: 2025-05-15T11:54:15.980716Z INFO ExtHandler ExtHandler Azure Linux Agent (Goal State Agent version 2.12.0.4) May 15 11:54:15.981481 waagent[2033]: 2025-05-15T11:54:15.981165Z INFO ExtHandler ExtHandler OS: flatcar 4334.0.0 May 15 11:54:15.981481 waagent[2033]: 2025-05-15T11:54:15.981225Z INFO ExtHandler ExtHandler Python: 3.11.12 May 15 11:54:15.981481 waagent[2033]: 2025-05-15T11:54:15.981261Z INFO ExtHandler ExtHandler CPU Arch: aarch64 May 15 11:54:16.037644 waagent[2033]: 2025-05-15T11:54:16.037535Z INFO ExtHandler ExtHandler Distro: flatcar-4334.0.0; OSUtil: FlatcarUtil; AgentService: waagent; Python: 3.11.12; Arch: aarch64; systemd: True; LISDrivers: Absent; logrotate: logrotate 3.22.0; May 15 11:54:16.037914 waagent[2033]: 2025-05-15T11:54:16.037883Z INFO ExtHandler ExtHandler WireServer endpoint 168.63.129.16 read from file May 15 11:54:16.038019 waagent[2033]: 2025-05-15T11:54:16.037998Z INFO ExtHandler ExtHandler Wire server endpoint:168.63.129.16 May 15 11:54:16.043942 waagent[2033]: 2025-05-15T11:54:16.043896Z INFO ExtHandler Fetched a new incarnation for the WireServer goal state [incarnation 1] May 15 11:54:16.050138 waagent[2033]: 2025-05-15T11:54:16.049990Z INFO ExtHandler ExtHandler HostGAPlugin version: 1.0.8.164 May 15 11:54:16.050412 waagent[2033]: 2025-05-15T11:54:16.050379Z INFO ExtHandler May 15 11:54:16.050463 waagent[2033]: 2025-05-15T11:54:16.050444Z INFO ExtHandler Fetched new vmSettings [HostGAPlugin correlation ID: e60a2856-05e4-4d19-9d0b-7fd141253262 eTag: 17084594649193694670 source: Fabric] May 15 11:54:16.050676 waagent[2033]: 2025-05-15T11:54:16.050649Z INFO ExtHandler The vmSettings originated via Fabric; will ignore them. May 15 11:54:16.051067 waagent[2033]: 2025-05-15T11:54:16.051039Z INFO ExtHandler May 15 11:54:16.051103 waagent[2033]: 2025-05-15T11:54:16.051088Z INFO ExtHandler Fetching full goal state from the WireServer [incarnation 1] May 15 11:54:16.054336 waagent[2033]: 2025-05-15T11:54:16.054312Z INFO ExtHandler ExtHandler Downloading artifacts profile blob May 15 11:54:16.114137 waagent[2033]: 2025-05-15T11:54:16.113154Z INFO ExtHandler Downloaded certificate {'thumbprint': 'E73A56049E5BDDF24326CDCC58A7ABEA9A387580', 'hasPrivateKey': True} May 15 11:54:16.114137 waagent[2033]: 2025-05-15T11:54:16.113469Z INFO ExtHandler Downloaded certificate {'thumbprint': '42F9002AED35EDF29E84A40261447ADE74CCFDF3', 'hasPrivateKey': False} May 15 11:54:16.114137 waagent[2033]: 2025-05-15T11:54:16.113742Z INFO ExtHandler Fetch goal state completed May 15 11:54:16.125001 waagent[2033]: 2025-05-15T11:54:16.124579Z INFO ExtHandler ExtHandler OpenSSL version: OpenSSL 3.3.3 11 Feb 2025 (Library: OpenSSL 3.3.3 11 Feb 2025) May 15 11:54:16.127826 waagent[2033]: 2025-05-15T11:54:16.127782Z INFO ExtHandler ExtHandler WALinuxAgent-2.12.0.4 running as process 2033 May 15 11:54:16.128011 waagent[2033]: 2025-05-15T11:54:16.127983Z INFO ExtHandler ExtHandler ******** AutoUpdate.Enabled is set to False, not processing the operation ******** May 15 11:54:16.128365 waagent[2033]: 2025-05-15T11:54:16.128335Z INFO ExtHandler ExtHandler ******** AutoUpdate.UpdateToLatestVersion is set to False, not processing the operation ******** May 15 11:54:16.129564 waagent[2033]: 2025-05-15T11:54:16.129529Z INFO ExtHandler ExtHandler [CGI] Cgroup monitoring is not supported on ['flatcar', '4334.0.0', '', 'Flatcar Container Linux by Kinvolk'] May 15 11:54:16.129972 waagent[2033]: 2025-05-15T11:54:16.129941Z INFO ExtHandler ExtHandler [CGI] Agent will reset the quotas in case distro: ['flatcar', '4334.0.0', '', 'Flatcar Container Linux by Kinvolk'] went from supported to unsupported May 15 11:54:16.130174 waagent[2033]: 2025-05-15T11:54:16.130146Z INFO ExtHandler ExtHandler [CGI] Agent cgroups enabled: False May 15 11:54:16.130677 waagent[2033]: 2025-05-15T11:54:16.130644Z INFO ExtHandler ExtHandler Starting setup for Persistent firewall rules May 15 11:54:16.147797 waagent[2033]: 2025-05-15T11:54:16.147771Z INFO ExtHandler ExtHandler Firewalld service not running/unavailable, trying to set up waagent-network-setup.service May 15 11:54:16.148004 waagent[2033]: 2025-05-15T11:54:16.147975Z INFO ExtHandler ExtHandler Successfully updated the Binary file /var/lib/waagent/waagent-network-setup.py for firewall setup May 15 11:54:16.154260 waagent[2033]: 2025-05-15T11:54:16.154239Z INFO ExtHandler ExtHandler Service: waagent-network-setup.service not enabled. Adding it now May 15 11:54:16.158731 systemd[1]: Reload requested from client PID 2050 ('systemctl') (unit waagent.service)... May 15 11:54:16.158742 systemd[1]: Reloading... May 15 11:54:16.170270 login[1975]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) May 15 11:54:16.171651 login[1974]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) May 15 11:54:16.229134 zram_generator::config[2079]: No configuration found. May 15 11:54:16.286177 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. May 15 11:54:16.363815 systemd[1]: Reloading finished in 204 ms. May 15 11:54:16.383299 waagent[2033]: 2025-05-15T11:54:16.382938Z INFO ExtHandler ExtHandler Successfully added and enabled the waagent-network-setup.service May 15 11:54:16.383299 waagent[2033]: 2025-05-15T11:54:16.383081Z INFO ExtHandler ExtHandler Persistent firewall rules setup successfully May 15 11:54:16.388220 systemd[1]: Created slice user-500.slice - User Slice of UID 500. May 15 11:54:16.388925 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... May 15 11:54:16.394948 systemd-logind[1754]: New session 1 of user core. May 15 11:54:16.399817 systemd-logind[1754]: New session 2 of user core. May 15 11:54:16.404225 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. May 15 11:54:16.407003 systemd[1]: Starting user@500.service - User Manager for UID 500... May 15 11:54:16.416576 (systemd)[2141]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) May 15 11:54:16.418524 systemd-logind[1754]: New session c1 of user core. May 15 11:54:16.600078 systemd[2141]: Queued start job for default target default.target. May 15 11:54:16.626964 systemd[2141]: Created slice app.slice - User Application Slice. May 15 11:54:16.626989 systemd[2141]: Reached target paths.target - Paths. May 15 11:54:16.627024 systemd[2141]: Reached target timers.target - Timers. May 15 11:54:16.628197 systemd[2141]: Starting dbus.socket - D-Bus User Message Bus Socket... May 15 11:54:16.635964 systemd[2141]: Listening on dbus.socket - D-Bus User Message Bus Socket. May 15 11:54:16.636012 systemd[2141]: Reached target sockets.target - Sockets. May 15 11:54:16.636042 systemd[2141]: Reached target basic.target - Basic System. May 15 11:54:16.636062 systemd[2141]: Reached target default.target - Main User Target. May 15 11:54:16.636082 systemd[2141]: Startup finished in 213ms. May 15 11:54:16.636611 systemd[1]: Started user@500.service - User Manager for UID 500. May 15 11:54:16.638927 systemd[1]: Started session-1.scope - Session 1 of User core. May 15 11:54:16.639781 systemd[1]: Started session-2.scope - Session 2 of User core. May 15 11:54:16.671149 waagent[2033]: 2025-05-15T11:54:16.670674Z INFO ExtHandler ExtHandler DROP rule is not available which implies no firewall rules are set yet. Environment thread will set it up. May 15 11:54:16.671149 waagent[2033]: 2025-05-15T11:54:16.670956Z INFO ExtHandler ExtHandler Checking if log collection is allowed at this time [False]. All three conditions must be met: 1. configuration enabled [True], 2. cgroups v1 enabled [False] OR cgroups v2 is in use and v2 resource limiting configuration enabled [False], 3. python supported: [True] May 15 11:54:16.671911 waagent[2033]: 2025-05-15T11:54:16.671869Z INFO ExtHandler ExtHandler Starting env monitor service. May 15 11:54:16.672199 waagent[2033]: 2025-05-15T11:54:16.672167Z INFO ExtHandler ExtHandler Start SendTelemetryHandler service. May 15 11:54:16.672573 waagent[2033]: 2025-05-15T11:54:16.672529Z INFO SendTelemetryHandler ExtHandler Successfully started the SendTelemetryHandler thread May 15 11:54:16.672699 waagent[2033]: 2025-05-15T11:54:16.672651Z INFO ExtHandler ExtHandler Start Extension Telemetry service. May 15 11:54:16.673032 waagent[2033]: 2025-05-15T11:54:16.672993Z INFO TelemetryEventsCollector ExtHandler Extension Telemetry pipeline enabled: True May 15 11:54:16.673224 waagent[2033]: 2025-05-15T11:54:16.673139Z INFO ExtHandler ExtHandler Goal State Period: 6 sec. This indicates how often the agent checks for new goal states and reports status. May 15 11:54:16.673466 waagent[2033]: 2025-05-15T11:54:16.673429Z INFO EnvHandler ExtHandler WireServer endpoint 168.63.129.16 read from file May 15 11:54:16.673756 waagent[2033]: 2025-05-15T11:54:16.673727Z INFO TelemetryEventsCollector ExtHandler Successfully started the TelemetryEventsCollector thread May 15 11:54:16.674132 waagent[2033]: 2025-05-15T11:54:16.674049Z INFO EnvHandler ExtHandler Wire server endpoint:168.63.129.16 May 15 11:54:16.674893 waagent[2033]: 2025-05-15T11:54:16.674854Z INFO MonitorHandler ExtHandler WireServer endpoint 168.63.129.16 read from file May 15 11:54:16.675088 waagent[2033]: 2025-05-15T11:54:16.675056Z INFO EnvHandler ExtHandler Configure routes May 15 11:54:16.675164 waagent[2033]: 2025-05-15T11:54:16.675144Z INFO EnvHandler ExtHandler Gateway:None May 15 11:54:16.675225 waagent[2033]: 2025-05-15T11:54:16.675183Z INFO EnvHandler ExtHandler Routes:None May 15 11:54:16.675515 waagent[2033]: 2025-05-15T11:54:16.675480Z INFO MonitorHandler ExtHandler Wire server endpoint:168.63.129.16 May 15 11:54:16.677183 waagent[2033]: 2025-05-15T11:54:16.676277Z INFO MonitorHandler ExtHandler Monitor.NetworkConfigurationChanges is disabled. May 15 11:54:16.680916 waagent[2033]: 2025-05-15T11:54:16.680792Z INFO MonitorHandler ExtHandler Routing table from /proc/net/route: May 15 11:54:16.680916 waagent[2033]: Iface Destination Gateway Flags RefCnt Use Metric Mask MTU Window IRTT May 15 11:54:16.680916 waagent[2033]: eth0 00000000 0114C80A 0003 0 0 1024 00000000 0 0 0 May 15 11:54:16.680916 waagent[2033]: eth0 0014C80A 00000000 0001 0 0 1024 00FFFFFF 0 0 0 May 15 11:54:16.680916 waagent[2033]: eth0 0114C80A 00000000 0005 0 0 1024 FFFFFFFF 0 0 0 May 15 11:54:16.680916 waagent[2033]: eth0 10813FA8 0114C80A 0007 0 0 1024 FFFFFFFF 0 0 0 May 15 11:54:16.680916 waagent[2033]: eth0 FEA9FEA9 0114C80A 0007 0 0 1024 FFFFFFFF 0 0 0 May 15 11:54:16.682529 waagent[2033]: 2025-05-15T11:54:16.682344Z INFO ExtHandler ExtHandler May 15 11:54:16.685147 waagent[2033]: 2025-05-15T11:54:16.685100Z INFO ExtHandler ExtHandler ProcessExtensionsGoalState started [incarnation_1 channel: WireServer source: Fabric activity: d0799f88-5b4f-4c9d-8884-165362b6394d correlation 74cca053-b545-4e63-8f08-7372b74d0eff created: 2025-05-15T11:53:03.151192Z] May 15 11:54:16.685828 waagent[2033]: 2025-05-15T11:54:16.685507Z INFO ExtHandler ExtHandler No extension handlers found, not processing anything. May 15 11:54:16.688001 waagent[2033]: 2025-05-15T11:54:16.687480Z INFO ExtHandler ExtHandler ProcessExtensionsGoalState completed [incarnation_1 5 ms] May 15 11:54:16.711241 waagent[2033]: 2025-05-15T11:54:16.711203Z WARNING ExtHandler ExtHandler Failed to get firewall packets: 'iptables -w -t security -L OUTPUT --zero OUTPUT -nxv' failed: 2 (iptables v1.8.11 (nf_tables): Illegal option `--numeric' with this command May 15 11:54:16.711241 waagent[2033]: Try `iptables -h' or 'iptables --help' for more information.) May 15 11:54:16.711675 waagent[2033]: 2025-05-15T11:54:16.711642Z INFO ExtHandler ExtHandler [HEARTBEAT] Agent WALinuxAgent-2.12.0.4 is running as the goal state agent [DEBUG HeartbeatCounter: 0;HeartbeatId: F024B9DC-C1F1-4959-958F-74060A3401CD;DroppedPackets: -1;UpdateGSErrors: 0;AutoUpdate: 0;UpdateMode: SelfUpdate;] May 15 11:54:16.739286 waagent[2033]: 2025-05-15T11:54:16.739243Z INFO MonitorHandler ExtHandler Network interfaces: May 15 11:54:16.739286 waagent[2033]: Executing ['ip', '-a', '-o', 'link']: May 15 11:54:16.739286 waagent[2033]: 1: lo: mtu 65536 qdisc noqueue state UNKNOWN mode DEFAULT group default qlen 1000\ link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00 May 15 11:54:16.739286 waagent[2033]: 2: eth0: mtu 1500 qdisc mq state UP mode DEFAULT group default qlen 1000\ link/ether 00:22:48:7b:cd:1a brd ff:ff:ff:ff:ff:ff May 15 11:54:16.739286 waagent[2033]: 3: enP17267s1: mtu 1500 qdisc mq master eth0 state UP mode DEFAULT group default qlen 1000\ link/ether 00:22:48:7b:cd:1a brd ff:ff:ff:ff:ff:ff\ altname enP17267p0s2 May 15 11:54:16.739286 waagent[2033]: Executing ['ip', '-4', '-a', '-o', 'address']: May 15 11:54:16.739286 waagent[2033]: 1: lo inet 127.0.0.1/8 scope host lo\ valid_lft forever preferred_lft forever May 15 11:54:16.739286 waagent[2033]: 2: eth0 inet 10.200.20.23/24 metric 1024 brd 10.200.20.255 scope global eth0\ valid_lft forever preferred_lft forever May 15 11:54:16.739286 waagent[2033]: Executing ['ip', '-6', '-a', '-o', 'address']: May 15 11:54:16.739286 waagent[2033]: 1: lo inet6 ::1/128 scope host noprefixroute \ valid_lft forever preferred_lft forever May 15 11:54:16.739286 waagent[2033]: 2: eth0 inet6 fe80::222:48ff:fe7b:cd1a/64 scope link proto kernel_ll \ valid_lft forever preferred_lft forever May 15 11:54:16.739286 waagent[2033]: 3: enP17267s1 inet6 fe80::222:48ff:fe7b:cd1a/64 scope link proto kernel_ll \ valid_lft forever preferred_lft forever May 15 11:54:16.767269 waagent[2033]: 2025-05-15T11:54:16.767221Z INFO EnvHandler ExtHandler Created firewall rules for the Azure Fabric: May 15 11:54:16.767269 waagent[2033]: Chain INPUT (policy ACCEPT 0 packets, 0 bytes) May 15 11:54:16.767269 waagent[2033]: pkts bytes target prot opt in out source destination May 15 11:54:16.767269 waagent[2033]: Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) May 15 11:54:16.767269 waagent[2033]: pkts bytes target prot opt in out source destination May 15 11:54:16.767269 waagent[2033]: Chain OUTPUT (policy ACCEPT 3 packets, 354 bytes) May 15 11:54:16.767269 waagent[2033]: pkts bytes target prot opt in out source destination May 15 11:54:16.767269 waagent[2033]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 tcp dpt:53 May 15 11:54:16.767269 waagent[2033]: 5 646 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 owner UID match 0 May 15 11:54:16.767269 waagent[2033]: 0 0 DROP tcp -- * * 0.0.0.0/0 168.63.129.16 ctstate INVALID,NEW May 15 11:54:16.770158 waagent[2033]: 2025-05-15T11:54:16.770120Z INFO EnvHandler ExtHandler Current Firewall rules: May 15 11:54:16.770158 waagent[2033]: Chain INPUT (policy ACCEPT 0 packets, 0 bytes) May 15 11:54:16.770158 waagent[2033]: pkts bytes target prot opt in out source destination May 15 11:54:16.770158 waagent[2033]: Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) May 15 11:54:16.770158 waagent[2033]: pkts bytes target prot opt in out source destination May 15 11:54:16.770158 waagent[2033]: Chain OUTPUT (policy ACCEPT 3 packets, 354 bytes) May 15 11:54:16.770158 waagent[2033]: pkts bytes target prot opt in out source destination May 15 11:54:16.770158 waagent[2033]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 tcp dpt:53 May 15 11:54:16.770158 waagent[2033]: 9 1062 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 owner UID match 0 May 15 11:54:16.770158 waagent[2033]: 0 0 DROP tcp -- * * 0.0.0.0/0 168.63.129.16 ctstate INVALID,NEW May 15 11:54:16.770334 waagent[2033]: 2025-05-15T11:54:16.770305Z INFO EnvHandler ExtHandler Set block dev timeout: sda with timeout: 300 May 15 11:54:19.775933 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. May 15 11:54:19.776980 systemd[1]: Started sshd@0-10.200.20.23:22-10.200.16.10:39592.service - OpenSSH per-connection server daemon (10.200.16.10:39592). May 15 11:54:20.364090 sshd[2206]: Accepted publickey for core from 10.200.16.10 port 39592 ssh2: RSA SHA256:eqZH8i+mbXa4bcBb58m8yxDt9xvP66g2WQqbkjlQjHI May 15 11:54:20.365037 sshd-session[2206]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 15 11:54:20.368539 systemd-logind[1754]: New session 3 of user core. May 15 11:54:20.376224 systemd[1]: Started session-3.scope - Session 3 of User core. May 15 11:54:20.746541 systemd[1]: Started sshd@1-10.200.20.23:22-10.200.16.10:39596.service - OpenSSH per-connection server daemon (10.200.16.10:39596). May 15 11:54:21.160137 sshd[2211]: Accepted publickey for core from 10.200.16.10 port 39596 ssh2: RSA SHA256:eqZH8i+mbXa4bcBb58m8yxDt9xvP66g2WQqbkjlQjHI May 15 11:54:21.161427 sshd-session[2211]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 15 11:54:21.165120 systemd-logind[1754]: New session 4 of user core. May 15 11:54:21.171205 systemd[1]: Started session-4.scope - Session 4 of User core. May 15 11:54:21.484863 sshd[2213]: Connection closed by 10.200.16.10 port 39596 May 15 11:54:21.484161 sshd-session[2211]: pam_unix(sshd:session): session closed for user core May 15 11:54:21.486645 systemd-logind[1754]: Session 4 logged out. Waiting for processes to exit. May 15 11:54:21.486941 systemd[1]: sshd@1-10.200.20.23:22-10.200.16.10:39596.service: Deactivated successfully. May 15 11:54:21.488208 systemd[1]: session-4.scope: Deactivated successfully. May 15 11:54:21.490965 systemd-logind[1754]: Removed session 4. May 15 11:54:21.559781 systemd[1]: Started sshd@2-10.200.20.23:22-10.200.16.10:39598.service - OpenSSH per-connection server daemon (10.200.16.10:39598). May 15 11:54:21.978066 sshd[2219]: Accepted publickey for core from 10.200.16.10 port 39598 ssh2: RSA SHA256:eqZH8i+mbXa4bcBb58m8yxDt9xvP66g2WQqbkjlQjHI May 15 11:54:21.979059 sshd-session[2219]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 15 11:54:21.982879 systemd-logind[1754]: New session 5 of user core. May 15 11:54:21.989212 systemd[1]: Started session-5.scope - Session 5 of User core. May 15 11:54:22.299391 sshd[2221]: Connection closed by 10.200.16.10 port 39598 May 15 11:54:22.299654 sshd-session[2219]: pam_unix(sshd:session): session closed for user core May 15 11:54:22.302492 systemd-logind[1754]: Session 5 logged out. Waiting for processes to exit. May 15 11:54:22.302968 systemd[1]: sshd@2-10.200.20.23:22-10.200.16.10:39598.service: Deactivated successfully. May 15 11:54:22.305190 systemd[1]: session-5.scope: Deactivated successfully. May 15 11:54:22.306663 systemd-logind[1754]: Removed session 5. May 15 11:54:22.374280 systemd[1]: Started sshd@3-10.200.20.23:22-10.200.16.10:39602.service - OpenSSH per-connection server daemon (10.200.16.10:39602). May 15 11:54:22.793357 sshd[2227]: Accepted publickey for core from 10.200.16.10 port 39602 ssh2: RSA SHA256:eqZH8i+mbXa4bcBb58m8yxDt9xvP66g2WQqbkjlQjHI May 15 11:54:22.794331 sshd-session[2227]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 15 11:54:22.797792 systemd-logind[1754]: New session 6 of user core. May 15 11:54:22.806233 systemd[1]: Started session-6.scope - Session 6 of User core. May 15 11:54:23.121874 sshd[2229]: Connection closed by 10.200.16.10 port 39602 May 15 11:54:23.121789 sshd-session[2227]: pam_unix(sshd:session): session closed for user core May 15 11:54:23.124480 systemd[1]: sshd@3-10.200.20.23:22-10.200.16.10:39602.service: Deactivated successfully. May 15 11:54:23.125684 systemd[1]: session-6.scope: Deactivated successfully. May 15 11:54:23.126585 systemd-logind[1754]: Session 6 logged out. Waiting for processes to exit. May 15 11:54:23.127673 systemd-logind[1754]: Removed session 6. May 15 11:54:23.199732 systemd[1]: Started sshd@4-10.200.20.23:22-10.200.16.10:39610.service - OpenSSH per-connection server daemon (10.200.16.10:39610). May 15 11:54:23.609475 sshd[2235]: Accepted publickey for core from 10.200.16.10 port 39610 ssh2: RSA SHA256:eqZH8i+mbXa4bcBb58m8yxDt9xvP66g2WQqbkjlQjHI May 15 11:54:23.610451 sshd-session[2235]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 15 11:54:23.614039 systemd-logind[1754]: New session 7 of user core. May 15 11:54:23.622315 systemd[1]: Started session-7.scope - Session 7 of User core. May 15 11:54:24.018375 sudo[2238]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 May 15 11:54:24.018574 sudo[2238]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 15 11:54:24.052756 sudo[2238]: pam_unix(sudo:session): session closed for user root May 15 11:54:24.141664 sshd[2237]: Connection closed by 10.200.16.10 port 39610 May 15 11:54:24.142382 sshd-session[2235]: pam_unix(sshd:session): session closed for user core May 15 11:54:24.145515 systemd[1]: sshd@4-10.200.20.23:22-10.200.16.10:39610.service: Deactivated successfully. May 15 11:54:24.146827 systemd[1]: session-7.scope: Deactivated successfully. May 15 11:54:24.147443 systemd-logind[1754]: Session 7 logged out. Waiting for processes to exit. May 15 11:54:24.148654 systemd-logind[1754]: Removed session 7. May 15 11:54:24.220605 systemd[1]: Started sshd@5-10.200.20.23:22-10.200.16.10:39618.service - OpenSSH per-connection server daemon (10.200.16.10:39618). May 15 11:54:24.664801 sshd[2244]: Accepted publickey for core from 10.200.16.10 port 39618 ssh2: RSA SHA256:eqZH8i+mbXa4bcBb58m8yxDt9xvP66g2WQqbkjlQjHI May 15 11:54:24.665871 sshd-session[2244]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 15 11:54:24.669343 systemd-logind[1754]: New session 8 of user core. May 15 11:54:24.676217 systemd[1]: Started session-8.scope - Session 8 of User core. May 15 11:54:24.915844 sudo[2248]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules May 15 11:54:24.916044 sudo[2248]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 15 11:54:24.921500 sudo[2248]: pam_unix(sudo:session): session closed for user root May 15 11:54:24.924706 sudo[2247]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules May 15 11:54:24.924893 sudo[2247]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 15 11:54:24.932064 systemd[1]: Starting audit-rules.service - Load Audit Rules... May 15 11:54:24.957886 augenrules[2270]: No rules May 15 11:54:24.958897 systemd[1]: audit-rules.service: Deactivated successfully. May 15 11:54:24.959088 systemd[1]: Finished audit-rules.service - Load Audit Rules. May 15 11:54:24.959997 sudo[2247]: pam_unix(sudo:session): session closed for user root May 15 11:54:25.042232 sshd[2246]: Connection closed by 10.200.16.10 port 39618 May 15 11:54:25.042711 sshd-session[2244]: pam_unix(sshd:session): session closed for user core May 15 11:54:25.046135 systemd[1]: sshd@5-10.200.20.23:22-10.200.16.10:39618.service: Deactivated successfully. May 15 11:54:25.047429 systemd[1]: session-8.scope: Deactivated successfully. May 15 11:54:25.047943 systemd-logind[1754]: Session 8 logged out. Waiting for processes to exit. May 15 11:54:25.048982 systemd-logind[1754]: Removed session 8. May 15 11:54:25.128591 systemd[1]: Started sshd@6-10.200.20.23:22-10.200.16.10:39626.service - OpenSSH per-connection server daemon (10.200.16.10:39626). May 15 11:54:25.577904 sshd[2279]: Accepted publickey for core from 10.200.16.10 port 39626 ssh2: RSA SHA256:eqZH8i+mbXa4bcBb58m8yxDt9xvP66g2WQqbkjlQjHI May 15 11:54:25.578939 sshd-session[2279]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 15 11:54:25.582495 systemd-logind[1754]: New session 9 of user core. May 15 11:54:25.589226 systemd[1]: Started session-9.scope - Session 9 of User core. May 15 11:54:25.830520 sudo[2284]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/tee /etc/flatcar/update.conf May 15 11:54:25.830716 sudo[2284]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 15 11:54:25.849586 sudo[2284]: pam_unix(sudo:session): session closed for user root May 15 11:54:25.850635 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... May 15 11:54:25.862939 systemd[1]: motdgen.service: Deactivated successfully. May 15 11:54:25.863141 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. May 15 11:54:25.931502 sshd[2281]: Connection closed by 10.200.16.10 port 39626 May 15 11:54:25.931929 sshd-session[2279]: pam_unix(sshd:session): session closed for user core May 15 11:54:25.934477 systemd[1]: sshd@6-10.200.20.23:22-10.200.16.10:39626.service: Deactivated successfully. May 15 11:54:25.935673 systemd[1]: session-9.scope: Deactivated successfully. May 15 11:54:25.936172 systemd-logind[1754]: Session 9 logged out. Waiting for processes to exit. May 15 11:54:25.937211 systemd-logind[1754]: Removed session 9.