Jun 21 02:13:39.043799 kernel: Booting Linux on physical CPU 0x0000000000 [0x410fd490] Jun 21 02:13:39.043817 kernel: Linux version 6.12.34-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT Sat Jun 21 00:00:47 -00 2025 Jun 21 02:13:39.043823 kernel: KASLR enabled Jun 21 02:13:39.043827 kernel: earlycon: pl11 at MMIO 0x00000000effec000 (options '') Jun 21 02:13:39.043832 kernel: printk: legacy bootconsole [pl11] enabled Jun 21 02:13:39.043836 kernel: efi: EFI v2.7 by EDK II Jun 21 02:13:39.043841 kernel: efi: ACPI 2.0=0x3fd5f018 SMBIOS=0x3e580000 SMBIOS 3.0=0x3e560000 MEMATTR=0x3f20d018 RNG=0x3fd5f998 MEMRESERVE=0x3e471598 Jun 21 02:13:39.043845 kernel: random: crng init done Jun 21 02:13:39.043849 kernel: secureboot: Secure boot disabled Jun 21 02:13:39.043853 kernel: ACPI: Early table checksum verification disabled Jun 21 02:13:39.043857 kernel: ACPI: RSDP 0x000000003FD5F018 000024 (v02 VRTUAL) Jun 21 02:13:39.043861 kernel: ACPI: XSDT 0x000000003FD5FF18 00006C (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Jun 21 02:13:39.043865 kernel: ACPI: FACP 0x000000003FD5FC18 000114 (v06 VRTUAL MICROSFT 00000001 MSFT 00000001) Jun 21 02:13:39.043870 kernel: ACPI: DSDT 0x000000003FD41018 01DFCD (v02 MSFTVM DSDT01 00000001 INTL 20230628) Jun 21 02:13:39.043875 kernel: ACPI: DBG2 0x000000003FD5FB18 000072 (v00 VRTUAL MICROSFT 00000001 MSFT 00000001) Jun 21 02:13:39.043879 kernel: ACPI: GTDT 0x000000003FD5FD98 000060 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Jun 21 02:13:39.043883 kernel: ACPI: OEM0 0x000000003FD5F098 000064 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Jun 21 02:13:39.043888 kernel: ACPI: SPCR 0x000000003FD5FA98 000050 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Jun 21 02:13:39.043892 kernel: ACPI: APIC 0x000000003FD5F818 0000FC (v04 VRTUAL MICROSFT 00000001 MSFT 00000001) Jun 21 02:13:39.043896 kernel: ACPI: SRAT 0x000000003FD5F198 000234 (v03 VRTUAL MICROSFT 00000001 MSFT 00000001) Jun 21 02:13:39.043900 kernel: ACPI: PPTT 0x000000003FD5F418 000120 (v01 VRTUAL MICROSFT 00000000 MSFT 00000000) Jun 21 02:13:39.043904 kernel: ACPI: BGRT 0x000000003FD5FE98 000038 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Jun 21 02:13:39.043909 kernel: ACPI: SPCR: console: pl011,mmio32,0xeffec000,115200 Jun 21 02:13:39.043913 kernel: ACPI: Use ACPI SPCR as default console: Yes Jun 21 02:13:39.043917 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x3fffffff] hotplug Jun 21 02:13:39.043921 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x1bfffffff] hotplug Jun 21 02:13:39.043925 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1c0000000-0xfbfffffff] hotplug Jun 21 02:13:39.043929 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1000000000-0xffffffffff] hotplug Jun 21 02:13:39.043933 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x10000000000-0x1ffffffffff] hotplug Jun 21 02:13:39.043938 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x20000000000-0x3ffffffffff] hotplug Jun 21 02:13:39.043942 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x40000000000-0x7ffffffffff] hotplug Jun 21 02:13:39.043946 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x80000000000-0xfffffffffff] hotplug Jun 21 02:13:39.043951 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000000-0x1fffffffffff] hotplug Jun 21 02:13:39.043955 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x200000000000-0x3fffffffffff] hotplug Jun 21 02:13:39.043959 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x400000000000-0x7fffffffffff] hotplug Jun 21 02:13:39.043963 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x800000000000-0xffffffffffff] hotplug Jun 21 02:13:39.043967 kernel: NUMA: Node 0 [mem 0x00000000-0x3fffffff] + [mem 0x100000000-0x1bfffffff] -> [mem 0x00000000-0x1bfffffff] Jun 21 02:13:39.043971 kernel: NODE_DATA(0) allocated [mem 0x1bf7fda00-0x1bf804fff] Jun 21 02:13:39.043975 kernel: Zone ranges: Jun 21 02:13:39.043980 kernel: DMA [mem 0x0000000000000000-0x00000000ffffffff] Jun 21 02:13:39.043986 kernel: DMA32 empty Jun 21 02:13:39.043991 kernel: Normal [mem 0x0000000100000000-0x00000001bfffffff] Jun 21 02:13:39.043995 kernel: Device empty Jun 21 02:13:39.043999 kernel: Movable zone start for each node Jun 21 02:13:39.044004 kernel: Early memory node ranges Jun 21 02:13:39.044009 kernel: node 0: [mem 0x0000000000000000-0x00000000007fffff] Jun 21 02:13:39.044013 kernel: node 0: [mem 0x0000000000824000-0x000000003e45ffff] Jun 21 02:13:39.044018 kernel: node 0: [mem 0x000000003e460000-0x000000003e46ffff] Jun 21 02:13:39.044022 kernel: node 0: [mem 0x000000003e470000-0x000000003e54ffff] Jun 21 02:13:39.044026 kernel: node 0: [mem 0x000000003e550000-0x000000003e87ffff] Jun 21 02:13:39.044031 kernel: node 0: [mem 0x000000003e880000-0x000000003fc7ffff] Jun 21 02:13:39.044035 kernel: node 0: [mem 0x000000003fc80000-0x000000003fcfffff] Jun 21 02:13:39.044039 kernel: node 0: [mem 0x000000003fd00000-0x000000003fffffff] Jun 21 02:13:39.044043 kernel: node 0: [mem 0x0000000100000000-0x00000001bfffffff] Jun 21 02:13:39.044048 kernel: Initmem setup node 0 [mem 0x0000000000000000-0x00000001bfffffff] Jun 21 02:13:39.044052 kernel: On node 0, zone DMA: 36 pages in unavailable ranges Jun 21 02:13:39.044056 kernel: cma: Reserved 16 MiB at 0x000000003d400000 on node -1 Jun 21 02:13:39.044061 kernel: psci: probing for conduit method from ACPI. Jun 21 02:13:39.044066 kernel: psci: PSCIv1.1 detected in firmware. Jun 21 02:13:39.044070 kernel: psci: Using standard PSCI v0.2 function IDs Jun 21 02:13:39.044074 kernel: psci: MIGRATE_INFO_TYPE not supported. Jun 21 02:13:39.044079 kernel: psci: SMC Calling Convention v1.4 Jun 21 02:13:39.044083 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x0 -> Node 0 Jun 21 02:13:39.044087 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x1 -> Node 0 Jun 21 02:13:39.044092 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Jun 21 02:13:39.044096 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Jun 21 02:13:39.044117 kernel: pcpu-alloc: [0] 0 [0] 1 Jun 21 02:13:39.044121 kernel: Detected PIPT I-cache on CPU0 Jun 21 02:13:39.044127 kernel: CPU features: detected: Address authentication (architected QARMA5 algorithm) Jun 21 02:13:39.044131 kernel: CPU features: detected: GIC system register CPU interface Jun 21 02:13:39.044135 kernel: CPU features: detected: Spectre-v4 Jun 21 02:13:39.044140 kernel: CPU features: detected: Spectre-BHB Jun 21 02:13:39.044144 kernel: CPU features: kernel page table isolation forced ON by KASLR Jun 21 02:13:39.044148 kernel: CPU features: detected: Kernel page table isolation (KPTI) Jun 21 02:13:39.044153 kernel: CPU features: detected: ARM erratum 2067961 or 2054223 Jun 21 02:13:39.044157 kernel: CPU features: detected: SSBS not fully self-synchronizing Jun 21 02:13:39.044162 kernel: alternatives: applying boot alternatives Jun 21 02:13:39.044167 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 flatcar.first_boot=detected acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=cb99487be08e9decec94bac26681ba79a4365c210ec86e0c6fe47991cb7f77db Jun 21 02:13:39.044172 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Jun 21 02:13:39.044177 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Jun 21 02:13:39.044181 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Jun 21 02:13:39.044186 kernel: Fallback order for Node 0: 0 Jun 21 02:13:39.044190 kernel: Built 1 zonelists, mobility grouping on. Total pages: 1048540 Jun 21 02:13:39.044194 kernel: Policy zone: Normal Jun 21 02:13:39.044199 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Jun 21 02:13:39.044203 kernel: software IO TLB: area num 2. Jun 21 02:13:39.044207 kernel: software IO TLB: mapped [mem 0x0000000036240000-0x000000003a240000] (64MB) Jun 21 02:13:39.044212 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 Jun 21 02:13:39.044216 kernel: rcu: Preemptible hierarchical RCU implementation. Jun 21 02:13:39.044221 kernel: rcu: RCU event tracing is enabled. Jun 21 02:13:39.044226 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. Jun 21 02:13:39.044231 kernel: Trampoline variant of Tasks RCU enabled. Jun 21 02:13:39.044235 kernel: Tracing variant of Tasks RCU enabled. Jun 21 02:13:39.044240 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 21 02:13:39.044244 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 Jun 21 02:13:39.044249 kernel: RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Jun 21 02:13:39.044253 kernel: RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Jun 21 02:13:39.044257 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Jun 21 02:13:39.044262 kernel: GICv3: 960 SPIs implemented Jun 21 02:13:39.044266 kernel: GICv3: 0 Extended SPIs implemented Jun 21 02:13:39.044270 kernel: Root IRQ handler: gic_handle_irq Jun 21 02:13:39.044274 kernel: GICv3: GICv3 features: 16 PPIs, RSS Jun 21 02:13:39.044280 kernel: GICv3: GICD_CTRL.DS=0, SCR_EL3.FIQ=0 Jun 21 02:13:39.044284 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000effee000 Jun 21 02:13:39.044288 kernel: ITS: No ITS available, not enabling LPIs Jun 21 02:13:39.044293 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 21 02:13:39.044297 kernel: arch_timer: cp15 timer(s) running at 1000.00MHz (virt). Jun 21 02:13:39.044302 kernel: clocksource: arch_sys_counter: mask: 0x1fffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Jun 21 02:13:39.044306 kernel: sched_clock: 61 bits at 1000MHz, resolution 1ns, wraps every 4398046511103ns Jun 21 02:13:39.044311 kernel: Console: colour dummy device 80x25 Jun 21 02:13:39.044315 kernel: printk: legacy console [tty1] enabled Jun 21 02:13:39.044320 kernel: ACPI: Core revision 20240827 Jun 21 02:13:39.044325 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 2000.00 BogoMIPS (lpj=1000000) Jun 21 02:13:39.044330 kernel: pid_max: default: 32768 minimum: 301 Jun 21 02:13:39.044334 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Jun 21 02:13:39.044339 kernel: landlock: Up and running. Jun 21 02:13:39.044343 kernel: SELinux: Initializing. Jun 21 02:13:39.044348 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jun 21 02:13:39.044356 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jun 21 02:13:39.044361 kernel: Hyper-V: privilege flags low 0x2e7f, high 0x3b8030, hints 0x1a0000e, misc 0x31e1 Jun 21 02:13:39.044366 kernel: Hyper-V: Host Build 10.0.26100.1255-1-0 Jun 21 02:13:39.044371 kernel: Hyper-V: enabling crash_kexec_post_notifiers Jun 21 02:13:39.044375 kernel: rcu: Hierarchical SRCU implementation. Jun 21 02:13:39.044380 kernel: rcu: Max phase no-delay instances is 400. Jun 21 02:13:39.044386 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Jun 21 02:13:39.044391 kernel: Remapping and enabling EFI services. Jun 21 02:13:39.044395 kernel: smp: Bringing up secondary CPUs ... Jun 21 02:13:39.044400 kernel: Detected PIPT I-cache on CPU1 Jun 21 02:13:39.044405 kernel: GICv3: CPU1: found redistributor 1 region 1:0x00000000f000e000 Jun 21 02:13:39.044410 kernel: CPU1: Booted secondary processor 0x0000000001 [0x410fd490] Jun 21 02:13:39.044415 kernel: smp: Brought up 1 node, 2 CPUs Jun 21 02:13:39.044420 kernel: SMP: Total of 2 processors activated. Jun 21 02:13:39.044425 kernel: CPU: All CPU(s) started at EL1 Jun 21 02:13:39.044429 kernel: CPU features: detected: 32-bit EL0 Support Jun 21 02:13:39.044434 kernel: CPU features: detected: Instruction cache invalidation not required for I/D coherence Jun 21 02:13:39.044439 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Jun 21 02:13:39.044444 kernel: CPU features: detected: Common not Private translations Jun 21 02:13:39.044449 kernel: CPU features: detected: CRC32 instructions Jun 21 02:13:39.044454 kernel: CPU features: detected: Generic authentication (architected QARMA5 algorithm) Jun 21 02:13:39.044459 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Jun 21 02:13:39.044464 kernel: CPU features: detected: LSE atomic instructions Jun 21 02:13:39.044468 kernel: CPU features: detected: Privileged Access Never Jun 21 02:13:39.044473 kernel: CPU features: detected: Speculation barrier (SB) Jun 21 02:13:39.044478 kernel: CPU features: detected: TLB range maintenance instructions Jun 21 02:13:39.044483 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Jun 21 02:13:39.044488 kernel: CPU features: detected: Scalable Vector Extension Jun 21 02:13:39.044492 kernel: alternatives: applying system-wide alternatives Jun 21 02:13:39.044498 kernel: CPU features: detected: Hardware dirty bit management on CPU0-1 Jun 21 02:13:39.044503 kernel: SVE: maximum available vector length 16 bytes per vector Jun 21 02:13:39.044508 kernel: SVE: default vector length 16 bytes per vector Jun 21 02:13:39.044513 kernel: Memory: 3959536K/4194160K available (11136K kernel code, 2284K rwdata, 8980K rodata, 39488K init, 1037K bss, 213624K reserved, 16384K cma-reserved) Jun 21 02:13:39.044517 kernel: devtmpfs: initialized Jun 21 02:13:39.044522 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jun 21 02:13:39.044527 kernel: futex hash table entries: 512 (order: 3, 32768 bytes, linear) Jun 21 02:13:39.044532 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Jun 21 02:13:39.044537 kernel: 0 pages in range for non-PLT usage Jun 21 02:13:39.044542 kernel: 508496 pages in range for PLT usage Jun 21 02:13:39.044547 kernel: pinctrl core: initialized pinctrl subsystem Jun 21 02:13:39.044552 kernel: SMBIOS 3.1.0 present. Jun 21 02:13:39.044556 kernel: DMI: Microsoft Corporation Virtual Machine/Virtual Machine, BIOS Hyper-V UEFI Release v4.1 09/28/2024 Jun 21 02:13:39.044561 kernel: DMI: Memory slots populated: 2/2 Jun 21 02:13:39.044566 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Jun 21 02:13:39.044571 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Jun 21 02:13:39.044575 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jun 21 02:13:39.044580 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jun 21 02:13:39.044586 kernel: audit: initializing netlink subsys (disabled) Jun 21 02:13:39.044590 kernel: audit: type=2000 audit(0.059:1): state=initialized audit_enabled=0 res=1 Jun 21 02:13:39.044595 kernel: thermal_sys: Registered thermal governor 'step_wise' Jun 21 02:13:39.044600 kernel: cpuidle: using governor menu Jun 21 02:13:39.044605 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Jun 21 02:13:39.044609 kernel: ASID allocator initialised with 32768 entries Jun 21 02:13:39.044614 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jun 21 02:13:39.044619 kernel: Serial: AMBA PL011 UART driver Jun 21 02:13:39.044623 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jun 21 02:13:39.044629 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Jun 21 02:13:39.044634 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Jun 21 02:13:39.044639 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Jun 21 02:13:39.044643 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jun 21 02:13:39.044648 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Jun 21 02:13:39.044653 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Jun 21 02:13:39.044657 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Jun 21 02:13:39.044662 kernel: ACPI: Added _OSI(Module Device) Jun 21 02:13:39.044667 kernel: ACPI: Added _OSI(Processor Device) Jun 21 02:13:39.044672 kernel: ACPI: Added _OSI(Processor Aggregator Device) Jun 21 02:13:39.044677 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Jun 21 02:13:39.044681 kernel: ACPI: Interpreter enabled Jun 21 02:13:39.044686 kernel: ACPI: Using GIC for interrupt routing Jun 21 02:13:39.044691 kernel: ARMH0011:00: ttyAMA0 at MMIO 0xeffec000 (irq = 12, base_baud = 0) is a SBSA Jun 21 02:13:39.044696 kernel: printk: legacy console [ttyAMA0] enabled Jun 21 02:13:39.044700 kernel: printk: legacy bootconsole [pl11] disabled Jun 21 02:13:39.044705 kernel: ARMH0011:01: ttyAMA1 at MMIO 0xeffeb000 (irq = 13, base_baud = 0) is a SBSA Jun 21 02:13:39.044710 kernel: ACPI: CPU0 has been hot-added Jun 21 02:13:39.044715 kernel: ACPI: CPU1 has been hot-added Jun 21 02:13:39.044720 kernel: iommu: Default domain type: Translated Jun 21 02:13:39.044724 kernel: iommu: DMA domain TLB invalidation policy: strict mode Jun 21 02:13:39.044729 kernel: efivars: Registered efivars operations Jun 21 02:13:39.044734 kernel: vgaarb: loaded Jun 21 02:13:39.044738 kernel: clocksource: Switched to clocksource arch_sys_counter Jun 21 02:13:39.044743 kernel: VFS: Disk quotas dquot_6.6.0 Jun 21 02:13:39.044748 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jun 21 02:13:39.044753 kernel: pnp: PnP ACPI init Jun 21 02:13:39.044758 kernel: pnp: PnP ACPI: found 0 devices Jun 21 02:13:39.044763 kernel: NET: Registered PF_INET protocol family Jun 21 02:13:39.044768 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 21 02:13:39.044772 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Jun 21 02:13:39.044777 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Jun 21 02:13:39.044782 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 21 02:13:39.044787 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Jun 21 02:13:39.044791 kernel: TCP: Hash tables configured (established 32768 bind 32768) Jun 21 02:13:39.044796 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Jun 21 02:13:39.044802 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Jun 21 02:13:39.044806 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Jun 21 02:13:39.044811 kernel: PCI: CLS 0 bytes, default 64 Jun 21 02:13:39.044816 kernel: kvm [1]: HYP mode not available Jun 21 02:13:39.044821 kernel: Initialise system trusted keyrings Jun 21 02:13:39.044825 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Jun 21 02:13:39.044830 kernel: Key type asymmetric registered Jun 21 02:13:39.044834 kernel: Asymmetric key parser 'x509' registered Jun 21 02:13:39.044839 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Jun 21 02:13:39.044845 kernel: io scheduler mq-deadline registered Jun 21 02:13:39.044849 kernel: io scheduler kyber registered Jun 21 02:13:39.044854 kernel: io scheduler bfq registered Jun 21 02:13:39.044859 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jun 21 02:13:39.044864 kernel: thunder_xcv, ver 1.0 Jun 21 02:13:39.044868 kernel: thunder_bgx, ver 1.0 Jun 21 02:13:39.044873 kernel: nicpf, ver 1.0 Jun 21 02:13:39.044877 kernel: nicvf, ver 1.0 Jun 21 02:13:39.044980 kernel: rtc-efi rtc-efi.0: registered as rtc0 Jun 21 02:13:39.045030 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-06-21T02:13:38 UTC (1750472018) Jun 21 02:13:39.045037 kernel: efifb: probing for efifb Jun 21 02:13:39.045042 kernel: efifb: framebuffer at 0x40000000, using 3072k, total 3072k Jun 21 02:13:39.045046 kernel: efifb: mode is 1024x768x32, linelength=4096, pages=1 Jun 21 02:13:39.045051 kernel: efifb: scrolling: redraw Jun 21 02:13:39.045056 kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Jun 21 02:13:39.045061 kernel: Console: switching to colour frame buffer device 128x48 Jun 21 02:13:39.045065 kernel: fb0: EFI VGA frame buffer device Jun 21 02:13:39.045071 kernel: SMCCC: SOC_ID: ARCH_SOC_ID not implemented, skipping .... Jun 21 02:13:39.045076 kernel: hid: raw HID events driver (C) Jiri Kosina Jun 21 02:13:39.045081 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Jun 21 02:13:39.045085 kernel: watchdog: NMI not fully supported Jun 21 02:13:39.045090 kernel: watchdog: Hard watchdog permanently disabled Jun 21 02:13:39.045095 kernel: NET: Registered PF_INET6 protocol family Jun 21 02:13:39.045156 kernel: Segment Routing with IPv6 Jun 21 02:13:39.045161 kernel: In-situ OAM (IOAM) with IPv6 Jun 21 02:13:39.045166 kernel: NET: Registered PF_PACKET protocol family Jun 21 02:13:39.045172 kernel: Key type dns_resolver registered Jun 21 02:13:39.045177 kernel: registered taskstats version 1 Jun 21 02:13:39.045181 kernel: Loading compiled-in X.509 certificates Jun 21 02:13:39.045186 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.34-flatcar: 0d4b619b81572779adc2f9dd5f1325c23c2a41ec' Jun 21 02:13:39.045191 kernel: Demotion targets for Node 0: null Jun 21 02:13:39.045196 kernel: Key type .fscrypt registered Jun 21 02:13:39.045200 kernel: Key type fscrypt-provisioning registered Jun 21 02:13:39.045205 kernel: ima: No TPM chip found, activating TPM-bypass! Jun 21 02:13:39.045210 kernel: ima: Allocated hash algorithm: sha1 Jun 21 02:13:39.045215 kernel: ima: No architecture policies found Jun 21 02:13:39.045220 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Jun 21 02:13:39.045225 kernel: clk: Disabling unused clocks Jun 21 02:13:39.045229 kernel: PM: genpd: Disabling unused power domains Jun 21 02:13:39.045234 kernel: Warning: unable to open an initial console. Jun 21 02:13:39.045239 kernel: Freeing unused kernel memory: 39488K Jun 21 02:13:39.045244 kernel: Run /init as init process Jun 21 02:13:39.045248 kernel: with arguments: Jun 21 02:13:39.045253 kernel: /init Jun 21 02:13:39.045258 kernel: with environment: Jun 21 02:13:39.045263 kernel: HOME=/ Jun 21 02:13:39.045268 kernel: TERM=linux Jun 21 02:13:39.045272 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Jun 21 02:13:39.045278 systemd[1]: Successfully made /usr/ read-only. Jun 21 02:13:39.045285 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jun 21 02:13:39.045290 systemd[1]: Detected virtualization microsoft. Jun 21 02:13:39.045296 systemd[1]: Detected architecture arm64. Jun 21 02:13:39.045301 systemd[1]: Running in initrd. Jun 21 02:13:39.045306 systemd[1]: No hostname configured, using default hostname. Jun 21 02:13:39.045311 systemd[1]: Hostname set to . Jun 21 02:13:39.045316 systemd[1]: Initializing machine ID from random generator. Jun 21 02:13:39.045321 systemd[1]: Queued start job for default target initrd.target. Jun 21 02:13:39.045327 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jun 21 02:13:39.045332 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jun 21 02:13:39.045337 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Jun 21 02:13:39.045344 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jun 21 02:13:39.045349 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Jun 21 02:13:39.045355 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Jun 21 02:13:39.045360 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Jun 21 02:13:39.045366 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Jun 21 02:13:39.045371 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jun 21 02:13:39.045377 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jun 21 02:13:39.045382 systemd[1]: Reached target paths.target - Path Units. Jun 21 02:13:39.045387 systemd[1]: Reached target slices.target - Slice Units. Jun 21 02:13:39.045392 systemd[1]: Reached target swap.target - Swaps. Jun 21 02:13:39.045397 systemd[1]: Reached target timers.target - Timer Units. Jun 21 02:13:39.045402 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Jun 21 02:13:39.045407 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jun 21 02:13:39.045413 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Jun 21 02:13:39.045418 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Jun 21 02:13:39.045424 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jun 21 02:13:39.045429 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jun 21 02:13:39.045434 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jun 21 02:13:39.045439 systemd[1]: Reached target sockets.target - Socket Units. Jun 21 02:13:39.045444 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Jun 21 02:13:39.045449 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jun 21 02:13:39.045454 systemd[1]: Finished network-cleanup.service - Network Cleanup. Jun 21 02:13:39.045460 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Jun 21 02:13:39.045466 systemd[1]: Starting systemd-fsck-usr.service... Jun 21 02:13:39.045471 systemd[1]: Starting systemd-journald.service - Journal Service... Jun 21 02:13:39.045476 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jun 21 02:13:39.045495 systemd-journald[224]: Collecting audit messages is disabled. Jun 21 02:13:39.045510 systemd-journald[224]: Journal started Jun 21 02:13:39.045523 systemd-journald[224]: Runtime Journal (/run/log/journal/5e9bc317d6c249a6bb16ee70b3ea063c) is 8M, max 78.5M, 70.5M free. Jun 21 02:13:39.055753 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jun 21 02:13:39.051970 systemd-modules-load[226]: Inserted module 'overlay' Jun 21 02:13:39.069258 systemd[1]: Started systemd-journald.service - Journal Service. Jun 21 02:13:39.069757 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Jun 21 02:13:39.084373 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Jun 21 02:13:39.084388 kernel: Bridge firewalling registered Jun 21 02:13:39.083838 systemd-modules-load[226]: Inserted module 'br_netfilter' Jun 21 02:13:39.089718 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jun 21 02:13:39.103083 systemd[1]: Finished systemd-fsck-usr.service. Jun 21 02:13:39.109569 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jun 21 02:13:39.114053 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jun 21 02:13:39.120761 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Jun 21 02:13:39.130203 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jun 21 02:13:39.151865 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jun 21 02:13:39.170912 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jun 21 02:13:39.175733 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jun 21 02:13:39.185783 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jun 21 02:13:39.196011 systemd-tmpfiles[255]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Jun 21 02:13:39.198340 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jun 21 02:13:39.205792 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jun 21 02:13:39.217180 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Jun 21 02:13:39.241983 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jun 21 02:13:39.253087 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jun 21 02:13:39.267727 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jun 21 02:13:39.282717 dracut-cmdline[262]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 flatcar.first_boot=detected acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=cb99487be08e9decec94bac26681ba79a4365c210ec86e0c6fe47991cb7f77db Jun 21 02:13:39.309270 systemd-resolved[263]: Positive Trust Anchors: Jun 21 02:13:39.309282 systemd-resolved[263]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jun 21 02:13:39.309302 systemd-resolved[263]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jun 21 02:13:39.310889 systemd-resolved[263]: Defaulting to hostname 'linux'. Jun 21 02:13:39.312406 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jun 21 02:13:39.322999 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jun 21 02:13:39.403113 kernel: SCSI subsystem initialized Jun 21 02:13:39.408109 kernel: Loading iSCSI transport class v2.0-870. Jun 21 02:13:39.416119 kernel: iscsi: registered transport (tcp) Jun 21 02:13:39.427813 kernel: iscsi: registered transport (qla4xxx) Jun 21 02:13:39.427822 kernel: QLogic iSCSI HBA Driver Jun 21 02:13:39.440680 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jun 21 02:13:39.461303 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jun 21 02:13:39.467633 systemd[1]: Reached target network-pre.target - Preparation for Network. Jun 21 02:13:39.514710 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Jun 21 02:13:39.519640 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Jun 21 02:13:39.585111 kernel: raid6: neonx8 gen() 18541 MB/s Jun 21 02:13:39.602107 kernel: raid6: neonx4 gen() 18562 MB/s Jun 21 02:13:39.621105 kernel: raid6: neonx2 gen() 17100 MB/s Jun 21 02:13:39.640105 kernel: raid6: neonx1 gen() 15026 MB/s Jun 21 02:13:39.660106 kernel: raid6: int64x8 gen() 10533 MB/s Jun 21 02:13:39.679186 kernel: raid6: int64x4 gen() 10614 MB/s Jun 21 02:13:39.698106 kernel: raid6: int64x2 gen() 8989 MB/s Jun 21 02:13:39.720056 kernel: raid6: int64x1 gen() 7018 MB/s Jun 21 02:13:39.720063 kernel: raid6: using algorithm neonx4 gen() 18562 MB/s Jun 21 02:13:39.742272 kernel: raid6: .... xor() 15146 MB/s, rmw enabled Jun 21 02:13:39.742279 kernel: raid6: using neon recovery algorithm Jun 21 02:13:39.750035 kernel: xor: measuring software checksum speed Jun 21 02:13:39.750042 kernel: 8regs : 28629 MB/sec Jun 21 02:13:39.752566 kernel: 32regs : 28818 MB/sec Jun 21 02:13:39.755070 kernel: arm64_neon : 37514 MB/sec Jun 21 02:13:39.757977 kernel: xor: using function: arm64_neon (37514 MB/sec) Jun 21 02:13:39.795109 kernel: Btrfs loaded, zoned=no, fsverity=no Jun 21 02:13:39.800073 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Jun 21 02:13:39.809222 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jun 21 02:13:39.828520 systemd-udevd[474]: Using default interface naming scheme 'v255'. Jun 21 02:13:39.832165 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jun 21 02:13:39.843107 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Jun 21 02:13:39.867856 dracut-pre-trigger[485]: rd.md=0: removing MD RAID activation Jun 21 02:13:39.887181 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Jun 21 02:13:39.897145 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jun 21 02:13:39.937956 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jun 21 02:13:39.945589 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Jun 21 02:13:40.015195 kernel: hv_vmbus: Vmbus version:5.3 Jun 21 02:13:40.017713 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jun 21 02:13:40.021781 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jun 21 02:13:40.030839 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Jun 21 02:13:40.039657 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jun 21 02:13:40.061678 kernel: hv_vmbus: registering driver hv_storvsc Jun 21 02:13:40.061712 kernel: hv_vmbus: registering driver hyperv_keyboard Jun 21 02:13:40.061720 kernel: pps_core: LinuxPPS API ver. 1 registered Jun 21 02:13:40.072115 kernel: input: AT Translated Set 2 keyboard as /devices/LNXSYSTM:00/LNXSYBUS:00/ACPI0004:00/MSFT1000:00/d34b2567-b9b6-42b9-8778-0a4ec0b955bf/serio0/input/input0 Jun 21 02:13:40.072144 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Jun 21 02:13:40.079768 kernel: scsi host0: storvsc_host_t Jun 21 02:13:40.079919 kernel: hv_vmbus: registering driver hv_netvsc Jun 21 02:13:40.079927 kernel: scsi 0:0:0:0: Direct-Access Msft Virtual Disk 1.0 PQ: 0 ANSI: 5 Jun 21 02:13:40.086324 kernel: hv_vmbus: registering driver hid_hyperv Jun 21 02:13:40.086353 kernel: scsi 0:0:0:2: CD-ROM Msft Virtual DVD-ROM 1.0 PQ: 0 ANSI: 5 Jun 21 02:13:40.095856 kernel: input: Microsoft Vmbus HID-compliant Mouse as /devices/0006:045E:0621.0001/input/input1 Jun 21 02:13:40.095889 kernel: scsi host1: storvsc_host_t Jun 21 02:13:40.100334 kernel: hid-hyperv 0006:045E:0621.0001: input: VIRTUAL HID v0.01 Mouse [Microsoft Vmbus HID-compliant Mouse] on Jun 21 02:13:40.110197 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jun 21 02:13:40.131117 kernel: PTP clock support registered Jun 21 02:13:40.141891 kernel: sd 0:0:0:0: [sda] 63737856 512-byte logical blocks: (32.6 GB/30.4 GiB) Jun 21 02:13:40.142028 kernel: sr 0:0:0:2: [sr0] scsi-1 drive Jun 21 02:13:40.142112 kernel: sd 0:0:0:0: [sda] 4096-byte physical blocks Jun 21 02:13:40.142177 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Jun 21 02:13:40.147392 kernel: sd 0:0:0:0: [sda] Write Protect is off Jun 21 02:13:40.147500 kernel: hv_utils: Registering HyperV Utility Driver Jun 21 02:13:40.150240 kernel: sd 0:0:0:0: [sda] Mode Sense: 0f 00 10 00 Jun 21 02:13:40.150318 kernel: hv_vmbus: registering driver hv_utils Jun 21 02:13:40.157209 kernel: sd 0:0:0:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Jun 21 02:13:40.157319 kernel: hv_utils: Shutdown IC version 3.2 Jun 21 02:13:40.164747 kernel: hv_storvsc f8b3781a-1e82-4818-a1c3-63d806ec15bb: tag#173 cmd 0x5a status: scsi 0x2 srb 0x86 hv 0xc0000001 Jun 21 02:13:40.165055 kernel: hv_utils: Heartbeat IC version 3.0 Jun 21 02:13:40.172313 kernel: hv_storvsc f8b3781a-1e82-4818-a1c3-63d806ec15bb: tag#180 cmd 0x5a status: scsi 0x2 srb 0x86 hv 0xc0000001 Jun 21 02:13:40.172507 kernel: hv_netvsc 002248b6-ced2-0022-48b6-ced2002248b6 eth0: VF slot 1 added Jun 21 02:13:40.177426 kernel: sr 0:0:0:2: Attached scsi CD-ROM sr0 Jun 21 02:13:40.177549 kernel: hv_utils: TimeSync IC version 4.0 Jun 21 02:13:39.778229 systemd-resolved[263]: Clock change detected. Flushing caches. Jun 21 02:13:39.792332 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Jun 21 02:13:39.792345 kernel: sd 0:0:0:0: [sda] Attached SCSI disk Jun 21 02:13:39.792443 systemd-journald[224]: Time jumped backwards, rotating. Jun 21 02:13:39.792467 kernel: hv_vmbus: registering driver hv_pci Jun 21 02:13:39.801383 kernel: hv_pci 1c19f710-761f-46ba-89bb-62fe67f7d276: PCI VMBus probing: Using version 0x10004 Jun 21 02:13:39.819399 kernel: hv_pci 1c19f710-761f-46ba-89bb-62fe67f7d276: PCI host bridge to bus 761f:00 Jun 21 02:13:39.819553 kernel: pci_bus 761f:00: root bus resource [mem 0xfc0000000-0xfc00fffff window] Jun 21 02:13:39.819636 kernel: hv_storvsc f8b3781a-1e82-4818-a1c3-63d806ec15bb: tag#172 cmd 0x85 status: scsi 0x2 srb 0x6 hv 0xc0000001 Jun 21 02:13:39.819694 kernel: pci_bus 761f:00: No busn resource found for root bus, will use [bus 00-ff] Jun 21 02:13:39.819749 kernel: pci 761f:00:02.0: [15b3:101a] type 00 class 0x020000 PCIe Endpoint Jun 21 02:13:39.826490 kernel: pci 761f:00:02.0: BAR 0 [mem 0xfc0000000-0xfc00fffff 64bit pref] Jun 21 02:13:39.838107 kernel: hv_storvsc f8b3781a-1e82-4818-a1c3-63d806ec15bb: tag#148 cmd 0x85 status: scsi 0x2 srb 0x6 hv 0xc0000001 Jun 21 02:13:39.838272 kernel: pci 761f:00:02.0: enabling Extended Tags Jun 21 02:13:39.855169 kernel: pci 761f:00:02.0: 0.000 Gb/s available PCIe bandwidth, limited by Unknown x0 link at 761f:00:02.0 (capable of 252.048 Gb/s with 16.0 GT/s PCIe x16 link) Jun 21 02:13:39.864280 kernel: pci_bus 761f:00: busn_res: [bus 00-ff] end is updated to 00 Jun 21 02:13:39.864439 kernel: pci 761f:00:02.0: BAR 0 [mem 0xfc0000000-0xfc00fffff 64bit pref]: assigned Jun 21 02:13:39.919782 kernel: mlx5_core 761f:00:02.0: enabling device (0000 -> 0002) Jun 21 02:13:39.927475 kernel: mlx5_core 761f:00:02.0: PTM is not supported by PCIe Jun 21 02:13:39.927594 kernel: mlx5_core 761f:00:02.0: firmware version: 16.30.5006 Jun 21 02:13:40.092311 kernel: hv_netvsc 002248b6-ced2-0022-48b6-ced2002248b6 eth0: VF registering: eth1 Jun 21 02:13:40.092482 kernel: mlx5_core 761f:00:02.0 eth1: joined to eth0 Jun 21 02:13:40.097732 kernel: mlx5_core 761f:00:02.0: MLX5E: StrdRq(1) RqSz(8) StrdSz(2048) RxCqeCmprss(0 basic) Jun 21 02:13:40.108108 kernel: mlx5_core 761f:00:02.0 enP30239s1: renamed from eth1 Jun 21 02:13:40.343926 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - Virtual_Disk EFI-SYSTEM. Jun 21 02:13:40.356038 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Virtual_Disk OEM. Jun 21 02:13:40.371580 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - Virtual_Disk ROOT. Jun 21 02:13:40.444265 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - Virtual_Disk USR-A. Jun 21 02:13:40.449238 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - Virtual_Disk USR-A. Jun 21 02:13:40.460979 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Jun 21 02:13:40.470067 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Jun 21 02:13:40.478409 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jun 21 02:13:40.487781 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jun 21 02:13:40.497237 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Jun 21 02:13:40.523587 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Jun 21 02:13:40.543106 kernel: hv_storvsc f8b3781a-1e82-4818-a1c3-63d806ec15bb: tag#140 cmd 0x5a status: scsi 0x2 srb 0x86 hv 0xc0000001 Jun 21 02:13:40.544772 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Jun 21 02:13:40.558143 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Jun 21 02:13:41.573178 kernel: hv_storvsc f8b3781a-1e82-4818-a1c3-63d806ec15bb: tag#170 cmd 0x5a status: scsi 0x2 srb 0x86 hv 0xc0000001 Jun 21 02:13:41.589122 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Jun 21 02:13:41.589466 disk-uuid[659]: The operation has completed successfully. Jun 21 02:13:41.650340 systemd[1]: disk-uuid.service: Deactivated successfully. Jun 21 02:13:41.650439 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Jun 21 02:13:41.676222 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Jun 21 02:13:41.692897 sh[821]: Success Jun 21 02:13:41.724316 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jun 21 02:13:41.724346 kernel: device-mapper: uevent: version 1.0.3 Jun 21 02:13:41.728925 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Jun 21 02:13:41.737112 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Jun 21 02:13:41.928995 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Jun 21 02:13:41.937436 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Jun 21 02:13:41.944490 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Jun 21 02:13:41.968755 kernel: BTRFS info: 'norecovery' is for compatibility only, recommended to use 'rescue=nologreplay' Jun 21 02:13:41.968785 kernel: BTRFS: device fsid 750e5bb7-0e5c-4b2e-87f6-233588ea3c64 devid 1 transid 51 /dev/mapper/usr (254:0) scanned by mount (839) Jun 21 02:13:41.973656 kernel: BTRFS info (device dm-0): first mount of filesystem 750e5bb7-0e5c-4b2e-87f6-233588ea3c64 Jun 21 02:13:41.977618 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Jun 21 02:13:41.980689 kernel: BTRFS info (device dm-0): using free-space-tree Jun 21 02:13:42.200624 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Jun 21 02:13:42.204457 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Jun 21 02:13:42.211468 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Jun 21 02:13:42.213206 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Jun 21 02:13:42.233756 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Jun 21 02:13:42.261714 kernel: BTRFS: device label OEM devid 1 transid 16 /dev/sda6 (8:6) scanned by mount (864) Jun 21 02:13:42.261742 kernel: BTRFS info (device sda6): first mount of filesystem 3419b9f8-2562-4f16-b892-4960d53a6e77 Jun 21 02:13:42.266344 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Jun 21 02:13:42.269800 kernel: BTRFS info (device sda6): using free-space-tree Jun 21 02:13:42.312137 kernel: BTRFS info (device sda6): last unmount of filesystem 3419b9f8-2562-4f16-b892-4960d53a6e77 Jun 21 02:13:42.313845 systemd[1]: Finished ignition-setup.service - Ignition (setup). Jun 21 02:13:42.321204 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Jun 21 02:13:42.347016 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jun 21 02:13:42.358005 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jun 21 02:13:42.389594 systemd-networkd[1008]: lo: Link UP Jun 21 02:13:42.389602 systemd-networkd[1008]: lo: Gained carrier Jun 21 02:13:42.390759 systemd-networkd[1008]: Enumeration completed Jun 21 02:13:42.391155 systemd-networkd[1008]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 21 02:13:42.391157 systemd-networkd[1008]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jun 21 02:13:42.392267 systemd[1]: Started systemd-networkd.service - Network Configuration. Jun 21 02:13:42.396515 systemd[1]: Reached target network.target - Network. Jun 21 02:13:42.463106 kernel: mlx5_core 761f:00:02.0 enP30239s1: Link up Jun 21 02:13:42.491782 systemd-networkd[1008]: enP30239s1: Link UP Jun 21 02:13:42.494829 kernel: hv_netvsc 002248b6-ced2-0022-48b6-ced2002248b6 eth0: Data path switched to VF: enP30239s1 Jun 21 02:13:42.491842 systemd-networkd[1008]: eth0: Link UP Jun 21 02:13:42.491927 systemd-networkd[1008]: eth0: Gained carrier Jun 21 02:13:42.491933 systemd-networkd[1008]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 21 02:13:42.509252 systemd-networkd[1008]: enP30239s1: Gained carrier Jun 21 02:13:42.523120 systemd-networkd[1008]: eth0: DHCPv4 address 10.200.20.38/24, gateway 10.200.20.1 acquired from 168.63.129.16 Jun 21 02:13:43.400198 ignition[979]: Ignition 2.21.0 Jun 21 02:13:43.402557 ignition[979]: Stage: fetch-offline Jun 21 02:13:43.402646 ignition[979]: no configs at "/usr/lib/ignition/base.d" Jun 21 02:13:43.404176 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Jun 21 02:13:43.402652 ignition[979]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Jun 21 02:13:43.411725 systemd[1]: Starting ignition-fetch.service - Ignition (fetch)... Jun 21 02:13:43.402746 ignition[979]: parsed url from cmdline: "" Jun 21 02:13:43.402748 ignition[979]: no config URL provided Jun 21 02:13:43.402751 ignition[979]: reading system config file "/usr/lib/ignition/user.ign" Jun 21 02:13:43.402756 ignition[979]: no config at "/usr/lib/ignition/user.ign" Jun 21 02:13:43.402759 ignition[979]: failed to fetch config: resource requires networking Jun 21 02:13:43.402877 ignition[979]: Ignition finished successfully Jun 21 02:13:43.449072 ignition[1018]: Ignition 2.21.0 Jun 21 02:13:43.449077 ignition[1018]: Stage: fetch Jun 21 02:13:43.452083 ignition[1018]: no configs at "/usr/lib/ignition/base.d" Jun 21 02:13:43.452102 ignition[1018]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Jun 21 02:13:43.452157 ignition[1018]: parsed url from cmdline: "" Jun 21 02:13:43.452159 ignition[1018]: no config URL provided Jun 21 02:13:43.452162 ignition[1018]: reading system config file "/usr/lib/ignition/user.ign" Jun 21 02:13:43.452167 ignition[1018]: no config at "/usr/lib/ignition/user.ign" Jun 21 02:13:43.452193 ignition[1018]: GET http://169.254.169.254/metadata/instance/compute/userData?api-version=2021-01-01&format=text: attempt #1 Jun 21 02:13:43.524620 ignition[1018]: GET result: OK Jun 21 02:13:43.524671 ignition[1018]: config has been read from IMDS userdata Jun 21 02:13:43.524687 ignition[1018]: parsing config with SHA512: 6ddec716618320d37fdec51a5ca2f6ad6571842f8fe463d856b615a4d366fc44049d6a108c55b1f55a93b6f3f2c7985feebb016448fa8daa98271f08c8cb006d Jun 21 02:13:43.532143 unknown[1018]: fetched base config from "system" Jun 21 02:13:43.532150 unknown[1018]: fetched base config from "system" Jun 21 02:13:43.532317 ignition[1018]: fetch: fetch complete Jun 21 02:13:43.532153 unknown[1018]: fetched user config from "azure" Jun 21 02:13:43.532321 ignition[1018]: fetch: fetch passed Jun 21 02:13:43.536689 systemd[1]: Finished ignition-fetch.service - Ignition (fetch). Jun 21 02:13:43.532352 ignition[1018]: Ignition finished successfully Jun 21 02:13:43.541075 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Jun 21 02:13:43.573338 ignition[1024]: Ignition 2.21.0 Jun 21 02:13:43.573349 ignition[1024]: Stage: kargs Jun 21 02:13:43.573478 ignition[1024]: no configs at "/usr/lib/ignition/base.d" Jun 21 02:13:43.579104 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Jun 21 02:13:43.573484 ignition[1024]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Jun 21 02:13:43.584011 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Jun 21 02:13:43.574003 ignition[1024]: kargs: kargs passed Jun 21 02:13:43.574039 ignition[1024]: Ignition finished successfully Jun 21 02:13:43.611243 ignition[1031]: Ignition 2.21.0 Jun 21 02:13:43.611252 ignition[1031]: Stage: disks Jun 21 02:13:43.614653 systemd[1]: Finished ignition-disks.service - Ignition (disks). Jun 21 02:13:43.611402 ignition[1031]: no configs at "/usr/lib/ignition/base.d" Jun 21 02:13:43.611409 ignition[1031]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Jun 21 02:13:43.623688 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Jun 21 02:13:43.611766 ignition[1031]: disks: disks passed Jun 21 02:13:43.630931 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Jun 21 02:13:43.611794 ignition[1031]: Ignition finished successfully Jun 21 02:13:43.639609 systemd[1]: Reached target local-fs.target - Local File Systems. Jun 21 02:13:43.647444 systemd[1]: Reached target sysinit.target - System Initialization. Jun 21 02:13:43.653721 systemd[1]: Reached target basic.target - Basic System. Jun 21 02:13:43.662062 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Jun 21 02:13:43.730343 systemd-fsck[1039]: ROOT: clean, 15/7326000 files, 477845/7359488 blocks Jun 21 02:13:43.738148 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Jun 21 02:13:43.743550 systemd[1]: Mounting sysroot.mount - /sysroot... Jun 21 02:13:43.844176 systemd-networkd[1008]: eth0: Gained IPv6LL Jun 21 02:13:43.942238 kernel: EXT4-fs (sda9): mounted filesystem 9ad072e4-7680-4e5b-adc0-72c770c20c86 r/w with ordered data mode. Quota mode: none. Jun 21 02:13:43.942415 systemd[1]: Mounted sysroot.mount - /sysroot. Jun 21 02:13:43.945405 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Jun 21 02:13:43.966116 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jun 21 02:13:43.985551 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Jun 21 02:13:43.992898 systemd[1]: Starting flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent... Jun 21 02:13:44.003102 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Jun 21 02:13:44.017646 kernel: BTRFS: device label OEM devid 1 transid 16 /dev/sda6 (8:6) scanned by mount (1053) Jun 21 02:13:44.003129 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Jun 21 02:13:44.037110 kernel: BTRFS info (device sda6): first mount of filesystem 3419b9f8-2562-4f16-b892-4960d53a6e77 Jun 21 02:13:44.037130 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Jun 21 02:13:44.037136 kernel: BTRFS info (device sda6): using free-space-tree Jun 21 02:13:44.030554 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Jun 21 02:13:44.043170 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Jun 21 02:13:44.052664 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jun 21 02:13:44.485313 systemd-networkd[1008]: enP30239s1: Gained IPv6LL Jun 21 02:13:44.491491 coreos-metadata[1055]: Jun 21 02:13:44.491 INFO Fetching http://168.63.129.16/?comp=versions: Attempt #1 Jun 21 02:13:44.497490 coreos-metadata[1055]: Jun 21 02:13:44.497 INFO Fetch successful Jun 21 02:13:44.497490 coreos-metadata[1055]: Jun 21 02:13:44.497 INFO Fetching http://169.254.169.254/metadata/instance/compute/name?api-version=2017-08-01&format=text: Attempt #1 Jun 21 02:13:44.509395 coreos-metadata[1055]: Jun 21 02:13:44.509 INFO Fetch successful Jun 21 02:13:44.523770 coreos-metadata[1055]: Jun 21 02:13:44.523 INFO wrote hostname ci-4372.0.0-a-ecc97376e6 to /sysroot/etc/hostname Jun 21 02:13:44.530547 systemd[1]: Finished flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent. Jun 21 02:13:44.800891 initrd-setup-root[1084]: cut: /sysroot/etc/passwd: No such file or directory Jun 21 02:13:44.848133 initrd-setup-root[1091]: cut: /sysroot/etc/group: No such file or directory Jun 21 02:13:44.865990 initrd-setup-root[1098]: cut: /sysroot/etc/shadow: No such file or directory Jun 21 02:13:44.870670 initrd-setup-root[1105]: cut: /sysroot/etc/gshadow: No such file or directory Jun 21 02:13:45.557678 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Jun 21 02:13:45.562939 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Jun 21 02:13:45.583570 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Jun 21 02:13:45.592344 systemd[1]: sysroot-oem.mount: Deactivated successfully. Jun 21 02:13:45.602985 kernel: BTRFS info (device sda6): last unmount of filesystem 3419b9f8-2562-4f16-b892-4960d53a6e77 Jun 21 02:13:45.620392 ignition[1173]: INFO : Ignition 2.21.0 Jun 21 02:13:45.624164 ignition[1173]: INFO : Stage: mount Jun 21 02:13:45.624164 ignition[1173]: INFO : no configs at "/usr/lib/ignition/base.d" Jun 21 02:13:45.624164 ignition[1173]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Jun 21 02:13:45.624164 ignition[1173]: INFO : mount: mount passed Jun 21 02:13:45.624164 ignition[1173]: INFO : Ignition finished successfully Jun 21 02:13:45.626745 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Jun 21 02:13:45.634335 systemd[1]: Finished ignition-mount.service - Ignition (mount). Jun 21 02:13:45.644082 systemd[1]: Starting ignition-files.service - Ignition (files)... Jun 21 02:13:45.663197 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jun 21 02:13:45.678109 kernel: BTRFS: device label OEM devid 1 transid 16 /dev/sda6 (8:6) scanned by mount (1185) Jun 21 02:13:45.686811 kernel: BTRFS info (device sda6): first mount of filesystem 3419b9f8-2562-4f16-b892-4960d53a6e77 Jun 21 02:13:45.686832 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Jun 21 02:13:45.689695 kernel: BTRFS info (device sda6): using free-space-tree Jun 21 02:13:45.691834 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jun 21 02:13:45.718605 ignition[1202]: INFO : Ignition 2.21.0 Jun 21 02:13:45.718605 ignition[1202]: INFO : Stage: files Jun 21 02:13:45.718605 ignition[1202]: INFO : no configs at "/usr/lib/ignition/base.d" Jun 21 02:13:45.718605 ignition[1202]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Jun 21 02:13:45.718605 ignition[1202]: DEBUG : files: compiled without relabeling support, skipping Jun 21 02:13:45.744584 ignition[1202]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Jun 21 02:13:45.744584 ignition[1202]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Jun 21 02:13:45.759529 ignition[1202]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Jun 21 02:13:45.764971 ignition[1202]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Jun 21 02:13:45.770198 ignition[1202]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Jun 21 02:13:45.764995 unknown[1202]: wrote ssh authorized keys file for user: core Jun 21 02:13:45.779166 ignition[1202]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/var/resource/data" Jun 21 02:13:45.779166 ignition[1202]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/var/resource/data" Jun 21 02:13:45.779166 ignition[1202]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/var/resource/http" Jun 21 02:13:45.779166 ignition[1202]: INFO : files: createFilesystemsFiles: createFiles: op(4): GET http://10.200.20.20/http: attempt #1 Jun 21 02:13:45.805117 ignition[1202]: INFO : files: createFilesystemsFiles: createFiles: op(4): GET result: OK Jun 21 02:13:45.805117 ignition[1202]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/var/resource/http" Jun 21 02:13:45.805117 ignition[1202]: INFO : files: createFilesystemsFiles: createFiles: op(5): [started] writing file "/sysroot/var/resource/tftp" Jun 21 02:13:45.805117 ignition[1202]: INFO : files: createFilesystemsFiles: createFiles: op(5): [finished] writing file "/sysroot/var/resource/tftp" Jun 21 02:13:45.805117 ignition[1202]: INFO : files: createFilesystemsFiles: createFiles: op(6): [started] writing file "/sysroot/etc/flatcar/update.conf" Jun 21 02:13:45.805117 ignition[1202]: INFO : files: createFilesystemsFiles: createFiles: op(6): [finished] writing file "/sysroot/etc/flatcar/update.conf" Jun 21 02:13:45.805117 ignition[1202]: INFO : files: createResultFile: createFiles: op(7): [started] writing file "/sysroot/etc/.ignition-result.json" Jun 21 02:13:45.805117 ignition[1202]: INFO : files: createResultFile: createFiles: op(7): [finished] writing file "/sysroot/etc/.ignition-result.json" Jun 21 02:13:45.805117 ignition[1202]: INFO : files: files passed Jun 21 02:13:45.805117 ignition[1202]: INFO : Ignition finished successfully Jun 21 02:13:45.800146 systemd[1]: Finished ignition-files.service - Ignition (files). Jun 21 02:13:45.809931 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Jun 21 02:13:45.835714 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Jun 21 02:13:45.849303 systemd[1]: ignition-quench.service: Deactivated successfully. Jun 21 02:13:45.901370 initrd-setup-root-after-ignition[1231]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jun 21 02:13:45.901370 initrd-setup-root-after-ignition[1231]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Jun 21 02:13:45.860348 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Jun 21 02:13:45.929023 initrd-setup-root-after-ignition[1235]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jun 21 02:13:45.899452 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Jun 21 02:13:45.906217 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Jun 21 02:13:45.917382 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Jun 21 02:13:45.954626 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Jun 21 02:13:45.954734 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Jun 21 02:13:45.963336 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Jun 21 02:13:45.971657 systemd[1]: Reached target initrd.target - Initrd Default Target. Jun 21 02:13:45.979529 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Jun 21 02:13:45.980066 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Jun 21 02:13:46.014882 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jun 21 02:13:46.020784 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Jun 21 02:13:46.048797 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Jun 21 02:13:46.053502 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Jun 21 02:13:46.062784 systemd[1]: Stopped target timers.target - Timer Units. Jun 21 02:13:46.071029 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Jun 21 02:13:46.071122 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jun 21 02:13:46.082434 systemd[1]: Stopped target initrd.target - Initrd Default Target. Jun 21 02:13:46.086579 systemd[1]: Stopped target basic.target - Basic System. Jun 21 02:13:46.094414 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Jun 21 02:13:46.102276 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Jun 21 02:13:46.109798 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Jun 21 02:13:46.118283 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Jun 21 02:13:46.126837 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Jun 21 02:13:46.134929 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Jun 21 02:13:46.143440 systemd[1]: Stopped target sysinit.target - System Initialization. Jun 21 02:13:46.151333 systemd[1]: Stopped target local-fs.target - Local File Systems. Jun 21 02:13:46.159712 systemd[1]: Stopped target swap.target - Swaps. Jun 21 02:13:46.166666 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Jun 21 02:13:46.166761 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Jun 21 02:13:46.176914 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Jun 21 02:13:46.181182 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jun 21 02:13:46.189312 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Jun 21 02:13:46.193240 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jun 21 02:13:46.197993 systemd[1]: dracut-initqueue.service: Deactivated successfully. Jun 21 02:13:46.198070 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Jun 21 02:13:46.210196 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Jun 21 02:13:46.210272 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Jun 21 02:13:46.215305 systemd[1]: ignition-files.service: Deactivated successfully. Jun 21 02:13:46.215371 systemd[1]: Stopped ignition-files.service - Ignition (files). Jun 21 02:13:46.222761 systemd[1]: flatcar-metadata-hostname.service: Deactivated successfully. Jun 21 02:13:46.281989 ignition[1255]: INFO : Ignition 2.21.0 Jun 21 02:13:46.281989 ignition[1255]: INFO : Stage: umount Jun 21 02:13:46.281989 ignition[1255]: INFO : no configs at "/usr/lib/ignition/base.d" Jun 21 02:13:46.281989 ignition[1255]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Jun 21 02:13:46.281989 ignition[1255]: INFO : umount: umount passed Jun 21 02:13:46.281989 ignition[1255]: INFO : Ignition finished successfully Jun 21 02:13:46.222828 systemd[1]: Stopped flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent. Jun 21 02:13:46.233438 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Jun 21 02:13:46.256822 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Jun 21 02:13:46.277018 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Jun 21 02:13:46.277148 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Jun 21 02:13:46.282220 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Jun 21 02:13:46.282294 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Jun 21 02:13:46.293531 systemd[1]: sysroot-boot.mount: Deactivated successfully. Jun 21 02:13:46.294065 systemd[1]: ignition-mount.service: Deactivated successfully. Jun 21 02:13:46.294140 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Jun 21 02:13:46.307495 systemd[1]: sysroot-boot.service: Deactivated successfully. Jun 21 02:13:46.307561 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Jun 21 02:13:46.313905 systemd[1]: initrd-cleanup.service: Deactivated successfully. Jun 21 02:13:46.313959 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Jun 21 02:13:46.323251 systemd[1]: ignition-disks.service: Deactivated successfully. Jun 21 02:13:46.323351 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Jun 21 02:13:46.330996 systemd[1]: ignition-kargs.service: Deactivated successfully. Jun 21 02:13:46.331034 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Jun 21 02:13:46.338535 systemd[1]: ignition-fetch.service: Deactivated successfully. Jun 21 02:13:46.338563 systemd[1]: Stopped ignition-fetch.service - Ignition (fetch). Jun 21 02:13:46.345716 systemd[1]: Stopped target network.target - Network. Jun 21 02:13:46.352924 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Jun 21 02:13:46.352956 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Jun 21 02:13:46.361663 systemd[1]: Stopped target paths.target - Path Units. Jun 21 02:13:46.368911 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Jun 21 02:13:46.372845 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jun 21 02:13:46.377597 systemd[1]: Stopped target slices.target - Slice Units. Jun 21 02:13:46.384538 systemd[1]: Stopped target sockets.target - Socket Units. Jun 21 02:13:46.391839 systemd[1]: iscsid.socket: Deactivated successfully. Jun 21 02:13:46.391872 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Jun 21 02:13:46.399165 systemd[1]: iscsiuio.socket: Deactivated successfully. Jun 21 02:13:46.399191 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jun 21 02:13:46.406208 systemd[1]: ignition-setup.service: Deactivated successfully. Jun 21 02:13:46.406246 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Jun 21 02:13:46.413313 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Jun 21 02:13:46.413337 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Jun 21 02:13:46.421060 systemd[1]: initrd-setup-root.service: Deactivated successfully. Jun 21 02:13:46.421088 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Jun 21 02:13:46.429949 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Jun 21 02:13:46.437004 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Jun 21 02:13:46.459168 systemd[1]: systemd-resolved.service: Deactivated successfully. Jun 21 02:13:46.459261 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Jun 21 02:13:46.468286 systemd[1]: systemd-networkd.service: Deactivated successfully. Jun 21 02:13:46.468377 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Jun 21 02:13:46.480961 systemd[1]: Stopped target network-pre.target - Preparation for Network. Jun 21 02:13:46.487947 systemd[1]: systemd-networkd.socket: Deactivated successfully. Jun 21 02:13:46.487980 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Jun 21 02:13:46.637500 kernel: hv_netvsc 002248b6-ced2-0022-48b6-ced2002248b6 eth0: Data path switched from VF: enP30239s1 Jun 21 02:13:46.496773 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Jun 21 02:13:46.511065 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Jun 21 02:13:46.511135 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jun 21 02:13:46.518848 systemd[1]: systemd-sysctl.service: Deactivated successfully. Jun 21 02:13:46.518884 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Jun 21 02:13:46.529492 systemd[1]: systemd-modules-load.service: Deactivated successfully. Jun 21 02:13:46.529535 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Jun 21 02:13:46.533838 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Jun 21 02:13:46.533872 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Jun 21 02:13:46.545573 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Jun 21 02:13:46.556994 systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. Jun 21 02:13:46.557040 systemd[1]: run-credentials-systemd\x2dnetworkd.service.mount: Deactivated successfully. Jun 21 02:13:46.557064 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. Jun 21 02:13:46.557087 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount: Deactivated successfully. Jun 21 02:13:46.580787 systemd[1]: systemd-udevd.service: Deactivated successfully. Jun 21 02:13:46.580945 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Jun 21 02:13:46.589146 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Jun 21 02:13:46.589180 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Jun 21 02:13:46.596886 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Jun 21 02:13:46.596910 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Jun 21 02:13:46.604989 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Jun 21 02:13:46.605026 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Jun 21 02:13:46.616088 systemd[1]: dracut-cmdline.service: Deactivated successfully. Jun 21 02:13:46.616129 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Jun 21 02:13:46.633446 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Jun 21 02:13:46.633493 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jun 21 02:13:46.650352 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Jun 21 02:13:46.663138 systemd[1]: systemd-network-generator.service: Deactivated successfully. Jun 21 02:13:46.806198 systemd-journald[224]: Received SIGTERM from PID 1 (systemd). Jun 21 02:13:46.663191 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Jun 21 02:13:46.674889 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Jun 21 02:13:46.674937 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jun 21 02:13:46.683666 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Jun 21 02:13:46.683706 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jun 21 02:13:46.692314 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Jun 21 02:13:46.692353 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Jun 21 02:13:46.698128 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jun 21 02:13:46.698169 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jun 21 02:13:46.712855 systemd[1]: run-credentials-systemd\x2dnetwork\x2dgenerator.service.mount: Deactivated successfully. Jun 21 02:13:46.712901 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev\x2dearly.service.mount: Deactivated successfully. Jun 21 02:13:46.712923 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev.service.mount: Deactivated successfully. Jun 21 02:13:46.712947 systemd[1]: run-credentials-systemd\x2dvconsole\x2dsetup.service.mount: Deactivated successfully. Jun 21 02:13:46.713180 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Jun 21 02:13:46.715116 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Jun 21 02:13:46.738279 systemd[1]: network-cleanup.service: Deactivated successfully. Jun 21 02:13:46.738358 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Jun 21 02:13:46.742457 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Jun 21 02:13:46.751431 systemd[1]: Starting initrd-switch-root.service - Switch Root... Jun 21 02:13:46.775636 systemd[1]: Switching root. Jun 21 02:13:46.806572 systemd-journald[224]: Journal stopped Jun 21 02:13:49.894167 kernel: SELinux: policy capability network_peer_controls=1 Jun 21 02:13:49.894185 kernel: SELinux: policy capability open_perms=1 Jun 21 02:13:49.894192 kernel: SELinux: policy capability extended_socket_class=1 Jun 21 02:13:49.894197 kernel: SELinux: policy capability always_check_network=0 Jun 21 02:13:49.894204 kernel: SELinux: policy capability cgroup_seclabel=1 Jun 21 02:13:49.894209 kernel: SELinux: policy capability nnp_nosuid_transition=1 Jun 21 02:13:49.894215 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Jun 21 02:13:49.894220 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Jun 21 02:13:49.894225 kernel: SELinux: policy capability userspace_initial_context=0 Jun 21 02:13:49.894232 systemd[1]: Successfully loaded SELinux policy in 162.784ms. Jun 21 02:13:49.894239 kernel: audit: type=1403 audit(1750472027.381:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Jun 21 02:13:49.894245 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 8.045ms. Jun 21 02:13:49.894252 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jun 21 02:13:49.894258 systemd[1]: Detected virtualization microsoft. Jun 21 02:13:49.894264 systemd[1]: Detected architecture arm64. Jun 21 02:13:49.894271 systemd[1]: Detected first boot. Jun 21 02:13:49.894277 systemd[1]: Hostname set to . Jun 21 02:13:49.894283 systemd[1]: Initializing machine ID from random generator. Jun 21 02:13:49.894290 zram_generator::config[1298]: No configuration found. Jun 21 02:13:49.894297 kernel: NET: Registered PF_VSOCK protocol family Jun 21 02:13:49.894302 systemd[1]: Populated /etc with preset unit settings. Jun 21 02:13:49.894309 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Jun 21 02:13:49.894315 systemd[1]: initrd-switch-root.service: Deactivated successfully. Jun 21 02:13:49.894321 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Jun 21 02:13:49.894327 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Jun 21 02:13:49.894332 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Jun 21 02:13:49.894339 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Jun 21 02:13:49.894345 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Jun 21 02:13:49.894351 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Jun 21 02:13:49.894358 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Jun 21 02:13:49.894364 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Jun 21 02:13:49.894370 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Jun 21 02:13:49.894376 systemd[1]: Created slice user.slice - User and Session Slice. Jun 21 02:13:49.894381 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jun 21 02:13:49.894387 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jun 21 02:13:49.894393 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Jun 21 02:13:49.894399 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Jun 21 02:13:49.894405 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Jun 21 02:13:49.894412 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jun 21 02:13:49.894419 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Jun 21 02:13:49.894426 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jun 21 02:13:49.894432 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jun 21 02:13:49.894439 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Jun 21 02:13:49.894445 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Jun 21 02:13:49.894451 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Jun 21 02:13:49.894457 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Jun 21 02:13:49.894464 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jun 21 02:13:49.894470 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jun 21 02:13:49.894476 systemd[1]: Reached target slices.target - Slice Units. Jun 21 02:13:49.894482 systemd[1]: Reached target swap.target - Swaps. Jun 21 02:13:49.894488 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Jun 21 02:13:49.894494 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Jun 21 02:13:49.894501 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Jun 21 02:13:49.894507 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jun 21 02:13:49.894513 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jun 21 02:13:49.894519 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jun 21 02:13:49.894525 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Jun 21 02:13:49.894532 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Jun 21 02:13:49.894539 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Jun 21 02:13:49.894545 systemd[1]: Mounting media.mount - External Media Directory... Jun 21 02:13:49.894552 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Jun 21 02:13:49.894558 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Jun 21 02:13:49.894564 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Jun 21 02:13:49.894571 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Jun 21 02:13:49.894577 systemd[1]: Reached target machines.target - Containers. Jun 21 02:13:49.894583 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Jun 21 02:13:49.894591 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jun 21 02:13:49.894597 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jun 21 02:13:49.894603 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Jun 21 02:13:49.894609 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jun 21 02:13:49.894615 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jun 21 02:13:49.894621 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jun 21 02:13:49.894627 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Jun 21 02:13:49.894633 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jun 21 02:13:49.894640 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Jun 21 02:13:49.894647 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Jun 21 02:13:49.894653 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Jun 21 02:13:49.894659 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Jun 21 02:13:49.894665 systemd[1]: Stopped systemd-fsck-usr.service. Jun 21 02:13:49.894672 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jun 21 02:13:49.894678 systemd[1]: Starting systemd-journald.service - Journal Service... Jun 21 02:13:49.894684 kernel: loop: module loaded Jun 21 02:13:49.894690 kernel: fuse: init (API version 7.41) Jun 21 02:13:49.894696 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jun 21 02:13:49.894703 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jun 21 02:13:49.894709 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Jun 21 02:13:49.894715 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Jun 21 02:13:49.894721 kernel: ACPI: bus type drm_connector registered Jun 21 02:13:49.894727 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jun 21 02:13:49.894744 systemd-journald[1402]: Collecting audit messages is disabled. Jun 21 02:13:49.894758 systemd[1]: verity-setup.service: Deactivated successfully. Jun 21 02:13:49.894765 systemd-journald[1402]: Journal started Jun 21 02:13:49.894780 systemd-journald[1402]: Runtime Journal (/run/log/journal/4e1d7117c71548bd8c046cac117bd600) is 8M, max 78.5M, 70.5M free. Jun 21 02:13:49.902371 systemd[1]: Stopped verity-setup.service. Jun 21 02:13:49.205268 systemd[1]: Queued start job for default target multi-user.target. Jun 21 02:13:49.212491 systemd[1]: Unnecessary job was removed for dev-sda6.device - /dev/sda6. Jun 21 02:13:49.212828 systemd[1]: systemd-journald.service: Deactivated successfully. Jun 21 02:13:49.214240 systemd[1]: systemd-journald.service: Consumed 2.020s CPU time. Jun 21 02:13:49.912020 systemd[1]: Started systemd-journald.service - Journal Service. Jun 21 02:13:49.912571 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Jun 21 02:13:49.916788 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Jun 21 02:13:49.921402 systemd[1]: Mounted media.mount - External Media Directory. Jun 21 02:13:49.925368 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Jun 21 02:13:49.930417 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Jun 21 02:13:49.935060 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Jun 21 02:13:49.939022 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Jun 21 02:13:49.943764 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jun 21 02:13:49.949270 systemd[1]: modprobe@configfs.service: Deactivated successfully. Jun 21 02:13:49.949400 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Jun 21 02:13:49.954477 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jun 21 02:13:49.954589 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jun 21 02:13:49.959484 systemd[1]: modprobe@drm.service: Deactivated successfully. Jun 21 02:13:49.959599 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jun 21 02:13:49.963826 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jun 21 02:13:49.963943 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jun 21 02:13:49.969086 systemd[1]: modprobe@fuse.service: Deactivated successfully. Jun 21 02:13:49.969237 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Jun 21 02:13:49.973861 systemd[1]: modprobe@loop.service: Deactivated successfully. Jun 21 02:13:49.973982 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jun 21 02:13:49.978594 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jun 21 02:13:49.983521 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jun 21 02:13:49.988808 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Jun 21 02:13:49.993525 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Jun 21 02:13:49.998603 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jun 21 02:13:50.010871 systemd[1]: Reached target network-pre.target - Preparation for Network. Jun 21 02:13:50.016266 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Jun 21 02:13:50.025616 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Jun 21 02:13:50.030333 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Jun 21 02:13:50.030357 systemd[1]: Reached target local-fs.target - Local File Systems. Jun 21 02:13:50.035197 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Jun 21 02:13:50.042247 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Jun 21 02:13:50.046729 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jun 21 02:13:50.047690 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Jun 21 02:13:50.052960 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Jun 21 02:13:50.057367 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jun 21 02:13:50.058278 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Jun 21 02:13:50.065548 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jun 21 02:13:50.066376 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jun 21 02:13:50.076277 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Jun 21 02:13:50.083248 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jun 21 02:13:50.090635 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Jun 21 02:13:50.096310 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Jun 21 02:13:50.110746 systemd-journald[1402]: Time spent on flushing to /var/log/journal/4e1d7117c71548bd8c046cac117bd600 is 62.657ms for 920 entries. Jun 21 02:13:50.110746 systemd-journald[1402]: System Journal (/var/log/journal/4e1d7117c71548bd8c046cac117bd600) is 11.8M, max 2.6G, 2.6G free. Jun 21 02:13:50.257474 systemd-journald[1402]: Received client request to flush runtime journal. Jun 21 02:13:50.257544 systemd-journald[1402]: /var/log/journal/4e1d7117c71548bd8c046cac117bd600/system.journal: Realtime clock jumped backwards relative to last journal entry, rotating. Jun 21 02:13:50.257562 systemd-journald[1402]: Rotating system journal. Jun 21 02:13:50.257577 kernel: loop0: detected capacity change from 0 to 138376 Jun 21 02:13:50.122657 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Jun 21 02:13:50.128049 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Jun 21 02:13:50.138170 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Jun 21 02:13:50.162908 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jun 21 02:13:50.260257 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Jun 21 02:13:50.268177 systemd-tmpfiles[1439]: ACLs are not supported, ignoring. Jun 21 02:13:50.268185 systemd-tmpfiles[1439]: ACLs are not supported, ignoring. Jun 21 02:13:50.272132 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jun 21 02:13:50.277863 systemd[1]: Starting systemd-sysusers.service - Create System Users... Jun 21 02:13:50.288561 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Jun 21 02:13:50.289054 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Jun 21 02:13:50.673705 systemd[1]: Finished systemd-sysusers.service - Create System Users. Jun 21 02:13:50.681275 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jun 21 02:13:50.693110 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Jun 21 02:13:50.704080 systemd-tmpfiles[1458]: ACLs are not supported, ignoring. Jun 21 02:13:50.704355 systemd-tmpfiles[1458]: ACLs are not supported, ignoring. Jun 21 02:13:50.707701 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jun 21 02:13:50.728120 kernel: loop1: detected capacity change from 0 to 107312 Jun 21 02:13:51.106115 kernel: loop2: detected capacity change from 0 to 28936 Jun 21 02:13:51.130498 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Jun 21 02:13:51.137858 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jun 21 02:13:51.163518 systemd-udevd[1463]: Using default interface naming scheme 'v255'. Jun 21 02:13:51.285675 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jun 21 02:13:51.294523 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jun 21 02:13:51.335345 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Jun 21 02:13:51.359022 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Jun 21 02:13:51.391126 kernel: hv_storvsc f8b3781a-1e82-4818-a1c3-63d806ec15bb: tag#211 cmd 0x85 status: scsi 0x2 srb 0x6 hv 0xc0000001 Jun 21 02:13:51.441125 kernel: mousedev: PS/2 mouse device common for all mice Jun 21 02:13:51.461322 systemd[1]: Started systemd-userdbd.service - User Database Manager. Jun 21 02:13:51.476118 kernel: loop3: detected capacity change from 0 to 138376 Jun 21 02:13:51.492110 kernel: hv_vmbus: registering driver hv_balloon Jun 21 02:13:51.492168 kernel: loop4: detected capacity change from 0 to 107312 Jun 21 02:13:51.507112 kernel: loop5: detected capacity change from 0 to 28936 Jun 21 02:13:51.514188 kernel: hv_balloon: Using Dynamic Memory protocol version 2.0 Jun 21 02:13:51.517745 kernel: hv_balloon: Memory hot add disabled on ARM64 Jun 21 02:13:51.518489 (sd-merge)[1528]: Using extensions 'containerd-flatcar', 'docker-flatcar', 'oem-azure'. Jun 21 02:13:51.522718 kernel: hv_vmbus: registering driver hyperv_fb Jun 21 02:13:51.527700 (sd-merge)[1528]: Merged extensions into '/usr'. Jun 21 02:13:51.547709 kernel: hyperv_fb: Synthvid Version major 3, minor 5 Jun 21 02:13:51.547776 kernel: hyperv_fb: Screen resolution: 1024x768, Color depth: 32, Frame buffer size: 8388608 Jun 21 02:13:51.549064 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Jun 21 02:13:51.556522 kernel: Console: switching to colour dummy device 80x25 Jun 21 02:13:51.561426 systemd[1]: Starting ensure-sysext.service... Jun 21 02:13:51.569131 kernel: Console: switching to colour frame buffer device 128x48 Jun 21 02:13:51.569389 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jun 21 02:13:51.583725 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jun 21 02:13:51.598933 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jun 21 02:13:51.599064 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jun 21 02:13:51.612821 systemd[1]: Reload requested from client PID 1538 ('systemctl') (unit ensure-sysext.service)... Jun 21 02:13:51.612834 systemd[1]: Reloading... Jun 21 02:13:51.634285 systemd-tmpfiles[1539]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Jun 21 02:13:51.634808 systemd-tmpfiles[1539]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Jun 21 02:13:51.635347 systemd-tmpfiles[1539]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Jun 21 02:13:51.635782 systemd-tmpfiles[1539]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Jun 21 02:13:51.637285 systemd-tmpfiles[1539]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Jun 21 02:13:51.638373 systemd-tmpfiles[1539]: ACLs are not supported, ignoring. Jun 21 02:13:51.638517 systemd-tmpfiles[1539]: ACLs are not supported, ignoring. Jun 21 02:13:51.643990 systemd-tmpfiles[1539]: Detected autofs mount point /boot during canonicalization of boot. Jun 21 02:13:51.644696 systemd-tmpfiles[1539]: Skipping /boot Jun 21 02:13:51.660870 systemd-tmpfiles[1539]: Detected autofs mount point /boot during canonicalization of boot. Jun 21 02:13:51.661890 systemd-tmpfiles[1539]: Skipping /boot Jun 21 02:13:51.694654 zram_generator::config[1596]: No configuration found. Jun 21 02:13:51.738031 systemd-networkd[1480]: lo: Link UP Jun 21 02:13:51.738700 systemd-networkd[1480]: lo: Gained carrier Jun 21 02:13:51.740899 systemd-networkd[1480]: Enumeration completed Jun 21 02:13:51.741410 systemd-networkd[1480]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 21 02:13:51.741479 systemd-networkd[1480]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jun 21 02:13:51.785105 kernel: MACsec IEEE 802.1AE Jun 21 02:13:51.789505 kernel: mlx5_core 761f:00:02.0 enP30239s1: Link up Jun 21 02:13:51.794127 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Jun 21 02:13:51.808108 kernel: hv_netvsc 002248b6-ced2-0022-48b6-ced2002248b6 eth0: Data path switched to VF: enP30239s1 Jun 21 02:13:51.808606 systemd-networkd[1480]: enP30239s1: Link UP Jun 21 02:13:51.808671 systemd-networkd[1480]: eth0: Link UP Jun 21 02:13:51.808673 systemd-networkd[1480]: eth0: Gained carrier Jun 21 02:13:51.808683 systemd-networkd[1480]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 21 02:13:51.816289 systemd-networkd[1480]: enP30239s1: Gained carrier Jun 21 02:13:51.826120 systemd-networkd[1480]: eth0: DHCPv4 address 10.200.20.38/24, gateway 10.200.20.1 acquired from 168.63.129.16 Jun 21 02:13:51.875768 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Virtual_Disk OEM. Jun 21 02:13:51.880526 systemd[1]: Reloading finished in 267 ms. Jun 21 02:13:51.907879 systemd[1]: Started systemd-networkd.service - Network Configuration. Jun 21 02:13:51.923433 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jun 21 02:13:51.949474 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jun 21 02:13:51.959770 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Jun 21 02:13:51.964305 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jun 21 02:13:51.965035 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jun 21 02:13:51.970521 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jun 21 02:13:51.977029 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jun 21 02:13:51.982878 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jun 21 02:13:51.983689 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Jun 21 02:13:51.988256 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jun 21 02:13:51.993279 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Jun 21 02:13:52.001538 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Jun 21 02:13:52.007357 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Jun 21 02:13:52.019540 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jun 21 02:13:52.024969 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Jun 21 02:13:52.034487 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jun 21 02:13:52.041813 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jun 21 02:13:52.042270 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jun 21 02:13:52.048740 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jun 21 02:13:52.048874 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jun 21 02:13:52.056717 systemd[1]: modprobe@loop.service: Deactivated successfully. Jun 21 02:13:52.056850 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jun 21 02:13:52.061321 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Jun 21 02:13:52.066557 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Jun 21 02:13:52.079302 systemd[1]: Finished ensure-sysext.service. Jun 21 02:13:52.082760 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Jun 21 02:13:52.089170 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jun 21 02:13:52.090375 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jun 21 02:13:52.101945 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jun 21 02:13:52.108959 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jun 21 02:13:52.120155 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jun 21 02:13:52.125930 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jun 21 02:13:52.125969 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jun 21 02:13:52.126001 systemd[1]: Reached target time-set.target - System Time Set. Jun 21 02:13:52.137437 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Jun 21 02:13:52.142697 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jun 21 02:13:52.142816 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jun 21 02:13:52.148555 systemd[1]: modprobe@drm.service: Deactivated successfully. Jun 21 02:13:52.148675 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jun 21 02:13:52.152884 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jun 21 02:13:52.152996 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jun 21 02:13:52.158077 systemd[1]: modprobe@loop.service: Deactivated successfully. Jun 21 02:13:52.158291 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jun 21 02:13:52.163735 augenrules[1732]: No rules Jun 21 02:13:52.165422 systemd[1]: audit-rules.service: Deactivated successfully. Jun 21 02:13:52.165584 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jun 21 02:13:52.169906 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jun 21 02:13:52.169970 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jun 21 02:13:52.211820 systemd-resolved[1702]: Positive Trust Anchors: Jun 21 02:13:52.211835 systemd-resolved[1702]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jun 21 02:13:52.211855 systemd-resolved[1702]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jun 21 02:13:52.226807 systemd-resolved[1702]: Using system hostname 'ci-4372.0.0-a-ecc97376e6'. Jun 21 02:13:52.228061 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jun 21 02:13:52.232592 systemd[1]: Reached target network.target - Network. Jun 21 02:13:52.236137 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jun 21 02:13:52.514350 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jun 21 02:13:52.615877 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Jun 21 02:13:52.620951 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Jun 21 02:13:53.316217 systemd-networkd[1480]: enP30239s1: Gained IPv6LL Jun 21 02:13:53.636211 systemd-networkd[1480]: eth0: Gained IPv6LL Jun 21 02:13:53.638314 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Jun 21 02:13:53.643053 systemd[1]: Reached target network-online.target - Network is Online. Jun 21 02:13:55.546958 ldconfig[1432]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Jun 21 02:13:55.560314 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Jun 21 02:13:55.565802 systemd[1]: Starting systemd-update-done.service - Update is Completed... Jun 21 02:13:55.583508 systemd[1]: Finished systemd-update-done.service - Update is Completed. Jun 21 02:13:55.588133 systemd[1]: Reached target sysinit.target - System Initialization. Jun 21 02:13:55.592294 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Jun 21 02:13:55.597059 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Jun 21 02:13:55.602703 systemd[1]: Started logrotate.timer - Daily rotation of log files. Jun 21 02:13:55.606977 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Jun 21 02:13:55.611966 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Jun 21 02:13:55.616673 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Jun 21 02:13:55.616695 systemd[1]: Reached target paths.target - Path Units. Jun 21 02:13:55.620151 systemd[1]: Reached target timers.target - Timer Units. Jun 21 02:13:55.624154 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Jun 21 02:13:55.629729 systemd[1]: Starting docker.socket - Docker Socket for the API... Jun 21 02:13:55.635149 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Jun 21 02:13:55.640111 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Jun 21 02:13:55.645904 systemd[1]: Reached target ssh-access.target - SSH Access Available. Jun 21 02:13:55.654679 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Jun 21 02:13:55.658995 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Jun 21 02:13:55.663718 systemd[1]: Listening on docker.socket - Docker Socket for the API. Jun 21 02:13:55.667861 systemd[1]: Reached target sockets.target - Socket Units. Jun 21 02:13:55.671418 systemd[1]: Reached target basic.target - Basic System. Jun 21 02:13:55.674980 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Jun 21 02:13:55.675003 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Jun 21 02:13:55.695532 systemd[1]: Starting chronyd.service - NTP client/server... Jun 21 02:13:55.710216 systemd[1]: Starting containerd.service - containerd container runtime... Jun 21 02:13:55.714971 systemd[1]: Starting coreos-metadata.service - Flatcar Metadata Agent... Jun 21 02:13:55.721224 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Jun 21 02:13:55.726211 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Jun 21 02:13:55.733258 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Jun 21 02:13:55.740253 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Jun 21 02:13:55.745282 (chronyd)[1753]: chronyd.service: Referenced but unset environment variable evaluates to an empty string: OPTIONS Jun 21 02:13:55.746221 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Jun 21 02:13:55.746888 jq[1761]: false Jun 21 02:13:55.747210 systemd[1]: Started hv_kvp_daemon.service - Hyper-V KVP daemon. Jun 21 02:13:55.751275 systemd[1]: hv_vss_daemon.service - Hyper-V VSS daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/vmbus/hv_vss). Jun 21 02:13:55.751954 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Jun 21 02:13:55.757200 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Jun 21 02:13:55.764066 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Jun 21 02:13:55.769511 KVP[1763]: KVP starting; pid is:1763 Jun 21 02:13:55.772574 chronyd[1771]: chronyd version 4.6.1 starting (+CMDMON +NTP +REFCLOCK +RTC +PRIVDROP +SCFILTER -SIGND +ASYNCDNS +NTS +SECHASH +IPV6 -DEBUG) Jun 21 02:13:55.773106 KVP[1763]: KVP LIC Version: 3.1 Jun 21 02:13:55.774115 kernel: hv_utils: KVP IC version 4.0 Jun 21 02:13:55.775219 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Jun 21 02:13:55.782775 systemd[1]: Starting systemd-logind.service - User Login Management... Jun 21 02:13:55.787076 extend-filesystems[1762]: Found /dev/sda6 Jun 21 02:13:55.790635 chronyd[1771]: Timezone right/UTC failed leap second check, ignoring Jun 21 02:13:55.791118 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Jun 21 02:13:55.790761 chronyd[1771]: Loaded seccomp filter (level 2) Jun 21 02:13:55.791573 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Jun 21 02:13:55.792409 systemd[1]: Starting update-engine.service - Update Engine... Jun 21 02:13:55.798303 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Jun 21 02:13:55.805239 systemd[1]: Started chronyd.service - NTP client/server. Jun 21 02:13:55.811251 extend-filesystems[1762]: Found /dev/sda9 Jun 21 02:13:55.823052 extend-filesystems[1762]: Checking size of /dev/sda9 Jun 21 02:13:55.816870 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Jun 21 02:13:55.824375 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Jun 21 02:13:55.826744 jq[1781]: true Jun 21 02:13:55.828666 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Jun 21 02:13:55.828950 systemd[1]: motdgen.service: Deactivated successfully. Jun 21 02:13:55.829078 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Jun 21 02:13:55.833899 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Jun 21 02:13:55.834028 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Jun 21 02:13:55.854358 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Jun 21 02:13:55.859478 (ntainerd)[1795]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Jun 21 02:13:55.881559 jq[1794]: true Jun 21 02:13:55.881654 update_engine[1778]: I20250621 02:13:55.866945 1778 main.cc:92] Flatcar Update Engine starting Jun 21 02:13:55.919431 extend-filesystems[1762]: Old size kept for /dev/sda9 Jun 21 02:13:55.920663 systemd[1]: extend-filesystems.service: Deactivated successfully. Jun 21 02:13:55.922126 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Jun 21 02:13:55.926267 systemd-logind[1773]: New seat seat0. Jun 21 02:13:55.935862 systemd-logind[1773]: Watching system buttons on /dev/input/event0 (AT Translated Set 2 keyboard) Jun 21 02:13:55.936814 systemd[1]: Started systemd-logind.service - User Login Management. Jun 21 02:13:55.946353 bash[1821]: Updated "/home/core/.ssh/authorized_keys" Jun 21 02:13:55.948033 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Jun 21 02:13:55.959796 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Jun 21 02:13:55.975022 dbus-daemon[1756]: [system] SELinux support is enabled Jun 21 02:13:55.975168 systemd[1]: Started dbus.service - D-Bus System Message Bus. Jun 21 02:13:55.982282 update_engine[1778]: I20250621 02:13:55.982237 1778 update_check_scheduler.cc:74] Next update check in 2m23s Jun 21 02:13:55.983001 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Jun 21 02:13:55.983028 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Jun 21 02:13:55.989361 dbus-daemon[1756]: [system] Successfully activated service 'org.freedesktop.systemd1' Jun 21 02:13:55.989890 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Jun 21 02:13:55.989909 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Jun 21 02:13:55.995411 systemd[1]: Started update-engine.service - Update Engine. Jun 21 02:13:56.001294 systemd[1]: Started locksmithd.service - Cluster reboot manager. Jun 21 02:13:56.039865 coreos-metadata[1755]: Jun 21 02:13:56.039 INFO Fetching http://168.63.129.16/?comp=versions: Attempt #1 Jun 21 02:13:56.045413 coreos-metadata[1755]: Jun 21 02:13:56.045 INFO Fetch successful Jun 21 02:13:56.045413 coreos-metadata[1755]: Jun 21 02:13:56.045 INFO Fetching http://168.63.129.16/machine/?comp=goalstate: Attempt #1 Jun 21 02:13:56.048798 coreos-metadata[1755]: Jun 21 02:13:56.048 INFO Fetch successful Jun 21 02:13:56.048798 coreos-metadata[1755]: Jun 21 02:13:56.048 INFO Fetching http://168.63.129.16/machine/e93e992a-c6e3-45ee-8bf9-aba576cfada9/83ebba66%2D8013%2D4aa6%2D854f%2Dd747e1e7e78c.%5Fci%2D4372.0.0%2Da%2Decc97376e6?comp=config&type=sharedConfig&incarnation=1: Attempt #1 Jun 21 02:13:56.049787 coreos-metadata[1755]: Jun 21 02:13:56.049 INFO Fetch successful Jun 21 02:13:56.050027 coreos-metadata[1755]: Jun 21 02:13:56.049 INFO Fetching http://169.254.169.254/metadata/instance/compute/vmSize?api-version=2017-08-01&format=text: Attempt #1 Jun 21 02:13:56.056376 coreos-metadata[1755]: Jun 21 02:13:56.056 INFO Fetch successful Jun 21 02:13:56.096286 systemd[1]: Finished coreos-metadata.service - Flatcar Metadata Agent. Jun 21 02:13:56.101566 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Jun 21 02:13:56.157384 sshd_keygen[1782]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Jun 21 02:13:56.179125 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Jun 21 02:13:56.185203 systemd[1]: Starting issuegen.service - Generate /run/issue... Jun 21 02:13:56.201732 systemd[1]: Starting waagent.service - Microsoft Azure Linux Agent... Jun 21 02:13:56.207470 systemd[1]: issuegen.service: Deactivated successfully. Jun 21 02:13:56.207633 systemd[1]: Finished issuegen.service - Generate /run/issue. Jun 21 02:13:56.217289 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Jun 21 02:13:56.230211 systemd[1]: Started waagent.service - Microsoft Azure Linux Agent. Jun 21 02:13:56.234775 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Jun 21 02:13:56.244296 systemd[1]: Started getty@tty1.service - Getty on tty1. Jun 21 02:13:56.250310 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Jun 21 02:13:56.256457 systemd[1]: Reached target getty.target - Login Prompts. Jun 21 02:13:56.257743 locksmithd[1842]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Jun 21 02:13:56.391697 containerd[1795]: time="2025-06-21T02:13:56Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Jun 21 02:13:56.393561 containerd[1795]: time="2025-06-21T02:13:56.393523656Z" level=info msg="starting containerd" revision=06b99ca80cdbfbc6cc8bd567021738c9af2b36ce version=v2.0.4 Jun 21 02:13:56.399476 containerd[1795]: time="2025-06-21T02:13:56.399425032Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="6.76µs" Jun 21 02:13:56.399560 containerd[1795]: time="2025-06-21T02:13:56.399545904Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Jun 21 02:13:56.399612 containerd[1795]: time="2025-06-21T02:13:56.399600688Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Jun 21 02:13:56.399775 containerd[1795]: time="2025-06-21T02:13:56.399759056Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Jun 21 02:13:56.399829 containerd[1795]: time="2025-06-21T02:13:56.399816464Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Jun 21 02:13:56.399887 containerd[1795]: time="2025-06-21T02:13:56.399875128Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jun 21 02:13:56.399991 containerd[1795]: time="2025-06-21T02:13:56.399975720Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jun 21 02:13:56.400043 containerd[1795]: time="2025-06-21T02:13:56.400029848Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jun 21 02:13:56.400269 containerd[1795]: time="2025-06-21T02:13:56.400250312Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jun 21 02:13:56.400323 containerd[1795]: time="2025-06-21T02:13:56.400311344Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jun 21 02:13:56.400360 containerd[1795]: time="2025-06-21T02:13:56.400350824Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jun 21 02:13:56.400405 containerd[1795]: time="2025-06-21T02:13:56.400395352Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Jun 21 02:13:56.400522 containerd[1795]: time="2025-06-21T02:13:56.400509528Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Jun 21 02:13:56.400736 containerd[1795]: time="2025-06-21T02:13:56.400717888Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jun 21 02:13:56.400813 containerd[1795]: time="2025-06-21T02:13:56.400801160Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jun 21 02:13:56.400863 containerd[1795]: time="2025-06-21T02:13:56.400852328Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Jun 21 02:13:56.400936 containerd[1795]: time="2025-06-21T02:13:56.400925024Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Jun 21 02:13:56.401163 containerd[1795]: time="2025-06-21T02:13:56.401146408Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Jun 21 02:13:56.401273 containerd[1795]: time="2025-06-21T02:13:56.401259432Z" level=info msg="metadata content store policy set" policy=shared Jun 21 02:13:56.419559 containerd[1795]: time="2025-06-21T02:13:56.419532464Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Jun 21 02:13:56.419675 containerd[1795]: time="2025-06-21T02:13:56.419661984Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Jun 21 02:13:56.419738 containerd[1795]: time="2025-06-21T02:13:56.419724608Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Jun 21 02:13:56.419801 containerd[1795]: time="2025-06-21T02:13:56.419790048Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Jun 21 02:13:56.419861 containerd[1795]: time="2025-06-21T02:13:56.419847400Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Jun 21 02:13:56.419911 containerd[1795]: time="2025-06-21T02:13:56.419899832Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Jun 21 02:13:56.419959 containerd[1795]: time="2025-06-21T02:13:56.419948392Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Jun 21 02:13:56.420004 containerd[1795]: time="2025-06-21T02:13:56.419992472Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Jun 21 02:13:56.420051 containerd[1795]: time="2025-06-21T02:13:56.420039648Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Jun 21 02:13:56.420114 containerd[1795]: time="2025-06-21T02:13:56.420090296Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Jun 21 02:13:56.420170 containerd[1795]: time="2025-06-21T02:13:56.420158912Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Jun 21 02:13:56.420214 containerd[1795]: time="2025-06-21T02:13:56.420204128Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Jun 21 02:13:56.420368 containerd[1795]: time="2025-06-21T02:13:56.420348928Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Jun 21 02:13:56.420426 containerd[1795]: time="2025-06-21T02:13:56.420414232Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Jun 21 02:13:56.420472 containerd[1795]: time="2025-06-21T02:13:56.420460744Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Jun 21 02:13:56.420514 containerd[1795]: time="2025-06-21T02:13:56.420503400Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Jun 21 02:13:56.420559 containerd[1795]: time="2025-06-21T02:13:56.420548720Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Jun 21 02:13:56.420609 containerd[1795]: time="2025-06-21T02:13:56.420597408Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Jun 21 02:13:56.420663 containerd[1795]: time="2025-06-21T02:13:56.420652648Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Jun 21 02:13:56.420714 containerd[1795]: time="2025-06-21T02:13:56.420702864Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Jun 21 02:13:56.420760 containerd[1795]: time="2025-06-21T02:13:56.420748272Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Jun 21 02:13:56.420804 containerd[1795]: time="2025-06-21T02:13:56.420793472Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Jun 21 02:13:56.420843 containerd[1795]: time="2025-06-21T02:13:56.420832784Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Jun 21 02:13:56.420933 containerd[1795]: time="2025-06-21T02:13:56.420922320Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Jun 21 02:13:56.420980 containerd[1795]: time="2025-06-21T02:13:56.420969592Z" level=info msg="Start snapshots syncer" Jun 21 02:13:56.421039 containerd[1795]: time="2025-06-21T02:13:56.421028136Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Jun 21 02:13:56.421328 containerd[1795]: time="2025-06-21T02:13:56.421297304Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Jun 21 02:13:56.421475 containerd[1795]: time="2025-06-21T02:13:56.421460240Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Jun 21 02:13:56.421583 containerd[1795]: time="2025-06-21T02:13:56.421569208Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Jun 21 02:13:56.421747 containerd[1795]: time="2025-06-21T02:13:56.421728728Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Jun 21 02:13:56.421808 containerd[1795]: time="2025-06-21T02:13:56.421796624Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Jun 21 02:13:56.421853 containerd[1795]: time="2025-06-21T02:13:56.421841448Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Jun 21 02:13:56.421890 containerd[1795]: time="2025-06-21T02:13:56.421878984Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Jun 21 02:13:56.421937 containerd[1795]: time="2025-06-21T02:13:56.421925624Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Jun 21 02:13:56.421977 containerd[1795]: time="2025-06-21T02:13:56.421965992Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Jun 21 02:13:56.422019 containerd[1795]: time="2025-06-21T02:13:56.422008080Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Jun 21 02:13:56.422115 containerd[1795]: time="2025-06-21T02:13:56.422078696Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Jun 21 02:13:56.422179 containerd[1795]: time="2025-06-21T02:13:56.422165032Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Jun 21 02:13:56.422231 containerd[1795]: time="2025-06-21T02:13:56.422220112Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Jun 21 02:13:56.422308 containerd[1795]: time="2025-06-21T02:13:56.422297848Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jun 21 02:13:56.422390 containerd[1795]: time="2025-06-21T02:13:56.422344728Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jun 21 02:13:56.422435 containerd[1795]: time="2025-06-21T02:13:56.422422928Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jun 21 02:13:56.422518 containerd[1795]: time="2025-06-21T02:13:56.422497552Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jun 21 02:13:56.422559 containerd[1795]: time="2025-06-21T02:13:56.422547064Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Jun 21 02:13:56.422601 containerd[1795]: time="2025-06-21T02:13:56.422589312Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Jun 21 02:13:56.422650 containerd[1795]: time="2025-06-21T02:13:56.422633944Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Jun 21 02:13:56.422705 containerd[1795]: time="2025-06-21T02:13:56.422694584Z" level=info msg="runtime interface created" Jun 21 02:13:56.422744 containerd[1795]: time="2025-06-21T02:13:56.422734432Z" level=info msg="created NRI interface" Jun 21 02:13:56.422782 containerd[1795]: time="2025-06-21T02:13:56.422773104Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Jun 21 02:13:56.422827 containerd[1795]: time="2025-06-21T02:13:56.422816360Z" level=info msg="Connect containerd service" Jun 21 02:13:56.422884 containerd[1795]: time="2025-06-21T02:13:56.422872792Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Jun 21 02:13:56.423655 containerd[1795]: time="2025-06-21T02:13:56.423527616Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Jun 21 02:13:57.012628 containerd[1795]: time="2025-06-21T02:13:57.012560136Z" level=info msg="Start subscribing containerd event" Jun 21 02:13:57.012628 containerd[1795]: time="2025-06-21T02:13:57.012605336Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Jun 21 02:13:57.012772 containerd[1795]: time="2025-06-21T02:13:57.012645280Z" level=info msg=serving... address=/run/containerd/containerd.sock Jun 21 02:13:57.012772 containerd[1795]: time="2025-06-21T02:13:57.012608336Z" level=info msg="Start recovering state" Jun 21 02:13:57.012772 containerd[1795]: time="2025-06-21T02:13:57.012722816Z" level=info msg="Start event monitor" Jun 21 02:13:57.012772 containerd[1795]: time="2025-06-21T02:13:57.012733936Z" level=info msg="Start cni network conf syncer for default" Jun 21 02:13:57.012772 containerd[1795]: time="2025-06-21T02:13:57.012740144Z" level=info msg="Start streaming server" Jun 21 02:13:57.012772 containerd[1795]: time="2025-06-21T02:13:57.012746400Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Jun 21 02:13:57.012772 containerd[1795]: time="2025-06-21T02:13:57.012751144Z" level=info msg="runtime interface starting up..." Jun 21 02:13:57.012772 containerd[1795]: time="2025-06-21T02:13:57.012754720Z" level=info msg="starting plugins..." Jun 21 02:13:57.012772 containerd[1795]: time="2025-06-21T02:13:57.012765304Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Jun 21 02:13:57.012882 containerd[1795]: time="2025-06-21T02:13:57.012850960Z" level=info msg="containerd successfully booted in 0.621514s" Jun 21 02:13:57.013000 systemd[1]: Started containerd.service - containerd container runtime. Jun 21 02:13:57.018216 systemd[1]: Reached target multi-user.target - Multi-User System. Jun 21 02:13:57.024009 systemd[1]: Startup finished in 1.632s (kernel) + 9.005s (initrd) + 9.804s (userspace) = 20.442s. Jun 21 02:13:57.330887 login[1925]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:13:57.332126 login[1927]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:13:57.340312 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Jun 21 02:13:57.342273 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Jun 21 02:13:57.348037 systemd-logind[1773]: New session 1 of user core. Jun 21 02:13:57.352143 systemd-logind[1773]: New session 2 of user core. Jun 21 02:13:57.357132 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Jun 21 02:13:57.359274 systemd[1]: Starting user@500.service - User Manager for UID 500... Jun 21 02:13:57.368392 (systemd)[1952]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Jun 21 02:13:57.370190 systemd-logind[1773]: New session c1 of user core. Jun 21 02:13:57.486153 systemd[1952]: Queued start job for default target default.target. Jun 21 02:13:57.498085 systemd[1952]: Created slice app.slice - User Application Slice. Jun 21 02:13:57.498129 systemd[1952]: Reached target paths.target - Paths. Jun 21 02:13:57.498231 systemd[1952]: Reached target timers.target - Timers. Jun 21 02:13:57.499220 systemd[1952]: Starting dbus.socket - D-Bus User Message Bus Socket... Jun 21 02:13:57.505803 systemd[1952]: Listening on dbus.socket - D-Bus User Message Bus Socket. Jun 21 02:13:57.505851 systemd[1952]: Reached target sockets.target - Sockets. Jun 21 02:13:57.505964 systemd[1952]: Reached target basic.target - Basic System. Jun 21 02:13:57.506023 systemd[1]: Started user@500.service - User Manager for UID 500. Jun 21 02:13:57.507520 systemd[1952]: Reached target default.target - Main User Target. Jun 21 02:13:57.507546 systemd[1952]: Startup finished in 133ms. Jun 21 02:13:57.507583 systemd[1]: Started session-1.scope - Session 1 of User core. Jun 21 02:13:57.509160 systemd[1]: Started session-2.scope - Session 2 of User core. Jun 21 02:13:57.822017 waagent[1923]: 2025-06-21T02:13:57.821899Z INFO Daemon Daemon Azure Linux Agent Version: 2.12.0.4 Jun 21 02:13:57.829379 waagent[1923]: 2025-06-21T02:13:57.826321Z INFO Daemon Daemon OS: flatcar 4372.0.0 Jun 21 02:13:57.829611 waagent[1923]: 2025-06-21T02:13:57.829578Z INFO Daemon Daemon Python: 3.11.12 Jun 21 02:13:57.832893 waagent[1923]: 2025-06-21T02:13:57.832792Z INFO Daemon Daemon Run daemon Jun 21 02:13:57.835746 waagent[1923]: 2025-06-21T02:13:57.835710Z INFO Daemon Daemon No RDMA handler exists for distro='Flatcar Container Linux by Kinvolk' version='4372.0.0' Jun 21 02:13:57.841960 waagent[1923]: 2025-06-21T02:13:57.841922Z INFO Daemon Daemon Using waagent for provisioning Jun 21 02:13:57.845841 waagent[1923]: 2025-06-21T02:13:57.845804Z INFO Daemon Daemon Activate resource disk Jun 21 02:13:57.849126 waagent[1923]: 2025-06-21T02:13:57.849087Z INFO Daemon Daemon Searching gen1 prefix 00000000-0001 or gen2 f8b3781a-1e82-4818-a1c3-63d806ec15bb Jun 21 02:13:57.857116 waagent[1923]: 2025-06-21T02:13:57.857067Z INFO Daemon Daemon Found device: None Jun 21 02:13:57.860453 waagent[1923]: 2025-06-21T02:13:57.860422Z ERROR Daemon Daemon Failed to mount resource disk [ResourceDiskError] unable to detect disk topology Jun 21 02:13:57.866450 waagent[1923]: 2025-06-21T02:13:57.866420Z ERROR Daemon Daemon Event: name=WALinuxAgent, op=ActivateResourceDisk, message=[ResourceDiskError] unable to detect disk topology, duration=0 Jun 21 02:13:57.874940 waagent[1923]: 2025-06-21T02:13:57.874901Z INFO Daemon Daemon Clean protocol and wireserver endpoint Jun 21 02:13:57.879320 waagent[1923]: 2025-06-21T02:13:57.879287Z INFO Daemon Daemon Running default provisioning handler Jun 21 02:13:57.887703 waagent[1923]: 2025-06-21T02:13:57.887669Z INFO Daemon Daemon Unable to get cloud-init enabled status from systemctl: Command '['systemctl', 'is-enabled', 'cloud-init-local.service']' returned non-zero exit status 4. Jun 21 02:13:57.897533 waagent[1923]: 2025-06-21T02:13:57.897501Z INFO Daemon Daemon Unable to get cloud-init enabled status from service: [Errno 2] No such file or directory: 'service' Jun 21 02:13:57.904392 waagent[1923]: 2025-06-21T02:13:57.904360Z INFO Daemon Daemon cloud-init is enabled: False Jun 21 02:13:57.908281 waagent[1923]: 2025-06-21T02:13:57.908249Z INFO Daemon Daemon Copying ovf-env.xml Jun 21 02:13:58.201788 waagent[1923]: 2025-06-21T02:13:58.201696Z INFO Daemon Daemon Successfully mounted dvd Jun 21 02:13:58.392638 systemd[1]: mnt-cdrom-secure.mount: Deactivated successfully. Jun 21 02:13:58.394966 waagent[1923]: 2025-06-21T02:13:58.394923Z INFO Daemon Daemon Detect protocol endpoint Jun 21 02:13:58.398277 waagent[1923]: 2025-06-21T02:13:58.398248Z INFO Daemon Daemon Clean protocol and wireserver endpoint Jun 21 02:13:58.402157 waagent[1923]: 2025-06-21T02:13:58.402134Z INFO Daemon Daemon WireServer endpoint is not found. Rerun dhcp handler Jun 21 02:13:58.406628 waagent[1923]: 2025-06-21T02:13:58.406608Z INFO Daemon Daemon Test for route to 168.63.129.16 Jun 21 02:13:58.410258 waagent[1923]: 2025-06-21T02:13:58.410234Z INFO Daemon Daemon Route to 168.63.129.16 exists Jun 21 02:13:58.413625 waagent[1923]: 2025-06-21T02:13:58.413604Z INFO Daemon Daemon Wire server endpoint:168.63.129.16 Jun 21 02:13:58.525503 waagent[1923]: 2025-06-21T02:13:58.525420Z INFO Daemon Daemon Fabric preferred wire protocol version:2015-04-05 Jun 21 02:13:58.530141 waagent[1923]: 2025-06-21T02:13:58.530119Z INFO Daemon Daemon Wire protocol version:2012-11-30 Jun 21 02:13:58.533772 waagent[1923]: 2025-06-21T02:13:58.533748Z INFO Daemon Daemon Server preferred version:2015-04-05 Jun 21 02:13:58.906946 waagent[1923]: 2025-06-21T02:13:58.906827Z INFO Daemon Daemon Initializing goal state during protocol detection Jun 21 02:13:58.911475 waagent[1923]: 2025-06-21T02:13:58.911442Z INFO Daemon Daemon Forcing an update of the goal state. Jun 21 02:13:58.917429 waagent[1923]: 2025-06-21T02:13:58.917398Z INFO Daemon Fetched a new incarnation for the WireServer goal state [incarnation 1] Jun 21 02:13:58.934360 waagent[1923]: 2025-06-21T02:13:58.934334Z INFO Daemon Daemon HostGAPlugin version: 1.0.8.175 Jun 21 02:13:58.938259 waagent[1923]: 2025-06-21T02:13:58.938230Z INFO Daemon Jun 21 02:13:58.940205 waagent[1923]: 2025-06-21T02:13:58.940181Z INFO Daemon Fetched new vmSettings [HostGAPlugin correlation ID: 9f80a11b-88f9-4757-b2b7-10bb2cda0b82 eTag: 2409219510804588366 source: Fabric] Jun 21 02:13:58.947615 waagent[1923]: 2025-06-21T02:13:58.947586Z INFO Daemon The vmSettings originated via Fabric; will ignore them. Jun 21 02:13:58.952087 waagent[1923]: 2025-06-21T02:13:58.952061Z INFO Daemon Jun 21 02:13:58.953932 waagent[1923]: 2025-06-21T02:13:58.953907Z INFO Daemon Fetching full goal state from the WireServer [incarnation 1] Jun 21 02:13:58.962711 waagent[1923]: 2025-06-21T02:13:58.962688Z INFO Daemon Daemon Downloading artifacts profile blob Jun 21 02:13:59.019330 waagent[1923]: 2025-06-21T02:13:59.019286Z INFO Daemon Downloaded certificate {'thumbprint': '7D78977BFFFC853B443B20193A65551E167E6E69', 'hasPrivateKey': True} Jun 21 02:13:59.025894 waagent[1923]: 2025-06-21T02:13:59.025862Z INFO Daemon Downloaded certificate {'thumbprint': '7BF54D5E5B63E4538C73C7000605C12CFB77F590', 'hasPrivateKey': False} Jun 21 02:13:59.032350 waagent[1923]: 2025-06-21T02:13:59.032320Z INFO Daemon Fetch goal state completed Jun 21 02:13:59.040579 waagent[1923]: 2025-06-21T02:13:59.040549Z INFO Daemon Daemon Starting provisioning Jun 21 02:13:59.044172 waagent[1923]: 2025-06-21T02:13:59.044147Z INFO Daemon Daemon Handle ovf-env.xml. Jun 21 02:13:59.047434 waagent[1923]: 2025-06-21T02:13:59.047409Z INFO Daemon Daemon Set hostname [ci-4372.0.0-a-ecc97376e6] Jun 21 02:13:59.052657 waagent[1923]: 2025-06-21T02:13:59.052629Z INFO Daemon Daemon Publish hostname [ci-4372.0.0-a-ecc97376e6] Jun 21 02:13:59.057163 waagent[1923]: 2025-06-21T02:13:59.057132Z INFO Daemon Daemon Examine /proc/net/route for primary interface Jun 21 02:13:59.061882 waagent[1923]: 2025-06-21T02:13:59.061853Z INFO Daemon Daemon Primary interface is [eth0] Jun 21 02:13:59.070731 systemd-networkd[1480]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 21 02:13:59.070736 systemd-networkd[1480]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jun 21 02:13:59.070755 systemd-networkd[1480]: eth0: DHCP lease lost Jun 21 02:13:59.071632 waagent[1923]: 2025-06-21T02:13:59.071593Z INFO Daemon Daemon Create user account if not exists Jun 21 02:13:59.075339 waagent[1923]: 2025-06-21T02:13:59.075311Z INFO Daemon Daemon User core already exists, skip useradd Jun 21 02:13:59.079164 waagent[1923]: 2025-06-21T02:13:59.079141Z INFO Daemon Daemon Configure sudoer Jun 21 02:13:59.104116 systemd-networkd[1480]: eth0: DHCPv4 address 10.200.20.38/24, gateway 10.200.20.1 acquired from 168.63.129.16 Jun 21 02:13:59.192601 waagent[1923]: 2025-06-21T02:13:59.192511Z INFO Daemon Daemon Configure sshd Jun 21 02:13:59.200344 waagent[1923]: 2025-06-21T02:13:59.200310Z INFO Daemon Daemon Added a configuration snippet disabling SSH password-based authentication methods. It also configures SSH client probing to keep connections alive. Jun 21 02:13:59.208991 waagent[1923]: 2025-06-21T02:13:59.208964Z INFO Daemon Daemon Deploy ssh public key. Jun 21 02:14:00.288773 waagent[1923]: 2025-06-21T02:14:00.288732Z INFO Daemon Daemon Provisioning complete Jun 21 02:14:00.298682 waagent[1923]: 2025-06-21T02:14:00.298652Z INFO Daemon Daemon RDMA capabilities are not enabled, skipping Jun 21 02:14:00.302932 waagent[1923]: 2025-06-21T02:14:00.302902Z INFO Daemon Daemon End of log to /dev/console. The agent will now check for updates and then will process extensions. Jun 21 02:14:00.309436 waagent[1923]: 2025-06-21T02:14:00.309411Z INFO Daemon Daemon Installed Agent WALinuxAgent-2.12.0.4 is the most current agent Jun 21 02:14:00.404867 waagent[2008]: 2025-06-21T02:14:00.404814Z INFO ExtHandler ExtHandler Azure Linux Agent (Goal State Agent version 2.12.0.4) Jun 21 02:14:00.405515 waagent[2008]: 2025-06-21T02:14:00.405202Z INFO ExtHandler ExtHandler OS: flatcar 4372.0.0 Jun 21 02:14:00.405515 waagent[2008]: 2025-06-21T02:14:00.405252Z INFO ExtHandler ExtHandler Python: 3.11.12 Jun 21 02:14:00.405515 waagent[2008]: 2025-06-21T02:14:00.405287Z INFO ExtHandler ExtHandler CPU Arch: aarch64 Jun 21 02:14:00.625918 waagent[2008]: 2025-06-21T02:14:00.625815Z INFO ExtHandler ExtHandler Distro: flatcar-4372.0.0; OSUtil: FlatcarUtil; AgentService: waagent; Python: 3.11.12; Arch: aarch64; systemd: True; LISDrivers: Absent; logrotate: logrotate 3.22.0; Jun 21 02:14:00.626213 waagent[2008]: 2025-06-21T02:14:00.626184Z INFO ExtHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Jun 21 02:14:00.626333 waagent[2008]: 2025-06-21T02:14:00.626310Z INFO ExtHandler ExtHandler Wire server endpoint:168.63.129.16 Jun 21 02:14:00.631278 waagent[2008]: 2025-06-21T02:14:00.631239Z INFO ExtHandler Fetched a new incarnation for the WireServer goal state [incarnation 1] Jun 21 02:14:00.636655 waagent[2008]: 2025-06-21T02:14:00.635117Z INFO ExtHandler ExtHandler HostGAPlugin version: 1.0.8.175 Jun 21 02:14:00.636655 waagent[2008]: 2025-06-21T02:14:00.635452Z INFO ExtHandler Jun 21 02:14:00.636655 waagent[2008]: 2025-06-21T02:14:00.635504Z INFO ExtHandler Fetched new vmSettings [HostGAPlugin correlation ID: 8c692c00-f201-41aa-bde8-4d0539201743 eTag: 2409219510804588366 source: Fabric] Jun 21 02:14:00.636655 waagent[2008]: 2025-06-21T02:14:00.635700Z INFO ExtHandler The vmSettings originated via Fabric; will ignore them. Jun 21 02:14:00.636655 waagent[2008]: 2025-06-21T02:14:00.636077Z INFO ExtHandler Jun 21 02:14:00.636655 waagent[2008]: 2025-06-21T02:14:00.636148Z INFO ExtHandler Fetching full goal state from the WireServer [incarnation 1] Jun 21 02:14:00.638626 waagent[2008]: 2025-06-21T02:14:00.638603Z INFO ExtHandler ExtHandler Downloading artifacts profile blob Jun 21 02:14:00.743804 waagent[2008]: 2025-06-21T02:14:00.743764Z INFO ExtHandler Downloaded certificate {'thumbprint': '7D78977BFFFC853B443B20193A65551E167E6E69', 'hasPrivateKey': True} Jun 21 02:14:00.744173 waagent[2008]: 2025-06-21T02:14:00.744139Z INFO ExtHandler Downloaded certificate {'thumbprint': '7BF54D5E5B63E4538C73C7000605C12CFB77F590', 'hasPrivateKey': False} Jun 21 02:14:00.744569 waagent[2008]: 2025-06-21T02:14:00.744537Z INFO ExtHandler Fetch goal state completed Jun 21 02:14:00.752726 waagent[2008]: 2025-06-21T02:14:00.752696Z INFO ExtHandler ExtHandler OpenSSL version: OpenSSL 3.3.3 11 Feb 2025 (Library: OpenSSL 3.3.3 11 Feb 2025) Jun 21 02:14:00.755896 waagent[2008]: 2025-06-21T02:14:00.755861Z INFO ExtHandler ExtHandler WALinuxAgent-2.12.0.4 running as process 2008 Jun 21 02:14:00.756067 waagent[2008]: 2025-06-21T02:14:00.756041Z INFO ExtHandler ExtHandler ******** AutoUpdate.Enabled is set to False, not processing the operation ******** Jun 21 02:14:00.756401 waagent[2008]: 2025-06-21T02:14:00.756372Z INFO ExtHandler ExtHandler ******** AutoUpdate.UpdateToLatestVersion is set to False, not processing the operation ******** Jun 21 02:14:00.757563 waagent[2008]: 2025-06-21T02:14:00.757529Z INFO ExtHandler ExtHandler [CGI] Cgroup monitoring is not supported on ['flatcar', '4372.0.0', '', 'Flatcar Container Linux by Kinvolk'] Jun 21 02:14:00.757943 waagent[2008]: 2025-06-21T02:14:00.757914Z INFO ExtHandler ExtHandler [CGI] Agent will reset the quotas in case distro: ['flatcar', '4372.0.0', '', 'Flatcar Container Linux by Kinvolk'] went from supported to unsupported Jun 21 02:14:00.758161 waagent[2008]: 2025-06-21T02:14:00.758132Z INFO ExtHandler ExtHandler [CGI] Agent cgroups enabled: False Jun 21 02:14:00.758670 waagent[2008]: 2025-06-21T02:14:00.758637Z INFO ExtHandler ExtHandler Starting setup for Persistent firewall rules Jun 21 02:14:01.295596 waagent[2008]: 2025-06-21T02:14:01.295562Z INFO ExtHandler ExtHandler Firewalld service not running/unavailable, trying to set up waagent-network-setup.service Jun 21 02:14:01.295757 waagent[2008]: 2025-06-21T02:14:01.295732Z INFO ExtHandler ExtHandler Successfully updated the Binary file /var/lib/waagent/waagent-network-setup.py for firewall setup Jun 21 02:14:01.299784 waagent[2008]: 2025-06-21T02:14:01.299763Z INFO ExtHandler ExtHandler Service: waagent-network-setup.service not enabled. Adding it now Jun 21 02:14:01.395314 systemd[1]: Reload requested from client PID 2025 ('systemctl') (unit waagent.service)... Jun 21 02:14:01.395519 systemd[1]: Reloading... Jun 21 02:14:01.457135 zram_generator::config[2069]: No configuration found. Jun 21 02:14:01.517530 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Jun 21 02:14:01.595086 systemd[1]: Reloading finished in 199 ms. Jun 21 02:14:01.610944 waagent[2008]: 2025-06-21T02:14:01.608722Z INFO ExtHandler ExtHandler Successfully added and enabled the waagent-network-setup.service Jun 21 02:14:01.610944 waagent[2008]: 2025-06-21T02:14:01.608852Z INFO ExtHandler ExtHandler Persistent firewall rules setup successfully Jun 21 02:14:04.128758 waagent[2008]: 2025-06-21T02:14:04.128683Z INFO ExtHandler ExtHandler DROP rule is not available which implies no firewall rules are set yet. Environment thread will set it up. Jun 21 02:14:04.129019 waagent[2008]: 2025-06-21T02:14:04.128992Z INFO ExtHandler ExtHandler Checking if log collection is allowed at this time [False]. All three conditions must be met: 1. configuration enabled [True], 2. cgroups v1 enabled [False] OR cgroups v2 is in use and v2 resource limiting configuration enabled [False], 3. python supported: [True] Jun 21 02:14:04.129651 waagent[2008]: 2025-06-21T02:14:04.129610Z INFO ExtHandler ExtHandler Starting env monitor service. Jun 21 02:14:04.129937 waagent[2008]: 2025-06-21T02:14:04.129895Z INFO ExtHandler ExtHandler Start SendTelemetryHandler service. Jun 21 02:14:04.130362 waagent[2008]: 2025-06-21T02:14:04.130321Z INFO SendTelemetryHandler ExtHandler Successfully started the SendTelemetryHandler thread Jun 21 02:14:04.130513 waagent[2008]: 2025-06-21T02:14:04.130478Z INFO ExtHandler ExtHandler Start Extension Telemetry service. Jun 21 02:14:04.131141 waagent[2008]: 2025-06-21T02:14:04.130788Z INFO EnvHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Jun 21 02:14:04.131141 waagent[2008]: 2025-06-21T02:14:04.130856Z INFO EnvHandler ExtHandler Wire server endpoint:168.63.129.16 Jun 21 02:14:04.131141 waagent[2008]: 2025-06-21T02:14:04.130966Z INFO EnvHandler ExtHandler Configure routes Jun 21 02:14:04.131141 waagent[2008]: 2025-06-21T02:14:04.131008Z INFO EnvHandler ExtHandler Gateway:None Jun 21 02:14:04.131141 waagent[2008]: 2025-06-21T02:14:04.131032Z INFO EnvHandler ExtHandler Routes:None Jun 21 02:14:04.131362 waagent[2008]: 2025-06-21T02:14:04.131265Z INFO MonitorHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Jun 21 02:14:04.131362 waagent[2008]: 2025-06-21T02:14:04.131228Z INFO TelemetryEventsCollector ExtHandler Extension Telemetry pipeline enabled: True Jun 21 02:14:04.131362 waagent[2008]: 2025-06-21T02:14:04.131303Z INFO ExtHandler ExtHandler Goal State Period: 6 sec. This indicates how often the agent checks for new goal states and reports status. Jun 21 02:14:04.131705 waagent[2008]: 2025-06-21T02:14:04.131685Z INFO TelemetryEventsCollector ExtHandler Successfully started the TelemetryEventsCollector thread Jun 21 02:14:04.131705 waagent[2008]: 2025-06-21T02:14:04.131635Z INFO MonitorHandler ExtHandler Wire server endpoint:168.63.129.16 Jun 21 02:14:04.132418 waagent[2008]: 2025-06-21T02:14:04.132378Z INFO MonitorHandler ExtHandler Monitor.NetworkConfigurationChanges is disabled. Jun 21 02:14:04.133725 waagent[2008]: 2025-06-21T02:14:04.133527Z INFO MonitorHandler ExtHandler Routing table from /proc/net/route: Jun 21 02:14:04.133725 waagent[2008]: Iface Destination Gateway Flags RefCnt Use Metric Mask MTU Window IRTT Jun 21 02:14:04.133725 waagent[2008]: eth0 00000000 0114C80A 0003 0 0 1024 00000000 0 0 0 Jun 21 02:14:04.133725 waagent[2008]: eth0 0014C80A 00000000 0001 0 0 1024 00FFFFFF 0 0 0 Jun 21 02:14:04.133725 waagent[2008]: eth0 0114C80A 00000000 0005 0 0 1024 FFFFFFFF 0 0 0 Jun 21 02:14:04.133725 waagent[2008]: eth0 10813FA8 0114C80A 0007 0 0 1024 FFFFFFFF 0 0 0 Jun 21 02:14:04.133725 waagent[2008]: eth0 FEA9FEA9 0114C80A 0007 0 0 1024 FFFFFFFF 0 0 0 Jun 21 02:14:04.140466 waagent[2008]: 2025-06-21T02:14:04.140435Z INFO ExtHandler ExtHandler Jun 21 02:14:04.140620 waagent[2008]: 2025-06-21T02:14:04.140593Z INFO ExtHandler ExtHandler ProcessExtensionsGoalState started [incarnation_1 channel: WireServer source: Fabric activity: 77d15f4c-30d2-4818-8126-146a09100431 correlation 90ac1a84-31c6-4b5d-b539-a49dd32a6aa8 created: 2025-06-21T02:12:57.560051Z] Jun 21 02:14:04.140970 waagent[2008]: 2025-06-21T02:14:04.140939Z INFO ExtHandler ExtHandler No extension handlers found, not processing anything. Jun 21 02:14:04.142005 waagent[2008]: 2025-06-21T02:14:04.141972Z INFO ExtHandler ExtHandler ProcessExtensionsGoalState completed [incarnation_1 1 ms] Jun 21 02:14:04.161244 waagent[2008]: 2025-06-21T02:14:04.161212Z WARNING ExtHandler ExtHandler Failed to get firewall packets: 'iptables -w -t security -L OUTPUT --zero OUTPUT -nxv' failed: 2 (iptables v1.8.11 (nf_tables): Illegal option `--numeric' with this command Jun 21 02:14:04.161244 waagent[2008]: Try `iptables -h' or 'iptables --help' for more information.) Jun 21 02:14:04.161633 waagent[2008]: 2025-06-21T02:14:04.161604Z INFO ExtHandler ExtHandler [HEARTBEAT] Agent WALinuxAgent-2.12.0.4 is running as the goal state agent [DEBUG HeartbeatCounter: 0;HeartbeatId: 032B06A9-E78B-4D5E-871E-1AB7DDE0B94C;DroppedPackets: -1;UpdateGSErrors: 0;AutoUpdate: 0;UpdateMode: SelfUpdate;] Jun 21 02:14:04.305765 waagent[2008]: 2025-06-21T02:14:04.305722Z INFO MonitorHandler ExtHandler Network interfaces: Jun 21 02:14:04.305765 waagent[2008]: Executing ['ip', '-a', '-o', 'link']: Jun 21 02:14:04.305765 waagent[2008]: 1: lo: mtu 65536 qdisc noqueue state UNKNOWN mode DEFAULT group default qlen 1000\ link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00 Jun 21 02:14:04.305765 waagent[2008]: 2: eth0: mtu 1500 qdisc mq state UP mode DEFAULT group default qlen 1000\ link/ether 00:22:48:b6:ce:d2 brd ff:ff:ff:ff:ff:ff Jun 21 02:14:04.305765 waagent[2008]: 3: enP30239s1: mtu 1500 qdisc mq master eth0 state UP mode DEFAULT group default qlen 1000\ link/ether 00:22:48:b6:ce:d2 brd ff:ff:ff:ff:ff:ff\ altname enP30239p0s2 Jun 21 02:14:04.305765 waagent[2008]: Executing ['ip', '-4', '-a', '-o', 'address']: Jun 21 02:14:04.305765 waagent[2008]: 1: lo inet 127.0.0.1/8 scope host lo\ valid_lft forever preferred_lft forever Jun 21 02:14:04.305765 waagent[2008]: 2: eth0 inet 10.200.20.38/24 metric 1024 brd 10.200.20.255 scope global eth0\ valid_lft forever preferred_lft forever Jun 21 02:14:04.305765 waagent[2008]: Executing ['ip', '-6', '-a', '-o', 'address']: Jun 21 02:14:04.305765 waagent[2008]: 1: lo inet6 ::1/128 scope host noprefixroute \ valid_lft forever preferred_lft forever Jun 21 02:14:04.305765 waagent[2008]: 2: eth0 inet6 fe80::222:48ff:feb6:ced2/64 scope link proto kernel_ll \ valid_lft forever preferred_lft forever Jun 21 02:14:04.305765 waagent[2008]: 3: enP30239s1 inet6 fe80::222:48ff:feb6:ced2/64 scope link proto kernel_ll \ valid_lft forever preferred_lft forever Jun 21 02:14:04.520024 waagent[2008]: 2025-06-21T02:14:04.519918Z INFO EnvHandler ExtHandler Created firewall rules for the Azure Fabric: Jun 21 02:14:04.520024 waagent[2008]: Chain INPUT (policy ACCEPT 0 packets, 0 bytes) Jun 21 02:14:04.520024 waagent[2008]: pkts bytes target prot opt in out source destination Jun 21 02:14:04.520024 waagent[2008]: Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) Jun 21 02:14:04.520024 waagent[2008]: pkts bytes target prot opt in out source destination Jun 21 02:14:04.520024 waagent[2008]: Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) Jun 21 02:14:04.520024 waagent[2008]: pkts bytes target prot opt in out source destination Jun 21 02:14:04.520024 waagent[2008]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 tcp dpt:53 Jun 21 02:14:04.520024 waagent[2008]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 owner UID match 0 Jun 21 02:14:04.520024 waagent[2008]: 0 0 DROP tcp -- * * 0.0.0.0/0 168.63.129.16 ctstate INVALID,NEW Jun 21 02:14:04.522227 waagent[2008]: 2025-06-21T02:14:04.522185Z INFO EnvHandler ExtHandler Current Firewall rules: Jun 21 02:14:04.522227 waagent[2008]: Chain INPUT (policy ACCEPT 0 packets, 0 bytes) Jun 21 02:14:04.522227 waagent[2008]: pkts bytes target prot opt in out source destination Jun 21 02:14:04.522227 waagent[2008]: Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) Jun 21 02:14:04.522227 waagent[2008]: pkts bytes target prot opt in out source destination Jun 21 02:14:04.522227 waagent[2008]: Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) Jun 21 02:14:04.522227 waagent[2008]: pkts bytes target prot opt in out source destination Jun 21 02:14:04.522227 waagent[2008]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 tcp dpt:53 Jun 21 02:14:04.522227 waagent[2008]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 owner UID match 0 Jun 21 02:14:04.522227 waagent[2008]: 0 0 DROP tcp -- * * 0.0.0.0/0 168.63.129.16 ctstate INVALID,NEW Jun 21 02:14:04.522415 waagent[2008]: 2025-06-21T02:14:04.522391Z INFO EnvHandler ExtHandler Set block dev timeout: sda with timeout: 300 Jun 21 02:14:14.387827 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Jun 21 02:14:14.389004 systemd[1]: Started sshd@0-10.200.20.38:22-10.200.16.10:43462.service - OpenSSH per-connection server daemon (10.200.16.10:43462). Jun 21 02:14:15.493942 sshd[2151]: Accepted publickey for core from 10.200.16.10 port 43462 ssh2: RSA SHA256:x1PruQykt1/iwGxomFcDeDGvg8mzrwuw7ltMUepx0cE Jun 21 02:14:15.494973 sshd-session[2151]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:14:15.498675 systemd-logind[1773]: New session 3 of user core. Jun 21 02:14:15.505206 systemd[1]: Started session-3.scope - Session 3 of User core. Jun 21 02:14:15.943485 systemd[1]: Started sshd@1-10.200.20.38:22-10.200.16.10:43464.service - OpenSSH per-connection server daemon (10.200.16.10:43464). Jun 21 02:14:16.468960 sshd[2156]: Accepted publickey for core from 10.200.16.10 port 43464 ssh2: RSA SHA256:x1PruQykt1/iwGxomFcDeDGvg8mzrwuw7ltMUepx0cE Jun 21 02:14:16.469927 sshd-session[2156]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:14:16.473136 systemd-logind[1773]: New session 4 of user core. Jun 21 02:14:16.482210 systemd[1]: Started session-4.scope - Session 4 of User core. Jun 21 02:14:16.852370 sshd[2158]: Connection closed by 10.200.16.10 port 43464 Jun 21 02:14:16.851685 sshd-session[2156]: pam_unix(sshd:session): session closed for user core Jun 21 02:14:16.854281 systemd-logind[1773]: Session 4 logged out. Waiting for processes to exit. Jun 21 02:14:16.854589 systemd[1]: sshd@1-10.200.20.38:22-10.200.16.10:43464.service: Deactivated successfully. Jun 21 02:14:16.855886 systemd[1]: session-4.scope: Deactivated successfully. Jun 21 02:14:16.857909 systemd-logind[1773]: Removed session 4. Jun 21 02:14:16.941166 systemd[1]: Started sshd@2-10.200.20.38:22-10.200.16.10:43468.service - OpenSSH per-connection server daemon (10.200.16.10:43468). Jun 21 02:14:17.425846 sshd[2165]: Accepted publickey for core from 10.200.16.10 port 43468 ssh2: RSA SHA256:x1PruQykt1/iwGxomFcDeDGvg8mzrwuw7ltMUepx0cE Jun 21 02:14:17.426844 sshd-session[2165]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:14:17.430150 systemd-logind[1773]: New session 5 of user core. Jun 21 02:14:17.437204 systemd[1]: Started session-5.scope - Session 5 of User core. Jun 21 02:14:17.783437 sshd[2167]: Connection closed by 10.200.16.10 port 43468 Jun 21 02:14:17.782685 sshd-session[2165]: pam_unix(sshd:session): session closed for user core Jun 21 02:14:17.785270 systemd-logind[1773]: Session 5 logged out. Waiting for processes to exit. Jun 21 02:14:17.785389 systemd[1]: sshd@2-10.200.20.38:22-10.200.16.10:43468.service: Deactivated successfully. Jun 21 02:14:17.786498 systemd[1]: session-5.scope: Deactivated successfully. Jun 21 02:14:17.788083 systemd-logind[1773]: Removed session 5. Jun 21 02:14:17.862030 systemd[1]: Started sshd@3-10.200.20.38:22-10.200.16.10:43484.service - OpenSSH per-connection server daemon (10.200.16.10:43484). Jun 21 02:14:18.313145 sshd[2173]: Accepted publickey for core from 10.200.16.10 port 43484 ssh2: RSA SHA256:x1PruQykt1/iwGxomFcDeDGvg8mzrwuw7ltMUepx0cE Jun 21 02:14:18.314164 sshd-session[2173]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:14:18.318023 systemd-logind[1773]: New session 6 of user core. Jun 21 02:14:18.324209 systemd[1]: Started session-6.scope - Session 6 of User core. Jun 21 02:14:18.638418 sshd[2175]: Connection closed by 10.200.16.10 port 43484 Jun 21 02:14:18.637893 sshd-session[2173]: pam_unix(sshd:session): session closed for user core Jun 21 02:14:18.640347 systemd-logind[1773]: Session 6 logged out. Waiting for processes to exit. Jun 21 02:14:18.640576 systemd[1]: sshd@3-10.200.20.38:22-10.200.16.10:43484.service: Deactivated successfully. Jun 21 02:14:18.641762 systemd[1]: session-6.scope: Deactivated successfully. Jun 21 02:14:18.643822 systemd-logind[1773]: Removed session 6. Jun 21 02:14:18.718196 systemd[1]: Started sshd@4-10.200.20.38:22-10.200.16.10:45476.service - OpenSSH per-connection server daemon (10.200.16.10:45476). Jun 21 02:14:19.175631 sshd[2181]: Accepted publickey for core from 10.200.16.10 port 45476 ssh2: RSA SHA256:x1PruQykt1/iwGxomFcDeDGvg8mzrwuw7ltMUepx0cE Jun 21 02:14:19.176654 sshd-session[2181]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:14:19.180360 systemd-logind[1773]: New session 7 of user core. Jun 21 02:14:19.188202 systemd[1]: Started session-7.scope - Session 7 of User core. Jun 21 02:14:19.554859 sudo[2184]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Jun 21 02:14:19.555063 sudo[2184]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jun 21 02:14:19.564625 sudo[2184]: pam_unix(sudo:session): session closed for user root Jun 21 02:14:19.582755 chronyd[1771]: Selected source PHC0 Jun 21 02:14:19.634946 sshd[2183]: Connection closed by 10.200.16.10 port 45476 Jun 21 02:14:19.635296 sshd-session[2181]: pam_unix(sshd:session): session closed for user core Jun 21 02:14:19.638360 systemd[1]: sshd@4-10.200.20.38:22-10.200.16.10:45476.service: Deactivated successfully. Jun 21 02:14:19.639823 systemd[1]: session-7.scope: Deactivated successfully. Jun 21 02:14:19.640607 systemd-logind[1773]: Session 7 logged out. Waiting for processes to exit. Jun 21 02:14:19.641870 systemd-logind[1773]: Removed session 7. Jun 21 02:14:19.732194 systemd[1]: Started sshd@5-10.200.20.38:22-10.200.16.10:45490.service - OpenSSH per-connection server daemon (10.200.16.10:45490). Jun 21 02:14:20.256553 sshd[2190]: Accepted publickey for core from 10.200.16.10 port 45490 ssh2: RSA SHA256:x1PruQykt1/iwGxomFcDeDGvg8mzrwuw7ltMUepx0cE Jun 21 02:14:20.257593 sshd-session[2190]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:14:20.261085 systemd-logind[1773]: New session 8 of user core. Jun 21 02:14:20.276211 systemd[1]: Started session-8.scope - Session 8 of User core. Jun 21 02:14:20.547537 sudo[2194]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Jun 21 02:14:20.548115 sudo[2194]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jun 21 02:14:20.554321 sudo[2194]: pam_unix(sudo:session): session closed for user root Jun 21 02:14:20.557595 sudo[2193]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Jun 21 02:14:20.557780 sudo[2193]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jun 21 02:14:20.564657 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jun 21 02:14:20.589138 augenrules[2216]: No rules Jun 21 02:14:20.590242 systemd[1]: audit-rules.service: Deactivated successfully. Jun 21 02:14:20.591165 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jun 21 02:14:20.592022 sudo[2193]: pam_unix(sudo:session): session closed for user root Jun 21 02:14:20.684120 sshd[2192]: Connection closed by 10.200.16.10 port 45490 Jun 21 02:14:20.684352 sshd-session[2190]: pam_unix(sshd:session): session closed for user core Jun 21 02:14:20.687690 systemd-logind[1773]: Session 8 logged out. Waiting for processes to exit. Jun 21 02:14:20.687802 systemd[1]: sshd@5-10.200.20.38:22-10.200.16.10:45490.service: Deactivated successfully. Jun 21 02:14:20.688900 systemd[1]: session-8.scope: Deactivated successfully. Jun 21 02:14:20.691386 systemd-logind[1773]: Removed session 8. Jun 21 02:14:20.764054 systemd[1]: Started sshd@6-10.200.20.38:22-10.200.16.10:45500.service - OpenSSH per-connection server daemon (10.200.16.10:45500). Jun 21 02:14:21.215857 sshd[2225]: Accepted publickey for core from 10.200.16.10 port 45500 ssh2: RSA SHA256:x1PruQykt1/iwGxomFcDeDGvg8mzrwuw7ltMUepx0cE Jun 21 02:14:21.216853 sshd-session[2225]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:14:21.220439 systemd-logind[1773]: New session 9 of user core. Jun 21 02:14:21.230379 systemd[1]: Started session-9.scope - Session 9 of User core. Jun 21 02:14:21.470543 sudo[2228]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/cat /var/resource/data Jun 21 02:14:21.470763 sudo[2228]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jun 21 02:14:21.473154 sudo[2228]: pam_unix(sudo:session): session closed for user root Jun 21 02:14:21.544701 sshd[2227]: Connection closed by 10.200.16.10 port 45500 Jun 21 02:14:21.544190 sshd-session[2225]: pam_unix(sshd:session): session closed for user core Jun 21 02:14:21.546971 systemd[1]: sshd@6-10.200.20.38:22-10.200.16.10:45500.service: Deactivated successfully. Jun 21 02:14:21.549132 systemd[1]: session-9.scope: Deactivated successfully. Jun 21 02:14:21.549655 systemd-logind[1773]: Session 9 logged out. Waiting for processes to exit. Jun 21 02:14:21.551459 systemd-logind[1773]: Removed session 9. Jun 21 02:14:21.637163 systemd[1]: Started sshd@7-10.200.20.38:22-10.200.16.10:45504.service - OpenSSH per-connection server daemon (10.200.16.10:45504). Jun 21 02:14:22.089837 sshd[2234]: Accepted publickey for core from 10.200.16.10 port 45504 ssh2: RSA SHA256:x1PruQykt1/iwGxomFcDeDGvg8mzrwuw7ltMUepx0cE Jun 21 02:14:22.090861 sshd-session[2234]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:14:22.094536 systemd-logind[1773]: New session 10 of user core. Jun 21 02:14:22.101214 systemd[1]: Started session-10.scope - Session 10 of User core. Jun 21 02:14:22.344759 sudo[2237]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/cat /var/resource/http Jun 21 02:14:22.344971 sudo[2237]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jun 21 02:14:22.347316 sudo[2237]: pam_unix(sudo:session): session closed for user root Jun 21 02:14:22.417619 sshd[2236]: Connection closed by 10.200.16.10 port 45504 Jun 21 02:14:22.417971 sshd-session[2234]: pam_unix(sshd:session): session closed for user core Jun 21 02:14:22.420453 systemd[1]: sshd@7-10.200.20.38:22-10.200.16.10:45504.service: Deactivated successfully. Jun 21 02:14:22.421666 systemd[1]: session-10.scope: Deactivated successfully. Jun 21 02:14:22.423126 systemd-logind[1773]: Session 10 logged out. Waiting for processes to exit. Jun 21 02:14:22.423975 systemd-logind[1773]: Removed session 10. Jun 21 02:14:22.505298 systemd[1]: Started sshd@8-10.200.20.38:22-10.200.16.10:45520.service - OpenSSH per-connection server daemon (10.200.16.10:45520). Jun 21 02:14:22.992726 sshd[2243]: Accepted publickey for core from 10.200.16.10 port 45520 ssh2: RSA SHA256:x1PruQykt1/iwGxomFcDeDGvg8mzrwuw7ltMUepx0cE Jun 21 02:14:22.993754 sshd-session[2243]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:14:22.997069 systemd-logind[1773]: New session 11 of user core. Jun 21 02:14:23.003212 systemd[1]: Started session-11.scope - Session 11 of User core. Jun 21 02:14:23.264851 sudo[2246]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/cat /var/resource/tftp Jun 21 02:14:23.265051 sudo[2246]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jun 21 02:14:23.267853 sudo[2246]: pam_unix(sudo:session): session closed for user root Jun 21 02:14:23.356647 sshd[2245]: Connection closed by 10.200.16.10 port 45520 Jun 21 02:14:23.356179 sshd-session[2243]: pam_unix(sshd:session): session closed for user core Jun 21 02:14:23.358832 systemd[1]: sshd@8-10.200.20.38:22-10.200.16.10:45520.service: Deactivated successfully. Jun 21 02:14:23.359996 systemd[1]: session-11.scope: Deactivated successfully. Jun 21 02:14:23.361583 systemd-logind[1773]: Session 11 logged out. Waiting for processes to exit. Jun 21 02:14:23.362711 systemd-logind[1773]: Removed session 11.