May 27 02:45:20.048793 kernel: Booting Linux on physical CPU 0x0000000000 [0x410fd490] May 27 02:45:20.048811 kernel: Linux version 6.12.30-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT Tue May 27 01:20:04 -00 2025 May 27 02:45:20.048817 kernel: KASLR enabled May 27 02:45:20.048821 kernel: earlycon: pl11 at MMIO 0x00000000effec000 (options '') May 27 02:45:20.048826 kernel: printk: legacy bootconsole [pl11] enabled May 27 02:45:20.048830 kernel: efi: EFI v2.7 by EDK II May 27 02:45:20.048835 kernel: efi: ACPI 2.0=0x3fd5f018 SMBIOS=0x3e580000 SMBIOS 3.0=0x3e560000 MEMATTR=0x3f20e018 RNG=0x3fd5f998 MEMRESERVE=0x3e471598 May 27 02:45:20.048839 kernel: random: crng init done May 27 02:45:20.048842 kernel: secureboot: Secure boot disabled May 27 02:45:20.048846 kernel: ACPI: Early table checksum verification disabled May 27 02:45:20.048850 kernel: ACPI: RSDP 0x000000003FD5F018 000024 (v02 VRTUAL) May 27 02:45:20.048854 kernel: ACPI: XSDT 0x000000003FD5FF18 00006C (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) May 27 02:45:20.048858 kernel: ACPI: FACP 0x000000003FD5FC18 000114 (v06 VRTUAL MICROSFT 00000001 MSFT 00000001) May 27 02:45:20.048863 kernel: ACPI: DSDT 0x000000003FD41018 01DFCD (v02 MSFTVM DSDT01 00000001 INTL 20230628) May 27 02:45:20.048868 kernel: ACPI: DBG2 0x000000003FD5FB18 000072 (v00 VRTUAL MICROSFT 00000001 MSFT 00000001) May 27 02:45:20.048872 kernel: ACPI: GTDT 0x000000003FD5FD98 000060 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) May 27 02:45:20.048876 kernel: ACPI: OEM0 0x000000003FD5F098 000064 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) May 27 02:45:20.048881 kernel: ACPI: SPCR 0x000000003FD5FA98 000050 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) May 27 02:45:20.048885 kernel: ACPI: APIC 0x000000003FD5F818 0000FC (v04 VRTUAL MICROSFT 00000001 MSFT 00000001) May 27 02:45:20.048889 kernel: ACPI: SRAT 0x000000003FD5F198 000234 (v03 VRTUAL MICROSFT 00000001 MSFT 00000001) May 27 02:45:20.048893 kernel: ACPI: PPTT 0x000000003FD5F418 000120 (v01 VRTUAL MICROSFT 00000000 MSFT 00000000) May 27 02:45:20.048897 kernel: ACPI: BGRT 0x000000003FD5FE98 000038 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) May 27 02:45:20.048902 kernel: ACPI: SPCR: console: pl011,mmio32,0xeffec000,115200 May 27 02:45:20.048906 kernel: ACPI: Use ACPI SPCR as default console: Yes May 27 02:45:20.048910 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x3fffffff] hotplug May 27 02:45:20.048914 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x1bfffffff] hotplug May 27 02:45:20.048918 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1c0000000-0xfbfffffff] hotplug May 27 02:45:20.048922 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1000000000-0xffffffffff] hotplug May 27 02:45:20.048926 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x10000000000-0x1ffffffffff] hotplug May 27 02:45:20.048931 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x20000000000-0x3ffffffffff] hotplug May 27 02:45:20.048935 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x40000000000-0x7ffffffffff] hotplug May 27 02:45:20.048939 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x80000000000-0xfffffffffff] hotplug May 27 02:45:20.048943 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000000-0x1fffffffffff] hotplug May 27 02:45:20.048947 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x200000000000-0x3fffffffffff] hotplug May 27 02:45:20.048951 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x400000000000-0x7fffffffffff] hotplug May 27 02:45:20.048955 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x800000000000-0xffffffffffff] hotplug May 27 02:45:20.048959 kernel: NUMA: Node 0 [mem 0x00000000-0x3fffffff] + [mem 0x100000000-0x1bfffffff] -> [mem 0x00000000-0x1bfffffff] May 27 02:45:20.048964 kernel: NODE_DATA(0) allocated [mem 0x1bf7fddc0-0x1bf804fff] May 27 02:45:20.048968 kernel: Zone ranges: May 27 02:45:20.048972 kernel: DMA [mem 0x0000000000000000-0x00000000ffffffff] May 27 02:45:20.048978 kernel: DMA32 empty May 27 02:45:20.048983 kernel: Normal [mem 0x0000000100000000-0x00000001bfffffff] May 27 02:45:20.048987 kernel: Device empty May 27 02:45:20.048991 kernel: Movable zone start for each node May 27 02:45:20.048996 kernel: Early memory node ranges May 27 02:45:20.049001 kernel: node 0: [mem 0x0000000000000000-0x00000000007fffff] May 27 02:45:20.049005 kernel: node 0: [mem 0x0000000000824000-0x000000003e45ffff] May 27 02:45:20.049010 kernel: node 0: [mem 0x000000003e460000-0x000000003e46ffff] May 27 02:45:20.049014 kernel: node 0: [mem 0x000000003e470000-0x000000003e54ffff] May 27 02:45:20.049018 kernel: node 0: [mem 0x000000003e550000-0x000000003e87ffff] May 27 02:45:20.049022 kernel: node 0: [mem 0x000000003e880000-0x000000003fc7ffff] May 27 02:45:20.049027 kernel: node 0: [mem 0x000000003fc80000-0x000000003fcfffff] May 27 02:45:20.049031 kernel: node 0: [mem 0x000000003fd00000-0x000000003fffffff] May 27 02:45:20.049035 kernel: node 0: [mem 0x0000000100000000-0x00000001bfffffff] May 27 02:45:20.049039 kernel: Initmem setup node 0 [mem 0x0000000000000000-0x00000001bfffffff] May 27 02:45:20.049044 kernel: On node 0, zone DMA: 36 pages in unavailable ranges May 27 02:45:20.049048 kernel: psci: probing for conduit method from ACPI. May 27 02:45:20.049053 kernel: psci: PSCIv1.1 detected in firmware. May 27 02:45:20.049057 kernel: psci: Using standard PSCI v0.2 function IDs May 27 02:45:20.049062 kernel: psci: MIGRATE_INFO_TYPE not supported. May 27 02:45:20.049066 kernel: psci: SMC Calling Convention v1.4 May 27 02:45:20.049070 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x0 -> Node 0 May 27 02:45:20.049074 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x1 -> Node 0 May 27 02:45:20.049079 kernel: percpu: Embedded 33 pages/cpu s98136 r8192 d28840 u135168 May 27 02:45:20.049083 kernel: pcpu-alloc: s98136 r8192 d28840 u135168 alloc=33*4096 May 27 02:45:20.049087 kernel: pcpu-alloc: [0] 0 [0] 1 May 27 02:45:20.049092 kernel: Detected PIPT I-cache on CPU0 May 27 02:45:20.049096 kernel: CPU features: detected: Address authentication (architected QARMA5 algorithm) May 27 02:45:20.049101 kernel: CPU features: detected: GIC system register CPU interface May 27 02:45:20.049105 kernel: CPU features: detected: Spectre-v4 May 27 02:45:20.049110 kernel: CPU features: detected: Spectre-BHB May 27 02:45:20.049114 kernel: CPU features: kernel page table isolation forced ON by KASLR May 27 02:45:20.049118 kernel: CPU features: detected: Kernel page table isolation (KPTI) May 27 02:45:20.049123 kernel: CPU features: detected: ARM erratum 2067961 or 2054223 May 27 02:45:20.049127 kernel: CPU features: detected: SSBS not fully self-synchronizing May 27 02:45:20.049131 kernel: alternatives: applying boot alternatives May 27 02:45:20.049137 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 flatcar.first_boot=detected acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=4c3f98aae7a61b3dcbab6391ba922461adab29dbcb79fd6e18169f93c5a4ab5a May 27 02:45:20.049141 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. May 27 02:45:20.049146 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) May 27 02:45:20.049151 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) May 27 02:45:20.049155 kernel: Fallback order for Node 0: 0 May 27 02:45:20.049159 kernel: Built 1 zonelists, mobility grouping on. Total pages: 1048540 May 27 02:45:20.049164 kernel: Policy zone: Normal May 27 02:45:20.049168 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off May 27 02:45:20.049172 kernel: software IO TLB: area num 2. May 27 02:45:20.049177 kernel: software IO TLB: mapped [mem 0x000000003a460000-0x000000003e460000] (64MB) May 27 02:45:20.049181 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 May 27 02:45:20.049185 kernel: rcu: Preemptible hierarchical RCU implementation. May 27 02:45:20.049190 kernel: rcu: RCU event tracing is enabled. May 27 02:45:20.049194 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. May 27 02:45:20.049200 kernel: Trampoline variant of Tasks RCU enabled. May 27 02:45:20.049204 kernel: Tracing variant of Tasks RCU enabled. May 27 02:45:20.049208 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. May 27 02:45:20.049213 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 May 27 02:45:20.049217 kernel: RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. May 27 02:45:20.049221 kernel: RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. May 27 02:45:20.049226 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 May 27 02:45:20.049230 kernel: GICv3: 960 SPIs implemented May 27 02:45:20.049234 kernel: GICv3: 0 Extended SPIs implemented May 27 02:45:20.049239 kernel: Root IRQ handler: gic_handle_irq May 27 02:45:20.049243 kernel: GICv3: GICv3 features: 16 PPIs, RSS May 27 02:45:20.049247 kernel: GICv3: GICD_CTRL.DS=0, SCR_EL3.FIQ=0 May 27 02:45:20.049252 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000effee000 May 27 02:45:20.049257 kernel: ITS: No ITS available, not enabling LPIs May 27 02:45:20.049261 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. May 27 02:45:20.049265 kernel: arch_timer: cp15 timer(s) running at 1000.00MHz (virt). May 27 02:45:20.049270 kernel: clocksource: arch_sys_counter: mask: 0x1fffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns May 27 02:45:20.049274 kernel: sched_clock: 61 bits at 1000MHz, resolution 1ns, wraps every 4398046511103ns May 27 02:45:20.049279 kernel: Console: colour dummy device 80x25 May 27 02:45:20.049283 kernel: printk: legacy console [tty1] enabled May 27 02:45:20.049288 kernel: ACPI: Core revision 20240827 May 27 02:45:20.049293 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 2000.00 BogoMIPS (lpj=1000000) May 27 02:45:20.049298 kernel: pid_max: default: 32768 minimum: 301 May 27 02:45:20.049302 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima May 27 02:45:20.049307 kernel: landlock: Up and running. May 27 02:45:20.049311 kernel: SELinux: Initializing. May 27 02:45:20.049316 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) May 27 02:45:20.049320 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) May 27 02:45:20.049328 kernel: Hyper-V: privilege flags low 0x2e7f, high 0x3b8030, hints 0x1a0000e, misc 0x31e1 May 27 02:45:20.049333 kernel: Hyper-V: Host Build 10.0.26100.1254-1-0 May 27 02:45:20.049338 kernel: Hyper-V: enabling crash_kexec_post_notifiers May 27 02:45:20.049343 kernel: rcu: Hierarchical SRCU implementation. May 27 02:45:20.049347 kernel: rcu: Max phase no-delay instances is 400. May 27 02:45:20.049352 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level May 27 02:45:20.049358 kernel: Remapping and enabling EFI services. May 27 02:45:20.049362 kernel: smp: Bringing up secondary CPUs ... May 27 02:45:20.049367 kernel: Detected PIPT I-cache on CPU1 May 27 02:45:20.049372 kernel: GICv3: CPU1: found redistributor 1 region 1:0x00000000f000e000 May 27 02:45:20.049376 kernel: CPU1: Booted secondary processor 0x0000000001 [0x410fd490] May 27 02:45:20.049382 kernel: smp: Brought up 1 node, 2 CPUs May 27 02:45:20.049387 kernel: SMP: Total of 2 processors activated. May 27 02:45:20.049391 kernel: CPU: All CPU(s) started at EL1 May 27 02:45:20.049396 kernel: CPU features: detected: 32-bit EL0 Support May 27 02:45:20.049401 kernel: CPU features: detected: Instruction cache invalidation not required for I/D coherence May 27 02:45:20.049405 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence May 27 02:45:20.049410 kernel: CPU features: detected: Common not Private translations May 27 02:45:20.049415 kernel: CPU features: detected: CRC32 instructions May 27 02:45:20.049420 kernel: CPU features: detected: Generic authentication (architected QARMA5 algorithm) May 27 02:45:20.049425 kernel: CPU features: detected: RCpc load-acquire (LDAPR) May 27 02:45:20.049430 kernel: CPU features: detected: LSE atomic instructions May 27 02:45:20.049435 kernel: CPU features: detected: Privileged Access Never May 27 02:45:20.049439 kernel: CPU features: detected: Speculation barrier (SB) May 27 02:45:20.049444 kernel: CPU features: detected: TLB range maintenance instructions May 27 02:45:20.049449 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) May 27 02:45:20.049453 kernel: CPU features: detected: Scalable Vector Extension May 27 02:45:20.049458 kernel: alternatives: applying system-wide alternatives May 27 02:45:20.049463 kernel: CPU features: detected: Hardware dirty bit management on CPU0-1 May 27 02:45:20.049468 kernel: SVE: maximum available vector length 16 bytes per vector May 27 02:45:20.049473 kernel: SVE: default vector length 16 bytes per vector May 27 02:45:20.049478 kernel: Memory: 3976112K/4194160K available (11072K kernel code, 2276K rwdata, 8936K rodata, 39424K init, 1034K bss, 213432K reserved, 0K cma-reserved) May 27 02:45:20.049483 kernel: devtmpfs: initialized May 27 02:45:20.049488 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns May 27 02:45:20.049492 kernel: futex hash table entries: 512 (order: 3, 32768 bytes, linear) May 27 02:45:20.049497 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL May 27 02:45:20.049502 kernel: 0 pages in range for non-PLT usage May 27 02:45:20.049506 kernel: 508544 pages in range for PLT usage May 27 02:45:20.049512 kernel: pinctrl core: initialized pinctrl subsystem May 27 02:45:20.049516 kernel: SMBIOS 3.1.0 present. May 27 02:45:20.049521 kernel: DMI: Microsoft Corporation Virtual Machine/Virtual Machine, BIOS Hyper-V UEFI Release v4.1 09/28/2024 May 27 02:45:20.049526 kernel: DMI: Memory slots populated: 2/2 May 27 02:45:20.049531 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family May 27 02:45:20.049535 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations May 27 02:45:20.049540 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations May 27 02:45:20.049545 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations May 27 02:45:20.049550 kernel: audit: initializing netlink subsys (disabled) May 27 02:45:20.049555 kernel: audit: type=2000 audit(0.068:1): state=initialized audit_enabled=0 res=1 May 27 02:45:20.049560 kernel: thermal_sys: Registered thermal governor 'step_wise' May 27 02:45:20.049564 kernel: cpuidle: using governor menu May 27 02:45:20.049569 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. May 27 02:45:20.049574 kernel: ASID allocator initialised with 32768 entries May 27 02:45:20.049579 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 May 27 02:45:20.049583 kernel: Serial: AMBA PL011 UART driver May 27 02:45:20.049588 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages May 27 02:45:20.049593 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page May 27 02:45:20.049598 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages May 27 02:45:20.049603 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page May 27 02:45:20.049608 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages May 27 02:45:20.049612 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page May 27 02:45:20.049617 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages May 27 02:45:20.049622 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page May 27 02:45:20.049627 kernel: ACPI: Added _OSI(Module Device) May 27 02:45:20.049631 kernel: ACPI: Added _OSI(Processor Device) May 27 02:45:20.049636 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) May 27 02:45:20.049642 kernel: ACPI: Added _OSI(Processor Aggregator Device) May 27 02:45:20.049646 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded May 27 02:45:20.049651 kernel: ACPI: Interpreter enabled May 27 02:45:20.049656 kernel: ACPI: Using GIC for interrupt routing May 27 02:45:20.049660 kernel: ARMH0011:00: ttyAMA0 at MMIO 0xeffec000 (irq = 12, base_baud = 0) is a SBSA May 27 02:45:20.049665 kernel: printk: legacy console [ttyAMA0] enabled May 27 02:45:20.049670 kernel: printk: legacy bootconsole [pl11] disabled May 27 02:45:20.049674 kernel: ARMH0011:01: ttyAMA1 at MMIO 0xeffeb000 (irq = 13, base_baud = 0) is a SBSA May 27 02:45:20.049679 kernel: ACPI: CPU0 has been hot-added May 27 02:45:20.049685 kernel: ACPI: CPU1 has been hot-added May 27 02:45:20.049689 kernel: iommu: Default domain type: Translated May 27 02:45:20.049694 kernel: iommu: DMA domain TLB invalidation policy: strict mode May 27 02:45:20.049699 kernel: efivars: Registered efivars operations May 27 02:45:20.049704 kernel: vgaarb: loaded May 27 02:45:20.049708 kernel: clocksource: Switched to clocksource arch_sys_counter May 27 02:45:20.049713 kernel: VFS: Disk quotas dquot_6.6.0 May 27 02:45:20.049718 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) May 27 02:45:20.049722 kernel: pnp: PnP ACPI init May 27 02:45:20.049735 kernel: pnp: PnP ACPI: found 0 devices May 27 02:45:20.049739 kernel: NET: Registered PF_INET protocol family May 27 02:45:20.049744 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) May 27 02:45:20.049749 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) May 27 02:45:20.049754 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) May 27 02:45:20.049759 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) May 27 02:45:20.049763 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) May 27 02:45:20.049768 kernel: TCP: Hash tables configured (established 32768 bind 32768) May 27 02:45:20.049773 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) May 27 02:45:20.049778 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) May 27 02:45:20.049783 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family May 27 02:45:20.049788 kernel: PCI: CLS 0 bytes, default 64 May 27 02:45:20.049792 kernel: kvm [1]: HYP mode not available May 27 02:45:20.049797 kernel: Initialise system trusted keyrings May 27 02:45:20.049802 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 May 27 02:45:20.049806 kernel: Key type asymmetric registered May 27 02:45:20.049811 kernel: Asymmetric key parser 'x509' registered May 27 02:45:20.049816 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) May 27 02:45:20.049821 kernel: io scheduler mq-deadline registered May 27 02:45:20.049826 kernel: io scheduler kyber registered May 27 02:45:20.049830 kernel: io scheduler bfq registered May 27 02:45:20.049835 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled May 27 02:45:20.049840 kernel: thunder_xcv, ver 1.0 May 27 02:45:20.049844 kernel: thunder_bgx, ver 1.0 May 27 02:45:20.049849 kernel: nicpf, ver 1.0 May 27 02:45:20.049853 kernel: nicvf, ver 1.0 May 27 02:45:20.049955 kernel: rtc-efi rtc-efi.0: registered as rtc0 May 27 02:45:20.050006 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-05-27T02:45:19 UTC (1748313919) May 27 02:45:20.050012 kernel: efifb: probing for efifb May 27 02:45:20.050017 kernel: efifb: framebuffer at 0x40000000, using 3072k, total 3072k May 27 02:45:20.050022 kernel: efifb: mode is 1024x768x32, linelength=4096, pages=1 May 27 02:45:20.050026 kernel: efifb: scrolling: redraw May 27 02:45:20.050031 kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 May 27 02:45:20.050036 kernel: Console: switching to colour frame buffer device 128x48 May 27 02:45:20.050040 kernel: fb0: EFI VGA frame buffer device May 27 02:45:20.050046 kernel: SMCCC: SOC_ID: ARCH_SOC_ID not implemented, skipping .... May 27 02:45:20.050051 kernel: hid: raw HID events driver (C) Jiri Kosina May 27 02:45:20.050056 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available May 27 02:45:20.050060 kernel: watchdog: NMI not fully supported May 27 02:45:20.050065 kernel: watchdog: Hard watchdog permanently disabled May 27 02:45:20.050070 kernel: NET: Registered PF_INET6 protocol family May 27 02:45:20.050074 kernel: Segment Routing with IPv6 May 27 02:45:20.050079 kernel: In-situ OAM (IOAM) with IPv6 May 27 02:45:20.050084 kernel: NET: Registered PF_PACKET protocol family May 27 02:45:20.050090 kernel: Key type dns_resolver registered May 27 02:45:20.050094 kernel: registered taskstats version 1 May 27 02:45:20.050099 kernel: Loading compiled-in X.509 certificates May 27 02:45:20.050104 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.30-flatcar: 6bbf5412ef1f8a32378a640b6d048f74e6d74df0' May 27 02:45:20.050109 kernel: Demotion targets for Node 0: null May 27 02:45:20.050113 kernel: Key type .fscrypt registered May 27 02:45:20.050118 kernel: Key type fscrypt-provisioning registered May 27 02:45:20.050123 kernel: ima: No TPM chip found, activating TPM-bypass! May 27 02:45:20.050127 kernel: ima: Allocated hash algorithm: sha1 May 27 02:45:20.050133 kernel: ima: No architecture policies found May 27 02:45:20.050137 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) May 27 02:45:20.050142 kernel: clk: Disabling unused clocks May 27 02:45:20.050147 kernel: PM: genpd: Disabling unused power domains May 27 02:45:20.050151 kernel: Warning: unable to open an initial console. May 27 02:45:20.050156 kernel: Freeing unused kernel memory: 39424K May 27 02:45:20.050161 kernel: Run /init as init process May 27 02:45:20.050166 kernel: with arguments: May 27 02:45:20.050170 kernel: /init May 27 02:45:20.050176 kernel: with environment: May 27 02:45:20.050180 kernel: HOME=/ May 27 02:45:20.050185 kernel: TERM=linux May 27 02:45:20.050189 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a May 27 02:45:20.050195 systemd[1]: Successfully made /usr/ read-only. May 27 02:45:20.050202 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) May 27 02:45:20.050207 systemd[1]: Detected virtualization microsoft. May 27 02:45:20.050213 systemd[1]: Detected architecture arm64. May 27 02:45:20.050218 systemd[1]: Running in initrd. May 27 02:45:20.050223 systemd[1]: No hostname configured, using default hostname. May 27 02:45:20.050228 systemd[1]: Hostname set to . May 27 02:45:20.050233 systemd[1]: Initializing machine ID from random generator. May 27 02:45:20.050238 systemd[1]: Queued start job for default target initrd.target. May 27 02:45:20.050243 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. May 27 02:45:20.050249 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. May 27 02:45:20.050255 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... May 27 02:45:20.050260 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... May 27 02:45:20.050265 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... May 27 02:45:20.050271 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... May 27 02:45:20.050277 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... May 27 02:45:20.050282 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... May 27 02:45:20.050287 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). May 27 02:45:20.050293 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. May 27 02:45:20.050298 systemd[1]: Reached target paths.target - Path Units. May 27 02:45:20.050303 systemd[1]: Reached target slices.target - Slice Units. May 27 02:45:20.050308 systemd[1]: Reached target swap.target - Swaps. May 27 02:45:20.050313 systemd[1]: Reached target timers.target - Timer Units. May 27 02:45:20.050318 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. May 27 02:45:20.050324 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. May 27 02:45:20.050329 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). May 27 02:45:20.050334 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. May 27 02:45:20.050340 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. May 27 02:45:20.050345 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. May 27 02:45:20.050350 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. May 27 02:45:20.050355 systemd[1]: Reached target sockets.target - Socket Units. May 27 02:45:20.050360 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... May 27 02:45:20.050365 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... May 27 02:45:20.050370 systemd[1]: Finished network-cleanup.service - Network Cleanup. May 27 02:45:20.050376 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). May 27 02:45:20.050381 systemd[1]: Starting systemd-fsck-usr.service... May 27 02:45:20.050386 systemd[1]: Starting systemd-journald.service - Journal Service... May 27 02:45:20.050392 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... May 27 02:45:20.050406 systemd-journald[226]: Collecting audit messages is disabled. May 27 02:45:20.050421 systemd-journald[226]: Journal started May 27 02:45:20.050435 systemd-journald[226]: Runtime Journal (/run/log/journal/b2a33e8e1a2f4584ba2c0708287a3128) is 8M, max 78.5M, 70.5M free. May 27 02:45:20.053753 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... May 27 02:45:20.058468 systemd-modules-load[228]: Inserted module 'overlay' May 27 02:45:20.077740 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. May 27 02:45:20.077770 systemd[1]: Started systemd-journald.service - Journal Service. May 27 02:45:20.083367 kernel: Bridge firewalling registered May 27 02:45:20.083422 systemd-modules-load[228]: Inserted module 'br_netfilter' May 27 02:45:20.091996 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. May 27 02:45:20.097969 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. May 27 02:45:20.105543 systemd[1]: Finished systemd-fsck-usr.service. May 27 02:45:20.113288 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. May 27 02:45:20.120686 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. May 27 02:45:20.131720 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... May 27 02:45:20.146133 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... May 27 02:45:20.157894 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... May 27 02:45:20.164461 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... May 27 02:45:20.184090 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. May 27 02:45:20.186259 systemd-tmpfiles[249]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. May 27 02:45:20.196647 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. May 27 02:45:20.205068 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. May 27 02:45:20.213859 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. May 27 02:45:20.226135 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... May 27 02:45:20.252567 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... May 27 02:45:20.257430 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... May 27 02:45:20.280186 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. May 27 02:45:20.295543 dracut-cmdline[263]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 flatcar.first_boot=detected acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=4c3f98aae7a61b3dcbab6391ba922461adab29dbcb79fd6e18169f93c5a4ab5a May 27 02:45:20.329096 systemd-resolved[265]: Positive Trust Anchors: May 27 02:45:20.329111 systemd-resolved[265]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d May 27 02:45:20.329130 systemd-resolved[265]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test May 27 02:45:20.330819 systemd-resolved[265]: Defaulting to hostname 'linux'. May 27 02:45:20.332346 systemd[1]: Started systemd-resolved.service - Network Name Resolution. May 27 02:45:20.342952 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. May 27 02:45:20.427742 kernel: SCSI subsystem initialized May 27 02:45:20.432743 kernel: Loading iSCSI transport class v2.0-870. May 27 02:45:20.440744 kernel: iscsi: registered transport (tcp) May 27 02:45:20.453167 kernel: iscsi: registered transport (qla4xxx) May 27 02:45:20.453178 kernel: QLogic iSCSI HBA Driver May 27 02:45:20.466875 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... May 27 02:45:20.488969 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. May 27 02:45:20.495553 systemd[1]: Reached target network-pre.target - Preparation for Network. May 27 02:45:20.544338 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. May 27 02:45:20.550865 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... May 27 02:45:20.616740 kernel: raid6: neonx8 gen() 18574 MB/s May 27 02:45:20.630731 kernel: raid6: neonx4 gen() 18558 MB/s May 27 02:45:20.649732 kernel: raid6: neonx2 gen() 17091 MB/s May 27 02:45:20.669732 kernel: raid6: neonx1 gen() 15014 MB/s May 27 02:45:20.688731 kernel: raid6: int64x8 gen() 10541 MB/s May 27 02:45:20.707746 kernel: raid6: int64x4 gen() 10606 MB/s May 27 02:45:20.727734 kernel: raid6: int64x2 gen() 8975 MB/s May 27 02:45:20.749053 kernel: raid6: int64x1 gen() 7013 MB/s May 27 02:45:20.749060 kernel: raid6: using algorithm neonx8 gen() 18574 MB/s May 27 02:45:20.770987 kernel: raid6: .... xor() 14898 MB/s, rmw enabled May 27 02:45:20.770993 kernel: raid6: using neon recovery algorithm May 27 02:45:20.778752 kernel: xor: measuring software checksum speed May 27 02:45:20.778759 kernel: 8regs : 28599 MB/sec May 27 02:45:20.781173 kernel: 32regs : 28828 MB/sec May 27 02:45:20.783841 kernel: arm64_neon : 37683 MB/sec May 27 02:45:20.787805 kernel: xor: using function: arm64_neon (37683 MB/sec) May 27 02:45:20.824743 kernel: Btrfs loaded, zoned=no, fsverity=no May 27 02:45:20.830810 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. May 27 02:45:20.839860 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... May 27 02:45:20.869155 systemd-udevd[476]: Using default interface naming scheme 'v255'. May 27 02:45:20.873211 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. May 27 02:45:20.882841 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... May 27 02:45:20.908881 dracut-pre-trigger[487]: rd.md=0: removing MD RAID activation May 27 02:45:20.929520 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. May 27 02:45:20.936859 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... May 27 02:45:20.981797 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. May 27 02:45:20.993284 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... May 27 02:45:21.047925 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. May 27 02:45:21.057083 kernel: hv_vmbus: Vmbus version:5.3 May 27 02:45:21.052004 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. May 27 02:45:21.071085 kernel: hv_vmbus: registering driver hyperv_keyboard May 27 02:45:21.067023 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... May 27 02:45:21.106596 kernel: pps_core: LinuxPPS API ver. 1 registered May 27 02:45:21.106614 kernel: input: AT Translated Set 2 keyboard as /devices/LNXSYSTM:00/LNXSYBUS:00/ACPI0004:00/MSFT1000:00/d34b2567-b9b6-42b9-8778-0a4ec0b955bf/serio0/input/input0 May 27 02:45:21.106622 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti May 27 02:45:21.106628 kernel: hv_vmbus: registering driver hv_netvsc May 27 02:45:21.106634 kernel: PTP clock support registered May 27 02:45:21.082361 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... May 27 02:45:21.113192 systemd[1]: run-credentials-systemd\x2dvconsole\x2dsetup.service.mount: Deactivated successfully. May 27 02:45:21.131314 kernel: hv_utils: Registering HyperV Utility Driver May 27 02:45:21.131331 kernel: hv_vmbus: registering driver hid_hyperv May 27 02:45:21.131338 kernel: hv_vmbus: registering driver hv_utils May 27 02:45:21.136320 kernel: input: Microsoft Vmbus HID-compliant Mouse as /devices/0006:045E:0621.0001/input/input1 May 27 02:45:21.142449 kernel: hid-hyperv 0006:045E:0621.0001: input: VIRTUAL HID v0.01 Mouse [Microsoft Vmbus HID-compliant Mouse] on May 27 02:45:21.143000 kernel: hv_utils: Heartbeat IC version 3.0 May 27 02:45:21.143010 kernel: hv_utils: Shutdown IC version 3.2 May 27 02:45:21.143017 kernel: hv_utils: TimeSync IC version 4.0 May 27 02:45:20.948963 kernel: hv_vmbus: registering driver hv_storvsc May 27 02:45:20.961410 systemd-journald[226]: Time jumped backwards, rotating. May 27 02:45:20.948757 systemd-resolved[265]: Clock change detected. Flushing caches. May 27 02:45:20.983230 kernel: scsi host0: storvsc_host_t May 27 02:45:20.983361 kernel: scsi 0:0:0:0: Direct-Access Msft Virtual Disk 1.0 PQ: 0 ANSI: 5 May 27 02:45:20.983376 kernel: hv_netvsc 002248b5-0ff9-0022-48b5-0ff9002248b5 eth0: VF slot 1 added May 27 02:45:20.983465 kernel: scsi 0:0:0:2: CD-ROM Msft Virtual DVD-ROM 1.0 PQ: 0 ANSI: 5 May 27 02:45:20.951603 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. May 27 02:45:20.990262 kernel: scsi host1: storvsc_host_t May 27 02:45:20.951675 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. May 27 02:45:20.975439 systemd[1]: run-credentials-systemd\x2dvconsole\x2dsetup.service.mount: Deactivated successfully. May 27 02:45:20.989909 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... May 27 02:45:21.021041 kernel: hv_vmbus: registering driver hv_pci May 27 02:45:21.026670 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. May 27 02:45:21.040956 kernel: hv_pci 73427ff2-5d6b-48ec-937d-ff55a549a9a8: PCI VMBus probing: Using version 0x10004 May 27 02:45:21.041122 kernel: sd 0:0:0:0: [sda] 63737856 512-byte logical blocks: (32.6 GB/30.4 GiB) May 27 02:45:21.041228 kernel: sd 0:0:0:0: [sda] 4096-byte physical blocks May 27 02:45:21.050716 kernel: sd 0:0:0:0: [sda] Write Protect is off May 27 02:45:21.050855 kernel: hv_pci 73427ff2-5d6b-48ec-937d-ff55a549a9a8: PCI host bridge to bus 5d6b:00 May 27 02:45:21.050920 kernel: sd 0:0:0:0: [sda] Mode Sense: 0f 00 10 00 May 27 02:45:21.051018 kernel: pci_bus 5d6b:00: root bus resource [mem 0xfc0000000-0xfc00fffff window] May 27 02:45:21.051110 kernel: sd 0:0:0:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA May 27 02:45:21.059398 kernel: hv_storvsc f8b3781a-1e82-4818-a1c3-63d806ec15bb: tag#237 cmd 0x5a status: scsi 0x2 srb 0x86 hv 0xc0000001 May 27 02:45:21.065849 kernel: pci_bus 5d6b:00: No busn resource found for root bus, will use [bus 00-ff] May 27 02:45:21.076224 kernel: hv_storvsc f8b3781a-1e82-4818-a1c3-63d806ec15bb: tag#244 cmd 0x5a status: scsi 0x2 srb 0x86 hv 0xc0000001 May 27 02:45:21.076352 kernel: pci 5d6b:00:02.0: [15b3:101a] type 00 class 0x020000 PCIe Endpoint May 27 02:45:21.092024 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 May 27 02:45:21.092053 kernel: pci 5d6b:00:02.0: BAR 0 [mem 0xfc0000000-0xfc00fffff 64bit pref] May 27 02:45:21.092078 kernel: sd 0:0:0:0: [sda] Attached SCSI disk May 27 02:45:21.092202 kernel: pci 5d6b:00:02.0: enabling Extended Tags May 27 02:45:21.097891 kernel: sr 0:0:0:2: [sr0] scsi-1 drive May 27 02:45:21.102302 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 May 27 02:45:21.109840 kernel: pci 5d6b:00:02.0: 0.000 Gb/s available PCIe bandwidth, limited by Unknown x0 link at 5d6b:00:02.0 (capable of 252.048 Gb/s with 16.0 GT/s PCIe x16 link) May 27 02:45:21.115860 kernel: sr 0:0:0:2: Attached scsi CD-ROM sr0 May 27 02:45:21.116020 kernel: pci_bus 5d6b:00: busn_res: [bus 00-ff] end is updated to 00 May 27 02:45:21.120075 kernel: pci 5d6b:00:02.0: BAR 0 [mem 0xfc0000000-0xfc00fffff 64bit pref]: assigned May 27 02:45:21.136031 kernel: hv_storvsc f8b3781a-1e82-4818-a1c3-63d806ec15bb: tag#222 cmd 0x85 status: scsi 0x2 srb 0x6 hv 0xc0000001 May 27 02:45:21.161029 kernel: hv_storvsc f8b3781a-1e82-4818-a1c3-63d806ec15bb: tag#237 cmd 0x85 status: scsi 0x2 srb 0x6 hv 0xc0000001 May 27 02:45:21.194492 kernel: mlx5_core 5d6b:00:02.0: enabling device (0000 -> 0002) May 27 02:45:21.202454 kernel: mlx5_core 5d6b:00:02.0: PTM is not supported by PCIe May 27 02:45:21.202590 kernel: mlx5_core 5d6b:00:02.0: firmware version: 16.30.5006 May 27 02:45:21.370835 kernel: hv_netvsc 002248b5-0ff9-0022-48b5-0ff9002248b5 eth0: VF registering: eth1 May 27 02:45:21.371120 kernel: mlx5_core 5d6b:00:02.0 eth1: joined to eth0 May 27 02:45:21.375675 kernel: mlx5_core 5d6b:00:02.0: MLX5E: StrdRq(1) RqSz(8) StrdSz(2048) RxCqeCmprss(0 basic) May 27 02:45:21.384020 kernel: mlx5_core 5d6b:00:02.0 enP23915s1: renamed from eth1 May 27 02:45:21.782130 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - Virtual_Disk EFI-SYSTEM. May 27 02:45:21.795416 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Virtual_Disk OEM. May 27 02:45:21.827653 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - Virtual_Disk ROOT. May 27 02:45:21.850563 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - Virtual_Disk USR-A. May 27 02:45:21.855790 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - Virtual_Disk USR-A. May 27 02:45:21.874592 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... May 27 02:45:21.889111 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. May 27 02:45:21.894060 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. May 27 02:45:21.903289 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. May 27 02:45:21.912781 systemd[1]: Reached target remote-fs.target - Remote File Systems. May 27 02:45:21.934490 kernel: hv_storvsc f8b3781a-1e82-4818-a1c3-63d806ec15bb: tag#248 cmd 0x5a status: scsi 0x2 srb 0x86 hv 0xc0000001 May 27 02:45:21.934618 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 May 27 02:45:21.929165 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... May 27 02:45:21.961376 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. May 27 02:45:22.956488 kernel: hv_storvsc f8b3781a-1e82-4818-a1c3-63d806ec15bb: tag#217 cmd 0x5a status: scsi 0x2 srb 0x86 hv 0xc0000001 May 27 02:45:22.969666 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 May 27 02:45:22.969702 disk-uuid[657]: The operation has completed successfully. May 27 02:45:23.033940 systemd[1]: disk-uuid.service: Deactivated successfully. May 27 02:45:23.036114 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. May 27 02:45:23.056250 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... May 27 02:45:23.077190 sh[823]: Success May 27 02:45:23.112036 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. May 27 02:45:23.112084 kernel: device-mapper: uevent: version 1.0.3 May 27 02:45:23.117012 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev May 27 02:45:23.129033 kernel: device-mapper: verity: sha256 using shash "sha256-ce" May 27 02:45:23.322350 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. May 27 02:45:23.327076 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... May 27 02:45:23.347538 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. May 27 02:45:23.369786 kernel: BTRFS info: 'norecovery' is for compatibility only, recommended to use 'rescue=nologreplay' May 27 02:45:23.369828 kernel: BTRFS: device fsid 5c6341ea-4eb5-44b6-ac57-c4d29847e384 devid 1 transid 41 /dev/mapper/usr (254:0) scanned by mount (841) May 27 02:45:23.375247 kernel: BTRFS info (device dm-0): first mount of filesystem 5c6341ea-4eb5-44b6-ac57-c4d29847e384 May 27 02:45:23.379342 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm May 27 02:45:23.382151 kernel: BTRFS info (device dm-0): using free-space-tree May 27 02:45:23.759223 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. May 27 02:45:23.763054 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. May 27 02:45:23.771068 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. May 27 02:45:23.771893 systemd[1]: Starting ignition-setup.service - Ignition (setup)... May 27 02:45:23.793012 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... May 27 02:45:23.815250 kernel: BTRFS: device label OEM devid 1 transid 16 /dev/sda6 (8:6) scanned by mount (864) May 27 02:45:23.824635 kernel: BTRFS info (device sda6): first mount of filesystem eabe2c18-04ac-4289-8962-26387aada3f9 May 27 02:45:23.824671 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm May 27 02:45:23.828021 kernel: BTRFS info (device sda6): using free-space-tree May 27 02:45:23.879018 kernel: BTRFS info (device sda6): last unmount of filesystem eabe2c18-04ac-4289-8962-26387aada3f9 May 27 02:45:23.880593 systemd[1]: Finished ignition-setup.service - Ignition (setup). May 27 02:45:23.885752 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... May 27 02:45:23.908050 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. May 27 02:45:23.918380 systemd[1]: Starting systemd-networkd.service - Network Configuration... May 27 02:45:23.948777 systemd-networkd[1010]: lo: Link UP May 27 02:45:23.948785 systemd-networkd[1010]: lo: Gained carrier May 27 02:45:23.949961 systemd-networkd[1010]: Enumeration completed May 27 02:45:23.951392 systemd[1]: Started systemd-networkd.service - Network Configuration. May 27 02:45:23.955906 systemd-networkd[1010]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 27 02:45:23.955909 systemd-networkd[1010]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. May 27 02:45:23.956325 systemd[1]: Reached target network.target - Network. May 27 02:45:24.025028 kernel: mlx5_core 5d6b:00:02.0 enP23915s1: Link up May 27 02:45:24.057597 systemd-networkd[1010]: enP23915s1: Link UP May 27 02:45:24.060755 kernel: hv_netvsc 002248b5-0ff9-0022-48b5-0ff9002248b5 eth0: Data path switched to VF: enP23915s1 May 27 02:45:24.057655 systemd-networkd[1010]: eth0: Link UP May 27 02:45:24.057743 systemd-networkd[1010]: eth0: Gained carrier May 27 02:45:24.057750 systemd-networkd[1010]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 27 02:45:24.065176 systemd-networkd[1010]: enP23915s1: Gained carrier May 27 02:45:24.089029 systemd-networkd[1010]: eth0: DHCPv4 address 10.200.20.18/24, gateway 10.200.20.1 acquired from 168.63.129.16 May 27 02:45:24.897158 ignition[991]: Ignition 2.21.0 May 27 02:45:24.897168 ignition[991]: Stage: fetch-offline May 27 02:45:24.901142 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). May 27 02:45:24.897249 ignition[991]: no configs at "/usr/lib/ignition/base.d" May 27 02:45:24.909447 systemd[1]: Starting ignition-fetch.service - Ignition (fetch)... May 27 02:45:24.897256 ignition[991]: no config dir at "/usr/lib/ignition/base.platform.d/azure" May 27 02:45:24.897360 ignition[991]: parsed url from cmdline: "" May 27 02:45:24.897362 ignition[991]: no config URL provided May 27 02:45:24.897365 ignition[991]: reading system config file "/usr/lib/ignition/user.ign" May 27 02:45:24.897370 ignition[991]: no config at "/usr/lib/ignition/user.ign" May 27 02:45:24.897374 ignition[991]: failed to fetch config: resource requires networking May 27 02:45:24.897599 ignition[991]: Ignition finished successfully May 27 02:45:24.938179 ignition[1021]: Ignition 2.21.0 May 27 02:45:24.938183 ignition[1021]: Stage: fetch May 27 02:45:24.941343 ignition[1021]: no configs at "/usr/lib/ignition/base.d" May 27 02:45:24.941360 ignition[1021]: no config dir at "/usr/lib/ignition/base.platform.d/azure" May 27 02:45:24.941440 ignition[1021]: parsed url from cmdline: "" May 27 02:45:24.941443 ignition[1021]: no config URL provided May 27 02:45:24.941448 ignition[1021]: reading system config file "/usr/lib/ignition/user.ign" May 27 02:45:24.941453 ignition[1021]: no config at "/usr/lib/ignition/user.ign" May 27 02:45:24.941476 ignition[1021]: GET http://169.254.169.254/metadata/instance/compute/userData?api-version=2021-01-01&format=text: attempt #1 May 27 02:45:25.011691 ignition[1021]: GET result: OK May 27 02:45:25.011734 ignition[1021]: config has been read from IMDS userdata May 27 02:45:25.014349 unknown[1021]: fetched base config from "system" May 27 02:45:25.011751 ignition[1021]: parsing config with SHA512: a435340555478450f779748d11e07a189bd2120b03ccd8cf8a6df4a2b1bb0ede7cac0679edf0fccb06c32a68e82ae1647396ab1f7f94bea7e87574b355381a69 May 27 02:45:25.014354 unknown[1021]: fetched base config from "system" May 27 02:45:25.014458 ignition[1021]: fetch: fetch complete May 27 02:45:25.014357 unknown[1021]: fetched user config from "azure" May 27 02:45:25.014462 ignition[1021]: fetch: fetch passed May 27 02:45:25.016319 systemd[1]: Finished ignition-fetch.service - Ignition (fetch). May 27 02:45:25.014493 ignition[1021]: Ignition finished successfully May 27 02:45:25.023514 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... May 27 02:45:25.061169 ignition[1028]: Ignition 2.21.0 May 27 02:45:25.061179 ignition[1028]: Stage: kargs May 27 02:45:25.061342 ignition[1028]: no configs at "/usr/lib/ignition/base.d" May 27 02:45:25.067484 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). May 27 02:45:25.061350 ignition[1028]: no config dir at "/usr/lib/ignition/base.platform.d/azure" May 27 02:45:25.073805 systemd[1]: Starting ignition-disks.service - Ignition (disks)... May 27 02:45:25.061917 ignition[1028]: kargs: kargs passed May 27 02:45:25.061969 ignition[1028]: Ignition finished successfully May 27 02:45:25.101824 ignition[1035]: Ignition 2.21.0 May 27 02:45:25.101853 ignition[1035]: Stage: disks May 27 02:45:25.103780 ignition[1035]: no configs at "/usr/lib/ignition/base.d" May 27 02:45:25.106607 systemd-networkd[1010]: enP23915s1: Gained IPv6LL May 27 02:45:25.103792 ignition[1035]: no config dir at "/usr/lib/ignition/base.platform.d/azure" May 27 02:45:25.107724 systemd[1]: Finished ignition-disks.service - Ignition (disks). May 27 02:45:25.106394 ignition[1035]: disks: disks passed May 27 02:45:25.114494 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. May 27 02:45:25.106449 ignition[1035]: Ignition finished successfully May 27 02:45:25.121819 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. May 27 02:45:25.131096 systemd[1]: Reached target local-fs.target - Local File Systems. May 27 02:45:25.138903 systemd[1]: Reached target sysinit.target - System Initialization. May 27 02:45:25.145404 systemd[1]: Reached target basic.target - Basic System. May 27 02:45:25.153738 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... May 27 02:45:25.231502 systemd-fsck[1043]: ROOT: clean, 15/7326000 files, 477845/7359488 blocks May 27 02:45:25.236341 systemd-networkd[1010]: eth0: Gained IPv6LL May 27 02:45:25.237126 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. May 27 02:45:25.251339 systemd[1]: Mounting sysroot.mount - /sysroot... May 27 02:45:25.447089 kernel: EXT4-fs (sda9): mounted filesystem 5656cec4-efbd-4a2d-be98-2263e6ae16bd r/w with ordered data mode. Quota mode: none. May 27 02:45:25.447684 systemd[1]: Mounted sysroot.mount - /sysroot. May 27 02:45:25.451712 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. May 27 02:45:25.475013 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... May 27 02:45:25.492094 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... May 27 02:45:25.499820 systemd[1]: Starting flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent... May 27 02:45:25.509665 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). May 27 02:45:25.528572 kernel: BTRFS: device label OEM devid 1 transid 16 /dev/sda6 (8:6) scanned by mount (1057) May 27 02:45:25.509833 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. May 27 02:45:25.546669 kernel: BTRFS info (device sda6): first mount of filesystem eabe2c18-04ac-4289-8962-26387aada3f9 May 27 02:45:25.546692 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm May 27 02:45:25.546707 kernel: BTRFS info (device sda6): using free-space-tree May 27 02:45:25.535303 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. May 27 02:45:25.555225 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. May 27 02:45:25.560366 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... May 27 02:45:26.026323 coreos-metadata[1059]: May 27 02:45:26.026 INFO Fetching http://168.63.129.16/?comp=versions: Attempt #1 May 27 02:45:26.034571 coreos-metadata[1059]: May 27 02:45:26.034 INFO Fetch successful May 27 02:45:26.038325 coreos-metadata[1059]: May 27 02:45:26.038 INFO Fetching http://169.254.169.254/metadata/instance/compute/name?api-version=2017-08-01&format=text: Attempt #1 May 27 02:45:26.046398 coreos-metadata[1059]: May 27 02:45:26.046 INFO Fetch successful May 27 02:45:26.103065 coreos-metadata[1059]: May 27 02:45:26.103 INFO wrote hostname ci-4344.0.0-a-762bea0d2e to /sysroot/etc/hostname May 27 02:45:26.104306 systemd[1]: Finished flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent. May 27 02:45:26.304245 initrd-setup-root[1087]: cut: /sysroot/etc/passwd: No such file or directory May 27 02:45:26.328345 initrd-setup-root[1094]: cut: /sysroot/etc/group: No such file or directory May 27 02:45:26.335840 initrd-setup-root[1101]: cut: /sysroot/etc/shadow: No such file or directory May 27 02:45:26.341343 initrd-setup-root[1108]: cut: /sysroot/etc/gshadow: No such file or directory May 27 02:45:27.176468 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. May 27 02:45:27.181972 systemd[1]: Starting ignition-mount.service - Ignition (mount)... May 27 02:45:27.204160 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... May 27 02:45:27.213554 systemd[1]: sysroot-oem.mount: Deactivated successfully. May 27 02:45:27.224061 kernel: BTRFS info (device sda6): last unmount of filesystem eabe2c18-04ac-4289-8962-26387aada3f9 May 27 02:45:27.235819 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. May 27 02:45:27.245324 ignition[1177]: INFO : Ignition 2.21.0 May 27 02:45:27.245324 ignition[1177]: INFO : Stage: mount May 27 02:45:27.252953 ignition[1177]: INFO : no configs at "/usr/lib/ignition/base.d" May 27 02:45:27.252953 ignition[1177]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" May 27 02:45:27.252953 ignition[1177]: INFO : mount: mount passed May 27 02:45:27.252953 ignition[1177]: INFO : Ignition finished successfully May 27 02:45:27.251024 systemd[1]: Finished ignition-mount.service - Ignition (mount). May 27 02:45:27.258108 systemd[1]: Starting ignition-files.service - Ignition (files)... May 27 02:45:27.284023 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... May 27 02:45:27.309010 kernel: BTRFS: device label OEM devid 1 transid 16 /dev/sda6 (8:6) scanned by mount (1187) May 27 02:45:27.318455 kernel: BTRFS info (device sda6): first mount of filesystem eabe2c18-04ac-4289-8962-26387aada3f9 May 27 02:45:27.318496 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm May 27 02:45:27.321568 kernel: BTRFS info (device sda6): using free-space-tree May 27 02:45:27.324086 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. May 27 02:45:27.349352 ignition[1204]: INFO : Ignition 2.21.0 May 27 02:45:27.352569 ignition[1204]: INFO : Stage: files May 27 02:45:27.352569 ignition[1204]: INFO : no configs at "/usr/lib/ignition/base.d" May 27 02:45:27.352569 ignition[1204]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" May 27 02:45:27.352569 ignition[1204]: DEBUG : files: compiled without relabeling support, skipping May 27 02:45:27.368913 ignition[1204]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" May 27 02:45:27.368913 ignition[1204]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" May 27 02:45:27.379810 ignition[1204]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" May 27 02:45:27.385096 ignition[1204]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" May 27 02:45:27.390651 unknown[1204]: wrote ssh authorized keys file for user: core May 27 02:45:27.394535 ignition[1204]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" May 27 02:45:27.406802 ignition[1204]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/ignition-ran" May 27 02:45:27.413735 ignition[1204]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/ignition-ran" May 27 02:45:27.436779 ignition[1204]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/etc/flatcar/update.conf" May 27 02:45:27.443880 ignition[1204]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/etc/flatcar/update.conf" May 27 02:45:27.443880 ignition[1204]: INFO : files: createResultFile: createFiles: op(5): [started] writing file "/sysroot/etc/.ignition-result.json" May 27 02:45:27.443880 ignition[1204]: INFO : files: createResultFile: createFiles: op(5): [finished] writing file "/sysroot/etc/.ignition-result.json" May 27 02:45:27.443880 ignition[1204]: INFO : files: files passed May 27 02:45:27.443880 ignition[1204]: INFO : Ignition finished successfully May 27 02:45:27.438124 systemd[1]: Finished ignition-files.service - Ignition (files). May 27 02:45:27.450049 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... May 27 02:45:27.478679 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... May 27 02:45:27.489868 systemd[1]: ignition-quench.service: Deactivated successfully. May 27 02:45:27.499615 systemd[1]: Finished ignition-quench.service - Ignition (record completion). May 27 02:45:27.522840 initrd-setup-root-after-ignition[1233]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory May 27 02:45:27.522840 initrd-setup-root-after-ignition[1233]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory May 27 02:45:27.540892 initrd-setup-root-after-ignition[1237]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory May 27 02:45:27.527019 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. May 27 02:45:27.534216 systemd[1]: Reached target ignition-complete.target - Ignition Complete. May 27 02:45:27.546189 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... May 27 02:45:27.588422 systemd[1]: initrd-parse-etc.service: Deactivated successfully. May 27 02:45:27.589059 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. May 27 02:45:27.597275 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. May 27 02:45:27.606269 systemd[1]: Reached target initrd.target - Initrd Default Target. May 27 02:45:27.614210 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. May 27 02:45:27.614819 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... May 27 02:45:27.644995 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. May 27 02:45:27.651646 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... May 27 02:45:27.671876 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. May 27 02:45:27.676513 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. May 27 02:45:27.685981 systemd[1]: Stopped target timers.target - Timer Units. May 27 02:45:27.693966 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. May 27 02:45:27.694060 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. May 27 02:45:27.705284 systemd[1]: Stopped target initrd.target - Initrd Default Target. May 27 02:45:27.709426 systemd[1]: Stopped target basic.target - Basic System. May 27 02:45:27.717384 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. May 27 02:45:27.725428 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. May 27 02:45:27.733524 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. May 27 02:45:27.742317 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. May 27 02:45:27.751356 systemd[1]: Stopped target remote-fs.target - Remote File Systems. May 27 02:45:27.760060 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. May 27 02:45:27.769841 systemd[1]: Stopped target sysinit.target - System Initialization. May 27 02:45:27.777874 systemd[1]: Stopped target local-fs.target - Local File Systems. May 27 02:45:27.786684 systemd[1]: Stopped target swap.target - Swaps. May 27 02:45:27.794822 systemd[1]: dracut-pre-mount.service: Deactivated successfully. May 27 02:45:27.794934 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. May 27 02:45:27.805853 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. May 27 02:45:27.810427 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). May 27 02:45:27.818738 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. May 27 02:45:27.822297 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. May 27 02:45:27.827111 systemd[1]: dracut-initqueue.service: Deactivated successfully. May 27 02:45:27.827193 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. May 27 02:45:27.839656 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. May 27 02:45:27.839740 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. May 27 02:45:27.844819 systemd[1]: ignition-files.service: Deactivated successfully. May 27 02:45:27.844893 systemd[1]: Stopped ignition-files.service - Ignition (files). May 27 02:45:27.852267 systemd[1]: flatcar-metadata-hostname.service: Deactivated successfully. May 27 02:45:27.916251 ignition[1257]: INFO : Ignition 2.21.0 May 27 02:45:27.916251 ignition[1257]: INFO : Stage: umount May 27 02:45:27.916251 ignition[1257]: INFO : no configs at "/usr/lib/ignition/base.d" May 27 02:45:27.916251 ignition[1257]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" May 27 02:45:27.916251 ignition[1257]: INFO : umount: umount passed May 27 02:45:27.916251 ignition[1257]: INFO : Ignition finished successfully May 27 02:45:27.852331 systemd[1]: Stopped flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent. May 27 02:45:27.862742 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... May 27 02:45:27.875504 systemd[1]: kmod-static-nodes.service: Deactivated successfully. May 27 02:45:27.875616 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. May 27 02:45:27.895152 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... May 27 02:45:27.905442 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. May 27 02:45:27.905555 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. May 27 02:45:27.920182 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. May 27 02:45:27.920276 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. May 27 02:45:27.934303 systemd[1]: sysroot-boot.mount: Deactivated successfully. May 27 02:45:27.935136 systemd[1]: ignition-mount.service: Deactivated successfully. May 27 02:45:27.935217 systemd[1]: Stopped ignition-mount.service - Ignition (mount). May 27 02:45:27.942746 systemd[1]: initrd-cleanup.service: Deactivated successfully. May 27 02:45:27.943034 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. May 27 02:45:27.957755 systemd[1]: sysroot-boot.service: Deactivated successfully. May 27 02:45:27.957837 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. May 27 02:45:27.965801 systemd[1]: ignition-disks.service: Deactivated successfully. May 27 02:45:27.965893 systemd[1]: Stopped ignition-disks.service - Ignition (disks). May 27 02:45:27.972275 systemd[1]: ignition-kargs.service: Deactivated successfully. May 27 02:45:27.972315 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). May 27 02:45:27.980813 systemd[1]: ignition-fetch.service: Deactivated successfully. May 27 02:45:27.980860 systemd[1]: Stopped ignition-fetch.service - Ignition (fetch). May 27 02:45:27.988265 systemd[1]: Stopped target network.target - Network. May 27 02:45:27.995762 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. May 27 02:45:27.995805 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). May 27 02:45:28.005046 systemd[1]: Stopped target paths.target - Path Units. May 27 02:45:28.012455 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. May 27 02:45:28.016014 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. May 27 02:45:28.021349 systemd[1]: Stopped target slices.target - Slice Units. May 27 02:45:28.028493 systemd[1]: Stopped target sockets.target - Socket Units. May 27 02:45:28.035806 systemd[1]: iscsid.socket: Deactivated successfully. May 27 02:45:28.035843 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. May 27 02:45:28.044308 systemd[1]: iscsiuio.socket: Deactivated successfully. May 27 02:45:28.044334 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. May 27 02:45:28.052048 systemd[1]: ignition-setup.service: Deactivated successfully. May 27 02:45:28.052094 systemd[1]: Stopped ignition-setup.service - Ignition (setup). May 27 02:45:28.062163 systemd[1]: ignition-setup-pre.service: Deactivated successfully. May 27 02:45:28.062192 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. May 27 02:45:28.070462 systemd[1]: initrd-setup-root.service: Deactivated successfully. May 27 02:45:28.070493 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. May 27 02:45:28.078616 systemd[1]: Stopping systemd-networkd.service - Network Configuration... May 27 02:45:28.085608 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... May 27 02:45:28.101091 systemd[1]: systemd-resolved.service: Deactivated successfully. May 27 02:45:28.101267 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. May 27 02:45:28.113904 systemd[1]: systemd-networkd.service: Deactivated successfully. May 27 02:45:28.278024 kernel: hv_netvsc 002248b5-0ff9-0022-48b5-0ff9002248b5 eth0: Data path switched from VF: enP23915s1 May 27 02:45:28.114024 systemd[1]: Stopped systemd-networkd.service - Network Configuration. May 27 02:45:28.125462 systemd[1]: Stopped target network-pre.target - Preparation for Network. May 27 02:45:28.133958 systemd[1]: systemd-networkd.socket: Deactivated successfully. May 27 02:45:28.133996 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. May 27 02:45:28.142449 systemd[1]: Stopping network-cleanup.service - Network Cleanup... May 27 02:45:28.157442 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. May 27 02:45:28.157504 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. May 27 02:45:28.165701 systemd[1]: systemd-sysctl.service: Deactivated successfully. May 27 02:45:28.165738 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. May 27 02:45:28.175749 systemd[1]: systemd-modules-load.service: Deactivated successfully. May 27 02:45:28.175780 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. May 27 02:45:28.180480 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. May 27 02:45:28.180523 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. May 27 02:45:28.189394 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... May 27 02:45:28.197776 systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. May 27 02:45:28.197826 systemd[1]: run-credentials-systemd\x2dnetworkd.service.mount: Deactivated successfully. May 27 02:45:28.197850 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. May 27 02:45:28.197875 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount: Deactivated successfully. May 27 02:45:28.217966 systemd[1]: systemd-udevd.service: Deactivated successfully. May 27 02:45:28.218784 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. May 27 02:45:28.226648 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. May 27 02:45:28.226692 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. May 27 02:45:28.234645 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. May 27 02:45:28.234673 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. May 27 02:45:28.434552 systemd-journald[226]: Received SIGTERM from PID 1 (systemd). May 27 02:45:28.243153 systemd[1]: dracut-pre-udev.service: Deactivated successfully. May 27 02:45:28.243205 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. May 27 02:45:28.255575 systemd[1]: dracut-cmdline.service: Deactivated successfully. May 27 02:45:28.255618 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. May 27 02:45:28.273326 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. May 27 02:45:28.273368 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. May 27 02:45:28.293807 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... May 27 02:45:28.302807 systemd[1]: systemd-network-generator.service: Deactivated successfully. May 27 02:45:28.302895 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. May 27 02:45:28.316267 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. May 27 02:45:28.316312 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. May 27 02:45:28.326270 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. May 27 02:45:28.326329 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. May 27 02:45:28.336320 systemd[1]: run-credentials-systemd\x2dnetwork\x2dgenerator.service.mount: Deactivated successfully. May 27 02:45:28.336370 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev.service.mount: Deactivated successfully. May 27 02:45:28.336397 systemd[1]: run-credentials-systemd\x2dvconsole\x2dsetup.service.mount: Deactivated successfully. May 27 02:45:28.336629 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. May 27 02:45:28.336716 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. May 27 02:45:28.344483 systemd[1]: network-cleanup.service: Deactivated successfully. May 27 02:45:28.344542 systemd[1]: Stopped network-cleanup.service - Network Cleanup. May 27 02:45:28.352567 systemd[1]: Reached target initrd-switch-root.target - Switch Root. May 27 02:45:28.361165 systemd[1]: Starting initrd-switch-root.service - Switch Root... May 27 02:45:28.385157 systemd[1]: Switching root. May 27 02:45:28.463654 systemd-journald[226]: Journal stopped May 27 02:45:32.806781 kernel: SELinux: policy capability network_peer_controls=1 May 27 02:45:32.806800 kernel: SELinux: policy capability open_perms=1 May 27 02:45:32.806807 kernel: SELinux: policy capability extended_socket_class=1 May 27 02:45:32.806813 kernel: SELinux: policy capability always_check_network=0 May 27 02:45:32.806819 kernel: SELinux: policy capability cgroup_seclabel=1 May 27 02:45:32.806824 kernel: SELinux: policy capability nnp_nosuid_transition=1 May 27 02:45:32.806830 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 May 27 02:45:32.806836 kernel: SELinux: policy capability ioctl_skip_cloexec=0 May 27 02:45:32.806841 kernel: SELinux: policy capability userspace_initial_context=0 May 27 02:45:32.806846 kernel: audit: type=1403 audit(1748313929.083:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 May 27 02:45:32.806853 systemd[1]: Successfully loaded SELinux policy in 112.691ms. May 27 02:45:32.806861 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 8.096ms. May 27 02:45:32.806867 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) May 27 02:45:32.806873 systemd[1]: Detected virtualization microsoft. May 27 02:45:32.806880 systemd[1]: Detected architecture arm64. May 27 02:45:32.806886 systemd[1]: Detected first boot. May 27 02:45:32.806892 systemd[1]: Hostname set to . May 27 02:45:32.806898 systemd[1]: Initializing machine ID from random generator. May 27 02:45:32.806904 zram_generator::config[1302]: No configuration found. May 27 02:45:32.806910 kernel: NET: Registered PF_VSOCK protocol family May 27 02:45:32.806916 systemd[1]: Populated /etc with preset unit settings. May 27 02:45:32.806922 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. May 27 02:45:32.806929 systemd[1]: initrd-switch-root.service: Deactivated successfully. May 27 02:45:32.806934 systemd[1]: Stopped initrd-switch-root.service - Switch Root. May 27 02:45:32.806940 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. May 27 02:45:32.806946 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. May 27 02:45:32.806952 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. May 27 02:45:32.806958 systemd[1]: Created slice system-getty.slice - Slice /system/getty. May 27 02:45:32.806964 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. May 27 02:45:32.806971 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. May 27 02:45:32.806977 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. May 27 02:45:32.806983 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. May 27 02:45:32.806989 systemd[1]: Created slice user.slice - User and Session Slice. May 27 02:45:32.806995 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. May 27 02:45:32.807009 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. May 27 02:45:32.807015 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. May 27 02:45:32.807020 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. May 27 02:45:32.807026 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. May 27 02:45:32.807033 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... May 27 02:45:32.807039 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... May 27 02:45:32.807046 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). May 27 02:45:32.807052 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. May 27 02:45:32.807058 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. May 27 02:45:32.807064 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. May 27 02:45:32.807070 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. May 27 02:45:32.807077 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. May 27 02:45:32.807083 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. May 27 02:45:32.807089 systemd[1]: Reached target remote-fs.target - Remote File Systems. May 27 02:45:32.807095 systemd[1]: Reached target slices.target - Slice Units. May 27 02:45:32.807101 systemd[1]: Reached target swap.target - Swaps. May 27 02:45:32.807107 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. May 27 02:45:32.807113 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. May 27 02:45:32.807121 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. May 27 02:45:32.807127 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. May 27 02:45:32.807133 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. May 27 02:45:32.807139 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. May 27 02:45:32.807145 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. May 27 02:45:32.807151 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... May 27 02:45:32.807158 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... May 27 02:45:32.807164 systemd[1]: Mounting media.mount - External Media Directory... May 27 02:45:32.807170 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... May 27 02:45:32.807176 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... May 27 02:45:32.807182 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... May 27 02:45:32.807189 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). May 27 02:45:32.807195 systemd[1]: Reached target machines.target - Containers. May 27 02:45:32.807201 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... May 27 02:45:32.807208 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. May 27 02:45:32.807214 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... May 27 02:45:32.807220 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... May 27 02:45:32.807226 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... May 27 02:45:32.807233 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... May 27 02:45:32.807239 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... May 27 02:45:32.807245 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... May 27 02:45:32.807251 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... May 27 02:45:32.807257 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). May 27 02:45:32.807264 systemd[1]: systemd-fsck-root.service: Deactivated successfully. May 27 02:45:32.807270 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. May 27 02:45:32.807276 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. May 27 02:45:32.807282 systemd[1]: Stopped systemd-fsck-usr.service. May 27 02:45:32.807288 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 27 02:45:32.807294 systemd[1]: Starting systemd-journald.service - Journal Service... May 27 02:45:32.807300 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... May 27 02:45:32.807306 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... May 27 02:45:32.807313 kernel: loop: module loaded May 27 02:45:32.807318 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... May 27 02:45:32.807324 kernel: ACPI: bus type drm_connector registered May 27 02:45:32.807330 kernel: fuse: init (API version 7.41) May 27 02:45:32.807336 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... May 27 02:45:32.807342 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... May 27 02:45:32.807358 systemd-journald[1392]: Collecting audit messages is disabled. May 27 02:45:32.807372 systemd[1]: verity-setup.service: Deactivated successfully. May 27 02:45:32.807380 systemd-journald[1392]: Journal started May 27 02:45:32.807395 systemd-journald[1392]: Runtime Journal (/run/log/journal/0b426785bd004f6e9e4b95ff6680b54f) is 8M, max 78.5M, 70.5M free. May 27 02:45:32.808307 systemd[1]: Stopped verity-setup.service. May 27 02:45:32.117239 systemd[1]: Queued start job for default target multi-user.target. May 27 02:45:32.123431 systemd[1]: Unnecessary job was removed for dev-sda6.device - /dev/sda6. May 27 02:45:32.123788 systemd[1]: systemd-journald.service: Deactivated successfully. May 27 02:45:32.125202 systemd[1]: systemd-journald.service: Consumed 2.103s CPU time. May 27 02:45:32.823431 systemd[1]: Started systemd-journald.service - Journal Service. May 27 02:45:32.824023 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. May 27 02:45:32.828198 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. May 27 02:45:32.832586 systemd[1]: Mounted media.mount - External Media Directory. May 27 02:45:32.836512 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. May 27 02:45:32.840738 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. May 27 02:45:32.845039 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. May 27 02:45:32.848775 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. May 27 02:45:32.856272 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. May 27 02:45:32.861809 systemd[1]: modprobe@configfs.service: Deactivated successfully. May 27 02:45:32.861929 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. May 27 02:45:32.867052 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 27 02:45:32.867180 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. May 27 02:45:32.871909 systemd[1]: modprobe@drm.service: Deactivated successfully. May 27 02:45:32.872041 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. May 27 02:45:32.876607 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 27 02:45:32.876721 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. May 27 02:45:32.882396 systemd[1]: modprobe@fuse.service: Deactivated successfully. May 27 02:45:32.884111 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. May 27 02:45:32.888972 systemd[1]: modprobe@loop.service: Deactivated successfully. May 27 02:45:32.889113 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. May 27 02:45:32.893832 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. May 27 02:45:32.898707 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. May 27 02:45:32.904246 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. May 27 02:45:32.916522 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. May 27 02:45:32.923784 systemd[1]: Reached target network-pre.target - Preparation for Network. May 27 02:45:32.929515 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... May 27 02:45:32.939872 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... May 27 02:45:32.947255 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). May 27 02:45:32.947284 systemd[1]: Reached target local-fs.target - Local File Systems. May 27 02:45:32.952025 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. May 27 02:45:32.957795 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... May 27 02:45:32.962120 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 27 02:45:32.971591 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... May 27 02:45:32.977273 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... May 27 02:45:32.982195 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). May 27 02:45:32.984120 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... May 27 02:45:32.989472 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. May 27 02:45:32.990255 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... May 27 02:45:32.997389 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... May 27 02:45:33.009114 systemd[1]: Starting systemd-sysusers.service - Create System Users... May 27 02:45:33.014699 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. May 27 02:45:33.023786 systemd-journald[1392]: Time spent on flushing to /var/log/journal/0b426785bd004f6e9e4b95ff6680b54f is 36.972ms for 914 entries. May 27 02:45:33.023786 systemd-journald[1392]: System Journal (/var/log/journal/0b426785bd004f6e9e4b95ff6680b54f) is 11.8M, max 2.6G, 2.6G free. May 27 02:45:33.132074 systemd-journald[1392]: Received client request to flush runtime journal. May 27 02:45:33.132166 systemd-journald[1392]: /var/log/journal/0b426785bd004f6e9e4b95ff6680b54f/system.journal: Realtime clock jumped backwards relative to last journal entry, rotating. May 27 02:45:33.132188 systemd-journald[1392]: Rotating system journal. May 27 02:45:33.132205 kernel: loop0: detected capacity change from 0 to 28640 May 27 02:45:33.021094 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. May 27 02:45:33.032370 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. May 27 02:45:33.059899 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. May 27 02:45:33.067404 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. May 27 02:45:33.074125 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... May 27 02:45:33.133446 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. May 27 02:45:33.156516 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. May 27 02:45:33.177682 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. May 27 02:45:33.178242 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. May 27 02:45:33.487222 systemd[1]: Finished systemd-sysusers.service - Create System Users. May 27 02:45:33.493104 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... May 27 02:45:33.576045 systemd-tmpfiles[1456]: ACLs are not supported, ignoring. May 27 02:45:33.576389 systemd-tmpfiles[1456]: ACLs are not supported, ignoring. May 27 02:45:33.579841 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. May 27 02:45:33.981266 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher May 27 02:45:34.102028 kernel: loop1: detected capacity change from 0 to 107312 May 27 02:45:34.176745 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. May 27 02:45:34.183193 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... May 27 02:45:34.206389 systemd-udevd[1463]: Using default interface naming scheme 'v255'. May 27 02:45:34.452020 kernel: loop2: detected capacity change from 0 to 138376 May 27 02:45:34.470016 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. May 27 02:45:34.480040 systemd[1]: Starting systemd-networkd.service - Network Configuration... May 27 02:45:34.557066 systemd[1]: Starting systemd-userdbd.service - User Database Manager... May 27 02:45:34.585220 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. May 27 02:45:34.599169 kernel: hv_storvsc f8b3781a-1e82-4818-a1c3-63d806ec15bb: tag#299 cmd 0x85 status: scsi 0x2 srb 0x6 hv 0xc0000001 May 27 02:45:34.629843 systemd[1]: Started systemd-userdbd.service - User Database Manager. May 27 02:45:34.723046 kernel: mousedev: PS/2 mouse device common for all mice May 27 02:45:34.726913 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... May 27 02:45:34.735537 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. May 27 02:45:34.735683 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. May 27 02:45:34.743135 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... May 27 02:45:34.746023 kernel: hv_vmbus: registering driver hv_balloon May 27 02:45:34.746067 kernel: hv_vmbus: registering driver hyperv_fb May 27 02:45:34.758392 kernel: hv_balloon: Using Dynamic Memory protocol version 2.0 May 27 02:45:34.758440 kernel: hyperv_fb: Synthvid Version major 3, minor 5 May 27 02:45:34.762038 kernel: hv_balloon: Memory hot add disabled on ARM64 May 27 02:45:34.767258 kernel: hyperv_fb: Screen resolution: 1024x768, Color depth: 32, Frame buffer size: 8388608 May 27 02:45:34.770361 kernel: Console: switching to colour dummy device 80x25 May 27 02:45:34.777937 kernel: Console: switching to colour frame buffer device 128x48 May 27 02:45:34.781553 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. May 27 02:45:34.782721 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. May 27 02:45:34.787956 systemd[1]: run-credentials-systemd\x2dvconsole\x2dsetup.service.mount: Deactivated successfully. May 27 02:45:34.790056 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... May 27 02:45:34.857018 kernel: loop3: detected capacity change from 0 to 28640 May 27 02:45:34.865072 kernel: loop4: detected capacity change from 0 to 107312 May 27 02:45:34.872033 kernel: loop5: detected capacity change from 0 to 138376 May 27 02:45:34.875719 (sd-merge)[1545]: Using extensions 'containerd-flatcar', 'docker-flatcar', 'oem-azure'. May 27 02:45:34.876045 (sd-merge)[1545]: Merged extensions into '/usr'. May 27 02:45:34.879056 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. May 27 02:45:34.885823 systemd[1]: Starting ensure-sysext.service... May 27 02:45:34.896347 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... May 27 02:45:34.903789 systemd[1]: Reload requested from client PID 1547 ('systemctl') (unit ensure-sysext.service)... May 27 02:45:34.903801 systemd[1]: Reloading... May 27 02:45:34.927732 systemd-networkd[1484]: lo: Link UP May 27 02:45:34.927981 systemd-networkd[1484]: lo: Gained carrier May 27 02:45:34.930428 systemd-tmpfiles[1548]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. May 27 02:45:34.931090 systemd-tmpfiles[1548]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. May 27 02:45:34.931385 systemd-tmpfiles[1548]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. May 27 02:45:34.931814 systemd-networkd[1484]: Enumeration completed May 27 02:45:34.932115 systemd-tmpfiles[1548]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. May 27 02:45:34.932642 systemd-tmpfiles[1548]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. May 27 02:45:34.932784 systemd-tmpfiles[1548]: ACLs are not supported, ignoring. May 27 02:45:34.932811 systemd-tmpfiles[1548]: ACLs are not supported, ignoring. May 27 02:45:34.933380 systemd-networkd[1484]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 27 02:45:34.933437 systemd-networkd[1484]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. May 27 02:45:34.984033 kernel: mlx5_core 5d6b:00:02.0 enP23915s1: Link up May 27 02:45:34.984294 zram_generator::config[1593]: No configuration found. May 27 02:45:35.013304 kernel: hv_netvsc 002248b5-0ff9-0022-48b5-0ff9002248b5 eth0: Data path switched to VF: enP23915s1 May 27 02:45:35.013571 systemd-networkd[1484]: enP23915s1: Link UP May 27 02:45:35.013644 systemd-networkd[1484]: eth0: Link UP May 27 02:45:35.013646 systemd-networkd[1484]: eth0: Gained carrier May 27 02:45:35.013659 systemd-networkd[1484]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 27 02:45:35.021582 systemd-networkd[1484]: enP23915s1: Gained carrier May 27 02:45:35.027152 systemd-tmpfiles[1548]: Detected autofs mount point /boot during canonicalization of boot. May 27 02:45:35.027161 systemd-tmpfiles[1548]: Skipping /boot May 27 02:45:35.033181 systemd-networkd[1484]: eth0: DHCPv4 address 10.200.20.18/24, gateway 10.200.20.1 acquired from 168.63.129.16 May 27 02:45:35.048982 systemd-tmpfiles[1548]: Detected autofs mount point /boot during canonicalization of boot. May 27 02:45:35.049515 systemd-tmpfiles[1548]: Skipping /boot May 27 02:45:35.060155 kernel: MACsec IEEE 802.1AE May 27 02:45:35.107390 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. May 27 02:45:35.183967 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Virtual_Disk OEM. May 27 02:45:35.189245 systemd[1]: Reloading finished in 285 ms. May 27 02:45:35.209806 systemd[1]: Started systemd-networkd.service - Network Configuration. May 27 02:45:35.223549 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. May 27 02:45:35.246816 systemd[1]: Starting audit-rules.service - Load Audit Rules... May 27 02:45:35.257674 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... May 27 02:45:35.262532 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. May 27 02:45:35.264113 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... May 27 02:45:35.269386 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... May 27 02:45:35.275422 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... May 27 02:45:35.280381 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 27 02:45:35.282194 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... May 27 02:45:35.287272 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 27 02:45:35.298804 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... May 27 02:45:35.306835 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... May 27 02:45:35.314202 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... May 27 02:45:35.326853 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... May 27 02:45:35.332242 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... May 27 02:45:35.339127 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. May 27 02:45:35.347466 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 27 02:45:35.347684 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. May 27 02:45:35.352906 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 27 02:45:35.353068 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. May 27 02:45:35.358337 systemd[1]: modprobe@loop.service: Deactivated successfully. May 27 02:45:35.358453 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. May 27 02:45:35.363568 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. May 27 02:45:35.379319 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. May 27 02:45:35.385324 systemd[1]: Finished ensure-sysext.service. May 27 02:45:35.390450 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. May 27 02:45:35.392146 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... May 27 02:45:35.401813 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... May 27 02:45:35.408591 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... May 27 02:45:35.419715 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... May 27 02:45:35.427094 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 27 02:45:35.427128 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 27 02:45:35.427165 systemd[1]: Reached target time-set.target - System Time Set. May 27 02:45:35.431782 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. May 27 02:45:35.437245 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 27 02:45:35.437363 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. May 27 02:45:35.444427 systemd[1]: modprobe@drm.service: Deactivated successfully. May 27 02:45:35.444560 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. May 27 02:45:35.449414 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 27 02:45:35.449627 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. May 27 02:45:35.454744 systemd[1]: modprobe@loop.service: Deactivated successfully. May 27 02:45:35.454960 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. May 27 02:45:35.462274 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). May 27 02:45:35.462327 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. May 27 02:45:35.484019 systemd-resolved[1706]: Positive Trust Anchors: May 27 02:45:35.484034 systemd-resolved[1706]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d May 27 02:45:35.484055 systemd-resolved[1706]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test May 27 02:45:35.486368 systemd-resolved[1706]: Using system hostname 'ci-4344.0.0-a-762bea0d2e'. May 27 02:45:35.487712 systemd[1]: Started systemd-resolved.service - Network Name Resolution. May 27 02:45:35.492254 systemd[1]: Reached target network.target - Network. May 27 02:45:35.495693 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. May 27 02:45:35.511712 augenrules[1743]: No rules May 27 02:45:35.512767 systemd[1]: audit-rules.service: Deactivated successfully. May 27 02:45:35.512945 systemd[1]: Finished audit-rules.service - Load Audit Rules. May 27 02:45:35.523141 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. May 27 02:45:35.966831 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. May 27 02:45:35.972220 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). May 27 02:45:36.433136 systemd-networkd[1484]: eth0: Gained IPv6LL May 27 02:45:36.435248 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. May 27 02:45:36.440724 systemd[1]: Reached target network-online.target - Network is Online. May 27 02:45:37.073127 systemd-networkd[1484]: enP23915s1: Gained IPv6LL May 27 02:45:40.911334 ldconfig[1435]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. May 27 02:45:40.926309 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. May 27 02:45:40.932597 systemd[1]: Starting systemd-update-done.service - Update is Completed... May 27 02:45:40.949452 systemd[1]: Finished systemd-update-done.service - Update is Completed. May 27 02:45:40.954233 systemd[1]: Reached target sysinit.target - System Initialization. May 27 02:45:40.958331 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. May 27 02:45:40.963231 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. May 27 02:45:40.968509 systemd[1]: Started logrotate.timer - Daily rotation of log files. May 27 02:45:40.972824 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. May 27 02:45:40.977890 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. May 27 02:45:40.983205 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). May 27 02:45:40.983224 systemd[1]: Reached target paths.target - Path Units. May 27 02:45:40.986956 systemd[1]: Reached target timers.target - Timer Units. May 27 02:45:40.991507 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. May 27 02:45:40.997173 systemd[1]: Starting docker.socket - Docker Socket for the API... May 27 02:45:41.002719 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). May 27 02:45:41.007949 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). May 27 02:45:41.012880 systemd[1]: Reached target ssh-access.target - SSH Access Available. May 27 02:45:41.018696 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. May 27 02:45:41.023033 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. May 27 02:45:41.028302 systemd[1]: Listening on docker.socket - Docker Socket for the API. May 27 02:45:41.033013 systemd[1]: Reached target sockets.target - Socket Units. May 27 02:45:41.037143 systemd[1]: Reached target basic.target - Basic System. May 27 02:45:41.040819 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. May 27 02:45:41.040839 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. May 27 02:45:41.045982 systemd[1]: Starting chronyd.service - NTP client/server... May 27 02:45:41.057100 systemd[1]: Starting containerd.service - containerd container runtime... May 27 02:45:41.063175 systemd[1]: Starting coreos-metadata.service - Flatcar Metadata Agent... May 27 02:45:41.074193 systemd[1]: Starting dbus.service - D-Bus System Message Bus... May 27 02:45:41.080374 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... May 27 02:45:41.087700 (chronyd)[1757]: chronyd.service: Referenced but unset environment variable evaluates to an empty string: OPTIONS May 27 02:45:41.088090 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... May 27 02:45:41.099022 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... May 27 02:45:41.100773 jq[1765]: false May 27 02:45:41.102838 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). May 27 02:45:41.104416 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... May 27 02:45:41.110177 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... May 27 02:45:41.116134 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... May 27 02:45:41.124125 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... May 27 02:45:41.135473 chronyd[1776]: chronyd version 4.6.1 starting (+CMDMON +NTP +REFCLOCK +RTC +PRIVDROP +SCFILTER -SIGND +ASYNCDNS +NTS +SECHASH +IPV6 -DEBUG) May 27 02:45:41.137338 chronyd[1776]: Timezone right/UTC failed leap second check, ignoring May 27 02:45:41.137473 chronyd[1776]: Loaded seccomp filter (level 2) May 27 02:45:41.138946 systemd[1]: Starting systemd-logind.service - User Login Management... May 27 02:45:41.143731 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). May 27 02:45:41.144196 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. May 27 02:45:41.147058 systemd[1]: Starting update-engine.service - Update Engine... May 27 02:45:41.162907 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... May 27 02:45:41.169758 systemd[1]: Started chronyd.service - NTP client/server. May 27 02:45:41.171945 jq[1782]: true May 27 02:45:41.177041 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. May 27 02:45:41.185136 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. May 27 02:45:41.185296 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. May 27 02:45:41.185494 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. May 27 02:45:41.185622 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. May 27 02:45:41.198331 systemd[1]: motdgen.service: Deactivated successfully. May 27 02:45:41.201192 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. May 27 02:45:41.205874 jq[1790]: true May 27 02:45:41.217784 (ntainerd)[1797]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR May 27 02:45:41.228707 extend-filesystems[1766]: Found loop3 May 27 02:45:41.231739 extend-filesystems[1766]: Found loop4 May 27 02:45:41.231739 extend-filesystems[1766]: Found loop5 May 27 02:45:41.231739 extend-filesystems[1766]: Found sda May 27 02:45:41.231739 extend-filesystems[1766]: Found sda1 May 27 02:45:41.231739 extend-filesystems[1766]: Found sda2 May 27 02:45:41.262183 extend-filesystems[1766]: Found sda3 May 27 02:45:41.262183 extend-filesystems[1766]: Found usr May 27 02:45:41.262183 extend-filesystems[1766]: Found sda4 May 27 02:45:41.262183 extend-filesystems[1766]: Found sda6 May 27 02:45:41.262183 extend-filesystems[1766]: Found sda7 May 27 02:45:41.262183 extend-filesystems[1766]: Found sda9 May 27 02:45:41.262183 extend-filesystems[1766]: Checking size of /dev/sda9 May 27 02:45:41.234910 systemd-logind[1777]: New seat seat0. May 27 02:45:41.237293 systemd-logind[1777]: Watching system buttons on /dev/input/event0 (AT Translated Set 2 keyboard) May 27 02:45:41.237442 systemd[1]: Started systemd-logind.service - User Login Management. May 27 02:45:41.258934 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. May 27 02:45:41.323458 update_engine[1780]: I20250527 02:45:41.323172 1780 main.cc:92] Flatcar Update Engine starting May 27 02:45:41.368152 bash[1815]: Updated "/home/core/.ssh/authorized_keys" May 27 02:45:41.373221 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. May 27 02:45:41.378856 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. May 27 02:45:41.412450 dbus-daemon[1760]: [system] SELinux support is enabled May 27 02:45:41.412798 systemd[1]: Started dbus.service - D-Bus System Message Bus. May 27 02:45:41.417448 extend-filesystems[1766]: Old size kept for /dev/sda9 May 27 02:45:41.417448 extend-filesystems[1766]: Found sr0 May 27 02:45:41.420881 systemd[1]: extend-filesystems.service: Deactivated successfully. May 27 02:45:41.441837 dbus-daemon[1760]: [system] Successfully activated service 'org.freedesktop.systemd1' May 27 02:45:41.443414 update_engine[1780]: I20250527 02:45:41.425181 1780 update_check_scheduler.cc:74] Next update check in 6m12s May 27 02:45:41.423299 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. May 27 02:45:41.441614 systemd[1]: Started update-engine.service - Update Engine. May 27 02:45:41.449831 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). May 27 02:45:41.449972 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. May 27 02:45:41.458161 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). May 27 02:45:41.458246 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. May 27 02:45:41.468278 systemd[1]: Started locksmithd.service - Cluster reboot manager. May 27 02:45:41.487052 sshd_keygen[1781]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 May 27 02:45:41.518064 coreos-metadata[1759]: May 27 02:45:41.517 INFO Fetching http://168.63.129.16/?comp=versions: Attempt #1 May 27 02:45:41.521102 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. May 27 02:45:41.529187 coreos-metadata[1759]: May 27 02:45:41.529 INFO Fetch successful May 27 02:45:41.530253 coreos-metadata[1759]: May 27 02:45:41.529 INFO Fetching http://168.63.129.16/machine/?comp=goalstate: Attempt #1 May 27 02:45:41.533421 coreos-metadata[1759]: May 27 02:45:41.533 INFO Fetch successful May 27 02:45:41.536108 coreos-metadata[1759]: May 27 02:45:41.536 INFO Fetching http://168.63.129.16/machine/35cec8a7-fcc4-4c2b-b958-37282bf51d58/9c7a334c%2D4493%2D4a67%2Da1f0%2Ddff31c291741.%5Fci%2D4344.0.0%2Da%2D762bea0d2e?comp=config&type=sharedConfig&incarnation=1: Attempt #1 May 27 02:45:41.541252 systemd[1]: Starting issuegen.service - Generate /run/issue... May 27 02:45:41.549692 systemd[1]: Starting waagent.service - Microsoft Azure Linux Agent... May 27 02:45:41.565935 coreos-metadata[1759]: May 27 02:45:41.565 INFO Fetch successful May 27 02:45:41.569037 coreos-metadata[1759]: May 27 02:45:41.569 INFO Fetching http://169.254.169.254/metadata/instance/compute/vmSize?api-version=2017-08-01&format=text: Attempt #1 May 27 02:45:41.579092 coreos-metadata[1759]: May 27 02:45:41.578 INFO Fetch successful May 27 02:45:41.581710 systemd[1]: issuegen.service: Deactivated successfully. May 27 02:45:41.585169 systemd[1]: Finished issuegen.service - Generate /run/issue. May 27 02:45:41.593129 systemd[1]: Started waagent.service - Microsoft Azure Linux Agent. May 27 02:45:41.605568 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... May 27 02:45:41.616988 systemd[1]: Finished coreos-metadata.service - Flatcar Metadata Agent. May 27 02:45:41.622327 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. May 27 02:45:41.670457 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. May 27 02:45:41.676610 systemd[1]: Started getty@tty1.service - Getty on tty1. May 27 02:45:41.681611 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. May 27 02:45:41.686790 systemd[1]: Reached target getty.target - Login Prompts. May 27 02:45:41.849126 locksmithd[1845]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" May 27 02:45:42.140515 containerd[1797]: time="2025-05-27T02:45:42Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 May 27 02:45:42.141388 containerd[1797]: time="2025-05-27T02:45:42.141356844Z" level=info msg="starting containerd" revision=06b99ca80cdbfbc6cc8bd567021738c9af2b36ce version=v2.0.4 May 27 02:45:42.146857 containerd[1797]: time="2025-05-27T02:45:42.146826876Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="7.288µs" May 27 02:45:42.147589 containerd[1797]: time="2025-05-27T02:45:42.146929692Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 May 27 02:45:42.147589 containerd[1797]: time="2025-05-27T02:45:42.146954060Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 May 27 02:45:42.147589 containerd[1797]: time="2025-05-27T02:45:42.147087588Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 May 27 02:45:42.147589 containerd[1797]: time="2025-05-27T02:45:42.147101332Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 May 27 02:45:42.147589 containerd[1797]: time="2025-05-27T02:45:42.147118844Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 May 27 02:45:42.147589 containerd[1797]: time="2025-05-27T02:45:42.147160004Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 May 27 02:45:42.147589 containerd[1797]: time="2025-05-27T02:45:42.147166348Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 May 27 02:45:42.147589 containerd[1797]: time="2025-05-27T02:45:42.147319332Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 May 27 02:45:42.147589 containerd[1797]: time="2025-05-27T02:45:42.147327612Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 May 27 02:45:42.147589 containerd[1797]: time="2025-05-27T02:45:42.147334732Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 May 27 02:45:42.147589 containerd[1797]: time="2025-05-27T02:45:42.147339900Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 May 27 02:45:42.147589 containerd[1797]: time="2025-05-27T02:45:42.147395980Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 May 27 02:45:42.147789 containerd[1797]: time="2025-05-27T02:45:42.147525972Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 May 27 02:45:42.147789 containerd[1797]: time="2025-05-27T02:45:42.147543468Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 May 27 02:45:42.147789 containerd[1797]: time="2025-05-27T02:45:42.147550628Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 May 27 02:45:42.147789 containerd[1797]: time="2025-05-27T02:45:42.147582564Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 May 27 02:45:42.147789 containerd[1797]: time="2025-05-27T02:45:42.147732884Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 May 27 02:45:42.147849 containerd[1797]: time="2025-05-27T02:45:42.147790892Z" level=info msg="metadata content store policy set" policy=shared May 27 02:45:42.158871 containerd[1797]: time="2025-05-27T02:45:42.158845724Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 May 27 02:45:42.158933 containerd[1797]: time="2025-05-27T02:45:42.158891404Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 May 27 02:45:42.158933 containerd[1797]: time="2025-05-27T02:45:42.158901972Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 May 27 02:45:42.158933 containerd[1797]: time="2025-05-27T02:45:42.158913516Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 May 27 02:45:42.158933 containerd[1797]: time="2025-05-27T02:45:42.158921396Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 May 27 02:45:42.158933 containerd[1797]: time="2025-05-27T02:45:42.158930012Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 May 27 02:45:42.158995 containerd[1797]: time="2025-05-27T02:45:42.158937996Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 May 27 02:45:42.158995 containerd[1797]: time="2025-05-27T02:45:42.158945292Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 May 27 02:45:42.158995 containerd[1797]: time="2025-05-27T02:45:42.158952556Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 May 27 02:45:42.158995 containerd[1797]: time="2025-05-27T02:45:42.158959300Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 May 27 02:45:42.158995 containerd[1797]: time="2025-05-27T02:45:42.158965268Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 May 27 02:45:42.158995 containerd[1797]: time="2025-05-27T02:45:42.158973396Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 May 27 02:45:42.159086 containerd[1797]: time="2025-05-27T02:45:42.159068340Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 May 27 02:45:42.159105 containerd[1797]: time="2025-05-27T02:45:42.159087844Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 May 27 02:45:42.159105 containerd[1797]: time="2025-05-27T02:45:42.159102620Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 May 27 02:45:42.159131 containerd[1797]: time="2025-05-27T02:45:42.159112204Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 May 27 02:45:42.159131 containerd[1797]: time="2025-05-27T02:45:42.159120196Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 May 27 02:45:42.159131 containerd[1797]: time="2025-05-27T02:45:42.159127548Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 May 27 02:45:42.159204 containerd[1797]: time="2025-05-27T02:45:42.159134820Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 May 27 02:45:42.159204 containerd[1797]: time="2025-05-27T02:45:42.159141812Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 May 27 02:45:42.159204 containerd[1797]: time="2025-05-27T02:45:42.159149172Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 May 27 02:45:42.159204 containerd[1797]: time="2025-05-27T02:45:42.159155860Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 May 27 02:45:42.159204 containerd[1797]: time="2025-05-27T02:45:42.159162580Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 May 27 02:45:42.159285 containerd[1797]: time="2025-05-27T02:45:42.159220700Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" May 27 02:45:42.159285 containerd[1797]: time="2025-05-27T02:45:42.159232292Z" level=info msg="Start snapshots syncer" May 27 02:45:42.159285 containerd[1797]: time="2025-05-27T02:45:42.159248868Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 May 27 02:45:42.159430 containerd[1797]: time="2025-05-27T02:45:42.159399316Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" May 27 02:45:42.159573 containerd[1797]: time="2025-05-27T02:45:42.159437852Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 May 27 02:45:42.159573 containerd[1797]: time="2025-05-27T02:45:42.159502220Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 May 27 02:45:42.159612 containerd[1797]: time="2025-05-27T02:45:42.159591972Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 May 27 02:45:42.159612 containerd[1797]: time="2025-05-27T02:45:42.159606436Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 May 27 02:45:42.159637 containerd[1797]: time="2025-05-27T02:45:42.159613580Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 May 27 02:45:42.159637 containerd[1797]: time="2025-05-27T02:45:42.159622052Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 May 27 02:45:42.159637 containerd[1797]: time="2025-05-27T02:45:42.159629748Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 May 27 02:45:42.159637 containerd[1797]: time="2025-05-27T02:45:42.159637036Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 May 27 02:45:42.159683 containerd[1797]: time="2025-05-27T02:45:42.159644820Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 May 27 02:45:42.159683 containerd[1797]: time="2025-05-27T02:45:42.159665732Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 May 27 02:45:42.159683 containerd[1797]: time="2025-05-27T02:45:42.159673204Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 May 27 02:45:42.159683 containerd[1797]: time="2025-05-27T02:45:42.159680092Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 May 27 02:45:42.159745 containerd[1797]: time="2025-05-27T02:45:42.159707988Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 May 27 02:45:42.159745 containerd[1797]: time="2025-05-27T02:45:42.159720308Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 May 27 02:45:42.159745 containerd[1797]: time="2025-05-27T02:45:42.159725972Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 May 27 02:45:42.159745 containerd[1797]: time="2025-05-27T02:45:42.159732364Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 May 27 02:45:42.159745 containerd[1797]: time="2025-05-27T02:45:42.159736972Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 May 27 02:45:42.159745 containerd[1797]: time="2025-05-27T02:45:42.159742788Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 May 27 02:45:42.159891 containerd[1797]: time="2025-05-27T02:45:42.159749860Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 May 27 02:45:42.159891 containerd[1797]: time="2025-05-27T02:45:42.159761572Z" level=info msg="runtime interface created" May 27 02:45:42.159891 containerd[1797]: time="2025-05-27T02:45:42.159765004Z" level=info msg="created NRI interface" May 27 02:45:42.159891 containerd[1797]: time="2025-05-27T02:45:42.159770356Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 May 27 02:45:42.159891 containerd[1797]: time="2025-05-27T02:45:42.159777780Z" level=info msg="Connect containerd service" May 27 02:45:42.159891 containerd[1797]: time="2025-05-27T02:45:42.159797140Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" May 27 02:45:42.160866 containerd[1797]: time="2025-05-27T02:45:42.160648148Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" May 27 02:45:43.328244 containerd[1797]: time="2025-05-27T02:45:43.328082964Z" level=info msg="Start subscribing containerd event" May 27 02:45:43.328244 containerd[1797]: time="2025-05-27T02:45:43.328154132Z" level=info msg="Start recovering state" May 27 02:45:43.328244 containerd[1797]: time="2025-05-27T02:45:43.328241660Z" level=info msg="Start event monitor" May 27 02:45:43.328244 containerd[1797]: time="2025-05-27T02:45:43.328254844Z" level=info msg="Start cni network conf syncer for default" May 27 02:45:43.328244 containerd[1797]: time="2025-05-27T02:45:43.328261452Z" level=info msg="Start streaming server" May 27 02:45:43.328603 containerd[1797]: time="2025-05-27T02:45:43.328269060Z" level=info msg="Registered namespace \"k8s.io\" with NRI" May 27 02:45:43.328603 containerd[1797]: time="2025-05-27T02:45:43.328275244Z" level=info msg="runtime interface starting up..." May 27 02:45:43.328603 containerd[1797]: time="2025-05-27T02:45:43.328279044Z" level=info msg="starting plugins..." May 27 02:45:43.328603 containerd[1797]: time="2025-05-27T02:45:43.328290172Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" May 27 02:45:43.328872 containerd[1797]: time="2025-05-27T02:45:43.328747852Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc May 27 02:45:43.328872 containerd[1797]: time="2025-05-27T02:45:43.328798700Z" level=info msg=serving... address=/run/containerd/containerd.sock May 27 02:45:43.328872 containerd[1797]: time="2025-05-27T02:45:43.328857668Z" level=info msg="containerd successfully booted in 1.189635s" May 27 02:45:43.328961 systemd[1]: Started containerd.service - containerd container runtime. May 27 02:45:43.337786 systemd[1]: Reached target multi-user.target - Multi-User System. May 27 02:45:43.342083 systemd[1]: Startup finished in 1.652s (kernel) + 9.541s (initrd) + 14.370s (userspace) = 25.564s. May 27 02:45:43.738307 login[1917]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) May 27 02:45:43.739347 login[1918]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) May 27 02:45:43.798650 systemd[1]: Created slice user-500.slice - User Slice of UID 500. May 27 02:45:43.799522 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... May 27 02:45:43.803562 systemd-logind[1777]: New session 2 of user core. May 27 02:45:43.806729 systemd-logind[1777]: New session 1 of user core. May 27 02:45:43.830026 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. May 27 02:45:43.831711 systemd[1]: Starting user@500.service - User Manager for UID 500... May 27 02:45:43.837381 (systemd)[1947]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) May 27 02:45:43.839349 systemd-logind[1777]: New session c1 of user core. May 27 02:45:43.969742 systemd[1947]: Queued start job for default target default.target. May 27 02:45:43.974694 systemd[1947]: Created slice app.slice - User Application Slice. May 27 02:45:43.974719 systemd[1947]: Reached target paths.target - Paths. May 27 02:45:43.974750 systemd[1947]: Reached target timers.target - Timers. May 27 02:45:43.975744 systemd[1947]: Starting dbus.socket - D-Bus User Message Bus Socket... May 27 02:45:43.982638 systemd[1947]: Listening on dbus.socket - D-Bus User Message Bus Socket. May 27 02:45:43.982685 systemd[1947]: Reached target sockets.target - Sockets. May 27 02:45:43.982813 systemd[1947]: Reached target basic.target - Basic System. May 27 02:45:43.982849 systemd[1947]: Reached target default.target - Main User Target. May 27 02:45:43.982868 systemd[1947]: Startup finished in 139ms. May 27 02:45:43.982930 systemd[1]: Started user@500.service - User Manager for UID 500. May 27 02:45:43.984244 systemd[1]: Started session-1.scope - Session 1 of User core. May 27 02:45:43.985299 systemd[1]: Started session-2.scope - Session 2 of User core. May 27 02:45:45.998014 waagent[1909]: 2025-05-27T02:45:45.994148Z INFO Daemon Daemon Azure Linux Agent Version: 2.12.0.4 May 27 02:45:45.998344 waagent[1909]: 2025-05-27T02:45:45.998155Z INFO Daemon Daemon OS: flatcar 4344.0.0 May 27 02:45:46.001347 waagent[1909]: 2025-05-27T02:45:46.001315Z INFO Daemon Daemon Python: 3.11.12 May 27 02:45:46.005014 waagent[1909]: 2025-05-27T02:45:46.004699Z INFO Daemon Daemon Run daemon May 27 02:45:46.007789 waagent[1909]: 2025-05-27T02:45:46.007628Z INFO Daemon Daemon No RDMA handler exists for distro='Flatcar Container Linux by Kinvolk' version='4344.0.0' May 27 02:45:46.014102 waagent[1909]: 2025-05-27T02:45:46.014067Z INFO Daemon Daemon Using waagent for provisioning May 27 02:45:46.017854 waagent[1909]: 2025-05-27T02:45:46.017820Z INFO Daemon Daemon Activate resource disk May 27 02:45:46.021652 waagent[1909]: 2025-05-27T02:45:46.021622Z INFO Daemon Daemon Searching gen1 prefix 00000000-0001 or gen2 f8b3781a-1e82-4818-a1c3-63d806ec15bb May 27 02:45:46.029555 waagent[1909]: 2025-05-27T02:45:46.029522Z INFO Daemon Daemon Found device: None May 27 02:45:46.032741 waagent[1909]: 2025-05-27T02:45:46.032713Z ERROR Daemon Daemon Failed to mount resource disk [ResourceDiskError] unable to detect disk topology May 27 02:45:46.038939 waagent[1909]: 2025-05-27T02:45:46.038818Z ERROR Daemon Daemon Event: name=WALinuxAgent, op=ActivateResourceDisk, message=[ResourceDiskError] unable to detect disk topology, duration=0 May 27 02:45:46.046980 waagent[1909]: 2025-05-27T02:45:46.046942Z INFO Daemon Daemon Clean protocol and wireserver endpoint May 27 02:45:46.051208 waagent[1909]: 2025-05-27T02:45:46.051179Z INFO Daemon Daemon Running default provisioning handler May 27 02:45:46.060465 waagent[1909]: 2025-05-27T02:45:46.060419Z INFO Daemon Daemon Unable to get cloud-init enabled status from systemctl: Command '['systemctl', 'is-enabled', 'cloud-init-local.service']' returned non-zero exit status 4. May 27 02:45:46.070833 waagent[1909]: 2025-05-27T02:45:46.070797Z INFO Daemon Daemon Unable to get cloud-init enabled status from service: [Errno 2] No such file or directory: 'service' May 27 02:45:46.078182 waagent[1909]: 2025-05-27T02:45:46.078153Z INFO Daemon Daemon cloud-init is enabled: False May 27 02:45:46.081994 waagent[1909]: 2025-05-27T02:45:46.081974Z INFO Daemon Daemon Copying ovf-env.xml May 27 02:45:46.148930 waagent[1909]: 2025-05-27T02:45:46.148881Z INFO Daemon Daemon Successfully mounted dvd May 27 02:45:46.174845 systemd[1]: mnt-cdrom-secure.mount: Deactivated successfully. May 27 02:45:46.176159 waagent[1909]: 2025-05-27T02:45:46.176111Z INFO Daemon Daemon Detect protocol endpoint May 27 02:45:46.179823 waagent[1909]: 2025-05-27T02:45:46.179787Z INFO Daemon Daemon Clean protocol and wireserver endpoint May 27 02:45:46.183814 waagent[1909]: 2025-05-27T02:45:46.183780Z INFO Daemon Daemon WireServer endpoint is not found. Rerun dhcp handler May 27 02:45:46.188450 waagent[1909]: 2025-05-27T02:45:46.188418Z INFO Daemon Daemon Test for route to 168.63.129.16 May 27 02:45:46.192235 waagent[1909]: 2025-05-27T02:45:46.192200Z INFO Daemon Daemon Route to 168.63.129.16 exists May 27 02:45:46.196034 waagent[1909]: 2025-05-27T02:45:46.196003Z INFO Daemon Daemon Wire server endpoint:168.63.129.16 May 27 02:45:46.266784 waagent[1909]: 2025-05-27T02:45:46.266707Z INFO Daemon Daemon Fabric preferred wire protocol version:2015-04-05 May 27 02:45:46.271357 waagent[1909]: 2025-05-27T02:45:46.271339Z INFO Daemon Daemon Wire protocol version:2012-11-30 May 27 02:45:46.275755 waagent[1909]: 2025-05-27T02:45:46.275733Z INFO Daemon Daemon Server preferred version:2015-04-05 May 27 02:45:46.533767 waagent[1909]: 2025-05-27T02:45:46.533633Z INFO Daemon Daemon Initializing goal state during protocol detection May 27 02:45:46.538602 waagent[1909]: 2025-05-27T02:45:46.538569Z INFO Daemon Daemon Forcing an update of the goal state. May 27 02:45:46.545587 waagent[1909]: 2025-05-27T02:45:46.545551Z INFO Daemon Fetched a new incarnation for the WireServer goal state [incarnation 1] May 27 02:45:46.560321 waagent[1909]: 2025-05-27T02:45:46.560292Z INFO Daemon Daemon HostGAPlugin version: 1.0.8.164 May 27 02:45:46.564499 waagent[1909]: 2025-05-27T02:45:46.564467Z INFO Daemon May 27 02:45:46.566547 waagent[1909]: 2025-05-27T02:45:46.566520Z INFO Daemon Fetched new vmSettings [HostGAPlugin correlation ID: 648ddce9-f81d-45bb-bbc0-27f49e94937e eTag: 1480899221961817946 source: Fabric] May 27 02:45:46.574666 waagent[1909]: 2025-05-27T02:45:46.574636Z INFO Daemon The vmSettings originated via Fabric; will ignore them. May 27 02:45:46.579454 waagent[1909]: 2025-05-27T02:45:46.579428Z INFO Daemon May 27 02:45:46.581565 waagent[1909]: 2025-05-27T02:45:46.581539Z INFO Daemon Fetching full goal state from the WireServer [incarnation 1] May 27 02:45:46.589410 waagent[1909]: 2025-05-27T02:45:46.589385Z INFO Daemon Daemon Downloading artifacts profile blob May 27 02:45:46.700865 waagent[1909]: 2025-05-27T02:45:46.700815Z INFO Daemon Downloaded certificate {'thumbprint': 'E608FF73A98D98FF8B78641D048559E3AF8303DF', 'hasPrivateKey': False} May 27 02:45:46.708329 waagent[1909]: 2025-05-27T02:45:46.708297Z INFO Daemon Downloaded certificate {'thumbprint': '7BC8BEC8B25B98B03E0644A0F165200BC6A04C33', 'hasPrivateKey': True} May 27 02:45:46.715432 waagent[1909]: 2025-05-27T02:45:46.715401Z INFO Daemon Fetch goal state completed May 27 02:45:46.747899 waagent[1909]: 2025-05-27T02:45:46.747866Z INFO Daemon Daemon Starting provisioning May 27 02:45:46.751666 waagent[1909]: 2025-05-27T02:45:46.751634Z INFO Daemon Daemon Handle ovf-env.xml. May 27 02:45:46.755246 waagent[1909]: 2025-05-27T02:45:46.755221Z INFO Daemon Daemon Set hostname [ci-4344.0.0-a-762bea0d2e] May 27 02:45:46.776839 waagent[1909]: 2025-05-27T02:45:46.776800Z INFO Daemon Daemon Publish hostname [ci-4344.0.0-a-762bea0d2e] May 27 02:45:46.782126 waagent[1909]: 2025-05-27T02:45:46.782091Z INFO Daemon Daemon Examine /proc/net/route for primary interface May 27 02:45:46.786657 waagent[1909]: 2025-05-27T02:45:46.786603Z INFO Daemon Daemon Primary interface is [eth0] May 27 02:45:46.796356 systemd-networkd[1484]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 27 02:45:46.796364 systemd-networkd[1484]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. May 27 02:45:46.796747 waagent[1909]: 2025-05-27T02:45:46.796556Z INFO Daemon Daemon Create user account if not exists May 27 02:45:46.796409 systemd-networkd[1484]: eth0: DHCP lease lost May 27 02:45:46.800661 waagent[1909]: 2025-05-27T02:45:46.800624Z INFO Daemon Daemon User core already exists, skip useradd May 27 02:45:46.804880 waagent[1909]: 2025-05-27T02:45:46.804841Z INFO Daemon Daemon Configure sudoer May 27 02:45:46.810762 waagent[1909]: 2025-05-27T02:45:46.810724Z INFO Daemon Daemon Configure sshd May 27 02:45:46.818648 waagent[1909]: 2025-05-27T02:45:46.818611Z INFO Daemon Daemon Added a configuration snippet disabling SSH password-based authentication methods. It also configures SSH client probing to keep connections alive. May 27 02:45:46.819034 systemd-networkd[1484]: eth0: DHCPv4 address 10.200.20.18/24, gateway 10.200.20.1 acquired from 168.63.129.16 May 27 02:45:46.827819 waagent[1909]: 2025-05-27T02:45:46.827787Z INFO Daemon Daemon Deploy ssh public key. May 27 02:45:47.923514 waagent[1909]: 2025-05-27T02:45:47.923382Z INFO Daemon Daemon Provisioning complete May 27 02:45:47.936157 waagent[1909]: 2025-05-27T02:45:47.936118Z INFO Daemon Daemon RDMA capabilities are not enabled, skipping May 27 02:45:47.940779 waagent[1909]: 2025-05-27T02:45:47.940750Z INFO Daemon Daemon End of log to /dev/console. The agent will now check for updates and then will process extensions. May 27 02:45:47.947563 waagent[1909]: 2025-05-27T02:45:47.947538Z INFO Daemon Daemon Installed Agent WALinuxAgent-2.12.0.4 is the most current agent May 27 02:45:48.044031 waagent[2005]: 2025-05-27T02:45:48.043951Z INFO ExtHandler ExtHandler Azure Linux Agent (Goal State Agent version 2.12.0.4) May 27 02:45:48.044679 waagent[2005]: 2025-05-27T02:45:48.044367Z INFO ExtHandler ExtHandler OS: flatcar 4344.0.0 May 27 02:45:48.044679 waagent[2005]: 2025-05-27T02:45:48.044425Z INFO ExtHandler ExtHandler Python: 3.11.12 May 27 02:45:48.044679 waagent[2005]: 2025-05-27T02:45:48.044461Z INFO ExtHandler ExtHandler CPU Arch: aarch64 May 27 02:45:48.079703 waagent[2005]: 2025-05-27T02:45:48.079663Z INFO ExtHandler ExtHandler Distro: flatcar-4344.0.0; OSUtil: FlatcarUtil; AgentService: waagent; Python: 3.11.12; Arch: aarch64; systemd: True; LISDrivers: Absent; logrotate: logrotate 3.22.0; May 27 02:45:48.079930 waagent[2005]: 2025-05-27T02:45:48.079902Z INFO ExtHandler ExtHandler WireServer endpoint 168.63.129.16 read from file May 27 02:45:48.080061 waagent[2005]: 2025-05-27T02:45:48.080037Z INFO ExtHandler ExtHandler Wire server endpoint:168.63.129.16 May 27 02:45:48.085449 waagent[2005]: 2025-05-27T02:45:48.085406Z INFO ExtHandler Fetched a new incarnation for the WireServer goal state [incarnation 1] May 27 02:45:48.091034 waagent[2005]: 2025-05-27T02:45:48.090057Z INFO ExtHandler ExtHandler HostGAPlugin version: 1.0.8.164 May 27 02:45:48.091034 waagent[2005]: 2025-05-27T02:45:48.090402Z INFO ExtHandler May 27 02:45:48.091034 waagent[2005]: 2025-05-27T02:45:48.090454Z INFO ExtHandler Fetched new vmSettings [HostGAPlugin correlation ID: 2297b89a-c086-49f8-a6ad-1bdf473db3f1 eTag: 1480899221961817946 source: Fabric] May 27 02:45:48.091034 waagent[2005]: 2025-05-27T02:45:48.090654Z INFO ExtHandler The vmSettings originated via Fabric; will ignore them. May 27 02:45:48.091143 waagent[2005]: 2025-05-27T02:45:48.091044Z INFO ExtHandler May 27 02:45:48.091143 waagent[2005]: 2025-05-27T02:45:48.091090Z INFO ExtHandler Fetching full goal state from the WireServer [incarnation 1] May 27 02:45:48.094196 waagent[2005]: 2025-05-27T02:45:48.094167Z INFO ExtHandler ExtHandler Downloading artifacts profile blob May 27 02:45:48.145765 waagent[2005]: 2025-05-27T02:45:48.145717Z INFO ExtHandler Downloaded certificate {'thumbprint': 'E608FF73A98D98FF8B78641D048559E3AF8303DF', 'hasPrivateKey': False} May 27 02:45:48.146032 waagent[2005]: 2025-05-27T02:45:48.145987Z INFO ExtHandler Downloaded certificate {'thumbprint': '7BC8BEC8B25B98B03E0644A0F165200BC6A04C33', 'hasPrivateKey': True} May 27 02:45:48.146340 waagent[2005]: 2025-05-27T02:45:48.146311Z INFO ExtHandler Fetch goal state completed May 27 02:45:48.155919 waagent[2005]: 2025-05-27T02:45:48.155876Z INFO ExtHandler ExtHandler OpenSSL version: OpenSSL 3.3.3 11 Feb 2025 (Library: OpenSSL 3.3.3 11 Feb 2025) May 27 02:45:48.159040 waagent[2005]: 2025-05-27T02:45:48.158987Z INFO ExtHandler ExtHandler WALinuxAgent-2.12.0.4 running as process 2005 May 27 02:45:48.159139 waagent[2005]: 2025-05-27T02:45:48.159114Z INFO ExtHandler ExtHandler ******** AutoUpdate.Enabled is set to False, not processing the operation ******** May 27 02:45:48.159370 waagent[2005]: 2025-05-27T02:45:48.159345Z INFO ExtHandler ExtHandler ******** AutoUpdate.UpdateToLatestVersion is set to False, not processing the operation ******** May 27 02:45:48.160429 waagent[2005]: 2025-05-27T02:45:48.160394Z INFO ExtHandler ExtHandler [CGI] Cgroup monitoring is not supported on ['flatcar', '4344.0.0', '', 'Flatcar Container Linux by Kinvolk'] May 27 02:45:48.160733 waagent[2005]: 2025-05-27T02:45:48.160703Z INFO ExtHandler ExtHandler [CGI] Agent will reset the quotas in case distro: ['flatcar', '4344.0.0', '', 'Flatcar Container Linux by Kinvolk'] went from supported to unsupported May 27 02:45:48.160831 waagent[2005]: 2025-05-27T02:45:48.160809Z INFO ExtHandler ExtHandler [CGI] Agent cgroups enabled: False May 27 02:45:48.161278 waagent[2005]: 2025-05-27T02:45:48.161249Z INFO ExtHandler ExtHandler Starting setup for Persistent firewall rules May 27 02:45:48.196132 waagent[2005]: 2025-05-27T02:45:48.196072Z INFO ExtHandler ExtHandler Firewalld service not running/unavailable, trying to set up waagent-network-setup.service May 27 02:45:48.196220 waagent[2005]: 2025-05-27T02:45:48.196194Z INFO ExtHandler ExtHandler Successfully updated the Binary file /var/lib/waagent/waagent-network-setup.py for firewall setup May 27 02:45:48.200297 waagent[2005]: 2025-05-27T02:45:48.200274Z INFO ExtHandler ExtHandler Service: waagent-network-setup.service not enabled. Adding it now May 27 02:45:48.212169 systemd[1]: Reload requested from client PID 2022 ('systemctl') (unit waagent.service)... May 27 02:45:48.212181 systemd[1]: Reloading... May 27 02:45:48.288038 zram_generator::config[2065]: No configuration found. May 27 02:45:48.341703 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. May 27 02:45:48.421959 systemd[1]: Reloading finished in 209 ms. May 27 02:45:48.451288 waagent[2005]: 2025-05-27T02:45:48.450914Z INFO ExtHandler ExtHandler Successfully added and enabled the waagent-network-setup.service May 27 02:45:48.451288 waagent[2005]: 2025-05-27T02:45:48.451076Z INFO ExtHandler ExtHandler Persistent firewall rules setup successfully May 27 02:45:48.728864 waagent[2005]: 2025-05-27T02:45:48.728752Z INFO ExtHandler ExtHandler DROP rule is not available which implies no firewall rules are set yet. Environment thread will set it up. May 27 02:45:48.729099 waagent[2005]: 2025-05-27T02:45:48.729068Z INFO ExtHandler ExtHandler Checking if log collection is allowed at this time [False]. All three conditions must be met: 1. configuration enabled [True], 2. cgroups v1 enabled [False] OR cgroups v2 is in use and v2 resource limiting configuration enabled [False], 3. python supported: [True] May 27 02:45:48.729716 waagent[2005]: 2025-05-27T02:45:48.729674Z INFO ExtHandler ExtHandler Starting env monitor service. May 27 02:45:48.729992 waagent[2005]: 2025-05-27T02:45:48.729952Z INFO ExtHandler ExtHandler Start SendTelemetryHandler service. May 27 02:45:48.730347 waagent[2005]: 2025-05-27T02:45:48.730308Z INFO SendTelemetryHandler ExtHandler Successfully started the SendTelemetryHandler thread May 27 02:45:48.730498 waagent[2005]: 2025-05-27T02:45:48.730462Z INFO ExtHandler ExtHandler Start Extension Telemetry service. May 27 02:45:48.730806 waagent[2005]: 2025-05-27T02:45:48.730767Z INFO TelemetryEventsCollector ExtHandler Extension Telemetry pipeline enabled: True May 27 02:45:48.730934 waagent[2005]: 2025-05-27T02:45:48.730891Z INFO ExtHandler ExtHandler Goal State Period: 6 sec. This indicates how often the agent checks for new goal states and reports status. May 27 02:45:48.731218 waagent[2005]: 2025-05-27T02:45:48.731171Z INFO MonitorHandler ExtHandler WireServer endpoint 168.63.129.16 read from file May 27 02:45:48.732034 waagent[2005]: 2025-05-27T02:45:48.731552Z INFO EnvHandler ExtHandler WireServer endpoint 168.63.129.16 read from file May 27 02:45:48.732034 waagent[2005]: 2025-05-27T02:45:48.731613Z INFO EnvHandler ExtHandler Wire server endpoint:168.63.129.16 May 27 02:45:48.732034 waagent[2005]: 2025-05-27T02:45:48.731719Z INFO EnvHandler ExtHandler Configure routes May 27 02:45:48.732034 waagent[2005]: 2025-05-27T02:45:48.731758Z INFO EnvHandler ExtHandler Gateway:None May 27 02:45:48.732034 waagent[2005]: 2025-05-27T02:45:48.731780Z INFO EnvHandler ExtHandler Routes:None May 27 02:45:48.732149 waagent[2005]: 2025-05-27T02:45:48.732091Z INFO MonitorHandler ExtHandler Wire server endpoint:168.63.129.16 May 27 02:45:48.732269 waagent[2005]: 2025-05-27T02:45:48.732241Z INFO MonitorHandler ExtHandler Monitor.NetworkConfigurationChanges is disabled. May 27 02:45:48.732553 waagent[2005]: 2025-05-27T02:45:48.732478Z INFO TelemetryEventsCollector ExtHandler Successfully started the TelemetryEventsCollector thread May 27 02:45:48.732614 waagent[2005]: 2025-05-27T02:45:48.732589Z INFO MonitorHandler ExtHandler Routing table from /proc/net/route: May 27 02:45:48.732614 waagent[2005]: Iface Destination Gateway Flags RefCnt Use Metric Mask MTU Window IRTT May 27 02:45:48.732614 waagent[2005]: eth0 00000000 0114C80A 0003 0 0 1024 00000000 0 0 0 May 27 02:45:48.732614 waagent[2005]: eth0 0014C80A 00000000 0001 0 0 1024 00FFFFFF 0 0 0 May 27 02:45:48.732614 waagent[2005]: eth0 0114C80A 00000000 0005 0 0 1024 FFFFFFFF 0 0 0 May 27 02:45:48.732614 waagent[2005]: eth0 10813FA8 0114C80A 0007 0 0 1024 FFFFFFFF 0 0 0 May 27 02:45:48.732614 waagent[2005]: eth0 FEA9FEA9 0114C80A 0007 0 0 1024 FFFFFFFF 0 0 0 May 27 02:45:48.740884 waagent[2005]: 2025-05-27T02:45:48.740846Z INFO ExtHandler ExtHandler May 27 02:45:48.740946 waagent[2005]: 2025-05-27T02:45:48.740909Z INFO ExtHandler ExtHandler ProcessExtensionsGoalState started [incarnation_1 channel: WireServer source: Fabric activity: f49331b1-3f5b-4a0b-850a-6ba4e7cb5dba correlation 328f7840-5428-4866-a1b0-46ec77e2eac6 created: 2025-05-27T02:44:08.851608Z] May 27 02:45:48.741192 waagent[2005]: 2025-05-27T02:45:48.741162Z INFO ExtHandler ExtHandler No extension handlers found, not processing anything. May 27 02:45:48.741584 waagent[2005]: 2025-05-27T02:45:48.741559Z INFO ExtHandler ExtHandler ProcessExtensionsGoalState completed [incarnation_1 0 ms] May 27 02:45:48.761123 waagent[2005]: 2025-05-27T02:45:48.761079Z WARNING ExtHandler ExtHandler Failed to get firewall packets: 'iptables -w -t security -L OUTPUT --zero OUTPUT -nxv' failed: 2 (iptables v1.8.11 (nf_tables): Illegal option `--numeric' with this command May 27 02:45:48.761123 waagent[2005]: Try `iptables -h' or 'iptables --help' for more information.) May 27 02:45:48.761397 waagent[2005]: 2025-05-27T02:45:48.761368Z INFO ExtHandler ExtHandler [HEARTBEAT] Agent WALinuxAgent-2.12.0.4 is running as the goal state agent [DEBUG HeartbeatCounter: 0;HeartbeatId: 1935E2D9-CB8A-46FE-AE54-390A185C0EF2;DroppedPackets: -1;UpdateGSErrors: 0;AutoUpdate: 0;UpdateMode: SelfUpdate;] May 27 02:45:48.775827 waagent[2005]: 2025-05-27T02:45:48.775781Z INFO MonitorHandler ExtHandler Network interfaces: May 27 02:45:48.775827 waagent[2005]: Executing ['ip', '-a', '-o', 'link']: May 27 02:45:48.775827 waagent[2005]: 1: lo: mtu 65536 qdisc noqueue state UNKNOWN mode DEFAULT group default qlen 1000\ link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00 May 27 02:45:48.775827 waagent[2005]: 2: eth0: mtu 1500 qdisc mq state UP mode DEFAULT group default qlen 1000\ link/ether 00:22:48:b5:0f:f9 brd ff:ff:ff:ff:ff:ff May 27 02:45:48.775827 waagent[2005]: 3: enP23915s1: mtu 1500 qdisc mq master eth0 state UP mode DEFAULT group default qlen 1000\ link/ether 00:22:48:b5:0f:f9 brd ff:ff:ff:ff:ff:ff\ altname enP23915p0s2 May 27 02:45:48.775827 waagent[2005]: Executing ['ip', '-4', '-a', '-o', 'address']: May 27 02:45:48.775827 waagent[2005]: 1: lo inet 127.0.0.1/8 scope host lo\ valid_lft forever preferred_lft forever May 27 02:45:48.775827 waagent[2005]: 2: eth0 inet 10.200.20.18/24 metric 1024 brd 10.200.20.255 scope global eth0\ valid_lft forever preferred_lft forever May 27 02:45:48.775827 waagent[2005]: Executing ['ip', '-6', '-a', '-o', 'address']: May 27 02:45:48.775827 waagent[2005]: 1: lo inet6 ::1/128 scope host noprefixroute \ valid_lft forever preferred_lft forever May 27 02:45:48.775827 waagent[2005]: 2: eth0 inet6 fe80::222:48ff:feb5:ff9/64 scope link proto kernel_ll \ valid_lft forever preferred_lft forever May 27 02:45:48.775827 waagent[2005]: 3: enP23915s1 inet6 fe80::222:48ff:feb5:ff9/64 scope link proto kernel_ll \ valid_lft forever preferred_lft forever May 27 02:45:48.806595 waagent[2005]: 2025-05-27T02:45:48.806540Z INFO EnvHandler ExtHandler Created firewall rules for the Azure Fabric: May 27 02:45:48.806595 waagent[2005]: Chain INPUT (policy ACCEPT 0 packets, 0 bytes) May 27 02:45:48.806595 waagent[2005]: pkts bytes target prot opt in out source destination May 27 02:45:48.806595 waagent[2005]: Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) May 27 02:45:48.806595 waagent[2005]: pkts bytes target prot opt in out source destination May 27 02:45:48.806595 waagent[2005]: Chain OUTPUT (policy ACCEPT 2 packets, 112 bytes) May 27 02:45:48.806595 waagent[2005]: pkts bytes target prot opt in out source destination May 27 02:45:48.806595 waagent[2005]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 tcp dpt:53 May 27 02:45:48.806595 waagent[2005]: 7 704 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 owner UID match 0 May 27 02:45:48.806595 waagent[2005]: 0 0 DROP tcp -- * * 0.0.0.0/0 168.63.129.16 ctstate INVALID,NEW May 27 02:45:48.809787 waagent[2005]: 2025-05-27T02:45:48.809518Z INFO EnvHandler ExtHandler Current Firewall rules: May 27 02:45:48.809787 waagent[2005]: Chain INPUT (policy ACCEPT 0 packets, 0 bytes) May 27 02:45:48.809787 waagent[2005]: pkts bytes target prot opt in out source destination May 27 02:45:48.809787 waagent[2005]: Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) May 27 02:45:48.809787 waagent[2005]: pkts bytes target prot opt in out source destination May 27 02:45:48.809787 waagent[2005]: Chain OUTPUT (policy ACCEPT 2 packets, 112 bytes) May 27 02:45:48.809787 waagent[2005]: pkts bytes target prot opt in out source destination May 27 02:45:48.809787 waagent[2005]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 tcp dpt:53 May 27 02:45:48.809787 waagent[2005]: 12 1351 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 owner UID match 0 May 27 02:45:48.809787 waagent[2005]: 0 0 DROP tcp -- * * 0.0.0.0/0 168.63.129.16 ctstate INVALID,NEW May 27 02:45:48.809787 waagent[2005]: 2025-05-27T02:45:48.809708Z INFO EnvHandler ExtHandler Set block dev timeout: sda with timeout: 300 May 27 02:45:56.038850 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. May 27 02:45:56.039884 systemd[1]: Started sshd@0-10.200.20.18:22-10.200.16.10:50928.service - OpenSSH per-connection server daemon (10.200.16.10:50928). May 27 02:45:56.574047 sshd[2148]: Accepted publickey for core from 10.200.16.10 port 50928 ssh2: RSA SHA256:dQ5n/TEF0B0Zd9LSQs6hU1XnlCWpvGObsk/6/QN9ItE May 27 02:45:56.575071 sshd-session[2148]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 27 02:45:56.578720 systemd-logind[1777]: New session 3 of user core. May 27 02:45:56.588131 systemd[1]: Started session-3.scope - Session 3 of User core. May 27 02:45:56.992428 systemd[1]: Started sshd@1-10.200.20.18:22-10.200.16.10:50942.service - OpenSSH per-connection server daemon (10.200.16.10:50942). May 27 02:45:57.442695 sshd[2153]: Accepted publickey for core from 10.200.16.10 port 50942 ssh2: RSA SHA256:dQ5n/TEF0B0Zd9LSQs6hU1XnlCWpvGObsk/6/QN9ItE May 27 02:45:57.443658 sshd-session[2153]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 27 02:45:57.447139 systemd-logind[1777]: New session 4 of user core. May 27 02:45:57.455112 systemd[1]: Started session-4.scope - Session 4 of User core. May 27 02:45:57.765694 sshd[2155]: Connection closed by 10.200.16.10 port 50942 May 27 02:45:57.766101 sshd-session[2153]: pam_unix(sshd:session): session closed for user core May 27 02:45:57.768598 systemd[1]: sshd@1-10.200.20.18:22-10.200.16.10:50942.service: Deactivated successfully. May 27 02:45:57.769835 systemd[1]: session-4.scope: Deactivated successfully. May 27 02:45:57.771268 systemd-logind[1777]: Session 4 logged out. Waiting for processes to exit. May 27 02:45:57.772371 systemd-logind[1777]: Removed session 4. May 27 02:45:57.855202 systemd[1]: Started sshd@2-10.200.20.18:22-10.200.16.10:50958.service - OpenSSH per-connection server daemon (10.200.16.10:50958). May 27 02:45:58.297048 sshd[2161]: Accepted publickey for core from 10.200.16.10 port 50958 ssh2: RSA SHA256:dQ5n/TEF0B0Zd9LSQs6hU1XnlCWpvGObsk/6/QN9ItE May 27 02:45:58.298379 sshd-session[2161]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 27 02:45:58.301857 systemd-logind[1777]: New session 5 of user core. May 27 02:45:58.310112 systemd[1]: Started session-5.scope - Session 5 of User core. May 27 02:45:58.614629 sshd[2163]: Connection closed by 10.200.16.10 port 50958 May 27 02:45:58.615188 sshd-session[2161]: pam_unix(sshd:session): session closed for user core May 27 02:45:58.618141 systemd[1]: sshd@2-10.200.20.18:22-10.200.16.10:50958.service: Deactivated successfully. May 27 02:45:58.619523 systemd[1]: session-5.scope: Deactivated successfully. May 27 02:45:58.620168 systemd-logind[1777]: Session 5 logged out. Waiting for processes to exit. May 27 02:45:58.621431 systemd-logind[1777]: Removed session 5. May 27 02:45:58.686478 systemd[1]: Started sshd@3-10.200.20.18:22-10.200.16.10:43524.service - OpenSSH per-connection server daemon (10.200.16.10:43524). May 27 02:45:59.099153 sshd[2169]: Accepted publickey for core from 10.200.16.10 port 43524 ssh2: RSA SHA256:dQ5n/TEF0B0Zd9LSQs6hU1XnlCWpvGObsk/6/QN9ItE May 27 02:45:59.100185 sshd-session[2169]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 27 02:45:59.103701 systemd-logind[1777]: New session 6 of user core. May 27 02:45:59.111204 systemd[1]: Started session-6.scope - Session 6 of User core. May 27 02:45:59.397649 sshd[2171]: Connection closed by 10.200.16.10 port 43524 May 27 02:45:59.398236 sshd-session[2169]: pam_unix(sshd:session): session closed for user core May 27 02:45:59.401016 systemd[1]: sshd@3-10.200.20.18:22-10.200.16.10:43524.service: Deactivated successfully. May 27 02:45:59.402332 systemd[1]: session-6.scope: Deactivated successfully. May 27 02:45:59.402891 systemd-logind[1777]: Session 6 logged out. Waiting for processes to exit. May 27 02:45:59.403930 systemd-logind[1777]: Removed session 6. May 27 02:45:59.477158 systemd[1]: Started sshd@4-10.200.20.18:22-10.200.16.10:43534.service - OpenSSH per-connection server daemon (10.200.16.10:43534). May 27 02:45:59.924726 sshd[2177]: Accepted publickey for core from 10.200.16.10 port 43534 ssh2: RSA SHA256:dQ5n/TEF0B0Zd9LSQs6hU1XnlCWpvGObsk/6/QN9ItE May 27 02:45:59.925756 sshd-session[2177]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 27 02:45:59.929353 systemd-logind[1777]: New session 7 of user core. May 27 02:45:59.937118 systemd[1]: Started session-7.scope - Session 7 of User core. May 27 02:46:00.338841 sudo[2180]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 May 27 02:46:00.339085 sudo[2180]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 27 02:46:00.369753 sudo[2180]: pam_unix(sudo:session): session closed for user root May 27 02:46:00.439717 sshd[2179]: Connection closed by 10.200.16.10 port 43534 May 27 02:46:00.440577 sshd-session[2177]: pam_unix(sshd:session): session closed for user core May 27 02:46:00.444805 systemd[1]: sshd@4-10.200.20.18:22-10.200.16.10:43534.service: Deactivated successfully. May 27 02:46:00.446401 systemd[1]: session-7.scope: Deactivated successfully. May 27 02:46:00.447899 systemd-logind[1777]: Session 7 logged out. Waiting for processes to exit. May 27 02:46:00.449116 systemd-logind[1777]: Removed session 7. May 27 02:46:00.516596 systemd[1]: Started sshd@5-10.200.20.18:22-10.200.16.10:43538.service - OpenSSH per-connection server daemon (10.200.16.10:43538). May 27 02:46:00.933172 sshd[2186]: Accepted publickey for core from 10.200.16.10 port 43538 ssh2: RSA SHA256:dQ5n/TEF0B0Zd9LSQs6hU1XnlCWpvGObsk/6/QN9ItE May 27 02:46:00.934154 sshd-session[2186]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 27 02:46:00.937925 systemd-logind[1777]: New session 8 of user core. May 27 02:46:00.943110 systemd[1]: Started session-8.scope - Session 8 of User core. May 27 02:46:01.171290 sudo[2190]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules May 27 02:46:01.171485 sudo[2190]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 27 02:46:01.187799 sudo[2190]: pam_unix(sudo:session): session closed for user root May 27 02:46:01.190963 sudo[2189]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules May 27 02:46:01.191383 sudo[2189]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 27 02:46:01.198100 systemd[1]: Starting audit-rules.service - Load Audit Rules... May 27 02:46:01.226253 augenrules[2212]: No rules May 27 02:46:01.227284 systemd[1]: audit-rules.service: Deactivated successfully. May 27 02:46:01.227522 systemd[1]: Finished audit-rules.service - Load Audit Rules. May 27 02:46:01.229147 sudo[2189]: pam_unix(sudo:session): session closed for user root May 27 02:46:01.293209 sshd[2188]: Connection closed by 10.200.16.10 port 43538 May 27 02:46:01.293674 sshd-session[2186]: pam_unix(sshd:session): session closed for user core May 27 02:46:01.296912 systemd[1]: sshd@5-10.200.20.18:22-10.200.16.10:43538.service: Deactivated successfully. May 27 02:46:01.298323 systemd[1]: session-8.scope: Deactivated successfully. May 27 02:46:01.299606 systemd-logind[1777]: Session 8 logged out. Waiting for processes to exit. May 27 02:46:01.300416 systemd-logind[1777]: Removed session 8. May 27 02:46:01.379740 systemd[1]: Started sshd@6-10.200.20.18:22-10.200.16.10:43548.service - OpenSSH per-connection server daemon (10.200.16.10:43548). May 27 02:46:01.840273 sshd[2221]: Accepted publickey for core from 10.200.16.10 port 43548 ssh2: RSA SHA256:dQ5n/TEF0B0Zd9LSQs6hU1XnlCWpvGObsk/6/QN9ItE May 27 02:46:01.841290 sshd-session[2221]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 27 02:46:01.844949 systemd-logind[1777]: New session 9 of user core. May 27 02:46:01.855116 systemd[1]: Started session-9.scope - Session 9 of User core. May 27 02:46:02.098522 sudo[2224]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm /etc/ignition-ran May 27 02:46:02.099052 sudo[2224]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 27 02:46:02.101542 sudo[2224]: pam_unix(sudo:session): session closed for user root May 27 02:46:02.175721 sshd[2223]: Connection closed by 10.200.16.10 port 43548 May 27 02:46:02.176049 sshd-session[2221]: pam_unix(sshd:session): session closed for user core May 27 02:46:02.178294 systemd[1]: session-9.scope: Deactivated successfully. May 27 02:46:02.178326 systemd-logind[1777]: Session 9 logged out. Waiting for processes to exit. May 27 02:46:02.179433 systemd[1]: sshd@6-10.200.20.18:22-10.200.16.10:43548.service: Deactivated successfully. May 27 02:46:02.254448 systemd[1]: Started sshd@7-10.200.20.18:22-10.200.16.10:43560.service - OpenSSH per-connection server daemon (10.200.16.10:43560). May 27 02:46:02.701222 sshd[2230]: Accepted publickey for core from 10.200.16.10 port 43560 ssh2: RSA SHA256:dQ5n/TEF0B0Zd9LSQs6hU1XnlCWpvGObsk/6/QN9ItE May 27 02:46:02.702253 sshd-session[2230]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 27 02:46:02.705818 systemd-logind[1777]: New session 10 of user core. May 27 02:46:02.718120 systemd[1]: Started session-10.scope - Session 10 of User core. May 27 02:46:02.954054 sudo[2234]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl stop sshd.socket May 27 02:46:02.954625 sudo[2234]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) -- Reboot -- May 27 02:46:10.028060 kernel: Booting Linux on physical CPU 0x0000000000 [0x410fd490] May 27 02:46:10.028078 kernel: Linux version 6.12.30-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT Tue May 27 01:20:04 -00 2025 May 27 02:46:10.028084 kernel: KASLR enabled May 27 02:46:10.028088 kernel: earlycon: pl11 at MMIO 0x00000000effec000 (options '') May 27 02:46:10.028093 kernel: printk: legacy bootconsole [pl11] enabled May 27 02:46:10.028097 kernel: efi: EFI v2.7 by EDK II May 27 02:46:10.028102 kernel: efi: ACPI 2.0=0x3fd5f018 SMBIOS=0x3e580000 SMBIOS 3.0=0x3e560000 MEMATTR=0x3f210698 RNG=0x3fd5f998 MEMRESERVE=0x3e473998 May 27 02:46:10.028106 kernel: random: crng init done May 27 02:46:10.028110 kernel: secureboot: Secure boot disabled May 27 02:46:10.028114 kernel: ACPI: Early table checksum verification disabled May 27 02:46:10.028118 kernel: ACPI: RSDP 0x000000003FD5F018 000024 (v02 VRTUAL) May 27 02:46:10.028122 kernel: ACPI: XSDT 0x000000003FD5FF18 00006C (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) May 27 02:46:10.028126 kernel: ACPI: FACP 0x000000003FD5FC18 000114 (v06 VRTUAL MICROSFT 00000001 MSFT 00000001) May 27 02:46:10.028130 kernel: ACPI: DSDT 0x000000003FD41018 01DFCD (v02 MSFTVM DSDT01 00000001 INTL 20230628) May 27 02:46:10.028135 kernel: ACPI: DBG2 0x000000003FD5FB18 000072 (v00 VRTUAL MICROSFT 00000001 MSFT 00000001) May 27 02:46:10.028139 kernel: ACPI: GTDT 0x000000003FD5FD98 000060 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) May 27 02:46:10.028144 kernel: ACPI: OEM0 0x000000003FD5F098 000064 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) May 27 02:46:10.028149 kernel: ACPI: SPCR 0x000000003FD5FA98 000050 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) May 27 02:46:10.028153 kernel: ACPI: APIC 0x000000003FD5F818 0000FC (v04 VRTUAL MICROSFT 00000001 MSFT 00000001) May 27 02:46:10.028157 kernel: ACPI: SRAT 0x000000003FD5F198 000234 (v03 VRTUAL MICROSFT 00000001 MSFT 00000001) May 27 02:46:10.028161 kernel: ACPI: PPTT 0x000000003FD5F418 000120 (v01 VRTUAL MICROSFT 00000000 MSFT 00000000) May 27 02:46:10.028165 kernel: ACPI: BGRT 0x000000003FD5FE98 000038 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) May 27 02:46:10.028170 kernel: ACPI: SPCR: console: pl011,mmio32,0xeffec000,115200 May 27 02:46:10.028174 kernel: ACPI: Use ACPI SPCR as default console: Yes May 27 02:46:10.028178 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x3fffffff] hotplug May 27 02:46:10.028182 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x1bfffffff] hotplug May 27 02:46:10.028186 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1c0000000-0xfbfffffff] hotplug May 27 02:46:10.028191 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1000000000-0xffffffffff] hotplug May 27 02:46:10.028195 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x10000000000-0x1ffffffffff] hotplug May 27 02:46:10.028200 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x20000000000-0x3ffffffffff] hotplug May 27 02:46:10.028204 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x40000000000-0x7ffffffffff] hotplug May 27 02:46:10.028208 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x80000000000-0xfffffffffff] hotplug May 27 02:46:10.028212 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000000-0x1fffffffffff] hotplug May 27 02:46:10.028216 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x200000000000-0x3fffffffffff] hotplug May 27 02:46:10.028220 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x400000000000-0x7fffffffffff] hotplug May 27 02:46:10.028225 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x800000000000-0xffffffffffff] hotplug May 27 02:46:10.028229 kernel: NUMA: Node 0 [mem 0x00000000-0x3fffffff] + [mem 0x100000000-0x1bfffffff] -> [mem 0x00000000-0x1bfffffff] May 27 02:46:10.028233 kernel: NODE_DATA(0) allocated [mem 0x1bf7fddc0-0x1bf804fff] May 27 02:46:10.028237 kernel: Zone ranges: May 27 02:46:10.028241 kernel: DMA [mem 0x0000000000000000-0x00000000ffffffff] May 27 02:46:10.028248 kernel: DMA32 empty May 27 02:46:10.028252 kernel: Normal [mem 0x0000000100000000-0x00000001bfffffff] May 27 02:46:10.028256 kernel: Device empty May 27 02:46:10.028261 kernel: Movable zone start for each node May 27 02:46:10.028265 kernel: Early memory node ranges May 27 02:46:10.028270 kernel: node 0: [mem 0x0000000000000000-0x00000000007fffff] May 27 02:46:10.028274 kernel: node 0: [mem 0x0000000000824000-0x000000003e45ffff] May 27 02:46:10.028278 kernel: node 0: [mem 0x000000003e460000-0x000000003e46ffff] May 27 02:46:10.028283 kernel: node 0: [mem 0x000000003e470000-0x000000003e54ffff] May 27 02:46:10.028287 kernel: node 0: [mem 0x000000003e550000-0x000000003e87ffff] May 27 02:46:10.028291 kernel: node 0: [mem 0x000000003e880000-0x000000003fc7ffff] May 27 02:46:10.028296 kernel: node 0: [mem 0x000000003fc80000-0x000000003fcfffff] May 27 02:46:10.028300 kernel: node 0: [mem 0x000000003fd00000-0x000000003fffffff] May 27 02:46:10.028304 kernel: node 0: [mem 0x0000000100000000-0x00000001bfffffff] May 27 02:46:10.028308 kernel: Initmem setup node 0 [mem 0x0000000000000000-0x00000001bfffffff] May 27 02:46:10.028313 kernel: On node 0, zone DMA: 36 pages in unavailable ranges May 27 02:46:10.028317 kernel: psci: probing for conduit method from ACPI. May 27 02:46:10.028337 kernel: psci: PSCIv1.1 detected in firmware. May 27 02:46:10.028342 kernel: psci: Using standard PSCI v0.2 function IDs May 27 02:46:10.028346 kernel: psci: MIGRATE_INFO_TYPE not supported. May 27 02:46:10.028350 kernel: psci: SMC Calling Convention v1.4 May 27 02:46:10.028355 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x0 -> Node 0 May 27 02:46:10.028359 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x1 -> Node 0 May 27 02:46:10.028363 kernel: percpu: Embedded 33 pages/cpu s98136 r8192 d28840 u135168 May 27 02:46:10.028367 kernel: pcpu-alloc: s98136 r8192 d28840 u135168 alloc=33*4096 May 27 02:46:10.028372 kernel: pcpu-alloc: [0] 0 [0] 1 May 27 02:46:10.028376 kernel: Detected PIPT I-cache on CPU0 May 27 02:46:10.028381 kernel: CPU features: detected: Address authentication (architected QARMA5 algorithm) May 27 02:46:10.028386 kernel: CPU features: detected: GIC system register CPU interface May 27 02:46:10.028390 kernel: CPU features: detected: Spectre-v4 May 27 02:46:10.028395 kernel: CPU features: detected: Spectre-BHB May 27 02:46:10.028399 kernel: CPU features: kernel page table isolation forced ON by KASLR May 27 02:46:10.028403 kernel: CPU features: detected: Kernel page table isolation (KPTI) May 27 02:46:10.028408 kernel: CPU features: detected: ARM erratum 2067961 or 2054223 May 27 02:46:10.028412 kernel: CPU features: detected: SSBS not fully self-synchronizing May 27 02:46:10.028416 kernel: alternatives: applying boot alternatives May 27 02:46:10.028421 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=4c3f98aae7a61b3dcbab6391ba922461adab29dbcb79fd6e18169f93c5a4ab5a May 27 02:46:10.028426 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. May 27 02:46:10.028430 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) May 27 02:46:10.028436 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) May 27 02:46:10.028440 kernel: Fallback order for Node 0: 0 May 27 02:46:10.028444 kernel: Built 1 zonelists, mobility grouping on. Total pages: 1048540 May 27 02:46:10.028449 kernel: Policy zone: Normal May 27 02:46:10.028453 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off May 27 02:46:10.028457 kernel: software IO TLB: area num 2. May 27 02:46:10.028461 kernel: software IO TLB: mapped [mem 0x000000003a460000-0x000000003e460000] (64MB) May 27 02:46:10.028466 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 May 27 02:46:10.028470 kernel: rcu: Preemptible hierarchical RCU implementation. May 27 02:46:10.028475 kernel: rcu: RCU event tracing is enabled. May 27 02:46:10.028479 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. May 27 02:46:10.028485 kernel: Trampoline variant of Tasks RCU enabled. May 27 02:46:10.028489 kernel: Tracing variant of Tasks RCU enabled. May 27 02:46:10.028493 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. May 27 02:46:10.028498 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 May 27 02:46:10.028502 kernel: RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. May 27 02:46:10.028507 kernel: RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. May 27 02:46:10.028511 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 May 27 02:46:10.028515 kernel: GICv3: 960 SPIs implemented May 27 02:46:10.028520 kernel: GICv3: 0 Extended SPIs implemented May 27 02:46:10.028524 kernel: Root IRQ handler: gic_handle_irq May 27 02:46:10.028528 kernel: GICv3: GICv3 features: 16 PPIs, RSS May 27 02:46:10.028532 kernel: GICv3: GICD_CTRL.DS=0, SCR_EL3.FIQ=0 May 27 02:46:10.028538 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000effee000 May 27 02:46:10.028542 kernel: ITS: No ITS available, not enabling LPIs May 27 02:46:10.028546 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. May 27 02:46:10.028551 kernel: arch_timer: cp15 timer(s) running at 1000.00MHz (virt). May 27 02:46:10.028555 kernel: clocksource: arch_sys_counter: mask: 0x1fffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns May 27 02:46:10.028560 kernel: sched_clock: 61 bits at 1000MHz, resolution 1ns, wraps every 4398046511103ns May 27 02:46:10.028564 kernel: Console: colour dummy device 80x25 May 27 02:46:10.028568 kernel: printk: legacy console [tty1] enabled May 27 02:46:10.028573 kernel: ACPI: Core revision 20240827 May 27 02:46:10.028578 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 2000.00 BogoMIPS (lpj=1000000) May 27 02:46:10.028583 kernel: pid_max: default: 32768 minimum: 301 May 27 02:46:10.028588 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima May 27 02:46:10.028592 kernel: landlock: Up and running. May 27 02:46:10.028597 kernel: SELinux: Initializing. May 27 02:46:10.028601 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) May 27 02:46:10.028606 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) May 27 02:46:10.028613 kernel: Hyper-V: privilege flags low 0x2e7f, high 0x3b8030, hints 0x1a0000e, misc 0x31e1 May 27 02:46:10.028619 kernel: Hyper-V: Host Build 10.0.26100.1254-1-0 May 27 02:46:10.028624 kernel: Hyper-V: enabling crash_kexec_post_notifiers May 27 02:46:10.028628 kernel: rcu: Hierarchical SRCU implementation. May 27 02:46:10.028633 kernel: rcu: Max phase no-delay instances is 400. May 27 02:46:10.028638 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level May 27 02:46:10.028643 kernel: Remapping and enabling EFI services. May 27 02:46:10.028648 kernel: smp: Bringing up secondary CPUs ... May 27 02:46:10.028653 kernel: Detected PIPT I-cache on CPU1 May 27 02:46:10.028657 kernel: GICv3: CPU1: found redistributor 1 region 1:0x00000000f000e000 May 27 02:46:10.028662 kernel: CPU1: Booted secondary processor 0x0000000001 [0x410fd490] May 27 02:46:10.028668 kernel: smp: Brought up 1 node, 2 CPUs May 27 02:46:10.028672 kernel: SMP: Total of 2 processors activated. May 27 02:46:10.028677 kernel: CPU: All CPU(s) started at EL1 May 27 02:46:10.028682 kernel: CPU features: detected: 32-bit EL0 Support May 27 02:46:10.028687 kernel: CPU features: detected: Instruction cache invalidation not required for I/D coherence May 27 02:46:10.028691 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence May 27 02:46:10.028696 kernel: CPU features: detected: Common not Private translations May 27 02:46:10.028701 kernel: CPU features: detected: CRC32 instructions May 27 02:46:10.028705 kernel: CPU features: detected: Generic authentication (architected QARMA5 algorithm) May 27 02:46:10.028711 kernel: CPU features: detected: RCpc load-acquire (LDAPR) May 27 02:46:10.028716 kernel: CPU features: detected: LSE atomic instructions May 27 02:46:10.028720 kernel: CPU features: detected: Privileged Access Never May 27 02:46:10.028725 kernel: CPU features: detected: Speculation barrier (SB) May 27 02:46:10.028730 kernel: CPU features: detected: TLB range maintenance instructions May 27 02:46:10.028734 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) May 27 02:46:10.028739 kernel: CPU features: detected: Scalable Vector Extension May 27 02:46:10.028744 kernel: alternatives: applying system-wide alternatives May 27 02:46:10.028748 kernel: CPU features: detected: Hardware dirty bit management on CPU0-1 May 27 02:46:10.028754 kernel: SVE: maximum available vector length 16 bytes per vector May 27 02:46:10.028758 kernel: SVE: default vector length 16 bytes per vector May 27 02:46:10.028763 kernel: Memory: 3976116K/4194160K available (11072K kernel code, 2276K rwdata, 8936K rodata, 39424K init, 1034K bss, 213428K reserved, 0K cma-reserved) May 27 02:46:10.028768 kernel: devtmpfs: initialized May 27 02:46:10.028773 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns May 27 02:46:10.028777 kernel: futex hash table entries: 512 (order: 3, 32768 bytes, linear) May 27 02:46:10.028782 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL May 27 02:46:10.028787 kernel: 0 pages in range for non-PLT usage May 27 02:46:10.028791 kernel: 508544 pages in range for PLT usage May 27 02:46:10.028797 kernel: pinctrl core: initialized pinctrl subsystem May 27 02:46:10.028801 kernel: SMBIOS 3.1.0 present. May 27 02:46:10.028806 kernel: DMI: Microsoft Corporation Virtual Machine/Virtual Machine, BIOS Hyper-V UEFI Release v4.1 09/28/2024 May 27 02:46:10.028811 kernel: DMI: Memory slots populated: 2/2 May 27 02:46:10.028816 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family May 27 02:46:10.028820 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations May 27 02:46:10.028825 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations May 27 02:46:10.028830 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations May 27 02:46:10.028835 kernel: audit: initializing netlink subsys (disabled) May 27 02:46:10.028840 kernel: audit: type=2000 audit(0.065:1): state=initialized audit_enabled=0 res=1 May 27 02:46:10.028845 kernel: thermal_sys: Registered thermal governor 'step_wise' May 27 02:46:10.028849 kernel: cpuidle: using governor menu May 27 02:46:10.028854 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. May 27 02:46:10.028859 kernel: ASID allocator initialised with 32768 entries May 27 02:46:10.028863 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 May 27 02:46:10.028868 kernel: Serial: AMBA PL011 UART driver May 27 02:46:10.028873 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages May 27 02:46:10.028877 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page May 27 02:46:10.028883 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages May 27 02:46:10.028888 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page May 27 02:46:10.028892 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages May 27 02:46:10.028897 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page May 27 02:46:10.028902 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages May 27 02:46:10.028906 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page May 27 02:46:10.028911 kernel: ACPI: Added _OSI(Module Device) May 27 02:46:10.028916 kernel: ACPI: Added _OSI(Processor Device) May 27 02:46:10.028920 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) May 27 02:46:10.028926 kernel: ACPI: Added _OSI(Processor Aggregator Device) May 27 02:46:10.028930 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded May 27 02:46:10.028935 kernel: ACPI: Interpreter enabled May 27 02:46:10.028940 kernel: ACPI: Using GIC for interrupt routing May 27 02:46:10.028944 kernel: ARMH0011:00: ttyAMA0 at MMIO 0xeffec000 (irq = 12, base_baud = 0) is a SBSA May 27 02:46:10.028949 kernel: printk: legacy console [ttyAMA0] enabled May 27 02:46:10.028954 kernel: printk: legacy bootconsole [pl11] disabled May 27 02:46:10.028959 kernel: ARMH0011:01: ttyAMA1 at MMIO 0xeffeb000 (irq = 13, base_baud = 0) is a SBSA May 27 02:46:10.028963 kernel: ACPI: CPU0 has been hot-added May 27 02:46:10.028969 kernel: ACPI: CPU1 has been hot-added May 27 02:46:10.028973 kernel: iommu: Default domain type: Translated May 27 02:46:10.028978 kernel: iommu: DMA domain TLB invalidation policy: strict mode May 27 02:46:10.028983 kernel: efivars: Registered efivars operations May 27 02:46:10.028987 kernel: vgaarb: loaded May 27 02:46:10.028992 kernel: clocksource: Switched to clocksource arch_sys_counter May 27 02:46:10.028997 kernel: VFS: Disk quotas dquot_6.6.0 May 27 02:46:10.029001 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) May 27 02:46:10.029006 kernel: pnp: PnP ACPI init May 27 02:46:10.029012 kernel: pnp: PnP ACPI: found 0 devices May 27 02:46:10.029016 kernel: NET: Registered PF_INET protocol family May 27 02:46:10.029021 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) May 27 02:46:10.029026 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) May 27 02:46:10.029030 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) May 27 02:46:10.029035 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) May 27 02:46:10.029040 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) May 27 02:46:10.029045 kernel: TCP: Hash tables configured (established 32768 bind 32768) May 27 02:46:10.029049 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) May 27 02:46:10.029055 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) May 27 02:46:10.029059 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family May 27 02:46:10.029064 kernel: PCI: CLS 0 bytes, default 64 May 27 02:46:10.029069 kernel: kvm [1]: HYP mode not available May 27 02:46:10.029073 kernel: Initialise system trusted keyrings May 27 02:46:10.029078 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 May 27 02:46:10.029083 kernel: Key type asymmetric registered May 27 02:46:10.029087 kernel: Asymmetric key parser 'x509' registered May 27 02:46:10.029092 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) May 27 02:46:10.029097 kernel: io scheduler mq-deadline registered May 27 02:46:10.029102 kernel: io scheduler kyber registered May 27 02:46:10.029107 kernel: io scheduler bfq registered May 27 02:46:10.029111 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled May 27 02:46:10.029116 kernel: thunder_xcv, ver 1.0 May 27 02:46:10.029121 kernel: thunder_bgx, ver 1.0 May 27 02:46:10.029125 kernel: nicpf, ver 1.0 May 27 02:46:10.029130 kernel: nicvf, ver 1.0 May 27 02:46:10.029231 kernel: rtc-efi rtc-efi.0: registered as rtc0 May 27 02:46:10.029284 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-05-27T02:46:09 UTC (1748313969) May 27 02:46:10.029290 kernel: efifb: probing for efifb May 27 02:46:10.029295 kernel: efifb: framebuffer at 0x40000000, using 3072k, total 3072k May 27 02:46:10.029300 kernel: efifb: mode is 1024x768x32, linelength=4096, pages=1 May 27 02:46:10.029305 kernel: efifb: scrolling: redraw May 27 02:46:10.029309 kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 May 27 02:46:10.029314 kernel: Console: switching to colour frame buffer device 128x48 May 27 02:46:10.029319 kernel: fb0: EFI VGA frame buffer device May 27 02:46:10.029375 kernel: SMCCC: SOC_ID: ARCH_SOC_ID not implemented, skipping .... May 27 02:46:10.029380 kernel: hid: raw HID events driver (C) Jiri Kosina May 27 02:46:10.029385 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available May 27 02:46:10.029390 kernel: watchdog: NMI not fully supported May 27 02:46:10.029394 kernel: watchdog: Hard watchdog permanently disabled May 27 02:46:10.029399 kernel: NET: Registered PF_INET6 protocol family May 27 02:46:10.029404 kernel: Segment Routing with IPv6 May 27 02:46:10.029409 kernel: In-situ OAM (IOAM) with IPv6 May 27 02:46:10.029413 kernel: NET: Registered PF_PACKET protocol family May 27 02:46:10.029419 kernel: Key type dns_resolver registered May 27 02:46:10.029424 kernel: registered taskstats version 1 May 27 02:46:10.029429 kernel: Loading compiled-in X.509 certificates May 27 02:46:10.029434 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.30-flatcar: 6bbf5412ef1f8a32378a640b6d048f74e6d74df0' May 27 02:46:10.029438 kernel: Demotion targets for Node 0: null May 27 02:46:10.029443 kernel: Key type .fscrypt registered May 27 02:46:10.029447 kernel: Key type fscrypt-provisioning registered May 27 02:46:10.029452 kernel: ima: No TPM chip found, activating TPM-bypass! May 27 02:46:10.029457 kernel: ima: Allocated hash algorithm: sha1 May 27 02:46:10.029463 kernel: ima: No architecture policies found May 27 02:46:10.029467 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) May 27 02:46:10.029472 kernel: clk: Disabling unused clocks May 27 02:46:10.029477 kernel: PM: genpd: Disabling unused power domains May 27 02:46:10.029481 kernel: Warning: unable to open an initial console. May 27 02:46:10.029486 kernel: Freeing unused kernel memory: 39424K May 27 02:46:10.029491 kernel: Run /init as init process May 27 02:46:10.029496 kernel: with arguments: May 27 02:46:10.029501 kernel: /init May 27 02:46:10.029506 kernel: with environment: May 27 02:46:10.029511 kernel: HOME=/ May 27 02:46:10.029515 kernel: TERM=linux May 27 02:46:10.029520 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a May 27 02:46:10.029526 systemd[1]: Successfully made /usr/ read-only. May 27 02:46:10.029533 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) May 27 02:46:10.029538 systemd[1]: Detected virtualization microsoft. May 27 02:46:10.029544 systemd[1]: Detected architecture arm64. May 27 02:46:10.029549 systemd[1]: Running in initrd. May 27 02:46:10.029554 systemd[1]: No hostname configured, using default hostname. May 27 02:46:10.029559 systemd[1]: Hostname set to . May 27 02:46:10.029564 systemd[1]: Initializing machine ID from random generator. May 27 02:46:10.029569 systemd[1]: Queued start job for default target initrd.target. May 27 02:46:10.029574 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. May 27 02:46:10.029580 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. May 27 02:46:10.029586 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... May 27 02:46:10.029591 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... May 27 02:46:10.029596 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... May 27 02:46:10.029602 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... May 27 02:46:10.029608 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... May 27 02:46:10.029613 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). May 27 02:46:10.029618 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. May 27 02:46:10.029624 systemd[1]: Reached target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. May 27 02:46:10.029629 systemd[1]: Reached target paths.target - Path Units. May 27 02:46:10.029634 systemd[1]: Reached target slices.target - Slice Units. May 27 02:46:10.029639 systemd[1]: Reached target swap.target - Swaps. May 27 02:46:10.029644 systemd[1]: Reached target timers.target - Timer Units. May 27 02:46:10.029649 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. May 27 02:46:10.029655 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. May 27 02:46:10.029660 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). May 27 02:46:10.029665 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. May 27 02:46:10.029671 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. May 27 02:46:10.029676 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. May 27 02:46:10.029681 systemd[1]: Reached target sockets.target - Socket Units. May 27 02:46:10.029686 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... May 27 02:46:10.029691 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... May 27 02:46:10.029696 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). May 27 02:46:10.029702 systemd[1]: Starting systemd-fsck-usr.service... May 27 02:46:10.029707 systemd[1]: Starting systemd-journald.service - Journal Service... May 27 02:46:10.029713 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... May 27 02:46:10.029731 systemd-journald[218]: Collecting audit messages is disabled. May 27 02:46:10.029745 systemd-journald[218]: Journal started May 27 02:46:10.029759 systemd-journald[218]: Runtime Journal (/run/log/journal/d37b9a997f07436b9ea2f9e96e35df32) is 8M, max 78.5M, 70.5M free. May 27 02:46:10.040309 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... May 27 02:46:10.036124 systemd-modules-load[220]: Inserted module 'overlay' May 27 02:46:10.051339 systemd[1]: Started systemd-journald.service - Journal Service. May 27 02:46:10.062356 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. May 27 02:46:10.075399 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. May 27 02:46:10.075414 kernel: Bridge firewalling registered May 27 02:46:10.069800 systemd-modules-load[220]: Inserted module 'br_netfilter' May 27 02:46:10.074440 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. May 27 02:46:10.079836 systemd[1]: Finished systemd-fsck-usr.service. May 27 02:46:10.086397 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. May 27 02:46:10.095253 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. May 27 02:46:10.104439 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... May 27 02:46:10.112200 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... May 27 02:46:10.132261 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... May 27 02:46:10.145156 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... May 27 02:46:10.157508 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. May 27 02:46:10.163303 systemd-tmpfiles[240]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. May 27 02:46:10.164951 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. May 27 02:46:10.175551 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. May 27 02:46:10.186591 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. May 27 02:46:10.198098 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... May 27 02:46:10.220668 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... May 27 02:46:10.236230 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. May 27 02:46:10.247790 dracut-cmdline[255]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=4c3f98aae7a61b3dcbab6391ba922461adab29dbcb79fd6e18169f93c5a4ab5a May 27 02:46:10.320340 kernel: SCSI subsystem initialized May 27 02:46:10.326335 kernel: Loading iSCSI transport class v2.0-870. May 27 02:46:10.333341 kernel: iscsi: registered transport (tcp) May 27 02:46:10.345754 kernel: iscsi: registered transport (qla4xxx) May 27 02:46:10.345766 kernel: QLogic iSCSI HBA Driver May 27 02:46:10.358125 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... May 27 02:46:10.372434 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. May 27 02:46:10.378672 systemd[1]: Reached target network-pre.target - Preparation for Network. May 27 02:46:10.422080 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. May 27 02:46:10.427280 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... May 27 02:46:10.486337 kernel: raid6: neonx8 gen() 18549 MB/s May 27 02:46:10.505331 kernel: raid6: neonx4 gen() 18578 MB/s May 27 02:46:10.524330 kernel: raid6: neonx2 gen() 17099 MB/s May 27 02:46:10.544406 kernel: raid6: neonx1 gen() 15014 MB/s May 27 02:46:10.563331 kernel: raid6: int64x8 gen() 10538 MB/s May 27 02:46:10.582330 kernel: raid6: int64x4 gen() 10611 MB/s May 27 02:46:10.602330 kernel: raid6: int64x2 gen() 8986 MB/s May 27 02:46:10.623873 kernel: raid6: int64x1 gen() 7016 MB/s May 27 02:46:10.623880 kernel: raid6: using algorithm neonx4 gen() 18578 MB/s May 27 02:46:10.645559 kernel: raid6: .... xor() 15174 MB/s, rmw enabled May 27 02:46:10.645601 kernel: raid6: using neon recovery algorithm May 27 02:46:10.652787 kernel: xor: measuring software checksum speed May 27 02:46:10.652805 kernel: 8regs : 28661 MB/sec May 27 02:46:10.655529 kernel: 32regs : 28812 MB/sec May 27 02:46:10.658947 kernel: arm64_neon : 37656 MB/sec May 27 02:46:10.662037 kernel: xor: using function: arm64_neon (37656 MB/sec) May 27 02:46:10.699349 kernel: Btrfs loaded, zoned=no, fsverity=no May 27 02:46:10.703605 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. May 27 02:46:10.712432 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... May 27 02:46:10.730659 systemd-udevd[465]: Using default interface naming scheme 'v255'. May 27 02:46:10.734493 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. May 27 02:46:10.744434 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... May 27 02:46:10.770084 dracut-pre-trigger[476]: rd.md=0: removing MD RAID activation May 27 02:46:10.787509 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. May 27 02:46:10.792830 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... May 27 02:46:10.839859 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. May 27 02:46:10.851582 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... May 27 02:46:10.912353 kernel: hv_vmbus: Vmbus version:5.3 May 27 02:46:10.913490 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. May 27 02:46:10.913617 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. May 27 02:46:10.675593 kernel: hv_vmbus: registering driver hyperv_keyboard May 27 02:46:10.681713 kernel: pps_core: LinuxPPS API ver. 1 registered May 27 02:46:10.681727 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti May 27 02:46:10.681758 kernel: hv_vmbus: registering driver hid_hyperv May 27 02:46:10.681766 kernel: PTP clock support registered May 27 02:46:10.681771 kernel: input: Microsoft Vmbus HID-compliant Mouse as /devices/0006:045E:0621.0001/input/input1 May 27 02:46:10.681777 kernel: hid-hyperv 0006:045E:0621.0001: input: VIRTUAL HID v0.01 Mouse [Microsoft Vmbus HID-compliant Mouse] on May 27 02:46:10.681873 kernel: input: AT Translated Set 2 keyboard as /devices/LNXSYSTM:00/LNXSYBUS:00/ACPI0004:00/MSFT1000:00/d34b2567-b9b6-42b9-8778-0a4ec0b955bf/serio0/input/input0 May 27 02:46:10.681879 kernel: hv_vmbus: registering driver hv_netvsc May 27 02:46:10.681884 kernel: hv_utils: Registering HyperV Utility Driver May 27 02:46:10.681891 kernel: hv_vmbus: registering driver hv_storvsc May 27 02:46:10.681896 kernel: hv_vmbus: registering driver hv_utils May 27 02:46:10.681901 kernel: scsi host1: storvsc_host_t May 27 02:46:10.681970 kernel: hv_utils: Heartbeat IC version 3.0 May 27 02:46:10.681978 kernel: hv_utils: Shutdown IC version 3.2 May 27 02:46:10.681983 kernel: scsi host0: storvsc_host_t May 27 02:46:10.682048 kernel: hv_utils: TimeSync IC version 4.0 May 27 02:46:10.682053 kernel: scsi 0:0:0:0: Direct-Access Msft Virtual Disk 1.0 PQ: 0 ANSI: 5 May 27 02:46:10.682067 systemd-journald[218]: Time jumped backwards, rotating. May 27 02:46:10.988741 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... May 27 02:46:10.676003 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... May 27 02:46:10.712200 kernel: sd 0:0:0:0: [sda] 63737856 512-byte logical blocks: (32.6 GB/30.4 GiB) May 27 02:46:10.712359 kernel: sd 0:0:0:0: [sda] 4096-byte physical blocks May 27 02:46:10.712507 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. May 27 02:46:10.728305 kernel: sd 0:0:0:0: [sda] Write Protect is off May 27 02:46:10.728421 kernel: sd 0:0:0:0: [sda] Mode Sense: 0f 00 10 00 May 27 02:46:10.728483 kernel: sd 0:0:0:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA May 27 02:46:10.735006 kernel: hv_storvsc f8b3781a-1e82-4818-a1c3-63d806ec15bb: tag#77 cmd 0x5a status: scsi 0x2 srb 0x86 hv 0xc0000001 May 27 02:46:10.741742 kernel: hv_storvsc f8b3781a-1e82-4818-a1c3-63d806ec15bb: tag#84 cmd 0x5a status: scsi 0x2 srb 0x86 hv 0xc0000001 May 27 02:46:10.752851 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 May 27 02:46:10.752862 kernel: sd 0:0:0:0: [sda] Attached SCSI disk May 27 02:46:10.803890 kernel: hv_netvsc 002248b5-0ff9-0022-48b5-0ff9002248b5 eth0: VF slot 1 added May 27 02:46:10.807135 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - Virtual_Disk ROOT. May 27 02:46:10.822205 kernel: hv_vmbus: registering driver hv_pci May 27 02:46:10.822221 kernel: hv_pci 73427ff2-5d6b-48ec-937d-ff55a549a9a8: PCI VMBus probing: Using version 0x10004 May 27 02:46:10.828992 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - Virtual_Disk USR-A. May 27 02:46:10.859430 kernel: hv_pci 73427ff2-5d6b-48ec-937d-ff55a549a9a8: PCI host bridge to bus 5d6b:00 May 27 02:46:10.859548 kernel: pci_bus 5d6b:00: root bus resource [mem 0xfc0000000-0xfc00fffff window] May 27 02:46:10.859632 kernel: pci_bus 5d6b:00: No busn resource found for root bus, will use [bus 00-ff] May 27 02:46:10.859691 kernel: pci 5d6b:00:02.0: [15b3:101a] type 00 class 0x020000 PCIe Endpoint May 27 02:46:10.859705 kernel: pci 5d6b:00:02.0: BAR 0 [mem 0xfc0000000-0xfc00fffff 64bit pref] May 27 02:46:10.859716 kernel: pci 5d6b:00:02.0: enabling Extended Tags May 27 02:46:10.859724 kernel: pci 5d6b:00:02.0: 0.000 Gb/s available PCIe bandwidth, limited by Unknown x0 link at 5d6b:00:02.0 (capable of 252.048 Gb/s with 16.0 GT/s PCIe x16 link) May 27 02:46:10.867333 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - Virtual_Disk USR-A. May 27 02:46:10.875905 kernel: pci_bus 5d6b:00: busn_res: [bus 00-ff] end is updated to 00 May 27 02:46:10.876010 kernel: pci 5d6b:00:02.0: BAR 0 [mem 0xfc0000000-0xfc00fffff 64bit pref]: assigned May 27 02:46:10.904246 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Virtual_Disk OEM. May 27 02:46:10.914460 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. May 27 02:46:10.923449 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... May 27 02:46:10.940048 systemd[1]: disk-uuid.service: Deactivated successfully. May 27 02:46:10.966991 kernel: mlx5_core 5d6b:00:02.0: enabling device (0000 -> 0002) May 27 02:46:10.967137 kernel: mlx5_core 5d6b:00:02.0: PTM is not supported by PCIe May 27 02:46:10.967212 kernel: mlx5_core 5d6b:00:02.0: firmware version: 16.30.5006 May 27 02:46:10.940120 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. May 27 02:46:10.955349 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. May 27 02:46:10.969805 systemd[1]: Reached target local-fs.target - Local File Systems. May 27 02:46:10.981398 systemd[1]: Reached target sysinit.target - System Initialization. May 27 02:46:10.989315 systemd[1]: Reached target basic.target - Basic System. May 27 02:46:11.000591 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... May 27 02:46:11.019593 sh[623]: Success May 27 02:46:11.037977 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. May 27 02:46:11.038007 kernel: device-mapper: uevent: version 1.0.3 May 27 02:46:11.042802 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev May 27 02:46:11.054768 kernel: device-mapper: verity: sha256 using shash "sha256-ce" May 27 02:46:11.081253 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. May 27 02:46:11.094846 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... May 27 02:46:11.102614 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. May 27 02:46:11.127075 kernel: BTRFS info: 'norecovery' is for compatibility only, recommended to use 'rescue=nologreplay' May 27 02:46:11.127104 kernel: BTRFS: device fsid 5c6341ea-4eb5-44b6-ac57-c4d29847e384 devid 1 transid 41 /dev/mapper/usr (254:0) scanned by mount (654) May 27 02:46:11.132315 kernel: BTRFS info (device dm-0): first mount of filesystem 5c6341ea-4eb5-44b6-ac57-c4d29847e384 May 27 02:46:11.136534 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm May 27 02:46:11.139498 kernel: BTRFS info (device dm-0): using free-space-tree May 27 02:46:11.154826 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. May 27 02:46:11.158623 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. May 27 02:46:11.190307 kernel: hv_netvsc 002248b5-0ff9-0022-48b5-0ff9002248b5 eth0: VF registering: eth1 May 27 02:46:11.190448 kernel: mlx5_core 5d6b:00:02.0 eth1: joined to eth0 May 27 02:46:11.195797 kernel: mlx5_core 5d6b:00:02.0: MLX5E: StrdRq(1) RqSz(8) StrdSz(2048) RxCqeCmprss(0 basic) May 27 02:46:11.204750 kernel: mlx5_core 5d6b:00:02.0 enP23915s1: renamed from eth1 May 27 02:46:11.216658 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. May 27 02:46:11.221320 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. May 27 02:46:11.230369 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. May 27 02:46:11.239619 systemd[1]: Reached target remote-fs.target - Remote File Systems. May 27 02:46:11.248528 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... May 27 02:46:11.272145 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. May 27 02:46:11.277846 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... May 27 02:46:11.302759 systemd-fsck[691]: ROOT: clean, 245/7326000 files, 484310/7359488 blocks May 27 02:46:11.309503 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. May 27 02:46:11.315333 systemd[1]: Mounting sysroot.mount - /sysroot... May 27 02:46:11.374755 kernel: EXT4-fs (sda9): mounted filesystem 5656cec4-efbd-4a2d-be98-2263e6ae16bd r/w with ordered data mode. Quota mode: none. May 27 02:46:11.374848 systemd[1]: Mounted sysroot.mount - /sysroot. May 27 02:46:11.381199 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. May 27 02:46:11.390813 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... May 27 02:46:11.411240 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... May 27 02:46:11.420097 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. May 27 02:46:11.440733 kernel: BTRFS: device label OEM devid 1 transid 19 /dev/sda6 (8:6) scanned by mount (705) May 27 02:46:11.440747 kernel: BTRFS info (device sda6): first mount of filesystem eabe2c18-04ac-4289-8962-26387aada3f9 May 27 02:46:11.440754 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm May 27 02:46:11.432063 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... May 27 02:46:11.452201 kernel: BTRFS info (device sda6): using free-space-tree May 27 02:46:11.455177 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. May 27 02:46:11.722646 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. May 27 02:46:11.732800 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... May 27 02:46:11.754048 initrd-setup-root-after-ignition[1034]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory May 27 02:46:11.754048 initrd-setup-root-after-ignition[1034]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory May 27 02:46:11.772398 initrd-setup-root-after-ignition[1038]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory May 27 02:46:11.760556 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. May 27 02:46:11.766174 systemd[1]: Reached target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. May 27 02:46:11.778112 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... May 27 02:46:11.832114 systemd[1]: initrd-parse-etc.service: Deactivated successfully. May 27 02:46:11.833753 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. May 27 02:46:11.841763 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. May 27 02:46:11.850279 systemd[1]: Reached target initrd.target - Initrd Default Target. May 27 02:46:11.858146 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. May 27 02:46:11.858689 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... May 27 02:46:11.890349 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. May 27 02:46:11.896047 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... May 27 02:46:11.915896 systemd[1]: Stopped target network-pre.target - Preparation for Network. May 27 02:46:11.920171 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. May 27 02:46:11.928736 systemd[1]: Stopped target timers.target - Timer Units. May 27 02:46:11.936651 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. May 27 02:46:11.936728 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. May 27 02:46:11.948084 systemd[1]: Stopped target initrd.target - Initrd Default Target. May 27 02:46:11.952271 systemd[1]: Stopped target basic.target - Basic System. May 27 02:46:11.960525 systemd[1]: Stopped target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. May 27 02:46:11.969177 systemd[1]: Stopped target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. May 27 02:46:11.976981 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. May 27 02:46:11.986418 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. May 27 02:46:11.996604 systemd[1]: Stopped target paths.target - Path Units. May 27 02:46:12.004557 systemd[1]: Stopped target remote-fs.target - Remote File Systems. May 27 02:46:12.012953 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. May 27 02:46:12.021511 systemd[1]: Stopped target slices.target - Slice Units. May 27 02:46:12.028624 systemd[1]: Stopped target sockets.target - Socket Units. May 27 02:46:12.036883 systemd[1]: Stopped target sysinit.target - System Initialization. May 27 02:46:12.043955 systemd[1]: Stopped target local-fs.target - Local File Systems. May 27 02:46:12.051277 systemd[1]: Stopped target swap.target - Swaps. May 27 02:46:12.058226 systemd[1]: iscsid.socket: Deactivated successfully. May 27 02:46:12.058290 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. May 27 02:46:12.066203 systemd[1]: iscsiuio.socket: Deactivated successfully. May 27 02:46:12.066245 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. May 27 02:46:12.073354 systemd[1]: dracut-pre-mount.service: Deactivated successfully. May 27 02:46:12.073419 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. May 27 02:46:12.083739 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. May 27 02:46:12.088072 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. May 27 02:46:12.091169 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. May 27 02:46:12.096208 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). May 27 02:46:12.104275 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. May 27 02:46:12.107797 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. May 27 02:46:12.112815 systemd[1]: dracut-initqueue.service: Deactivated successfully. May 27 02:46:12.112886 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. May 27 02:46:12.124535 systemd[1]: ignition-setup-pre.service: Deactivated successfully. May 27 02:46:12.124603 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. May 27 02:46:12.128853 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. May 27 02:46:12.128916 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. May 27 02:46:12.137745 systemd[1]: initrd-setup-root.service: Deactivated successfully. May 27 02:46:12.137803 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. May 27 02:46:12.147493 systemd[1]: systemd-sysctl.service: Deactivated successfully. May 27 02:46:12.147554 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. May 27 02:46:12.159581 systemd[1]: systemd-modules-load.service: Deactivated successfully. May 27 02:46:12.159656 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. May 27 02:46:12.164010 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. May 27 02:46:12.164077 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. May 27 02:46:12.177536 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. May 27 02:46:12.177611 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. May 27 02:46:12.182230 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. May 27 02:46:12.182291 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. May 27 02:46:12.196827 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... May 27 02:46:12.206443 systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. May 27 02:46:12.206493 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount: Deactivated successfully. May 27 02:46:12.208814 systemd[1]: initrd-cleanup.service: Deactivated successfully. May 27 02:46:12.208951 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. May 27 02:46:12.227054 systemd[1]: systemd-udevd.service: Deactivated successfully. May 27 02:46:12.228751 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. May 27 02:46:12.237136 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. May 27 02:46:12.237182 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. May 27 02:46:12.244767 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. May 27 02:46:12.244794 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. May 27 02:46:12.252144 systemd[1]: dracut-pre-udev.service: Deactivated successfully. May 27 02:46:12.252181 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. May 27 02:46:12.263924 systemd[1]: dracut-cmdline.service: Deactivated successfully. May 27 02:46:12.263978 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. May 27 02:46:12.276408 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. May 27 02:46:12.276438 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. May 27 02:46:12.286051 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... May 27 02:46:12.299266 systemd[1]: systemd-network-generator.service: Deactivated successfully. May 27 02:46:12.299318 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. May 27 02:46:12.313932 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. May 27 02:46:12.313969 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. May 27 02:46:12.319102 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. May 27 02:46:12.319142 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. May 27 02:46:12.448746 systemd-journald[218]: Received SIGTERM from PID 1 (systemd). May 27 02:46:12.324133 systemd[1]: kmod-static-nodes.service: Deactivated successfully. May 27 02:46:12.324162 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. May 27 02:46:12.334502 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. May 27 02:46:12.334541 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. May 27 02:46:12.348025 systemd[1]: run-credentials-systemd\x2dnetwork\x2dgenerator.service.mount: Deactivated successfully. May 27 02:46:12.348064 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev\x2dearly.service.mount: Deactivated successfully. May 27 02:46:12.348085 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev.service.mount: Deactivated successfully. May 27 02:46:12.348107 systemd[1]: run-credentials-systemd\x2dvconsole\x2dsetup.service.mount: Deactivated successfully. May 27 02:46:12.348306 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. May 27 02:46:12.348364 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. May 27 02:46:12.356413 systemd[1]: Reached target initrd-switch-root.target - Switch Root. May 27 02:46:12.366307 systemd[1]: Starting initrd-switch-root.service - Switch Root... May 27 02:46:12.393982 systemd[1]: Switching root. May 27 02:46:12.461588 systemd-journald[218]: Journal stopped May 27 02:46:13.437120 kernel: SELinux: policy capability network_peer_controls=1 May 27 02:46:13.437140 kernel: SELinux: policy capability open_perms=1 May 27 02:46:13.437147 kernel: SELinux: policy capability extended_socket_class=1 May 27 02:46:13.437153 kernel: SELinux: policy capability always_check_network=0 May 27 02:46:13.437161 kernel: SELinux: policy capability cgroup_seclabel=1 May 27 02:46:13.437166 kernel: SELinux: policy capability nnp_nosuid_transition=1 May 27 02:46:13.437173 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 May 27 02:46:13.437178 kernel: SELinux: policy capability ioctl_skip_cloexec=0 May 27 02:46:13.437183 kernel: SELinux: policy capability userspace_initial_context=0 May 27 02:46:13.437189 kernel: audit: type=1403 audit(1748313972.541:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 May 27 02:46:13.437195 systemd[1]: Successfully loaded SELinux policy in 58.489ms. May 27 02:46:13.437203 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 7.291ms. May 27 02:46:13.437210 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) May 27 02:46:13.437216 systemd[1]: Detected virtualization microsoft. May 27 02:46:13.437222 systemd[1]: Detected architecture arm64. May 27 02:46:13.437229 systemd[1]: Hostname set to . May 27 02:46:13.437235 zram_generator::config[1083]: No configuration found. May 27 02:46:13.437241 kernel: NET: Registered PF_VSOCK protocol family May 27 02:46:13.437248 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. May 27 02:46:13.437254 systemd[1]: initrd-switch-root.service: Deactivated successfully. May 27 02:46:13.437260 systemd[1]: Stopped initrd-switch-root.service - Switch Root. May 27 02:46:13.437266 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. May 27 02:46:13.437272 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. May 27 02:46:13.437278 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. May 27 02:46:13.437284 systemd[1]: Created slice system-getty.slice - Slice /system/getty. May 27 02:46:13.437291 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. May 27 02:46:13.437297 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. May 27 02:46:13.437304 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. May 27 02:46:13.437310 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. May 27 02:46:13.437316 systemd[1]: Created slice user.slice - User and Session Slice. May 27 02:46:13.437323 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. May 27 02:46:13.437329 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. May 27 02:46:13.437335 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. May 27 02:46:13.437341 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. May 27 02:46:13.437347 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. May 27 02:46:13.437353 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... May 27 02:46:13.437359 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... May 27 02:46:13.437366 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). May 27 02:46:13.437372 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. May 27 02:46:13.437378 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. May 27 02:46:13.437386 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. May 27 02:46:13.437392 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. May 27 02:46:13.437398 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. May 27 02:46:13.437404 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. May 27 02:46:13.437410 systemd[1]: Reached target remote-fs.target - Remote File Systems. May 27 02:46:13.437417 systemd[1]: Reached target slices.target - Slice Units. May 27 02:46:13.437424 systemd[1]: Reached target swap.target - Swaps. May 27 02:46:13.437430 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. May 27 02:46:13.437436 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. May 27 02:46:13.437442 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. May 27 02:46:13.437449 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. May 27 02:46:13.437455 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. May 27 02:46:13.437462 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. May 27 02:46:13.437468 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. May 27 02:46:13.437474 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... May 27 02:46:13.437480 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... May 27 02:46:13.437487 systemd[1]: Mounting media.mount - External Media Directory... May 27 02:46:13.437493 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... May 27 02:46:13.437500 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... May 27 02:46:13.437506 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... May 27 02:46:13.437513 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). May 27 02:46:13.437519 systemd[1]: Reached target machines.target - Containers. May 27 02:46:13.437525 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... May 27 02:46:13.437532 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). May 27 02:46:13.437538 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... May 27 02:46:13.437544 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... May 27 02:46:13.437551 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... May 27 02:46:13.437558 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... May 27 02:46:13.437564 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... May 27 02:46:13.437570 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... May 27 02:46:13.437576 kernel: ACPI: bus type drm_connector registered May 27 02:46:13.437582 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... May 27 02:46:13.437588 kernel: fuse: init (API version 7.41) May 27 02:46:13.437594 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). May 27 02:46:13.437600 systemd[1]: systemd-fsck-root.service: Deactivated successfully. May 27 02:46:13.437607 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. May 27 02:46:13.437613 kernel: loop: module loaded May 27 02:46:13.437619 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. May 27 02:46:13.437625 systemd[1]: Stopped systemd-fsck-usr.service. May 27 02:46:13.437632 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 27 02:46:13.437638 systemd[1]: Starting systemd-journald.service - Journal Service... May 27 02:46:13.437644 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... May 27 02:46:13.437662 systemd-journald[1184]: Collecting audit messages is disabled. May 27 02:46:13.437677 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... May 27 02:46:13.437684 systemd-journald[1184]: Journal started May 27 02:46:13.437698 systemd-journald[1184]: Runtime Journal (/run/log/journal/0b426785bd004f6e9e4b95ff6680b54f) is 8M, max 78.5M, 70.5M free. May 27 02:46:12.808183 systemd[1]: Queued start job for default target multi-user.target. May 27 02:46:12.820121 systemd[1]: Unnecessary job was removed for dev-sda6.device - /dev/sda6. May 27 02:46:12.820474 systemd[1]: systemd-journald.service: Deactivated successfully. May 27 02:46:12.820747 systemd[1]: systemd-journald.service: Consumed 1.210s CPU time. May 27 02:46:13.458176 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... May 27 02:46:13.471273 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... May 27 02:46:13.497994 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... May 27 02:46:13.498038 systemd[1]: verity-setup.service: Deactivated successfully. May 27 02:46:13.505752 systemd[1]: Stopped verity-setup.service. May 27 02:46:13.517569 systemd[1]: Started systemd-journald.service - Journal Service. May 27 02:46:13.518132 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. May 27 02:46:13.522557 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. May 27 02:46:13.527183 systemd[1]: Mounted media.mount - External Media Directory. May 27 02:46:13.531183 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. May 27 02:46:13.535860 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. May 27 02:46:13.540625 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. May 27 02:46:13.545773 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. May 27 02:46:13.550641 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. May 27 02:46:13.556437 systemd[1]: modprobe@configfs.service: Deactivated successfully. May 27 02:46:13.556568 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. May 27 02:46:13.561477 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 27 02:46:13.561582 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. May 27 02:46:13.566456 systemd[1]: modprobe@drm.service: Deactivated successfully. May 27 02:46:13.566574 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. May 27 02:46:13.571418 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 27 02:46:13.571542 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. May 27 02:46:13.577124 systemd[1]: modprobe@fuse.service: Deactivated successfully. May 27 02:46:13.577245 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. May 27 02:46:13.581875 systemd[1]: modprobe@loop.service: Deactivated successfully. May 27 02:46:13.581989 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. May 27 02:46:13.586789 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. May 27 02:46:13.592780 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. May 27 02:46:13.598433 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. May 27 02:46:13.604289 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. May 27 02:46:13.609937 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. May 27 02:46:13.624651 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... May 27 02:46:13.636806 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... May 27 02:46:13.641600 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). May 27 02:46:13.641626 systemd[1]: Reached target local-fs.target - Local File Systems. May 27 02:46:13.646420 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. May 27 02:46:13.652533 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... May 27 02:46:13.656634 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 27 02:46:13.664368 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... May 27 02:46:13.669530 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... May 27 02:46:13.676007 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). May 27 02:46:13.677023 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... May 27 02:46:13.683999 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. May 27 02:46:13.687486 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... May 27 02:46:13.694809 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... May 27 02:46:13.701254 systemd-journald[1184]: Time spent on flushing to /var/log/journal/0b426785bd004f6e9e4b95ff6680b54f is 57.511ms for 709 entries. May 27 02:46:13.701254 systemd-journald[1184]: System Journal (/var/log/journal/0b426785bd004f6e9e4b95ff6680b54f) is 17.2M, max 2.6G, 2.6G free. May 27 02:46:13.912337 systemd-journald[1184]: Received client request to flush runtime journal. May 27 02:46:13.912382 systemd-journald[1184]: /var/log/journal/0b426785bd004f6e9e4b95ff6680b54f/system.journal: Realtime clock jumped backwards relative to last journal entry, rotating. May 27 02:46:13.912400 systemd-journald[1184]: Rotating system journal. May 27 02:46:13.912416 kernel: loop0: detected capacity change from 0 to 138376 May 27 02:46:13.912433 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher May 27 02:46:13.912444 kernel: loop1: detected capacity change from 0 to 107312 May 27 02:46:13.710005 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... May 27 02:46:13.720193 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. May 27 02:46:13.729683 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. May 27 02:46:13.756094 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. May 27 02:46:13.756952 systemd-tmpfiles[1220]: ACLs are not supported, ignoring. May 27 02:46:13.756960 systemd-tmpfiles[1220]: ACLs are not supported, ignoring. May 27 02:46:13.767910 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. May 27 02:46:13.772672 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. May 27 02:46:13.779454 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). May 27 02:46:13.779517 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). May 27 02:46:13.781611 systemd[1]: Starting systemd-sysusers.service - Create System Users... May 27 02:46:13.878530 systemd[1]: Finished systemd-sysusers.service - Create System Users. May 27 02:46:13.884054 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... May 27 02:46:13.915418 systemd-tmpfiles[1233]: ACLs are not supported, ignoring. May 27 02:46:13.915426 systemd-tmpfiles[1233]: ACLs are not supported, ignoring. May 27 02:46:13.916030 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. May 27 02:46:13.921649 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. May 27 02:46:13.933886 kernel: loop2: detected capacity change from 0 to 28640 May 27 02:46:13.953761 kernel: loop3: detected capacity change from 0 to 138376 May 27 02:46:13.960969 kernel: loop4: detected capacity change from 0 to 107312 May 27 02:46:13.967772 kernel: loop5: detected capacity change from 0 to 28640 May 27 02:46:13.969255 (sd-merge)[1243]: Using extensions 'containerd-flatcar', 'docker-flatcar', 'oem-azure'. May 27 02:46:13.969619 (sd-merge)[1243]: Merged extensions into '/usr'. May 27 02:46:13.976769 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. May 27 02:46:13.985915 systemd[1]: Starting ensure-sysext.service... May 27 02:46:13.993946 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... May 27 02:46:14.004959 systemd[1]: Starting waagent-network-setup.service - Setup network rules for WALinuxAgent... May 27 02:46:14.013366 systemd[1]: Reload requested from client PID 1245 ('systemctl') (unit ensure-sysext.service)... May 27 02:46:14.013381 systemd[1]: Reloading... May 27 02:46:14.056752 systemd-tmpfiles[1246]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. May 27 02:46:14.057081 systemd-tmpfiles[1246]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. May 27 02:46:14.057634 systemd-tmpfiles[1246]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. May 27 02:46:14.058244 systemd-tmpfiles[1246]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. May 27 02:46:14.062208 systemd-tmpfiles[1246]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. May 27 02:46:14.062355 systemd-tmpfiles[1246]: ACLs are not supported, ignoring. May 27 02:46:14.062383 systemd-tmpfiles[1246]: ACLs are not supported, ignoring. May 27 02:46:14.095748 systemd-tmpfiles[1246]: Detected autofs mount point /boot during canonicalization of boot. May 27 02:46:14.098044 systemd-tmpfiles[1246]: Skipping /boot May 27 02:46:14.115310 zram_generator::config[1273]: No configuration found. May 27 02:46:14.132032 systemd-tmpfiles[1246]: Detected autofs mount point /boot during canonicalization of boot. May 27 02:46:14.132041 systemd-tmpfiles[1246]: Skipping /boot May 27 02:46:14.173745 ldconfig[1214]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. May 27 02:46:14.233557 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. May 27 02:46:14.316292 systemd[1]: Reloading finished in 302 ms. May 27 02:46:14.332140 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. May 27 02:46:14.348839 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. May 27 02:46:14.366589 systemd[1]: Starting audit-rules.service - Load Audit Rules... May 27 02:46:14.380854 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... May 27 02:46:14.388211 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... May 27 02:46:14.398609 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... May 27 02:46:14.405977 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... May 27 02:46:14.412543 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. May 27 02:46:14.418525 augenrules[1331]: /sbin/augenrules: No change May 27 02:46:14.424140 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). May 27 02:46:14.426100 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... May 27 02:46:14.431891 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... May 27 02:46:14.440331 augenrules[1355]: No rules May 27 02:46:14.443524 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... May 27 02:46:14.449949 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 27 02:46:14.450049 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 27 02:46:14.450116 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). May 27 02:46:14.451674 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... May 27 02:46:14.461626 systemd[1]: Starting systemd-userdbd.service - User Database Manager... May 27 02:46:14.466716 systemd[1]: audit-rules.service: Deactivated successfully. May 27 02:46:14.467953 systemd[1]: Finished audit-rules.service - Load Audit Rules. May 27 02:46:14.472770 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. May 27 02:46:14.478502 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. May 27 02:46:14.484428 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 27 02:46:14.484547 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. May 27 02:46:14.490373 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 27 02:46:14.490492 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. May 27 02:46:14.496253 systemd[1]: modprobe@loop.service: Deactivated successfully. May 27 02:46:14.496378 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. May 27 02:46:14.511634 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). May 27 02:46:14.515071 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... May 27 02:46:14.526633 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... May 27 02:46:14.530961 systemd-udevd[1360]: Using default interface naming scheme 'v255'. May 27 02:46:14.536974 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... May 27 02:46:14.544061 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 27 02:46:14.544157 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 27 02:46:14.544223 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). May 27 02:46:14.547961 systemd[1]: Starting systemd-update-done.service - Update is Completed... May 27 02:46:14.556368 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). May 27 02:46:14.557886 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. May 27 02:46:14.569377 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. May 27 02:46:14.580077 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 27 02:46:14.580789 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. May 27 02:46:14.590216 systemd[1]: Started systemd-userdbd.service - User Database Manager. May 27 02:46:14.599311 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 27 02:46:14.599599 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. May 27 02:46:14.609174 systemd[1]: modprobe@loop.service: Deactivated successfully. May 27 02:46:14.631889 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. May 27 02:46:14.637918 python[1275]: Setting up firewall for the WALinux Agent with args: {'dst_ip': '168.63.129.16', 'uid': '0', 'wait': '-w'} May 27 02:46:14.637918 python[1275]: Successfully set the firewall rules May 27 02:46:14.640509 systemd[1]: Finished systemd-update-done.service - Update is Completed. May 27 02:46:14.673111 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. May 27 02:46:14.674816 systemd[1]: Finished ensure-sysext.service. May 27 02:46:14.682224 systemd[1]: Expecting device dev-ptp_hyperv.device - /dev/ptp_hyperv... May 27 02:46:14.691472 systemd[1]: Starting audit-rules.service - Load Audit Rules... May 27 02:46:14.697654 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). May 27 02:46:14.710311 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... May 27 02:46:14.719090 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... May 27 02:46:14.724328 augenrules[1418]: /sbin/augenrules: No change May 27 02:46:14.729046 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... May 27 02:46:14.737545 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... May 27 02:46:14.742615 augenrules[1436]: No rules May 27 02:46:14.745663 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 27 02:46:14.745700 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 27 02:46:14.745822 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). May 27 02:46:14.745876 systemd[1]: Reached target time-set.target - System Time Set. May 27 02:46:14.751053 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). May 27 02:46:14.751569 systemd[1]: Finished waagent-network-setup.service - Setup network rules for WALinuxAgent. May 27 02:46:14.759040 systemd[1]: audit-rules.service: Deactivated successfully. May 27 02:46:14.759305 systemd[1]: Finished audit-rules.service - Load Audit Rules. May 27 02:46:14.766266 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 27 02:46:14.766386 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. May 27 02:46:14.773042 systemd[1]: modprobe@drm.service: Deactivated successfully. May 27 02:46:14.773158 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. May 27 02:46:14.779302 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 27 02:46:14.779580 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. May 27 02:46:14.788267 systemd[1]: modprobe@loop.service: Deactivated successfully. May 27 02:46:14.788411 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. May 27 02:46:14.803323 systemd[1]: Reached target network-pre.target - Preparation for Network. May 27 02:46:14.808747 kernel: mousedev: PS/2 mouse device common for all mice May 27 02:46:14.814162 systemd[1]: Starting systemd-networkd.service - Network Configuration... May 27 02:46:14.820093 systemd-resolved[1342]: Positive Trust Anchors: May 27 02:46:14.820109 systemd-resolved[1342]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d May 27 02:46:14.820131 systemd-resolved[1342]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test May 27 02:46:14.820915 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). May 27 02:46:14.820968 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. May 27 02:46:14.826947 systemd-resolved[1342]: Using system hostname 'ci-4344.0.0-a-762bea0d2e'. May 27 02:46:14.828851 systemd[1]: Started systemd-resolved.service - Network Name Resolution. May 27 02:46:14.834965 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. May 27 02:46:14.841933 systemd[1]: Reached target sysinit.target - System Initialization. May 27 02:46:14.848098 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. May 27 02:46:14.854868 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. May 27 02:46:14.861443 systemd[1]: Started logrotate.timer - Daily rotation of log files. May 27 02:46:14.868035 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. May 27 02:46:14.874671 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. May 27 02:46:14.882048 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). May 27 02:46:14.882075 systemd[1]: Reached target paths.target - Path Units. May 27 02:46:14.886040 systemd[1]: Reached target timers.target - Timer Units. May 27 02:46:14.891572 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. May 27 02:46:14.898086 systemd[1]: Starting docker.socket - Docker Socket for the API... May 27 02:46:14.904805 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). May 27 02:46:14.912589 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). May 27 02:46:14.920078 systemd-networkd[1457]: lo: Link UP May 27 02:46:14.920294 systemd-networkd[1457]: lo: Gained carrier May 27 02:46:14.920861 systemd[1]: Reached target ssh-access.target - SSH Access Available. May 27 02:46:14.921359 systemd-networkd[1457]: Enumeration completed May 27 02:46:14.921862 systemd-networkd[1457]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 27 02:46:14.922147 systemd-networkd[1457]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. May 27 02:46:14.933157 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. May 27 02:46:14.937702 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. May 27 02:46:14.947826 kernel: hv_vmbus: registering driver hv_balloon May 27 02:46:14.952126 kernel: hv_balloon: Using Dynamic Memory protocol version 2.0 May 27 02:46:14.952154 kernel: hv_balloon: Memory hot add disabled on ARM64 May 27 02:46:14.966762 kernel: mlx5_core 5d6b:00:02.0 enP23915s1: Link up May 27 02:46:14.969716 systemd[1]: Started systemd-networkd.service - Network Configuration. May 27 02:46:14.974570 systemd[1]: Listening on docker.socket - Docker Socket for the API. May 27 02:46:15.004757 kernel: hv_vmbus: registering driver hyperv_fb May 27 02:46:15.004818 kernel: hv_netvsc 002248b5-0ff9-0022-48b5-0ff9002248b5 eth0: Data path switched to VF: enP23915s1 May 27 02:46:15.004962 kernel: hyperv_fb: Synthvid Version major 3, minor 5 May 27 02:46:14.995999 systemd[1]: Reached target network.target - Network. May 27 02:46:15.007628 systemd[1]: Reached target sockets.target - Socket Units. May 27 02:46:15.008292 systemd-networkd[1457]: enP23915s1: Link UP May 27 02:46:15.008473 systemd-networkd[1457]: eth0: Link UP May 27 02:46:15.008643 systemd-networkd[1457]: eth0: Gained carrier May 27 02:46:15.009198 systemd-networkd[1457]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 27 02:46:15.016811 kernel: hyperv_fb: Screen resolution: 1024x768, Color depth: 32, Frame buffer size: 8388608 May 27 02:46:15.016526 systemd[1]: Reached target basic.target - Basic System. May 27 02:46:15.024241 kernel: Console: switching to colour dummy device 80x25 May 27 02:46:15.025097 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. May 27 02:46:15.025126 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. May 27 02:46:15.026189 systemd[1]: Starting containerd.service - containerd container runtime... May 27 02:46:15.033714 kernel: Console: switching to colour frame buffer device 128x48 May 27 02:46:15.035882 systemd[1]: Starting coreos-metadata.service - Flatcar Metadata Agent... May 27 02:46:15.068292 systemd-networkd[1457]: enP23915s1: Gained carrier May 27 02:46:15.068308 systemd-networkd[1457]: enP23915s1: Reconfiguring with /usr/lib/systemd/network/zz-default.network. May 27 02:46:15.068594 systemd[1]: Starting dbus.service - D-Bus System Message Bus... May 27 02:46:15.075118 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... May 27 02:46:15.076028 systemd-networkd[1457]: enP23915s1: Failed to set master interface, ignoring: Operation not supported May 27 02:46:15.081889 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... May 27 02:46:15.087322 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... May 27 02:46:15.092120 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). May 27 02:46:15.094184 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... May 27 02:46:15.099299 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... May 27 02:46:15.105238 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... May 27 02:46:15.117760 systemd[1]: Starting systemd-logind.service - User Login Management... May 27 02:46:15.118661 systemd-networkd[1457]: eth0: DHCPv4 address 10.200.20.18/24, gateway 10.200.20.1 acquired from 168.63.129.16 May 27 02:46:15.118800 kernel: MACsec IEEE 802.1AE May 27 02:46:15.128570 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... May 27 02:46:15.142277 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... May 27 02:46:15.156545 jq[1538]: false May 27 02:46:15.157916 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). May 27 02:46:15.159559 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. May 27 02:46:15.161460 systemd[1]: Starting update-engine.service - Update Engine... May 27 02:46:15.174561 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... May 27 02:46:15.181054 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. May 27 02:46:15.187180 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. May 27 02:46:15.187324 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. May 27 02:46:15.187504 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. May 27 02:46:15.187615 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. May 27 02:46:15.198643 systemd[1]: motdgen.service: Deactivated successfully. May 27 02:46:15.198931 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. May 27 02:46:15.199484 update_engine[1552]: I20250527 02:46:15.199424 1552 main.cc:92] Flatcar Update Engine starting May 27 02:46:15.208423 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Virtual_Disk OEM. May 27 02:46:15.209020 extend-filesystems[1539]: Found loop3 May 27 02:46:15.224372 extend-filesystems[1539]: Found loop4 May 27 02:46:15.224372 extend-filesystems[1539]: Found loop5 May 27 02:46:15.224372 extend-filesystems[1539]: Found sda May 27 02:46:15.224372 extend-filesystems[1539]: Found sda1 May 27 02:46:15.224372 extend-filesystems[1539]: Found sda2 May 27 02:46:15.224372 extend-filesystems[1539]: Found sda3 May 27 02:46:15.224372 extend-filesystems[1539]: Found usr May 27 02:46:15.224372 extend-filesystems[1539]: Found sda4 May 27 02:46:15.224372 extend-filesystems[1539]: Found sda6 May 27 02:46:15.224372 extend-filesystems[1539]: Found sda7 May 27 02:46:15.224372 extend-filesystems[1539]: Found sda9 May 27 02:46:15.224372 extend-filesystems[1539]: Checking size of /dev/sda9 May 27 02:46:15.317499 jq[1562]: true May 27 02:46:15.313310 dbus-daemon[1536]: [system] SELinux support is enabled May 27 02:46:15.232986 systemd[1]: Condition check resulted in dev-ptp_hyperv.device - /dev/ptp_hyperv being skipped. May 27 02:46:15.318703 extend-filesystems[1539]: Old size kept for /dev/sda9 May 27 02:46:15.234500 systemd[1]: extend-filesystems.service: Deactivated successfully. May 27 02:46:15.331198 jq[1572]: false May 27 02:46:15.239860 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. May 27 02:46:15.244428 (ntainerd)[1573]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR May 27 02:46:15.247552 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. May 27 02:46:15.263066 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'. May 27 02:46:15.263210 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition being skipped. May 27 02:46:15.276341 systemd[1]: Starting chronyd.service - NTP client/server... May 27 02:46:15.294180 systemd[1]: Starting issuegen.service - Generate /run/issue... May 27 02:46:15.306449 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. May 27 02:46:15.316062 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... May 27 02:46:15.323686 systemd-logind[1543]: New seat seat0. May 27 02:46:15.326551 systemd-logind[1543]: Watching system buttons on /dev/input/event1 (AT Translated Set 2 keyboard) May 27 02:46:15.334701 update_engine[1552]: I20250527 02:46:15.334645 1552 update_check_scheduler.cc:74] Next update check in 10m5s May 27 02:46:15.345845 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... May 27 02:46:15.354000 systemd[1]: Started dbus.service - D-Bus System Message Bus. May 27 02:46:15.361643 systemd[1]: Started systemd-logind.service - User Login Management. May 27 02:46:15.367523 coreos-metadata[1530]: May 27 02:46:15.367 INFO Fetching http://168.63.129.16/?comp=versions: Attempt #1 May 27 02:46:15.369346 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. May 27 02:46:15.385254 dbus-daemon[1536]: [system] Successfully activated service 'org.freedesktop.systemd1' May 27 02:46:15.387246 systemd[1]: Started update-engine.service - Update Engine. May 27 02:46:15.395147 systemd[1]: issuegen.service: Deactivated successfully. May 27 02:46:15.395311 systemd[1]: Finished issuegen.service - Generate /run/issue. May 27 02:46:15.399789 coreos-metadata[1530]: May 27 02:46:15.399 INFO Fetch successful May 27 02:46:15.400806 coreos-metadata[1530]: May 27 02:46:15.400 INFO Fetching http://168.63.129.16/machine/?comp=goalstate: Attempt #1 May 27 02:46:15.402346 coreos-metadata[1530]: May 27 02:46:15.402 INFO Fetch successful May 27 02:46:15.402346 coreos-metadata[1530]: May 27 02:46:15.402 INFO Fetching http://168.63.129.16/machine/35cec8a7-fcc4-4c2b-b958-37282bf51d58/9c7a334c%2D4493%2D4a67%2Da1f0%2Ddff31c291741.%5Fci%2D4344.0.0%2Da%2D762bea0d2e?comp=config&type=sharedConfig&incarnation=1: Attempt #1 May 27 02:46:15.403381 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. May 27 02:46:15.408656 coreos-metadata[1530]: May 27 02:46:15.408 INFO Fetch successful May 27 02:46:15.408762 coreos-metadata[1530]: May 27 02:46:15.408 INFO Fetching http://169.254.169.254/metadata/instance/compute/vmSize?api-version=2017-08-01&format=text: Attempt #1 May 27 02:46:15.416174 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). May 27 02:46:15.416716 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. May 27 02:46:15.422076 coreos-metadata[1530]: May 27 02:46:15.422 INFO Fetch successful May 27 02:46:15.430153 (chronyd)[1591]: chronyd.service: Referenced but unset environment variable evaluates to an empty string: OPTIONS May 27 02:46:15.435207 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... May 27 02:46:15.443338 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). May 27 02:46:15.443444 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. May 27 02:46:15.450200 chronyd[1643]: chronyd version 4.6.1 starting (+CMDMON +NTP +REFCLOCK +RTC +PRIVDROP +SCFILTER -SIGND +ASYNCDNS +NTS +SECHASH +IPV6 -DEBUG) May 27 02:46:15.453799 chronyd[1643]: Timezone right/UTC failed leap second check, ignoring May 27 02:46:15.455467 chronyd[1643]: Frequency 0.000 +/- 1000000.000 ppm read from /var/lib/chrony/chrony.drift May 27 02:46:15.455609 chronyd[1643]: Loaded seccomp filter (level 2) May 27 02:46:15.475185 systemd[1]: Started locksmithd.service - Cluster reboot manager. May 27 02:46:15.484264 containerd[1573]: time="2025-05-27T02:46:15Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 May 27 02:46:15.486339 systemd[1]: Started chronyd.service - NTP client/server. May 27 02:46:15.490814 containerd[1573]: time="2025-05-27T02:46:15.490269916Z" level=info msg="starting containerd" revision=06b99ca80cdbfbc6cc8bd567021738c9af2b36ce version=v2.0.4 May 27 02:46:15.495921 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. May 27 02:46:15.504392 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. May 27 02:46:15.508995 containerd[1573]: time="2025-05-27T02:46:15.505437316Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="6.28µs" May 27 02:46:15.508995 containerd[1573]: time="2025-05-27T02:46:15.505459900Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 May 27 02:46:15.508995 containerd[1573]: time="2025-05-27T02:46:15.505473140Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 May 27 02:46:15.508995 containerd[1573]: time="2025-05-27T02:46:15.505624012Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 May 27 02:46:15.508995 containerd[1573]: time="2025-05-27T02:46:15.505642068Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 May 27 02:46:15.508995 containerd[1573]: time="2025-05-27T02:46:15.505659636Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 May 27 02:46:15.508995 containerd[1573]: time="2025-05-27T02:46:15.506128628Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 May 27 02:46:15.508995 containerd[1573]: time="2025-05-27T02:46:15.506150244Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 May 27 02:46:15.508995 containerd[1573]: time="2025-05-27T02:46:15.506290060Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 May 27 02:46:15.508995 containerd[1573]: time="2025-05-27T02:46:15.506300052Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 May 27 02:46:15.508995 containerd[1573]: time="2025-05-27T02:46:15.506306788Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 May 27 02:46:15.508995 containerd[1573]: time="2025-05-27T02:46:15.506311268Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 May 27 02:46:15.509139 containerd[1573]: time="2025-05-27T02:46:15.506395052Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 May 27 02:46:15.509139 containerd[1573]: time="2025-05-27T02:46:15.506602404Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 May 27 02:46:15.509139 containerd[1573]: time="2025-05-27T02:46:15.506635508Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 May 27 02:46:15.509139 containerd[1573]: time="2025-05-27T02:46:15.506642916Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 May 27 02:46:15.509139 containerd[1573]: time="2025-05-27T02:46:15.506662340Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 May 27 02:46:15.509139 containerd[1573]: time="2025-05-27T02:46:15.506831812Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 May 27 02:46:15.509139 containerd[1573]: time="2025-05-27T02:46:15.506867876Z" level=info msg="metadata content store policy set" policy=shared May 27 02:46:15.509139 containerd[1573]: time="2025-05-27T02:46:15.507692932Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 May 27 02:46:15.509139 containerd[1573]: time="2025-05-27T02:46:15.507740332Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 May 27 02:46:15.509139 containerd[1573]: time="2025-05-27T02:46:15.507751852Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 May 27 02:46:15.509139 containerd[1573]: time="2025-05-27T02:46:15.507760764Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 May 27 02:46:15.509139 containerd[1573]: time="2025-05-27T02:46:15.507769180Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 May 27 02:46:15.509139 containerd[1573]: time="2025-05-27T02:46:15.507777780Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 May 27 02:46:15.509139 containerd[1573]: time="2025-05-27T02:46:15.507785620Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 May 27 02:46:15.509285 containerd[1573]: time="2025-05-27T02:46:15.507792524Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 May 27 02:46:15.509285 containerd[1573]: time="2025-05-27T02:46:15.507802764Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 May 27 02:46:15.509285 containerd[1573]: time="2025-05-27T02:46:15.507809844Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 May 27 02:46:15.509285 containerd[1573]: time="2025-05-27T02:46:15.507815876Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 May 27 02:46:15.509285 containerd[1573]: time="2025-05-27T02:46:15.507824556Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 May 27 02:46:15.509285 containerd[1573]: time="2025-05-27T02:46:15.507884708Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 May 27 02:46:15.509285 containerd[1573]: time="2025-05-27T02:46:15.507895748Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 May 27 02:46:15.509285 containerd[1573]: time="2025-05-27T02:46:15.507908236Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 May 27 02:46:15.509285 containerd[1573]: time="2025-05-27T02:46:15.507915348Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 May 27 02:46:15.509285 containerd[1573]: time="2025-05-27T02:46:15.507931428Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 May 27 02:46:15.509285 containerd[1573]: time="2025-05-27T02:46:15.507938396Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 May 27 02:46:15.509285 containerd[1573]: time="2025-05-27T02:46:15.507945876Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 May 27 02:46:15.509285 containerd[1573]: time="2025-05-27T02:46:15.507952348Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 May 27 02:46:15.509285 containerd[1573]: time="2025-05-27T02:46:15.507959172Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 May 27 02:46:15.509285 containerd[1573]: time="2025-05-27T02:46:15.507965308Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 May 27 02:46:15.509443 containerd[1573]: time="2025-05-27T02:46:15.507971564Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 May 27 02:46:15.509443 containerd[1573]: time="2025-05-27T02:46:15.508024676Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" May 27 02:46:15.509443 containerd[1573]: time="2025-05-27T02:46:15.508035580Z" level=info msg="Start snapshots syncer" May 27 02:46:15.509443 containerd[1573]: time="2025-05-27T02:46:15.508070556Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 May 27 02:46:15.509489 containerd[1573]: time="2025-05-27T02:46:15.508212956Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" May 27 02:46:15.509489 containerd[1573]: time="2025-05-27T02:46:15.508243548Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 May 27 02:46:15.509489 containerd[1573]: time="2025-05-27T02:46:15.508308700Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 May 27 02:46:15.510176 containerd[1573]: time="2025-05-27T02:46:15.509798740Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 May 27 02:46:15.510176 containerd[1573]: time="2025-05-27T02:46:15.509832372Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 May 27 02:46:15.510176 containerd[1573]: time="2025-05-27T02:46:15.509840740Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 May 27 02:46:15.510176 containerd[1573]: time="2025-05-27T02:46:15.509848916Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 May 27 02:46:15.510176 containerd[1573]: time="2025-05-27T02:46:15.509856996Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 May 27 02:46:15.510176 containerd[1573]: time="2025-05-27T02:46:15.509864004Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 May 27 02:46:15.510176 containerd[1573]: time="2025-05-27T02:46:15.509871036Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 May 27 02:46:15.510176 containerd[1573]: time="2025-05-27T02:46:15.509896788Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 May 27 02:46:15.510176 containerd[1573]: time="2025-05-27T02:46:15.509903996Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 May 27 02:46:15.510176 containerd[1573]: time="2025-05-27T02:46:15.509911060Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 May 27 02:46:15.510176 containerd[1573]: time="2025-05-27T02:46:15.509936388Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 May 27 02:46:15.510176 containerd[1573]: time="2025-05-27T02:46:15.509946148Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 May 27 02:46:15.510176 containerd[1573]: time="2025-05-27T02:46:15.509951836Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 May 27 02:46:15.510176 containerd[1573]: time="2025-05-27T02:46:15.509957636Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 May 27 02:46:15.510176 containerd[1573]: time="2025-05-27T02:46:15.509962460Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 May 27 02:46:15.510176 containerd[1573]: time="2025-05-27T02:46:15.509968468Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 May 27 02:46:15.510176 containerd[1573]: time="2025-05-27T02:46:15.509982220Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 May 27 02:46:15.510176 containerd[1573]: time="2025-05-27T02:46:15.509993372Z" level=info msg="runtime interface created" May 27 02:46:15.510176 containerd[1573]: time="2025-05-27T02:46:15.509996748Z" level=info msg="created NRI interface" May 27 02:46:15.510176 containerd[1573]: time="2025-05-27T02:46:15.510003668Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 May 27 02:46:15.510176 containerd[1573]: time="2025-05-27T02:46:15.510012580Z" level=info msg="Connect containerd service" May 27 02:46:15.510176 containerd[1573]: time="2025-05-27T02:46:15.510033244Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" May 27 02:46:15.510463 containerd[1573]: time="2025-05-27T02:46:15.510388340Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" May 27 02:46:15.530583 systemd[1]: Finished coreos-metadata.service - Flatcar Metadata Agent. May 27 02:46:15.548949 systemd[1]: Started getty@tty1.service - Getty on tty1. May 27 02:46:15.553712 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). May 27 02:46:15.554822 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. May 27 02:46:15.565061 systemd[1]: Reached target getty.target - Login Prompts. May 27 02:46:15.570442 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. May 27 02:46:15.570614 locksmithd[1653]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" May 27 02:46:15.570976 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. May 27 02:46:15.576267 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... May 27 02:46:15.583880 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... May 27 02:46:15.593889 systemd[1]: run-credentials-systemd\x2dvconsole\x2dsetup.service.mount: Deactivated successfully. May 27 02:46:15.600157 containerd[1573]: time="2025-05-27T02:46:15.600120236Z" level=info msg="Start subscribing containerd event" May 27 02:46:15.600269 containerd[1573]: time="2025-05-27T02:46:15.600257724Z" level=info msg="Start recovering state" May 27 02:46:15.604039 containerd[1573]: time="2025-05-27T02:46:15.603901132Z" level=info msg="Start event monitor" May 27 02:46:15.604039 containerd[1573]: time="2025-05-27T02:46:15.603926372Z" level=info msg="Start cni network conf syncer for default" May 27 02:46:15.604039 containerd[1573]: time="2025-05-27T02:46:15.603936084Z" level=info msg="Start streaming server" May 27 02:46:15.604039 containerd[1573]: time="2025-05-27T02:46:15.603951196Z" level=info msg="Registered namespace \"k8s.io\" with NRI" May 27 02:46:15.604039 containerd[1573]: time="2025-05-27T02:46:15.603956724Z" level=info msg="runtime interface starting up..." May 27 02:46:15.604039 containerd[1573]: time="2025-05-27T02:46:15.603965956Z" level=info msg="starting plugins..." May 27 02:46:15.604039 containerd[1573]: time="2025-05-27T02:46:15.603977468Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" May 27 02:46:15.604866 containerd[1573]: time="2025-05-27T02:46:15.603911804Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc May 27 02:46:15.605092 containerd[1573]: time="2025-05-27T02:46:15.604848292Z" level=info msg=serving... address=/run/containerd/containerd.sock May 27 02:46:15.611212 containerd[1573]: time="2025-05-27T02:46:15.611072956Z" level=info msg="containerd successfully booted in 0.127097s" May 27 02:46:15.611130 systemd[1]: Started containerd.service - containerd container runtime. May 27 02:46:15.622910 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. May 27 02:46:15.667406 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. May 27 02:46:15.672572 systemd[1]: Started sshd@0-10.200.20.18:22-10.200.16.10:49746.service - OpenSSH per-connection server daemon (10.200.16.10:49746). May 27 02:46:16.099760 sshd[1701]: Accepted publickey for core from 10.200.16.10 port 49746 ssh2: RSA SHA256:dQ5n/TEF0B0Zd9LSQs6hU1XnlCWpvGObsk/6/QN9ItE May 27 02:46:16.101074 sshd-session[1701]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 27 02:46:16.110207 systemd[1]: Created slice user-500.slice - User Slice of UID 500. May 27 02:46:16.115641 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... May 27 02:46:16.121773 systemd-logind[1543]: New session 1 of user core. May 27 02:46:16.134048 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. May 27 02:46:16.140681 systemd[1]: Starting user@500.service - User Manager for UID 500... May 27 02:46:16.155242 (systemd)[1705]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) May 27 02:46:16.157077 systemd-logind[1543]: New session c1 of user core. May 27 02:46:16.264253 systemd[1705]: Queued start job for default target default.target. May 27 02:46:16.281360 systemd[1705]: Created slice app.slice - User Application Slice. May 27 02:46:16.281748 systemd[1705]: Reached target paths.target - Paths. May 27 02:46:16.281872 systemd[1705]: Reached target timers.target - Timers. May 27 02:46:16.282829 systemd[1705]: Starting dbus.socket - D-Bus User Message Bus Socket... May 27 02:46:16.288721 systemd[1705]: Listening on dbus.socket - D-Bus User Message Bus Socket. May 27 02:46:16.288895 systemd[1705]: Reached target sockets.target - Sockets. May 27 02:46:16.288992 systemd[1705]: Reached target basic.target - Basic System. May 27 02:46:16.289077 systemd[1705]: Reached target default.target - Main User Target. May 27 02:46:16.289139 systemd[1705]: Startup finished in 127ms. May 27 02:46:16.289284 systemd[1]: Started user@500.service - User Manager for UID 500. May 27 02:46:16.299827 systemd[1]: Started session-1.scope - Session 1 of User core. May 27 02:46:16.448000 systemd-networkd[1457]: eth0: Gained IPv6LL May 27 02:46:16.452849 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. May 27 02:46:16.458536 systemd[1]: Reached target network-online.target - Network is Online. May 27 02:46:16.463773 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... May 27 02:46:16.476334 systemd[1]: Starting waagent.service - Microsoft Azure Linux Agent... May 27 02:46:16.497773 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. May 27 02:46:16.503222 systemd[1]: Started waagent.service - Microsoft Azure Linux Agent. May 27 02:46:16.508222 systemd[1]: Reached target multi-user.target - Multi-User System. May 27 02:46:16.513652 systemd[1]: Startup finished in 1.650s (kernel) + 3.184s (initrd) + 4.030s (userspace) = 8.864s. May 27 02:46:16.537640 login[1680]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) May 27 02:46:16.541964 systemd-logind[1543]: New session 2 of user core. May 27 02:46:16.554871 systemd[1]: Started session-2.scope - Session 2 of User core. May 27 02:46:16.569156 login[1681]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) May 27 02:46:16.573077 systemd-logind[1543]: New session 3 of user core. May 27 02:46:16.580876 systemd[1]: Started session-3.scope - Session 3 of User core. May 27 02:46:16.623897 systemd[1]: Started sshd@1-10.200.20.18:22-10.200.16.10:49758.service - OpenSSH per-connection server daemon (10.200.16.10:49758). May 27 02:46:16.660887 waagent[1726]: 2025-05-27T02:46:16.660838Z INFO Daemon Daemon Azure Linux Agent Version: 2.12.0.4 May 27 02:46:16.661375 waagent[1726]: 2025-05-27T02:46:16.661341Z INFO Daemon Daemon OS: flatcar 4344.0.0 May 27 02:46:16.661500 waagent[1726]: 2025-05-27T02:46:16.661476Z INFO Daemon Daemon Python: 3.11.12 May 27 02:46:16.661673 waagent[1726]: 2025-05-27T02:46:16.661644Z INFO Daemon Daemon Run daemon May 27 02:46:16.661866 waagent[1726]: 2025-05-27T02:46:16.661838Z INFO Daemon Daemon No RDMA handler exists for distro='Flatcar Container Linux by Kinvolk' version='4344.0.0' May 27 02:46:16.662006 waagent[1726]: 2025-05-27T02:46:16.661981Z INFO Daemon Daemon Using waagent for provisioning May 27 02:46:16.662207 waagent[1726]: 2025-05-27T02:46:16.662180Z INFO Daemon Daemon Activate resource disk May 27 02:46:16.662315 waagent[1726]: 2025-05-27T02:46:16.662294Z INFO Daemon Daemon Searching gen1 prefix 00000000-0001 or gen2 f8b3781a-1e82-4818-a1c3-63d806ec15bb May 27 02:46:16.664324 waagent[1726]: 2025-05-27T02:46:16.663920Z INFO Daemon Daemon Found device: None May 27 02:46:16.664324 waagent[1726]: 2025-05-27T02:46:16.663992Z ERROR Daemon Daemon Failed to mount resource disk [ResourceDiskError] unable to detect disk topology May 27 02:46:16.664324 waagent[1726]: 2025-05-27T02:46:16.664030Z ERROR Daemon Daemon Event: name=WALinuxAgent, op=ActivateResourceDisk, message=[ResourceDiskError] unable to detect disk topology, duration=0 May 27 02:46:16.664592 waagent[1726]: 2025-05-27T02:46:16.664558Z INFO Daemon Daemon Clean protocol and wireserver endpoint May 27 02:46:16.665069 waagent[1726]: 2025-05-27T02:46:16.665047Z INFO Daemon Daemon Provisioning already completed, skipping. May 27 02:46:16.665213 waagent[1726]: 2025-05-27T02:46:16.665189Z INFO Daemon Daemon Detect protocol endpoint May 27 02:46:16.665305 waagent[1726]: 2025-05-27T02:46:16.665286Z INFO Daemon Daemon Clean protocol and wireserver endpoint May 27 02:46:16.665431 waagent[1726]: 2025-05-27T02:46:16.665409Z INFO Daemon Daemon WireServer endpoint is not found. Rerun dhcp handler May 27 02:46:16.665515 waagent[1726]: 2025-05-27T02:46:16.665498Z INFO Daemon Daemon Test for route to 168.63.129.16 May 27 02:46:16.665680 waagent[1726]: 2025-05-27T02:46:16.665657Z INFO Daemon Daemon Route to 168.63.129.16 exists May 27 02:46:16.665814 waagent[1726]: 2025-05-27T02:46:16.665790Z INFO Daemon Daemon Wire server endpoint:168.63.129.16 May 27 02:46:16.679155 waagent[1726]: 2025-05-27T02:46:16.679113Z INFO Daemon Daemon Fabric preferred wire protocol version:2015-04-05 May 27 02:46:16.679380 waagent[1726]: 2025-05-27T02:46:16.679364Z INFO Daemon Daemon Wire protocol version:2012-11-30 May 27 02:46:16.679496 waagent[1726]: 2025-05-27T02:46:16.679475Z INFO Daemon Daemon Server preferred version:2015-04-05 May 27 02:46:16.782087 waagent[1726]: 2025-05-27T02:46:16.781978Z INFO Daemon Daemon Initializing goal state during protocol detection May 27 02:46:16.782146 waagent[1726]: 2025-05-27T02:46:16.782086Z INFO Daemon Daemon Forcing an update of the goal state. May 27 02:46:16.785134 waagent[1726]: 2025-05-27T02:46:16.785090Z INFO Daemon Fetched a new incarnation for the WireServer goal state [incarnation 1] May 27 02:46:16.808171 waagent[1726]: 2025-05-27T02:46:16.808139Z INFO Daemon Daemon HostGAPlugin version: 1.0.8.164 May 27 02:46:16.808530 waagent[1726]: 2025-05-27T02:46:16.808499Z INFO Daemon May 27 02:46:16.808580 waagent[1726]: 2025-05-27T02:46:16.808562Z INFO Daemon Fetched new vmSettings [HostGAPlugin correlation ID: 1d8e2f8c-1d60-469b-959a-50b2b6928482 eTag: 1480899221961817946 source: Fabric] May 27 02:46:16.808822 waagent[1726]: 2025-05-27T02:46:16.808795Z INFO Daemon The vmSettings originated via Fabric; will ignore them. May 27 02:46:16.809029 waagent[1726]: 2025-05-27T02:46:16.809006Z INFO Daemon May 27 02:46:16.809063 waagent[1726]: 2025-05-27T02:46:16.809049Z INFO Daemon Fetching full goal state from the WireServer [incarnation 1] May 27 02:46:16.811834 waagent[1726]: 2025-05-27T02:46:16.811813Z INFO Daemon Daemon Downloading artifacts profile blob May 27 02:46:16.864386 waagent[1726]: 2025-05-27T02:46:16.864336Z INFO Daemon Downloaded certificate {'thumbprint': 'E608FF73A98D98FF8B78641D048559E3AF8303DF', 'hasPrivateKey': False} May 27 02:46:16.864641 waagent[1726]: 2025-05-27T02:46:16.864611Z INFO Daemon Downloaded certificate {'thumbprint': '7BC8BEC8B25B98B03E0644A0F165200BC6A04C33', 'hasPrivateKey': True} May 27 02:46:16.864904 waagent[1726]: 2025-05-27T02:46:16.864875Z INFO Daemon Fetch goal state completed May 27 02:46:16.872127 waagent[1726]: 2025-05-27T02:46:16.872098Z INFO Daemon Daemon RDMA capabilities are not enabled, skipping May 27 02:46:16.872241 waagent[1726]: 2025-05-27T02:46:16.872217Z INFO Daemon Daemon Installed Agent WALinuxAgent-2.12.0.4 is the most current agent May 27 02:46:16.968422 waagent[1766]: 2025-05-27T02:46:16.968055Z INFO ExtHandler ExtHandler Azure Linux Agent (Goal State Agent version 2.12.0.4) May 27 02:46:16.968422 waagent[1766]: 2025-05-27T02:46:16.968150Z INFO ExtHandler ExtHandler OS: flatcar 4344.0.0 May 27 02:46:16.968422 waagent[1766]: 2025-05-27T02:46:16.968184Z INFO ExtHandler ExtHandler Python: 3.11.12 May 27 02:46:16.968422 waagent[1766]: 2025-05-27T02:46:16.968216Z INFO ExtHandler ExtHandler CPU Arch: aarch64 May 27 02:46:16.973044 waagent[1766]: 2025-05-27T02:46:16.973009Z INFO ExtHandler ExtHandler Distro: flatcar-4344.0.0; OSUtil: FlatcarUtil; AgentService: waagent; Python: 3.11.12; Arch: aarch64; systemd: True; LISDrivers: Absent; logrotate: logrotate 3.22.0; May 27 02:46:16.973241 waagent[1766]: 2025-05-27T02:46:16.973214Z INFO ExtHandler ExtHandler WireServer endpoint 168.63.129.16 read from file May 27 02:46:16.973345 waagent[1766]: 2025-05-27T02:46:16.973326Z INFO ExtHandler ExtHandler Wire server endpoint:168.63.129.16 May 27 02:46:16.978607 waagent[1766]: 2025-05-27T02:46:16.978564Z INFO ExtHandler Fetched a new incarnation for the WireServer goal state [incarnation 1] May 27 02:46:16.982760 waagent[1766]: 2025-05-27T02:46:16.982699Z INFO ExtHandler ExtHandler HostGAPlugin version: 1.0.8.164 May 27 02:46:16.983091 waagent[1766]: 2025-05-27T02:46:16.983058Z INFO ExtHandler May 27 02:46:16.983136 waagent[1766]: 2025-05-27T02:46:16.983120Z INFO ExtHandler Fetched new vmSettings [HostGAPlugin correlation ID: 571dfcee-4401-430e-9395-93602f557892 eTag: 1480899221961817946 source: Fabric] May 27 02:46:16.983348 waagent[1766]: 2025-05-27T02:46:16.983323Z INFO ExtHandler The vmSettings originated via Fabric; will ignore them. May 27 02:46:16.983920 waagent[1766]: 2025-05-27T02:46:16.983886Z INFO ExtHandler May 27 02:46:16.983964 waagent[1766]: 2025-05-27T02:46:16.983948Z INFO ExtHandler Fetching full goal state from the WireServer [incarnation 1] May 27 02:46:16.986936 waagent[1766]: 2025-05-27T02:46:16.986906Z INFO ExtHandler ExtHandler Downloading artifacts profile blob May 27 02:46:17.025816 systemd-networkd[1457]: enP23915s1: Gained IPv6LL May 27 02:46:17.041000 waagent[1766]: 2025-05-27T02:46:17.040920Z INFO ExtHandler Downloaded certificate {'thumbprint': 'E608FF73A98D98FF8B78641D048559E3AF8303DF', 'hasPrivateKey': False} May 27 02:46:17.041379 waagent[1766]: 2025-05-27T02:46:17.041348Z INFO ExtHandler Downloaded certificate {'thumbprint': '7BC8BEC8B25B98B03E0644A0F165200BC6A04C33', 'hasPrivateKey': True} May 27 02:46:17.041795 waagent[1766]: 2025-05-27T02:46:17.041760Z INFO ExtHandler Fetch goal state completed May 27 02:46:17.050359 waagent[1766]: 2025-05-27T02:46:17.050327Z INFO ExtHandler ExtHandler OpenSSL version: OpenSSL 3.3.3 11 Feb 2025 (Library: OpenSSL 3.3.3 11 Feb 2025) May 27 02:46:17.053486 waagent[1766]: 2025-05-27T02:46:17.053450Z INFO ExtHandler ExtHandler WALinuxAgent-2.12.0.4 running as process 1766 May 27 02:46:17.053662 waagent[1766]: 2025-05-27T02:46:17.053634Z INFO ExtHandler ExtHandler ******** AutoUpdate.Enabled is set to False, not processing the operation ******** May 27 02:46:17.054012 waagent[1766]: 2025-05-27T02:46:17.053984Z INFO ExtHandler ExtHandler ******** AutoUpdate.UpdateToLatestVersion is set to False, not processing the operation ******** May 27 02:46:17.054965 waagent[1766]: 2025-05-27T02:46:17.054929Z INFO ExtHandler ExtHandler [CGI] Cgroup monitoring is not supported on ['flatcar', '4344.0.0', '', 'Flatcar Container Linux by Kinvolk'] May 27 02:46:17.055363 waagent[1766]: 2025-05-27T02:46:17.055332Z INFO ExtHandler ExtHandler [CGI] Agent will reset the quotas in case distro: ['flatcar', '4344.0.0', '', 'Flatcar Container Linux by Kinvolk'] went from supported to unsupported May 27 02:46:17.055549 waagent[1766]: 2025-05-27T02:46:17.055520Z INFO ExtHandler ExtHandler [CGI] Agent cgroups enabled: False May 27 02:46:17.056135 waagent[1766]: 2025-05-27T02:46:17.056095Z INFO ExtHandler ExtHandler Starting setup for Persistent firewall rules May 27 02:46:17.057914 waagent[1766]: 2025-05-27T02:46:17.057601Z INFO ExtHandler ExtHandler Firewalld service not running/unavailable, trying to set up waagent-network-setup.service May 27 02:46:17.058045 waagent[1766]: 2025-05-27T02:46:17.058010Z INFO ExtHandler ExtHandler Successfully updated the Binary file /var/lib/waagent/waagent-network-setup.py for firewall setup May 27 02:46:17.062886 waagent[1766]: 2025-05-27T02:46:17.062847Z INFO ExtHandler ExtHandler Unit file matches with expected version: 1.4 and exec start: /usr/lib/python-exec/python3.11/python /var/lib/waagent/waagent-network-setup.py, not overwriting unit file May 27 02:46:17.062952 waagent[1766]: 2025-05-27T02:46:17.062922Z INFO ExtHandler ExtHandler Service: waagent-network-setup.service already enabled. No change needed. May 27 02:46:17.066374 sshd[1756]: Accepted publickey for core from 10.200.16.10 port 49758 ssh2: RSA SHA256:dQ5n/TEF0B0Zd9LSQs6hU1XnlCWpvGObsk/6/QN9ItE May 27 02:46:17.067385 sshd-session[1756]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 27 02:46:17.072439 systemd-logind[1543]: New session 4 of user core. May 27 02:46:17.072868 waagent[1766]: 2025-05-27T02:46:17.072824Z INFO ExtHandler ExtHandler Logs from the waagent-network-setup.service since system boot: May 27 02:46:17.072868 waagent[1766]: May 27 02:46:14 ci-4344.0.0-a-762bea0d2e systemd[1]: Starting waagent-network-setup.service - Setup network rules for WALinuxAgent... May 27 02:46:17.072868 waagent[1766]: May 27 02:46:14 ci-4344.0.0-a-762bea0d2e python[1275]: Setting up firewall for the WALinux Agent with args: {'dst_ip': '168.63.129.16', 'uid': '0', 'wait': '-w'} May 27 02:46:17.072868 waagent[1766]: May 27 02:46:14 ci-4344.0.0-a-762bea0d2e python[1275]: Successfully set the firewall rules May 27 02:46:17.072868 waagent[1766]: May 27 02:46:14 ci-4344.0.0-a-762bea0d2e systemd[1]: Finished waagent-network-setup.service - Setup network rules for WALinuxAgent. May 27 02:46:17.073146 waagent[1766]: 2025-05-27T02:46:17.073114Z INFO ExtHandler ExtHandler Persistent firewall rules setup successfully May 27 02:46:17.076434 waagent[1766]: 2025-05-27T02:46:17.076390Z INFO ExtHandler ExtHandler Not setting the firewall rule to allow DNS TCP request to wireserver for a non root user since it already exists May 27 02:46:17.076611 waagent[1766]: 2025-05-27T02:46:17.076583Z INFO ExtHandler ExtHandler Checking if log collection is allowed at this time [False]. All three conditions must be met: 1. configuration enabled [True], 2. cgroups v1 enabled [False] OR cgroups v2 is in use and v2 resource limiting configuration enabled [False], 3. python supported: [True] May 27 02:46:17.077111 waagent[1766]: 2025-05-27T02:46:17.077071Z INFO ExtHandler ExtHandler Starting env monitor service. May 27 02:46:17.077382 waagent[1766]: 2025-05-27T02:46:17.077340Z INFO ExtHandler ExtHandler Start SendTelemetryHandler service. May 27 02:46:17.078139 waagent[1766]: 2025-05-27T02:46:17.077637Z INFO MonitorHandler ExtHandler WireServer endpoint 168.63.129.16 read from file May 27 02:46:17.078139 waagent[1766]: 2025-05-27T02:46:17.077710Z INFO MonitorHandler ExtHandler Wire server endpoint:168.63.129.16 May 27 02:46:17.078139 waagent[1766]: 2025-05-27T02:46:17.077860Z INFO MonitorHandler ExtHandler Monitor.NetworkConfigurationChanges is disabled. May 27 02:46:17.078139 waagent[1766]: 2025-05-27T02:46:17.077972Z INFO MonitorHandler ExtHandler Routing table from /proc/net/route: May 27 02:46:17.078139 waagent[1766]: Iface Destination Gateway Flags RefCnt Use Metric Mask MTU Window IRTT May 27 02:46:17.078139 waagent[1766]: eth0 00000000 0114C80A 0003 0 0 1024 00000000 0 0 0 May 27 02:46:17.078139 waagent[1766]: eth0 0014C80A 00000000 0001 0 0 1024 00FFFFFF 0 0 0 May 27 02:46:17.078139 waagent[1766]: eth0 0114C80A 00000000 0005 0 0 1024 FFFFFFFF 0 0 0 May 27 02:46:17.078139 waagent[1766]: eth0 10813FA8 0114C80A 0007 0 0 1024 FFFFFFFF 0 0 0 May 27 02:46:17.078139 waagent[1766]: eth0 FEA9FEA9 0114C80A 0007 0 0 1024 FFFFFFFF 0 0 0 May 27 02:46:17.078434 waagent[1766]: 2025-05-27T02:46:17.078395Z INFO SendTelemetryHandler ExtHandler Successfully started the SendTelemetryHandler thread May 27 02:46:17.078572 waagent[1766]: 2025-05-27T02:46:17.078544Z INFO ExtHandler ExtHandler Start Extension Telemetry service. May 27 02:46:17.078679 waagent[1766]: 2025-05-27T02:46:17.078650Z INFO EnvHandler ExtHandler WireServer endpoint 168.63.129.16 read from file May 27 02:46:17.078858 systemd[1]: Started session-4.scope - Session 4 of User core. May 27 02:46:17.079311 waagent[1766]: 2025-05-27T02:46:17.079275Z INFO TelemetryEventsCollector ExtHandler Extension Telemetry pipeline enabled: True May 27 02:46:17.079986 waagent[1766]: 2025-05-27T02:46:17.079414Z INFO EnvHandler ExtHandler Wire server endpoint:168.63.129.16 May 27 02:46:17.079986 waagent[1766]: 2025-05-27T02:46:17.079538Z INFO EnvHandler ExtHandler Configure routes May 27 02:46:17.079986 waagent[1766]: 2025-05-27T02:46:17.079585Z INFO EnvHandler ExtHandler Gateway:None May 27 02:46:17.079986 waagent[1766]: 2025-05-27T02:46:17.079611Z INFO EnvHandler ExtHandler Routes:None May 27 02:46:17.079986 waagent[1766]: 2025-05-27T02:46:17.079651Z INFO ExtHandler ExtHandler Goal State Period: 6 sec. This indicates how often the agent checks for new goal states and reports status. May 27 02:46:17.080946 waagent[1766]: 2025-05-27T02:46:17.080914Z INFO TelemetryEventsCollector ExtHandler Successfully started the TelemetryEventsCollector thread May 27 02:46:17.087494 waagent[1766]: 2025-05-27T02:46:17.087459Z INFO MonitorHandler ExtHandler Network interfaces: May 27 02:46:17.087494 waagent[1766]: Executing ['ip', '-a', '-o', 'link']: May 27 02:46:17.087494 waagent[1766]: 1: lo: mtu 65536 qdisc noqueue state UNKNOWN mode DEFAULT group default qlen 1000\ link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00 May 27 02:46:17.087494 waagent[1766]: 2: eth0: mtu 1500 qdisc mq state UP mode DEFAULT group default qlen 1000\ link/ether 00:22:48:b5:0f:f9 brd ff:ff:ff:ff:ff:ff May 27 02:46:17.087494 waagent[1766]: 3: enP23915s1: mtu 1500 qdisc mq master eth0 state UP mode DEFAULT group default qlen 1000\ link/ether 00:22:48:b5:0f:f9 brd ff:ff:ff:ff:ff:ff\ altname enP23915p0s2 May 27 02:46:17.087494 waagent[1766]: Executing ['ip', '-4', '-a', '-o', 'address']: May 27 02:46:17.087494 waagent[1766]: 1: lo inet 127.0.0.1/8 scope host lo\ valid_lft forever preferred_lft forever May 27 02:46:17.087494 waagent[1766]: 2: eth0 inet 10.200.20.18/24 metric 1024 brd 10.200.20.255 scope global eth0\ valid_lft forever preferred_lft forever May 27 02:46:17.087494 waagent[1766]: Executing ['ip', '-6', '-a', '-o', 'address']: May 27 02:46:17.087494 waagent[1766]: 1: lo inet6 ::1/128 scope host noprefixroute \ valid_lft forever preferred_lft forever May 27 02:46:17.087494 waagent[1766]: 2: eth0 inet6 fe80::222:48ff:feb5:ff9/64 scope link proto kernel_ll \ valid_lft forever preferred_lft forever May 27 02:46:17.087494 waagent[1766]: 3: enP23915s1 inet6 fe80::222:48ff:feb5:ff9/64 scope link proto kernel_ll \ valid_lft forever preferred_lft forever May 27 02:46:17.088583 waagent[1766]: 2025-05-27T02:46:17.088555Z INFO ExtHandler ExtHandler May 27 02:46:17.089615 waagent[1766]: 2025-05-27T02:46:17.089574Z INFO ExtHandler ExtHandler ProcessExtensionsGoalState started [incarnation_1 channel: WireServer source: Fabric activity: f49331b1-3f5b-4a0b-850a-6ba4e7cb5dba correlation 328f7840-5428-4866-a1b0-46ec77e2eac6 created: 2025-05-27T02:44:08.851608Z] May 27 02:46:17.090367 waagent[1766]: 2025-05-27T02:46:17.090004Z INFO ExtHandler ExtHandler No extension handlers found, not processing anything. May 27 02:46:17.090868 waagent[1766]: 2025-05-27T02:46:17.090844Z INFO ExtHandler ExtHandler ProcessExtensionsGoalState completed [incarnation_1 2 ms] May 27 02:46:17.104328 waagent[1766]: 2025-05-27T02:46:17.104294Z INFO EnvHandler ExtHandler Current Firewall rules: May 27 02:46:17.104328 waagent[1766]: Chain INPUT (policy ACCEPT 0 packets, 0 bytes) May 27 02:46:17.104328 waagent[1766]: pkts bytes target prot opt in out source destination May 27 02:46:17.104328 waagent[1766]: Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) May 27 02:46:17.104328 waagent[1766]: pkts bytes target prot opt in out source destination May 27 02:46:17.104328 waagent[1766]: Chain OUTPUT (policy ACCEPT 269 packets, 1026613 bytes) May 27 02:46:17.104328 waagent[1766]: pkts bytes target prot opt in out source destination May 27 02:46:17.104328 waagent[1766]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 tcp dpt:53 May 27 02:46:17.104328 waagent[1766]: 126 17648 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 owner UID match 0 May 27 02:46:17.104328 waagent[1766]: 0 0 DROP tcp -- * * 0.0.0.0/0 168.63.129.16 ctstate INVALID,NEW May 27 02:46:17.104716 waagent[1766]: 2025-05-27T02:46:17.104692Z INFO EnvHandler ExtHandler Set block dev timeout: sda with timeout: 300 May 27 02:46:17.110630 waagent[1766]: 2025-05-27T02:46:17.110590Z WARNING ExtHandler ExtHandler Failed to get firewall packets: 'iptables -w -t security -L OUTPUT --zero OUTPUT -nxv' failed: 2 (iptables v1.8.11 (nf_tables): Illegal option `--numeric' with this command May 27 02:46:17.110630 waagent[1766]: Try `iptables -h' or 'iptables --help' for more information.) May 27 02:46:17.110931 waagent[1766]: 2025-05-27T02:46:17.110899Z INFO ExtHandler ExtHandler [HEARTBEAT] Agent WALinuxAgent-2.12.0.4 is running as the goal state agent [DEBUG HeartbeatCounter: 0;HeartbeatId: AAFAB4AE-8E39-4609-BB07-BFC7F01EAA4C;DroppedPackets: -1;UpdateGSErrors: 0;AutoUpdate: 0;UpdateMode: SelfUpdate;] May 27 02:46:17.389461 sshd[1793]: Connection closed by 10.200.16.10 port 49758 May 27 02:46:17.389324 sshd-session[1756]: pam_unix(sshd:session): session closed for user core May 27 02:46:17.392407 systemd-logind[1543]: Session 4 logged out. Waiting for processes to exit. May 27 02:46:17.392937 systemd[1]: sshd@1-10.200.20.18:22-10.200.16.10:49758.service: Deactivated successfully. May 27 02:46:17.394283 systemd[1]: session-4.scope: Deactivated successfully. May 27 02:46:17.397520 systemd-logind[1543]: Removed session 4. May 27 02:46:17.467310 systemd[1]: Started sshd@2-10.200.20.18:22-10.200.16.10:49772.service - OpenSSH per-connection server daemon (10.200.16.10:49772). May 27 02:46:17.878832 sshd[1813]: Accepted publickey for core from 10.200.16.10 port 49772 ssh2: RSA SHA256:dQ5n/TEF0B0Zd9LSQs6hU1XnlCWpvGObsk/6/QN9ItE May 27 02:46:17.879686 sshd-session[1813]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 27 02:46:17.883295 systemd-logind[1543]: New session 5 of user core. May 27 02:46:17.890840 systemd[1]: Started session-5.scope - Session 5 of User core. May 27 02:46:18.173647 sshd[1815]: Connection closed by 10.200.16.10 port 49772 May 27 02:46:18.174183 sshd-session[1813]: pam_unix(sshd:session): session closed for user core May 27 02:46:18.176930 systemd[1]: sshd@2-10.200.20.18:22-10.200.16.10:49772.service: Deactivated successfully. May 27 02:46:18.178212 systemd[1]: session-5.scope: Deactivated successfully. May 27 02:46:18.178756 systemd-logind[1543]: Session 5 logged out. Waiting for processes to exit. May 27 02:46:18.179726 systemd-logind[1543]: Removed session 5. May 27 02:46:18.257885 systemd[1]: Started sshd@3-10.200.20.18:22-10.200.16.10:49774.service - OpenSSH per-connection server daemon (10.200.16.10:49774). May 27 02:46:18.719204 sshd[1821]: Accepted publickey for core from 10.200.16.10 port 49774 ssh2: RSA SHA256:dQ5n/TEF0B0Zd9LSQs6hU1XnlCWpvGObsk/6/QN9ItE May 27 02:46:18.720100 sshd-session[1821]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 27 02:46:18.723514 systemd-logind[1543]: New session 6 of user core. May 27 02:46:18.726848 systemd[1]: Started session-6.scope - Session 6 of User core. May 27 02:46:19.052214 sshd[1823]: Connection closed by 10.200.16.10 port 49774 May 27 02:46:19.052624 sshd-session[1821]: pam_unix(sshd:session): session closed for user core May 27 02:46:19.055304 systemd[1]: sshd@3-10.200.20.18:22-10.200.16.10:49774.service: Deactivated successfully. May 27 02:46:19.056460 systemd[1]: session-6.scope: Deactivated successfully. May 27 02:46:19.057415 systemd-logind[1543]: Session 6 logged out. Waiting for processes to exit. May 27 02:46:19.058598 systemd-logind[1543]: Removed session 6. May 27 02:46:19.137795 systemd[1]: Started sshd@4-10.200.20.18:22-10.200.16.10:56330.service - OpenSSH per-connection server daemon (10.200.16.10:56330). May 27 02:46:19.597076 sshd[1829]: Accepted publickey for core from 10.200.16.10 port 56330 ssh2: RSA SHA256:dQ5n/TEF0B0Zd9LSQs6hU1XnlCWpvGObsk/6/QN9ItE May 27 02:46:19.598019 sshd-session[1829]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 27 02:46:19.601493 systemd-logind[1543]: New session 7 of user core. May 27 02:46:19.619843 systemd[1]: Started session-7.scope - Session 7 of User core. May 27 02:46:19.858998 sudo[1832]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 May 27 02:46:19.859203 sudo[1832]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 27 02:46:19.868804 kernel: audit: type=1404 audit(1748313979.860:3): enforcing=1 old_enforcing=0 auid=500 ses=7 enabled=1 old-enabled=1 lsm=selinux res=1 May 27 02:46:19.870830 sudo[1832]: pam_unix(sudo:session): session closed for user root May 27 02:46:19.942932 sshd[1831]: Connection closed by 10.200.16.10 port 56330 May 27 02:46:19.943375 sshd-session[1829]: pam_unix(sshd:session): session closed for user core May 27 02:46:19.946155 systemd[1]: sshd@4-10.200.20.18:22-10.200.16.10:56330.service: Deactivated successfully. May 27 02:46:19.947330 systemd[1]: session-7.scope: Deactivated successfully. May 27 02:46:19.948856 systemd-logind[1543]: Session 7 logged out. Waiting for processes to exit. May 27 02:46:19.949839 systemd-logind[1543]: Removed session 7. May 27 02:46:20.028994 systemd[1]: Started sshd@5-10.200.20.18:22-10.200.16.10:56340.service - OpenSSH per-connection server daemon (10.200.16.10:56340). May 27 02:46:20.489400 sshd[1838]: Accepted publickey for core from 10.200.16.10 port 56340 ssh2: RSA SHA256:dQ5n/TEF0B0Zd9LSQs6hU1XnlCWpvGObsk/6/QN9ItE May 27 02:46:20.490466 sshd-session[1838]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 27 02:46:20.494058 systemd-logind[1543]: New session 8 of user core. May 27 02:46:20.500934 systemd[1]: Started session-8.scope - Session 8 of User core. May 27 02:46:20.748384 sudo[1842]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules May 27 02:46:20.748588 sudo[1842]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 27 02:46:20.751515 sudo[1842]: pam_unix(sudo:session): session closed for user root May 27 02:46:20.754835 sudo[1841]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules May 27 02:46:20.755018 sudo[1841]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 27 02:46:20.761653 systemd[1]: Starting audit-rules.service - Load Audit Rules... May 27 02:46:20.777728 augenrules[1845]: /sbin/augenrules: No change May 27 02:46:20.781758 augenrules[1860]: No rules May 27 02:46:20.782805 systemd[1]: audit-rules.service: Deactivated successfully. May 27 02:46:20.783069 systemd[1]: Finished audit-rules.service - Load Audit Rules. May 27 02:46:20.785182 sudo[1841]: pam_unix(sudo:session): session closed for user root May 27 02:46:20.857141 sshd[1840]: Connection closed by 10.200.16.10 port 56340 May 27 02:46:20.857521 sshd-session[1838]: pam_unix(sshd:session): session closed for user core May 27 02:46:20.860306 systemd-logind[1543]: Session 8 logged out. Waiting for processes to exit. May 27 02:46:20.860390 systemd[1]: sshd@5-10.200.20.18:22-10.200.16.10:56340.service: Deactivated successfully. May 27 02:46:20.861495 systemd[1]: session-8.scope: Deactivated successfully. May 27 02:46:20.863291 systemd-logind[1543]: Removed session 8. May 27 02:46:21.193780 systemd[1]: Started sshd@6-10.200.20.18:22-10.200.16.10:56346.service - OpenSSH per-connection server daemon (10.200.16.10:56346). May 27 02:46:21.641252 sshd[1869]: Accepted publickey for core from 10.200.16.10 port 56346 ssh2: RSA SHA256:dQ5n/TEF0B0Zd9LSQs6hU1XnlCWpvGObsk/6/QN9ItE May 27 02:46:21.642259 sshd-session[1869]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 27 02:46:21.645809 systemd-logind[1543]: New session 9 of user core. May 27 02:46:21.651859 systemd[1]: Started session-9.scope - Session 9 of User core. May 27 02:46:21.960467 sshd[1871]: Connection closed by 10.200.16.10 port 56346 May 27 02:46:21.960321 sshd-session[1869]: pam_unix(sshd:session): session closed for user core May 27 02:46:21.963132 systemd[1]: sshd@6-10.200.20.18:22-10.200.16.10:56346.service: Deactivated successfully. May 27 02:46:21.964354 systemd[1]: session-9.scope: Deactivated successfully. May 27 02:46:21.964911 systemd-logind[1543]: Session 9 logged out. Waiting for processes to exit. May 27 02:46:21.965962 systemd-logind[1543]: Removed session 9.