Jun 21 02:12:08.028736 kernel: Booting Linux on physical CPU 0x0000000000 [0x410fd490] Jun 21 02:12:08.028753 kernel: Linux version 6.12.34-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT Sat Jun 21 00:00:47 -00 2025 Jun 21 02:12:08.028760 kernel: KASLR enabled Jun 21 02:12:08.028763 kernel: earlycon: pl11 at MMIO 0x00000000effec000 (options '') Jun 21 02:12:08.028768 kernel: printk: legacy bootconsole [pl11] enabled Jun 21 02:12:08.028772 kernel: efi: EFI v2.7 by EDK II Jun 21 02:12:08.028777 kernel: efi: ACPI 2.0=0x3fd5f018 SMBIOS=0x3e580000 SMBIOS 3.0=0x3e560000 MEMATTR=0x3f20e018 RNG=0x3fd5f998 MEMRESERVE=0x3e471598 Jun 21 02:12:08.028781 kernel: random: crng init done Jun 21 02:12:08.028785 kernel: secureboot: Secure boot disabled Jun 21 02:12:08.028788 kernel: ACPI: Early table checksum verification disabled Jun 21 02:12:08.028792 kernel: ACPI: RSDP 0x000000003FD5F018 000024 (v02 VRTUAL) Jun 21 02:12:08.028796 kernel: ACPI: XSDT 0x000000003FD5FF18 00006C (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Jun 21 02:12:08.028800 kernel: ACPI: FACP 0x000000003FD5FC18 000114 (v06 VRTUAL MICROSFT 00000001 MSFT 00000001) Jun 21 02:12:08.028805 kernel: ACPI: DSDT 0x000000003FD41018 01DFCD (v02 MSFTVM DSDT01 00000001 INTL 20230628) Jun 21 02:12:08.028810 kernel: ACPI: DBG2 0x000000003FD5FB18 000072 (v00 VRTUAL MICROSFT 00000001 MSFT 00000001) Jun 21 02:12:08.028814 kernel: ACPI: GTDT 0x000000003FD5FD98 000060 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Jun 21 02:12:08.028818 kernel: ACPI: OEM0 0x000000003FD5F098 000064 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Jun 21 02:12:08.028823 kernel: ACPI: SPCR 0x000000003FD5FA98 000050 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Jun 21 02:12:08.028827 kernel: ACPI: APIC 0x000000003FD5F818 0000FC (v04 VRTUAL MICROSFT 00000001 MSFT 00000001) Jun 21 02:12:08.028831 kernel: ACPI: SRAT 0x000000003FD5F198 000234 (v03 VRTUAL MICROSFT 00000001 MSFT 00000001) Jun 21 02:12:08.028835 kernel: ACPI: PPTT 0x000000003FD5F418 000120 (v01 VRTUAL MICROSFT 00000000 MSFT 00000000) Jun 21 02:12:08.028839 kernel: ACPI: BGRT 0x000000003FD5FE98 000038 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Jun 21 02:12:08.028843 kernel: ACPI: SPCR: console: pl011,mmio32,0xeffec000,115200 Jun 21 02:12:08.028847 kernel: ACPI: Use ACPI SPCR as default console: Yes Jun 21 02:12:08.028851 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x3fffffff] hotplug Jun 21 02:12:08.028855 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x1bfffffff] hotplug Jun 21 02:12:08.028860 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1c0000000-0xfbfffffff] hotplug Jun 21 02:12:08.028864 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1000000000-0xffffffffff] hotplug Jun 21 02:12:08.028868 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x10000000000-0x1ffffffffff] hotplug Jun 21 02:12:08.028873 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x20000000000-0x3ffffffffff] hotplug Jun 21 02:12:08.028877 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x40000000000-0x7ffffffffff] hotplug Jun 21 02:12:08.028881 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x80000000000-0xfffffffffff] hotplug Jun 21 02:12:08.028885 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000000-0x1fffffffffff] hotplug Jun 21 02:12:08.028889 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x200000000000-0x3fffffffffff] hotplug Jun 21 02:12:08.028893 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x400000000000-0x7fffffffffff] hotplug Jun 21 02:12:08.028897 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x800000000000-0xffffffffffff] hotplug Jun 21 02:12:08.028902 kernel: NUMA: Node 0 [mem 0x00000000-0x3fffffff] + [mem 0x100000000-0x1bfffffff] -> [mem 0x00000000-0x1bfffffff] Jun 21 02:12:08.028906 kernel: NODE_DATA(0) allocated [mem 0x1bf7fda00-0x1bf804fff] Jun 21 02:12:08.028910 kernel: Zone ranges: Jun 21 02:12:08.028914 kernel: DMA [mem 0x0000000000000000-0x00000000ffffffff] Jun 21 02:12:08.028921 kernel: DMA32 empty Jun 21 02:12:08.028925 kernel: Normal [mem 0x0000000100000000-0x00000001bfffffff] Jun 21 02:12:08.028929 kernel: Device empty Jun 21 02:12:08.028933 kernel: Movable zone start for each node Jun 21 02:12:08.028938 kernel: Early memory node ranges Jun 21 02:12:08.028943 kernel: node 0: [mem 0x0000000000000000-0x00000000007fffff] Jun 21 02:12:08.028947 kernel: node 0: [mem 0x0000000000824000-0x000000003e45ffff] Jun 21 02:12:08.028952 kernel: node 0: [mem 0x000000003e460000-0x000000003e46ffff] Jun 21 02:12:08.028956 kernel: node 0: [mem 0x000000003e470000-0x000000003e54ffff] Jun 21 02:12:08.028960 kernel: node 0: [mem 0x000000003e550000-0x000000003e87ffff] Jun 21 02:12:08.028964 kernel: node 0: [mem 0x000000003e880000-0x000000003fc7ffff] Jun 21 02:12:08.028969 kernel: node 0: [mem 0x000000003fc80000-0x000000003fcfffff] Jun 21 02:12:08.028973 kernel: node 0: [mem 0x000000003fd00000-0x000000003fffffff] Jun 21 02:12:08.028977 kernel: node 0: [mem 0x0000000100000000-0x00000001bfffffff] Jun 21 02:12:08.028981 kernel: Initmem setup node 0 [mem 0x0000000000000000-0x00000001bfffffff] Jun 21 02:12:08.028986 kernel: On node 0, zone DMA: 36 pages in unavailable ranges Jun 21 02:12:08.028990 kernel: cma: Reserved 16 MiB at 0x000000003d400000 on node -1 Jun 21 02:12:08.028995 kernel: psci: probing for conduit method from ACPI. Jun 21 02:12:08.028999 kernel: psci: PSCIv1.1 detected in firmware. Jun 21 02:12:08.029004 kernel: psci: Using standard PSCI v0.2 function IDs Jun 21 02:12:08.029008 kernel: psci: MIGRATE_INFO_TYPE not supported. Jun 21 02:12:08.029012 kernel: psci: SMC Calling Convention v1.4 Jun 21 02:12:08.029017 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x0 -> Node 0 Jun 21 02:12:08.029021 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x1 -> Node 0 Jun 21 02:12:08.029025 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Jun 21 02:12:08.029029 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Jun 21 02:12:08.029034 kernel: pcpu-alloc: [0] 0 [0] 1 Jun 21 02:12:08.029038 kernel: Detected PIPT I-cache on CPU0 Jun 21 02:12:08.029043 kernel: CPU features: detected: Address authentication (architected QARMA5 algorithm) Jun 21 02:12:08.029048 kernel: CPU features: detected: GIC system register CPU interface Jun 21 02:12:08.029052 kernel: CPU features: detected: Spectre-v4 Jun 21 02:12:08.029056 kernel: CPU features: detected: Spectre-BHB Jun 21 02:12:08.029061 kernel: CPU features: kernel page table isolation forced ON by KASLR Jun 21 02:12:08.029065 kernel: CPU features: detected: Kernel page table isolation (KPTI) Jun 21 02:12:08.029069 kernel: CPU features: detected: ARM erratum 2067961 or 2054223 Jun 21 02:12:08.029074 kernel: CPU features: detected: SSBS not fully self-synchronizing Jun 21 02:12:08.029078 kernel: alternatives: applying boot alternatives Jun 21 02:12:08.029083 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 flatcar.first_boot=detected acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=cb99487be08e9decec94bac26681ba79a4365c210ec86e0c6fe47991cb7f77db Jun 21 02:12:08.029088 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Jun 21 02:12:08.029093 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Jun 21 02:12:08.029097 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Jun 21 02:12:08.029102 kernel: Fallback order for Node 0: 0 Jun 21 02:12:08.029106 kernel: Built 1 zonelists, mobility grouping on. Total pages: 1048540 Jun 21 02:12:08.029110 kernel: Policy zone: Normal Jun 21 02:12:08.029115 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Jun 21 02:12:08.029119 kernel: software IO TLB: area num 2. Jun 21 02:12:08.029123 kernel: software IO TLB: mapped [mem 0x0000000036240000-0x000000003a240000] (64MB) Jun 21 02:12:08.029128 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 Jun 21 02:12:08.029132 kernel: rcu: Preemptible hierarchical RCU implementation. Jun 21 02:12:08.029137 kernel: rcu: RCU event tracing is enabled. Jun 21 02:12:08.029142 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. Jun 21 02:12:08.029147 kernel: Trampoline variant of Tasks RCU enabled. Jun 21 02:12:08.029151 kernel: Tracing variant of Tasks RCU enabled. Jun 21 02:12:08.029155 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 21 02:12:08.029160 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 Jun 21 02:12:08.029164 kernel: RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Jun 21 02:12:08.029168 kernel: RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Jun 21 02:12:08.029173 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Jun 21 02:12:08.029177 kernel: GICv3: 960 SPIs implemented Jun 21 02:12:08.029181 kernel: GICv3: 0 Extended SPIs implemented Jun 21 02:12:08.029186 kernel: Root IRQ handler: gic_handle_irq Jun 21 02:12:08.029190 kernel: GICv3: GICv3 features: 16 PPIs, RSS Jun 21 02:12:08.029195 kernel: GICv3: GICD_CTRL.DS=0, SCR_EL3.FIQ=0 Jun 21 02:12:08.029199 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000effee000 Jun 21 02:12:08.029203 kernel: ITS: No ITS available, not enabling LPIs Jun 21 02:12:08.029208 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 21 02:12:08.029212 kernel: arch_timer: cp15 timer(s) running at 1000.00MHz (virt). Jun 21 02:12:08.029217 kernel: clocksource: arch_sys_counter: mask: 0x1fffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Jun 21 02:12:08.029221 kernel: sched_clock: 61 bits at 1000MHz, resolution 1ns, wraps every 4398046511103ns Jun 21 02:12:08.029226 kernel: Console: colour dummy device 80x25 Jun 21 02:12:08.029230 kernel: printk: legacy console [tty1] enabled Jun 21 02:12:08.029235 kernel: ACPI: Core revision 20240827 Jun 21 02:12:08.029239 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 2000.00 BogoMIPS (lpj=1000000) Jun 21 02:12:08.029245 kernel: pid_max: default: 32768 minimum: 301 Jun 21 02:12:08.029249 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Jun 21 02:12:08.029254 kernel: landlock: Up and running. Jun 21 02:12:08.029258 kernel: SELinux: Initializing. Jun 21 02:12:08.029263 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jun 21 02:12:08.029270 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jun 21 02:12:08.029276 kernel: Hyper-V: privilege flags low 0x2e7f, high 0x3b8030, hints 0x1a0000e, misc 0x31e1 Jun 21 02:12:08.029281 kernel: Hyper-V: Host Build 10.0.26100.1255-1-0 Jun 21 02:12:08.029285 kernel: Hyper-V: enabling crash_kexec_post_notifiers Jun 21 02:12:08.029290 kernel: rcu: Hierarchical SRCU implementation. Jun 21 02:12:08.029294 kernel: rcu: Max phase no-delay instances is 400. Jun 21 02:12:08.029300 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Jun 21 02:12:08.029305 kernel: Remapping and enabling EFI services. Jun 21 02:12:08.029309 kernel: smp: Bringing up secondary CPUs ... Jun 21 02:12:08.029314 kernel: Detected PIPT I-cache on CPU1 Jun 21 02:12:08.029319 kernel: GICv3: CPU1: found redistributor 1 region 1:0x00000000f000e000 Jun 21 02:12:08.029324 kernel: CPU1: Booted secondary processor 0x0000000001 [0x410fd490] Jun 21 02:12:08.029329 kernel: smp: Brought up 1 node, 2 CPUs Jun 21 02:12:08.029333 kernel: SMP: Total of 2 processors activated. Jun 21 02:12:08.029338 kernel: CPU: All CPU(s) started at EL1 Jun 21 02:12:08.029343 kernel: CPU features: detected: 32-bit EL0 Support Jun 21 02:12:08.029348 kernel: CPU features: detected: Instruction cache invalidation not required for I/D coherence Jun 21 02:12:08.029352 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Jun 21 02:12:08.029357 kernel: CPU features: detected: Common not Private translations Jun 21 02:12:08.029362 kernel: CPU features: detected: CRC32 instructions Jun 21 02:12:08.029367 kernel: CPU features: detected: Generic authentication (architected QARMA5 algorithm) Jun 21 02:12:08.029372 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Jun 21 02:12:08.029377 kernel: CPU features: detected: LSE atomic instructions Jun 21 02:12:08.029381 kernel: CPU features: detected: Privileged Access Never Jun 21 02:12:08.029386 kernel: CPU features: detected: Speculation barrier (SB) Jun 21 02:12:08.029391 kernel: CPU features: detected: TLB range maintenance instructions Jun 21 02:12:08.029395 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Jun 21 02:12:08.029400 kernel: CPU features: detected: Scalable Vector Extension Jun 21 02:12:08.029405 kernel: alternatives: applying system-wide alternatives Jun 21 02:12:08.029410 kernel: CPU features: detected: Hardware dirty bit management on CPU0-1 Jun 21 02:12:08.029415 kernel: SVE: maximum available vector length 16 bytes per vector Jun 21 02:12:08.029420 kernel: SVE: default vector length 16 bytes per vector Jun 21 02:12:08.029425 kernel: Memory: 3959536K/4194160K available (11136K kernel code, 2284K rwdata, 8980K rodata, 39488K init, 1037K bss, 213624K reserved, 16384K cma-reserved) Jun 21 02:12:08.029429 kernel: devtmpfs: initialized Jun 21 02:12:08.029434 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jun 21 02:12:08.029439 kernel: futex hash table entries: 512 (order: 3, 32768 bytes, linear) Jun 21 02:12:08.029444 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Jun 21 02:12:08.029448 kernel: 0 pages in range for non-PLT usage Jun 21 02:12:08.029454 kernel: 508496 pages in range for PLT usage Jun 21 02:12:08.029459 kernel: pinctrl core: initialized pinctrl subsystem Jun 21 02:12:08.029463 kernel: SMBIOS 3.1.0 present. Jun 21 02:12:08.029468 kernel: DMI: Microsoft Corporation Virtual Machine/Virtual Machine, BIOS Hyper-V UEFI Release v4.1 09/28/2024 Jun 21 02:12:08.029473 kernel: DMI: Memory slots populated: 2/2 Jun 21 02:12:08.029478 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Jun 21 02:12:08.029482 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Jun 21 02:12:08.029487 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jun 21 02:12:08.029492 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jun 21 02:12:08.029497 kernel: audit: initializing netlink subsys (disabled) Jun 21 02:12:08.029502 kernel: audit: type=2000 audit(0.059:1): state=initialized audit_enabled=0 res=1 Jun 21 02:12:08.029507 kernel: thermal_sys: Registered thermal governor 'step_wise' Jun 21 02:12:08.029511 kernel: cpuidle: using governor menu Jun 21 02:12:08.029516 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Jun 21 02:12:08.029521 kernel: ASID allocator initialised with 32768 entries Jun 21 02:12:08.029525 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jun 21 02:12:08.029530 kernel: Serial: AMBA PL011 UART driver Jun 21 02:12:08.029535 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jun 21 02:12:08.029540 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Jun 21 02:12:08.029545 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Jun 21 02:12:08.029550 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Jun 21 02:12:08.029554 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jun 21 02:12:08.029559 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Jun 21 02:12:08.029564 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Jun 21 02:12:08.029568 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Jun 21 02:12:08.029573 kernel: ACPI: Added _OSI(Module Device) Jun 21 02:12:08.029578 kernel: ACPI: Added _OSI(Processor Device) Jun 21 02:12:08.029583 kernel: ACPI: Added _OSI(Processor Aggregator Device) Jun 21 02:12:08.029588 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Jun 21 02:12:08.029607 kernel: ACPI: Interpreter enabled Jun 21 02:12:08.029612 kernel: ACPI: Using GIC for interrupt routing Jun 21 02:12:08.029616 kernel: ARMH0011:00: ttyAMA0 at MMIO 0xeffec000 (irq = 12, base_baud = 0) is a SBSA Jun 21 02:12:08.029621 kernel: printk: legacy console [ttyAMA0] enabled Jun 21 02:12:08.029626 kernel: printk: legacy bootconsole [pl11] disabled Jun 21 02:12:08.029630 kernel: ARMH0011:01: ttyAMA1 at MMIO 0xeffeb000 (irq = 13, base_baud = 0) is a SBSA Jun 21 02:12:08.029635 kernel: ACPI: CPU0 has been hot-added Jun 21 02:12:08.029641 kernel: ACPI: CPU1 has been hot-added Jun 21 02:12:08.029646 kernel: iommu: Default domain type: Translated Jun 21 02:12:08.029650 kernel: iommu: DMA domain TLB invalidation policy: strict mode Jun 21 02:12:08.029655 kernel: efivars: Registered efivars operations Jun 21 02:12:08.029660 kernel: vgaarb: loaded Jun 21 02:12:08.029664 kernel: clocksource: Switched to clocksource arch_sys_counter Jun 21 02:12:08.029669 kernel: VFS: Disk quotas dquot_6.6.0 Jun 21 02:12:08.029674 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jun 21 02:12:08.029679 kernel: pnp: PnP ACPI init Jun 21 02:12:08.029684 kernel: pnp: PnP ACPI: found 0 devices Jun 21 02:12:08.029689 kernel: NET: Registered PF_INET protocol family Jun 21 02:12:08.029694 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 21 02:12:08.029698 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Jun 21 02:12:08.029703 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Jun 21 02:12:08.029708 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 21 02:12:08.029713 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Jun 21 02:12:08.029717 kernel: TCP: Hash tables configured (established 32768 bind 32768) Jun 21 02:12:08.029722 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Jun 21 02:12:08.029728 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Jun 21 02:12:08.029732 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Jun 21 02:12:08.029737 kernel: PCI: CLS 0 bytes, default 64 Jun 21 02:12:08.029742 kernel: kvm [1]: HYP mode not available Jun 21 02:12:08.029746 kernel: Initialise system trusted keyrings Jun 21 02:12:08.029751 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Jun 21 02:12:08.029756 kernel: Key type asymmetric registered Jun 21 02:12:08.029760 kernel: Asymmetric key parser 'x509' registered Jun 21 02:12:08.029765 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Jun 21 02:12:08.029770 kernel: io scheduler mq-deadline registered Jun 21 02:12:08.029775 kernel: io scheduler kyber registered Jun 21 02:12:08.029780 kernel: io scheduler bfq registered Jun 21 02:12:08.029785 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jun 21 02:12:08.029789 kernel: thunder_xcv, ver 1.0 Jun 21 02:12:08.029794 kernel: thunder_bgx, ver 1.0 Jun 21 02:12:08.029798 kernel: nicpf, ver 1.0 Jun 21 02:12:08.029803 kernel: nicvf, ver 1.0 Jun 21 02:12:08.029899 kernel: rtc-efi rtc-efi.0: registered as rtc0 Jun 21 02:12:08.029949 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-06-21T02:12:07 UTC (1750471927) Jun 21 02:12:08.029955 kernel: efifb: probing for efifb Jun 21 02:12:08.029960 kernel: efifb: framebuffer at 0x40000000, using 3072k, total 3072k Jun 21 02:12:08.029965 kernel: efifb: mode is 1024x768x32, linelength=4096, pages=1 Jun 21 02:12:08.029969 kernel: efifb: scrolling: redraw Jun 21 02:12:08.029974 kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Jun 21 02:12:08.029979 kernel: Console: switching to colour frame buffer device 128x48 Jun 21 02:12:08.029983 kernel: fb0: EFI VGA frame buffer device Jun 21 02:12:08.029989 kernel: SMCCC: SOC_ID: ARCH_SOC_ID not implemented, skipping .... Jun 21 02:12:08.029994 kernel: hid: raw HID events driver (C) Jiri Kosina Jun 21 02:12:08.029999 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Jun 21 02:12:08.030003 kernel: watchdog: NMI not fully supported Jun 21 02:12:08.030008 kernel: watchdog: Hard watchdog permanently disabled Jun 21 02:12:08.030013 kernel: NET: Registered PF_INET6 protocol family Jun 21 02:12:08.030017 kernel: Segment Routing with IPv6 Jun 21 02:12:08.030022 kernel: In-situ OAM (IOAM) with IPv6 Jun 21 02:12:08.030027 kernel: NET: Registered PF_PACKET protocol family Jun 21 02:12:08.030032 kernel: Key type dns_resolver registered Jun 21 02:12:08.030037 kernel: registered taskstats version 1 Jun 21 02:12:08.030042 kernel: Loading compiled-in X.509 certificates Jun 21 02:12:08.030046 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.34-flatcar: 0d4b619b81572779adc2f9dd5f1325c23c2a41ec' Jun 21 02:12:08.030051 kernel: Demotion targets for Node 0: null Jun 21 02:12:08.030056 kernel: Key type .fscrypt registered Jun 21 02:12:08.030060 kernel: Key type fscrypt-provisioning registered Jun 21 02:12:08.030065 kernel: ima: No TPM chip found, activating TPM-bypass! Jun 21 02:12:08.030070 kernel: ima: Allocated hash algorithm: sha1 Jun 21 02:12:08.030075 kernel: ima: No architecture policies found Jun 21 02:12:08.030080 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Jun 21 02:12:08.030085 kernel: clk: Disabling unused clocks Jun 21 02:12:08.030089 kernel: PM: genpd: Disabling unused power domains Jun 21 02:12:08.030094 kernel: Warning: unable to open an initial console. Jun 21 02:12:08.030099 kernel: Freeing unused kernel memory: 39488K Jun 21 02:12:08.030104 kernel: Run /init as init process Jun 21 02:12:08.030109 kernel: with arguments: Jun 21 02:12:08.030113 kernel: /init Jun 21 02:12:08.030118 kernel: with environment: Jun 21 02:12:08.030123 kernel: HOME=/ Jun 21 02:12:08.030128 kernel: TERM=linux Jun 21 02:12:08.030132 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Jun 21 02:12:08.030138 systemd[1]: Successfully made /usr/ read-only. Jun 21 02:12:08.030144 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jun 21 02:12:08.030150 systemd[1]: Detected virtualization microsoft. Jun 21 02:12:08.030156 systemd[1]: Detected architecture arm64. Jun 21 02:12:08.030161 systemd[1]: Running in initrd. Jun 21 02:12:08.030166 systemd[1]: No hostname configured, using default hostname. Jun 21 02:12:08.030171 systemd[1]: Hostname set to . Jun 21 02:12:08.030176 systemd[1]: Initializing machine ID from random generator. Jun 21 02:12:08.030181 systemd[1]: Queued start job for default target initrd.target. Jun 21 02:12:08.030187 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jun 21 02:12:08.030192 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jun 21 02:12:08.030197 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Jun 21 02:12:08.030204 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jun 21 02:12:08.030209 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Jun 21 02:12:08.030215 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Jun 21 02:12:08.030221 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Jun 21 02:12:08.030226 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Jun 21 02:12:08.030231 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jun 21 02:12:08.030237 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jun 21 02:12:08.030242 systemd[1]: Reached target paths.target - Path Units. Jun 21 02:12:08.030247 systemd[1]: Reached target slices.target - Slice Units. Jun 21 02:12:08.030253 systemd[1]: Reached target swap.target - Swaps. Jun 21 02:12:08.030258 systemd[1]: Reached target timers.target - Timer Units. Jun 21 02:12:08.030263 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Jun 21 02:12:08.030268 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jun 21 02:12:08.030273 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Jun 21 02:12:08.030278 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Jun 21 02:12:08.030284 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jun 21 02:12:08.030289 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jun 21 02:12:08.030295 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jun 21 02:12:08.030300 systemd[1]: Reached target sockets.target - Socket Units. Jun 21 02:12:08.030305 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Jun 21 02:12:08.030310 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jun 21 02:12:08.030315 systemd[1]: Finished network-cleanup.service - Network Cleanup. Jun 21 02:12:08.030321 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Jun 21 02:12:08.030327 systemd[1]: Starting systemd-fsck-usr.service... Jun 21 02:12:08.030332 systemd[1]: Starting systemd-journald.service - Journal Service... Jun 21 02:12:08.030337 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jun 21 02:12:08.030352 systemd-journald[224]: Collecting audit messages is disabled. Jun 21 02:12:08.030366 systemd-journald[224]: Journal started Jun 21 02:12:08.030380 systemd-journald[224]: Runtime Journal (/run/log/journal/fe6575ac75dd47ea94483a4287101706) is 8M, max 78.5M, 70.5M free. Jun 21 02:12:08.035619 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jun 21 02:12:08.040039 systemd-modules-load[226]: Inserted module 'overlay' Jun 21 02:12:08.058129 systemd[1]: Started systemd-journald.service - Journal Service. Jun 21 02:12:08.060419 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Jun 21 02:12:08.082443 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Jun 21 02:12:08.082457 kernel: Bridge firewalling registered Jun 21 02:12:08.072833 systemd-modules-load[226]: Inserted module 'br_netfilter' Jun 21 02:12:08.073088 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jun 21 02:12:08.077955 systemd[1]: Finished systemd-fsck-usr.service. Jun 21 02:12:08.093538 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jun 21 02:12:08.104623 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jun 21 02:12:08.114966 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Jun 21 02:12:08.129985 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jun 21 02:12:08.134266 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jun 21 02:12:08.153685 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jun 21 02:12:08.168879 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jun 21 02:12:08.174084 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jun 21 02:12:08.183307 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jun 21 02:12:08.188061 systemd-tmpfiles[252]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Jun 21 02:12:08.189178 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Jun 21 02:12:08.215703 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jun 21 02:12:08.226300 dracut-cmdline[261]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 flatcar.first_boot=detected acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=cb99487be08e9decec94bac26681ba79a4365c210ec86e0c6fe47991cb7f77db Jun 21 02:12:08.253912 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jun 21 02:12:08.262286 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jun 21 02:12:08.271201 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jun 21 02:12:08.306984 systemd-resolved[326]: Positive Trust Anchors: Jun 21 02:12:08.306998 systemd-resolved[326]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jun 21 02:12:08.327477 kernel: SCSI subsystem initialized Jun 21 02:12:08.307018 systemd-resolved[326]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jun 21 02:12:08.355778 kernel: Loading iSCSI transport class v2.0-870. Jun 21 02:12:08.308636 systemd-resolved[326]: Defaulting to hostname 'linux'. Jun 21 02:12:08.310014 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jun 21 02:12:08.320050 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jun 21 02:12:08.370616 kernel: iscsi: registered transport (tcp) Jun 21 02:12:08.383132 kernel: iscsi: registered transport (qla4xxx) Jun 21 02:12:08.383162 kernel: QLogic iSCSI HBA Driver Jun 21 02:12:08.395385 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jun 21 02:12:08.410623 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jun 21 02:12:08.415858 systemd[1]: Reached target network-pre.target - Preparation for Network. Jun 21 02:12:08.464034 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Jun 21 02:12:08.472443 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Jun 21 02:12:08.524605 kernel: raid6: neonx8 gen() 18537 MB/s Jun 21 02:12:08.543600 kernel: raid6: neonx4 gen() 18574 MB/s Jun 21 02:12:08.562599 kernel: raid6: neonx2 gen() 17088 MB/s Jun 21 02:12:08.582673 kernel: raid6: neonx1 gen() 15014 MB/s Jun 21 02:12:08.601600 kernel: raid6: int64x8 gen() 10532 MB/s Jun 21 02:12:08.620599 kernel: raid6: int64x4 gen() 10615 MB/s Jun 21 02:12:08.640681 kernel: raid6: int64x2 gen() 8986 MB/s Jun 21 02:12:08.662048 kernel: raid6: int64x1 gen() 7022 MB/s Jun 21 02:12:08.662102 kernel: raid6: using algorithm neonx4 gen() 18574 MB/s Jun 21 02:12:08.683830 kernel: raid6: .... xor() 15149 MB/s, rmw enabled Jun 21 02:12:08.683870 kernel: raid6: using neon recovery algorithm Jun 21 02:12:08.691722 kernel: xor: measuring software checksum speed Jun 21 02:12:08.691757 kernel: 8regs : 28591 MB/sec Jun 21 02:12:08.694325 kernel: 32regs : 28806 MB/sec Jun 21 02:12:08.697706 kernel: arm64_neon : 37573 MB/sec Jun 21 02:12:08.700628 kernel: xor: using function: arm64_neon (37573 MB/sec) Jun 21 02:12:08.737615 kernel: Btrfs loaded, zoned=no, fsverity=no Jun 21 02:12:08.742991 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Jun 21 02:12:08.752725 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jun 21 02:12:08.774208 systemd-udevd[474]: Using default interface naming scheme 'v255'. Jun 21 02:12:08.778065 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jun 21 02:12:08.789129 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Jun 21 02:12:08.819567 dracut-pre-trigger[484]: rd.md=0: removing MD RAID activation Jun 21 02:12:08.840669 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Jun 21 02:12:08.846372 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jun 21 02:12:08.893401 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jun 21 02:12:08.905846 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Jun 21 02:12:08.960048 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jun 21 02:12:08.970581 kernel: hv_vmbus: Vmbus version:5.3 Jun 21 02:12:08.970608 kernel: hv_vmbus: registering driver hid_hyperv Jun 21 02:12:08.960348 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jun 21 02:12:08.992575 kernel: input: Microsoft Vmbus HID-compliant Mouse as /devices/0006:045E:0621.0001/input/input0 Jun 21 02:12:08.992608 kernel: hid-hyperv 0006:045E:0621.0001: input: VIRTUAL HID v0.01 Mouse [Microsoft Vmbus HID-compliant Mouse] on Jun 21 02:12:08.992735 kernel: hv_vmbus: registering driver hyperv_keyboard Jun 21 02:12:08.992621 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Jun 21 02:12:09.018120 kernel: input: AT Translated Set 2 keyboard as /devices/LNXSYSTM:00/LNXSYBUS:00/ACPI0004:00/MSFT1000:00/d34b2567-b9b6-42b9-8778-0a4ec0b955bf/serio0/input/input1 Jun 21 02:12:09.018136 kernel: hv_vmbus: registering driver hv_netvsc Jun 21 02:12:09.018143 kernel: pps_core: LinuxPPS API ver. 1 registered Jun 21 02:12:09.006603 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jun 21 02:12:09.027277 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Jun 21 02:12:09.036131 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jun 21 02:12:09.041798 kernel: PTP clock support registered Jun 21 02:12:09.036202 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jun 21 02:12:09.052296 systemd[1]: run-credentials-systemd\x2dvconsole\x2dsetup.service.mount: Deactivated successfully. Jun 21 02:12:09.077470 kernel: hv_utils: Registering HyperV Utility Driver Jun 21 02:12:09.077486 kernel: hv_vmbus: registering driver hv_utils Jun 21 02:12:09.077493 kernel: hv_vmbus: registering driver hv_storvsc Jun 21 02:12:09.077499 kernel: hv_utils: Heartbeat IC version 3.0 Jun 21 02:12:09.077505 kernel: hv_utils: Shutdown IC version 3.2 Jun 21 02:12:09.053502 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jun 21 02:12:09.586319 kernel: hv_utils: TimeSync IC version 4.0 Jun 21 02:12:09.586334 kernel: scsi host0: storvsc_host_t Jun 21 02:12:09.586389 kernel: scsi host1: storvsc_host_t Jun 21 02:12:09.585772 systemd-resolved[326]: Clock change detected. Flushing caches. Jun 21 02:12:09.596826 kernel: scsi 0:0:0:0: Direct-Access Msft Virtual Disk 1.0 PQ: 0 ANSI: 5 Jun 21 02:12:09.603035 kernel: scsi 0:0:0:2: CD-ROM Msft Virtual DVD-ROM 1.0 PQ: 0 ANSI: 5 Jun 21 02:12:09.618918 kernel: sd 0:0:0:0: [sda] 63737856 512-byte logical blocks: (32.6 GB/30.4 GiB) Jun 21 02:12:09.619064 kernel: hv_netvsc 00224878-a8ee-0022-4878-a8ee00224878 eth0: VF slot 1 added Jun 21 02:12:09.622736 kernel: sd 0:0:0:0: [sda] 4096-byte physical blocks Jun 21 02:12:09.625734 kernel: sd 0:0:0:0: [sda] Write Protect is off Jun 21 02:12:09.625860 kernel: sd 0:0:0:0: [sda] Mode Sense: 0f 00 10 00 Jun 21 02:12:09.625933 kernel: sd 0:0:0:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Jun 21 02:12:09.625998 kernel: hv_storvsc f8b3781a-1e82-4818-a1c3-63d806ec15bb: tag#44 cmd 0x5a status: scsi 0x2 srb 0x86 hv 0xc0000001 Jun 21 02:12:09.626714 kernel: hv_storvsc f8b3781a-1e82-4818-a1c3-63d806ec15bb: tag#51 cmd 0x5a status: scsi 0x2 srb 0x86 hv 0xc0000001 Jun 21 02:12:09.646279 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jun 21 02:12:09.657647 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Jun 21 02:12:09.657660 kernel: sd 0:0:0:0: [sda] Attached SCSI disk Jun 21 02:12:09.671711 kernel: hv_vmbus: registering driver hv_pci Jun 21 02:12:09.671738 kernel: sr 0:0:0:2: [sr0] scsi-1 drive Jun 21 02:12:09.671863 kernel: hv_pci 426d3147-c44e-45ff-b639-16855fd9f13d: PCI VMBus probing: Using version 0x10004 Jun 21 02:12:09.671935 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Jun 21 02:12:09.680641 kernel: hv_pci 426d3147-c44e-45ff-b639-16855fd9f13d: PCI host bridge to bus c44e:00 Jun 21 02:12:09.684899 kernel: pci_bus c44e:00: root bus resource [mem 0xfc0000000-0xfc00fffff window] Jun 21 02:12:09.685004 kernel: sr 0:0:0:2: Attached scsi CD-ROM sr0 Jun 21 02:12:09.689557 kernel: pci_bus c44e:00: No busn resource found for root bus, will use [bus 00-ff] Jun 21 02:12:09.695675 kernel: pci c44e:00:02.0: [15b3:101a] type 00 class 0x020000 PCIe Endpoint Jun 21 02:12:09.707884 kernel: pci c44e:00:02.0: BAR 0 [mem 0xfc0000000-0xfc00fffff 64bit pref] Jun 21 02:12:09.707904 kernel: hv_storvsc f8b3781a-1e82-4818-a1c3-63d806ec15bb: tag#124 cmd 0x85 status: scsi 0x2 srb 0x6 hv 0xc0000001 Jun 21 02:12:09.712828 kernel: pci c44e:00:02.0: enabling Extended Tags Jun 21 02:12:09.726686 kernel: pci c44e:00:02.0: 0.000 Gb/s available PCIe bandwidth, limited by Unknown x0 link at c44e:00:02.0 (capable of 252.048 Gb/s with 16.0 GT/s PCIe x16 link) Jun 21 02:12:09.726720 kernel: hv_storvsc f8b3781a-1e82-4818-a1c3-63d806ec15bb: tag#99 cmd 0x85 status: scsi 0x2 srb 0x6 hv 0xc0000001 Jun 21 02:12:09.736610 kernel: pci_bus c44e:00: busn_res: [bus 00-ff] end is updated to 00 Jun 21 02:12:09.742945 kernel: pci c44e:00:02.0: BAR 0 [mem 0xfc0000000-0xfc00fffff 64bit pref]: assigned Jun 21 02:12:09.797430 kernel: mlx5_core c44e:00:02.0: enabling device (0000 -> 0002) Jun 21 02:12:09.805197 kernel: mlx5_core c44e:00:02.0: PTM is not supported by PCIe Jun 21 02:12:09.805332 kernel: mlx5_core c44e:00:02.0: firmware version: 16.30.5006 Jun 21 02:12:09.970708 kernel: hv_netvsc 00224878-a8ee-0022-4878-a8ee00224878 eth0: VF registering: eth1 Jun 21 02:12:09.970878 kernel: mlx5_core c44e:00:02.0 eth1: joined to eth0 Jun 21 02:12:09.976069 kernel: mlx5_core c44e:00:02.0: MLX5E: StrdRq(1) RqSz(8) StrdSz(2048) RxCqeCmprss(0 basic) Jun 21 02:12:09.985614 kernel: mlx5_core c44e:00:02.0 enP50254s1: renamed from eth1 Jun 21 02:12:10.272567 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - Virtual_Disk EFI-SYSTEM. Jun 21 02:12:10.355650 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Virtual_Disk OEM. Jun 21 02:12:10.381691 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - Virtual_Disk ROOT. Jun 21 02:12:10.392996 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - Virtual_Disk USR-A. Jun 21 02:12:10.398664 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - Virtual_Disk USR-A. Jun 21 02:12:10.416326 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Jun 21 02:12:10.421626 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Jun 21 02:12:10.427159 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jun 21 02:12:10.435526 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jun 21 02:12:10.445093 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Jun 21 02:12:10.472219 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Jun 21 02:12:10.489613 kernel: hv_storvsc f8b3781a-1e82-4818-a1c3-63d806ec15bb: tag#58 cmd 0x5a status: scsi 0x2 srb 0x86 hv 0xc0000001 Jun 21 02:12:10.495192 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Jun 21 02:12:10.506169 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Jun 21 02:12:11.520876 kernel: hv_storvsc f8b3781a-1e82-4818-a1c3-63d806ec15bb: tag#96 cmd 0x5a status: scsi 0x2 srb 0x86 hv 0xc0000001 Jun 21 02:12:11.532944 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Jun 21 02:12:11.533425 disk-uuid[653]: The operation has completed successfully. Jun 21 02:12:11.593150 systemd[1]: disk-uuid.service: Deactivated successfully. Jun 21 02:12:11.594719 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Jun 21 02:12:11.619983 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Jun 21 02:12:11.633378 sh[818]: Success Jun 21 02:12:11.668700 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jun 21 02:12:11.668729 kernel: device-mapper: uevent: version 1.0.3 Jun 21 02:12:11.673348 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Jun 21 02:12:11.681617 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Jun 21 02:12:11.861073 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Jun 21 02:12:11.874043 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Jun 21 02:12:11.882757 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Jun 21 02:12:11.907572 kernel: BTRFS info: 'norecovery' is for compatibility only, recommended to use 'rescue=nologreplay' Jun 21 02:12:11.907603 kernel: BTRFS: device fsid 750e5bb7-0e5c-4b2e-87f6-233588ea3c64 devid 1 transid 51 /dev/mapper/usr (254:0) scanned by mount (836) Jun 21 02:12:11.913168 kernel: BTRFS info (device dm-0): first mount of filesystem 750e5bb7-0e5c-4b2e-87f6-233588ea3c64 Jun 21 02:12:11.917273 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Jun 21 02:12:11.920156 kernel: BTRFS info (device dm-0): using free-space-tree Jun 21 02:12:12.165493 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Jun 21 02:12:12.172806 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Jun 21 02:12:12.177443 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Jun 21 02:12:12.178068 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Jun 21 02:12:12.198135 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Jun 21 02:12:12.222623 kernel: BTRFS: device label OEM devid 1 transid 16 /dev/sda6 (8:6) scanned by mount (873) Jun 21 02:12:12.232750 kernel: BTRFS info (device sda6): first mount of filesystem 3419b9f8-2562-4f16-b892-4960d53a6e77 Jun 21 02:12:12.232782 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Jun 21 02:12:12.236109 kernel: BTRFS info (device sda6): using free-space-tree Jun 21 02:12:12.278668 kernel: BTRFS info (device sda6): last unmount of filesystem 3419b9f8-2562-4f16-b892-4960d53a6e77 Jun 21 02:12:12.279661 systemd[1]: Finished ignition-setup.service - Ignition (setup). Jun 21 02:12:12.285540 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Jun 21 02:12:12.297721 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jun 21 02:12:12.308862 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jun 21 02:12:12.336165 systemd-networkd[1005]: lo: Link UP Jun 21 02:12:12.336174 systemd-networkd[1005]: lo: Gained carrier Jun 21 02:12:12.337336 systemd-networkd[1005]: Enumeration completed Jun 21 02:12:12.338792 systemd[1]: Started systemd-networkd.service - Network Configuration. Jun 21 02:12:12.341840 systemd-networkd[1005]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 21 02:12:12.341843 systemd-networkd[1005]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jun 21 02:12:12.345977 systemd[1]: Reached target network.target - Network. Jun 21 02:12:12.413607 kernel: mlx5_core c44e:00:02.0 enP50254s1: Link up Jun 21 02:12:12.443603 kernel: hv_netvsc 00224878-a8ee-0022-4878-a8ee00224878 eth0: Data path switched to VF: enP50254s1 Jun 21 02:12:12.444118 systemd-networkd[1005]: enP50254s1: Link UP Jun 21 02:12:12.444313 systemd-networkd[1005]: eth0: Link UP Jun 21 02:12:12.444629 systemd-networkd[1005]: eth0: Gained carrier Jun 21 02:12:12.444637 systemd-networkd[1005]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 21 02:12:12.461991 systemd-networkd[1005]: enP50254s1: Gained carrier Jun 21 02:12:12.476613 systemd-networkd[1005]: eth0: DHCPv4 address 10.200.20.30/24, gateway 10.200.20.1 acquired from 168.63.129.16 Jun 21 02:12:13.027289 ignition[1004]: Ignition 2.21.0 Jun 21 02:12:13.027300 ignition[1004]: Stage: fetch-offline Jun 21 02:12:13.031013 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Jun 21 02:12:13.027365 ignition[1004]: no configs at "/usr/lib/ignition/base.d" Jun 21 02:12:13.039271 systemd[1]: Starting ignition-fetch.service - Ignition (fetch)... Jun 21 02:12:13.027371 ignition[1004]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Jun 21 02:12:13.027457 ignition[1004]: parsed url from cmdline: "" Jun 21 02:12:13.027459 ignition[1004]: no config URL provided Jun 21 02:12:13.027462 ignition[1004]: reading system config file "/usr/lib/ignition/user.ign" Jun 21 02:12:13.027466 ignition[1004]: no config at "/usr/lib/ignition/user.ign" Jun 21 02:12:13.027469 ignition[1004]: failed to fetch config: resource requires networking Jun 21 02:12:13.028616 ignition[1004]: Ignition finished successfully Jun 21 02:12:13.063908 ignition[1014]: Ignition 2.21.0 Jun 21 02:12:13.063915 ignition[1014]: Stage: fetch Jun 21 02:12:13.064200 ignition[1014]: no configs at "/usr/lib/ignition/base.d" Jun 21 02:12:13.064209 ignition[1014]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Jun 21 02:12:13.064276 ignition[1014]: parsed url from cmdline: "" Jun 21 02:12:13.064278 ignition[1014]: no config URL provided Jun 21 02:12:13.064281 ignition[1014]: reading system config file "/usr/lib/ignition/user.ign" Jun 21 02:12:13.064287 ignition[1014]: no config at "/usr/lib/ignition/user.ign" Jun 21 02:12:13.064313 ignition[1014]: GET http://169.254.169.254/metadata/instance/compute/userData?api-version=2021-01-01&format=text: attempt #1 Jun 21 02:12:13.126207 ignition[1014]: GET result: OK Jun 21 02:12:13.126252 ignition[1014]: config has been read from IMDS userdata Jun 21 02:12:13.126266 ignition[1014]: parsing config with SHA512: b52f6ac6fcd32fcc3877b45456e46fb2bb4210893a3d2d06fd7dec9b2657fd476672191cdf0569720041246da5928cbe3e0ce1cc383ca976685413291e995847 Jun 21 02:12:13.132518 unknown[1014]: fetched base config from "system" Jun 21 02:12:13.132526 unknown[1014]: fetched base config from "system" Jun 21 02:12:13.132696 ignition[1014]: fetch: fetch complete Jun 21 02:12:13.132531 unknown[1014]: fetched user config from "azure" Jun 21 02:12:13.132699 ignition[1014]: fetch: fetch passed Jun 21 02:12:13.137775 systemd[1]: Finished ignition-fetch.service - Ignition (fetch). Jun 21 02:12:13.132735 ignition[1014]: Ignition finished successfully Jun 21 02:12:13.145440 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Jun 21 02:12:13.175638 ignition[1021]: Ignition 2.21.0 Jun 21 02:12:13.175646 ignition[1021]: Stage: kargs Jun 21 02:12:13.175783 ignition[1021]: no configs at "/usr/lib/ignition/base.d" Jun 21 02:12:13.181087 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Jun 21 02:12:13.175790 ignition[1021]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Jun 21 02:12:13.186376 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Jun 21 02:12:13.176222 ignition[1021]: kargs: kargs passed Jun 21 02:12:13.176260 ignition[1021]: Ignition finished successfully Jun 21 02:12:13.217403 ignition[1028]: Ignition 2.21.0 Jun 21 02:12:13.217419 ignition[1028]: Stage: disks Jun 21 02:12:13.221780 systemd[1]: Finished ignition-disks.service - Ignition (disks). Jun 21 02:12:13.217554 ignition[1028]: no configs at "/usr/lib/ignition/base.d" Jun 21 02:12:13.226958 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Jun 21 02:12:13.217561 ignition[1028]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Jun 21 02:12:13.235068 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Jun 21 02:12:13.217925 ignition[1028]: disks: disks passed Jun 21 02:12:13.243484 systemd[1]: Reached target local-fs.target - Local File Systems. Jun 21 02:12:13.217959 ignition[1028]: Ignition finished successfully Jun 21 02:12:13.251554 systemd[1]: Reached target sysinit.target - System Initialization. Jun 21 02:12:13.260145 systemd[1]: Reached target basic.target - Basic System. Jun 21 02:12:13.268882 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Jun 21 02:12:13.345668 systemd-fsck[1036]: ROOT: clean, 15/7326000 files, 477845/7359488 blocks Jun 21 02:12:13.353488 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Jun 21 02:12:13.359288 systemd[1]: Mounting sysroot.mount - /sysroot... Jun 21 02:12:13.543922 kernel: EXT4-fs (sda9): mounted filesystem 9ad072e4-7680-4e5b-adc0-72c770c20c86 r/w with ordered data mode. Quota mode: none. Jun 21 02:12:13.540910 systemd[1]: Mounted sysroot.mount - /sysroot. Jun 21 02:12:13.546985 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Jun 21 02:12:13.565871 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jun 21 02:12:13.581869 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Jun 21 02:12:13.590275 systemd[1]: Starting flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent... Jun 21 02:12:13.609518 kernel: BTRFS: device label OEM devid 1 transid 16 /dev/sda6 (8:6) scanned by mount (1051) Jun 21 02:12:13.599863 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Jun 21 02:12:13.630949 kernel: BTRFS info (device sda6): first mount of filesystem 3419b9f8-2562-4f16-b892-4960d53a6e77 Jun 21 02:12:13.630965 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Jun 21 02:12:13.630973 kernel: BTRFS info (device sda6): using free-space-tree Jun 21 02:12:13.599892 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Jun 21 02:12:13.623949 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Jun 21 02:12:13.637586 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Jun 21 02:12:13.653040 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jun 21 02:12:13.807681 systemd-networkd[1005]: eth0: Gained IPv6LL Jun 21 02:12:13.935809 systemd-networkd[1005]: enP50254s1: Gained IPv6LL Jun 21 02:12:14.013651 coreos-metadata[1053]: Jun 21 02:12:14.013 INFO Fetching http://168.63.129.16/?comp=versions: Attempt #1 Jun 21 02:12:14.022016 coreos-metadata[1053]: Jun 21 02:12:14.021 INFO Fetch successful Jun 21 02:12:14.025879 coreos-metadata[1053]: Jun 21 02:12:14.022 INFO Fetching http://169.254.169.254/metadata/instance/compute/name?api-version=2017-08-01&format=text: Attempt #1 Jun 21 02:12:14.034037 coreos-metadata[1053]: Jun 21 02:12:14.032 INFO Fetch successful Jun 21 02:12:14.046049 coreos-metadata[1053]: Jun 21 02:12:14.046 INFO wrote hostname ci-4372.0.0-a-faf43560f9 to /sysroot/etc/hostname Jun 21 02:12:14.052939 systemd[1]: Finished flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent. Jun 21 02:12:14.325412 initrd-setup-root[1082]: cut: /sysroot/etc/passwd: No such file or directory Jun 21 02:12:14.381638 initrd-setup-root[1089]: cut: /sysroot/etc/group: No such file or directory Jun 21 02:12:14.400604 initrd-setup-root[1096]: cut: /sysroot/etc/shadow: No such file or directory Jun 21 02:12:14.406106 initrd-setup-root[1103]: cut: /sysroot/etc/gshadow: No such file or directory Jun 21 02:12:15.249568 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Jun 21 02:12:15.257010 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Jun 21 02:12:15.273114 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Jun 21 02:12:15.282875 systemd[1]: sysroot-oem.mount: Deactivated successfully. Jun 21 02:12:15.291906 kernel: BTRFS info (device sda6): last unmount of filesystem 3419b9f8-2562-4f16-b892-4960d53a6e77 Jun 21 02:12:15.308006 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Jun 21 02:12:15.315156 ignition[1170]: INFO : Ignition 2.21.0 Jun 21 02:12:15.315156 ignition[1170]: INFO : Stage: mount Jun 21 02:12:15.322646 ignition[1170]: INFO : no configs at "/usr/lib/ignition/base.d" Jun 21 02:12:15.322646 ignition[1170]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Jun 21 02:12:15.322646 ignition[1170]: INFO : mount: mount passed Jun 21 02:12:15.322646 ignition[1170]: INFO : Ignition finished successfully Jun 21 02:12:15.319115 systemd[1]: Finished ignition-mount.service - Ignition (mount). Jun 21 02:12:15.326335 systemd[1]: Starting ignition-files.service - Ignition (files)... Jun 21 02:12:15.348703 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jun 21 02:12:15.375298 kernel: BTRFS: device label OEM devid 1 transid 16 /dev/sda6 (8:6) scanned by mount (1183) Jun 21 02:12:15.375338 kernel: BTRFS info (device sda6): first mount of filesystem 3419b9f8-2562-4f16-b892-4960d53a6e77 Jun 21 02:12:15.379602 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Jun 21 02:12:15.382536 kernel: BTRFS info (device sda6): using free-space-tree Jun 21 02:12:15.384796 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jun 21 02:12:15.406685 ignition[1201]: INFO : Ignition 2.21.0 Jun 21 02:12:15.406685 ignition[1201]: INFO : Stage: files Jun 21 02:12:15.412076 ignition[1201]: INFO : no configs at "/usr/lib/ignition/base.d" Jun 21 02:12:15.412076 ignition[1201]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Jun 21 02:12:15.412076 ignition[1201]: DEBUG : files: compiled without relabeling support, skipping Jun 21 02:12:15.466718 ignition[1201]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Jun 21 02:12:15.466718 ignition[1201]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Jun 21 02:12:15.490654 ignition[1201]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Jun 21 02:12:15.495922 ignition[1201]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Jun 21 02:12:15.495922 ignition[1201]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Jun 21 02:12:15.490979 unknown[1201]: wrote ssh authorized keys file for user: core Jun 21 02:12:15.510162 ignition[1201]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/ignition-ran" Jun 21 02:12:15.516992 ignition[1201]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/ignition-ran" Jun 21 02:12:15.528516 ignition[1201]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/etc/flatcar/update.conf" Jun 21 02:12:15.535704 ignition[1201]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/etc/flatcar/update.conf" Jun 21 02:12:15.535704 ignition[1201]: INFO : files: createResultFile: createFiles: op(5): [started] writing file "/sysroot/etc/.ignition-result.json" Jun 21 02:12:15.535704 ignition[1201]: INFO : files: createResultFile: createFiles: op(5): [finished] writing file "/sysroot/etc/.ignition-result.json" Jun 21 02:12:15.535704 ignition[1201]: INFO : files: files passed Jun 21 02:12:15.535704 ignition[1201]: INFO : Ignition finished successfully Jun 21 02:12:15.542699 systemd[1]: Finished ignition-files.service - Ignition (files). Jun 21 02:12:15.555882 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Jun 21 02:12:15.583821 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Jun 21 02:12:15.589230 systemd[1]: ignition-quench.service: Deactivated successfully. Jun 21 02:12:15.602670 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Jun 21 02:12:15.637733 initrd-setup-root-after-ignition[1230]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jun 21 02:12:15.637733 initrd-setup-root-after-ignition[1230]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Jun 21 02:12:15.651020 initrd-setup-root-after-ignition[1234]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jun 21 02:12:15.650935 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Jun 21 02:12:15.656022 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Jun 21 02:12:15.666925 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Jun 21 02:12:15.702853 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Jun 21 02:12:15.702950 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Jun 21 02:12:15.712135 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Jun 21 02:12:15.720276 systemd[1]: Reached target initrd.target - Initrd Default Target. Jun 21 02:12:15.728063 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Jun 21 02:12:15.728575 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Jun 21 02:12:15.756279 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jun 21 02:12:15.762665 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Jun 21 02:12:15.783204 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Jun 21 02:12:15.788011 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Jun 21 02:12:15.797106 systemd[1]: Stopped target timers.target - Timer Units. Jun 21 02:12:15.805130 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Jun 21 02:12:15.805207 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jun 21 02:12:15.816615 systemd[1]: Stopped target initrd.target - Initrd Default Target. Jun 21 02:12:15.820742 systemd[1]: Stopped target basic.target - Basic System. Jun 21 02:12:15.828372 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Jun 21 02:12:15.836203 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Jun 21 02:12:15.843936 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Jun 21 02:12:15.852328 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Jun 21 02:12:15.860780 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Jun 21 02:12:15.868960 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Jun 21 02:12:15.877565 systemd[1]: Stopped target sysinit.target - System Initialization. Jun 21 02:12:15.885210 systemd[1]: Stopped target local-fs.target - Local File Systems. Jun 21 02:12:15.893659 systemd[1]: Stopped target swap.target - Swaps. Jun 21 02:12:15.900683 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Jun 21 02:12:15.900810 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Jun 21 02:12:15.911209 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Jun 21 02:12:15.919055 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jun 21 02:12:15.927706 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Jun 21 02:12:15.927789 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jun 21 02:12:15.936580 systemd[1]: dracut-initqueue.service: Deactivated successfully. Jun 21 02:12:15.936688 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Jun 21 02:12:15.948925 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Jun 21 02:12:15.949066 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Jun 21 02:12:15.959571 systemd[1]: ignition-files.service: Deactivated successfully. Jun 21 02:12:15.959715 systemd[1]: Stopped ignition-files.service - Ignition (files). Jun 21 02:12:15.967063 systemd[1]: flatcar-metadata-hostname.service: Deactivated successfully. Jun 21 02:12:15.967185 systemd[1]: Stopped flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent. Jun 21 02:12:15.977709 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Jun 21 02:12:16.030916 ignition[1254]: INFO : Ignition 2.21.0 Jun 21 02:12:16.030916 ignition[1254]: INFO : Stage: umount Jun 21 02:12:16.030916 ignition[1254]: INFO : no configs at "/usr/lib/ignition/base.d" Jun 21 02:12:16.030916 ignition[1254]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Jun 21 02:12:16.030916 ignition[1254]: INFO : umount: umount passed Jun 21 02:12:16.030916 ignition[1254]: INFO : Ignition finished successfully Jun 21 02:12:15.986800 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Jun 21 02:12:16.005573 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Jun 21 02:12:16.005808 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Jun 21 02:12:16.016066 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Jun 21 02:12:16.016210 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Jun 21 02:12:16.033704 systemd[1]: initrd-cleanup.service: Deactivated successfully. Jun 21 02:12:16.033783 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Jun 21 02:12:16.041676 systemd[1]: sysroot-boot.mount: Deactivated successfully. Jun 21 02:12:16.042015 systemd[1]: ignition-mount.service: Deactivated successfully. Jun 21 02:12:16.042090 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Jun 21 02:12:16.048340 systemd[1]: ignition-disks.service: Deactivated successfully. Jun 21 02:12:16.048417 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Jun 21 02:12:16.056361 systemd[1]: ignition-kargs.service: Deactivated successfully. Jun 21 02:12:16.056401 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Jun 21 02:12:16.064790 systemd[1]: ignition-fetch.service: Deactivated successfully. Jun 21 02:12:16.064823 systemd[1]: Stopped ignition-fetch.service - Ignition (fetch). Jun 21 02:12:16.071946 systemd[1]: Stopped target network.target - Network. Jun 21 02:12:16.075579 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Jun 21 02:12:16.075680 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Jun 21 02:12:16.083686 systemd[1]: Stopped target paths.target - Path Units. Jun 21 02:12:16.090452 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Jun 21 02:12:16.093606 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jun 21 02:12:16.098966 systemd[1]: Stopped target slices.target - Slice Units. Jun 21 02:12:16.106658 systemd[1]: Stopped target sockets.target - Socket Units. Jun 21 02:12:16.114123 systemd[1]: iscsid.socket: Deactivated successfully. Jun 21 02:12:16.114162 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Jun 21 02:12:16.121825 systemd[1]: iscsiuio.socket: Deactivated successfully. Jun 21 02:12:16.121850 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jun 21 02:12:16.129182 systemd[1]: ignition-setup.service: Deactivated successfully. Jun 21 02:12:16.129228 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Jun 21 02:12:16.137519 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Jun 21 02:12:16.137551 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Jun 21 02:12:16.145039 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Jun 21 02:12:16.341701 kernel: hv_netvsc 00224878-a8ee-0022-4878-a8ee00224878 eth0: Data path switched from VF: enP50254s1 Jun 21 02:12:16.152851 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Jun 21 02:12:16.160573 systemd[1]: sysroot-boot.service: Deactivated successfully. Jun 21 02:12:16.160770 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Jun 21 02:12:16.169349 systemd[1]: systemd-resolved.service: Deactivated successfully. Jun 21 02:12:16.169432 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Jun 21 02:12:16.177694 systemd[1]: systemd-networkd.service: Deactivated successfully. Jun 21 02:12:16.177787 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Jun 21 02:12:16.186887 systemd[1]: Stopped target network-pre.target - Preparation for Network. Jun 21 02:12:16.193849 systemd[1]: systemd-networkd.socket: Deactivated successfully. Jun 21 02:12:16.193884 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Jun 21 02:12:16.201952 systemd[1]: initrd-setup-root.service: Deactivated successfully. Jun 21 02:12:16.201996 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Jun 21 02:12:16.210429 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Jun 21 02:12:16.222377 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Jun 21 02:12:16.222432 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jun 21 02:12:16.231535 systemd[1]: systemd-sysctl.service: Deactivated successfully. Jun 21 02:12:16.231572 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Jun 21 02:12:16.239210 systemd[1]: systemd-modules-load.service: Deactivated successfully. Jun 21 02:12:16.239246 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Jun 21 02:12:16.248255 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Jun 21 02:12:16.248289 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Jun 21 02:12:16.263078 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Jun 21 02:12:16.272615 systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. Jun 21 02:12:16.489473 systemd-journald[224]: Received SIGTERM from PID 1 (systemd). Jun 21 02:12:16.272668 systemd[1]: run-credentials-systemd\x2dnetworkd.service.mount: Deactivated successfully. Jun 21 02:12:16.272691 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. Jun 21 02:12:16.272718 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount: Deactivated successfully. Jun 21 02:12:16.276653 systemd[1]: systemd-udevd.service: Deactivated successfully. Jun 21 02:12:16.276786 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Jun 21 02:12:16.284952 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Jun 21 02:12:16.284989 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Jun 21 02:12:16.292865 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Jun 21 02:12:16.292890 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Jun 21 02:12:16.300257 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Jun 21 02:12:16.300294 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Jun 21 02:12:16.311784 systemd[1]: dracut-cmdline.service: Deactivated successfully. Jun 21 02:12:16.311817 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Jun 21 02:12:16.323223 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Jun 21 02:12:16.323266 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jun 21 02:12:16.342207 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Jun 21 02:12:16.353628 systemd[1]: systemd-network-generator.service: Deactivated successfully. Jun 21 02:12:16.353681 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Jun 21 02:12:16.362645 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Jun 21 02:12:16.362683 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jun 21 02:12:16.371466 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Jun 21 02:12:16.371508 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jun 21 02:12:16.386908 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Jun 21 02:12:16.386946 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Jun 21 02:12:16.392067 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jun 21 02:12:16.392102 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jun 21 02:12:16.405261 systemd[1]: run-credentials-systemd\x2dnetwork\x2dgenerator.service.mount: Deactivated successfully. Jun 21 02:12:16.405308 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev\x2dearly.service.mount: Deactivated successfully. Jun 21 02:12:16.405330 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev.service.mount: Deactivated successfully. Jun 21 02:12:16.405352 systemd[1]: run-credentials-systemd\x2dvconsole\x2dsetup.service.mount: Deactivated successfully. Jun 21 02:12:16.405569 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Jun 21 02:12:16.405674 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Jun 21 02:12:16.412962 systemd[1]: network-cleanup.service: Deactivated successfully. Jun 21 02:12:16.414618 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Jun 21 02:12:16.421341 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Jun 21 02:12:16.429490 systemd[1]: Starting initrd-switch-root.service - Switch Root... Jun 21 02:12:16.450291 systemd[1]: Switching root. Jun 21 02:12:16.507760 systemd-journald[224]: Journal stopped Jun 21 02:12:19.835860 kernel: SELinux: policy capability network_peer_controls=1 Jun 21 02:12:19.835878 kernel: SELinux: policy capability open_perms=1 Jun 21 02:12:19.835886 kernel: SELinux: policy capability extended_socket_class=1 Jun 21 02:12:19.835892 kernel: SELinux: policy capability always_check_network=0 Jun 21 02:12:19.835898 kernel: SELinux: policy capability cgroup_seclabel=1 Jun 21 02:12:19.835903 kernel: SELinux: policy capability nnp_nosuid_transition=1 Jun 21 02:12:19.835909 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Jun 21 02:12:19.835915 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Jun 21 02:12:19.835920 kernel: SELinux: policy capability userspace_initial_context=0 Jun 21 02:12:19.835926 systemd[1]: Successfully loaded SELinux policy in 142.760ms. Jun 21 02:12:19.835933 kernel: audit: type=1403 audit(1750471937.115:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Jun 21 02:12:19.835939 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 8.129ms. Jun 21 02:12:19.835946 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jun 21 02:12:19.835952 systemd[1]: Detected virtualization microsoft. Jun 21 02:12:19.835958 systemd[1]: Detected architecture arm64. Jun 21 02:12:19.835965 systemd[1]: Detected first boot. Jun 21 02:12:19.835971 systemd[1]: Hostname set to . Jun 21 02:12:19.835977 systemd[1]: Initializing machine ID from random generator. Jun 21 02:12:19.835983 zram_generator::config[1296]: No configuration found. Jun 21 02:12:19.835989 kernel: NET: Registered PF_VSOCK protocol family Jun 21 02:12:19.835995 systemd[1]: Populated /etc with preset unit settings. Jun 21 02:12:19.836001 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Jun 21 02:12:19.836008 systemd[1]: initrd-switch-root.service: Deactivated successfully. Jun 21 02:12:19.836014 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Jun 21 02:12:19.836020 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Jun 21 02:12:19.836026 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Jun 21 02:12:19.836032 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Jun 21 02:12:19.836038 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Jun 21 02:12:19.836044 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Jun 21 02:12:19.836051 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Jun 21 02:12:19.836057 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Jun 21 02:12:19.836063 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Jun 21 02:12:19.836069 systemd[1]: Created slice user.slice - User and Session Slice. Jun 21 02:12:19.836075 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jun 21 02:12:19.836081 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jun 21 02:12:19.836087 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Jun 21 02:12:19.836093 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Jun 21 02:12:19.836099 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Jun 21 02:12:19.836106 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jun 21 02:12:19.836112 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Jun 21 02:12:19.836119 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jun 21 02:12:19.836125 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jun 21 02:12:19.836131 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Jun 21 02:12:19.836138 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Jun 21 02:12:19.836144 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Jun 21 02:12:19.836151 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Jun 21 02:12:19.836157 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jun 21 02:12:19.836163 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jun 21 02:12:19.836169 systemd[1]: Reached target slices.target - Slice Units. Jun 21 02:12:19.836175 systemd[1]: Reached target swap.target - Swaps. Jun 21 02:12:19.836181 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Jun 21 02:12:19.836187 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Jun 21 02:12:19.836195 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Jun 21 02:12:19.836201 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jun 21 02:12:19.836207 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jun 21 02:12:19.836214 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jun 21 02:12:19.836220 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Jun 21 02:12:19.836226 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Jun 21 02:12:19.836233 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Jun 21 02:12:19.836239 systemd[1]: Mounting media.mount - External Media Directory... Jun 21 02:12:19.836245 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Jun 21 02:12:19.836252 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Jun 21 02:12:19.836258 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Jun 21 02:12:19.836264 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Jun 21 02:12:19.836271 systemd[1]: Reached target machines.target - Containers. Jun 21 02:12:19.836277 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Jun 21 02:12:19.836285 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jun 21 02:12:19.836291 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jun 21 02:12:19.836297 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Jun 21 02:12:19.836303 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jun 21 02:12:19.836310 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jun 21 02:12:19.836316 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jun 21 02:12:19.836322 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Jun 21 02:12:19.836328 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jun 21 02:12:19.836335 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Jun 21 02:12:19.836342 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Jun 21 02:12:19.836348 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Jun 21 02:12:19.836354 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Jun 21 02:12:19.836360 systemd[1]: Stopped systemd-fsck-usr.service. Jun 21 02:12:19.836366 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jun 21 02:12:19.836373 systemd[1]: Starting systemd-journald.service - Journal Service... Jun 21 02:12:19.836379 kernel: fuse: init (API version 7.41) Jun 21 02:12:19.836384 kernel: loop: module loaded Jun 21 02:12:19.836391 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jun 21 02:12:19.836397 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jun 21 02:12:19.836403 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Jun 21 02:12:19.836409 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Jun 21 02:12:19.836416 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jun 21 02:12:19.836433 systemd-journald[1400]: Collecting audit messages is disabled. Jun 21 02:12:19.836448 systemd-journald[1400]: Journal started Jun 21 02:12:19.836462 systemd-journald[1400]: Runtime Journal (/run/log/journal/dd4de9f4c4c24758b15e15bfeab47edc) is 8M, max 78.5M, 70.5M free. Jun 21 02:12:19.156913 systemd[1]: Queued start job for default target multi-user.target. Jun 21 02:12:19.164037 systemd[1]: Unnecessary job was removed for dev-sda6.device - /dev/sda6. Jun 21 02:12:19.164406 systemd[1]: systemd-journald.service: Deactivated successfully. Jun 21 02:12:19.165745 systemd[1]: systemd-journald.service: Consumed 1.967s CPU time. Jun 21 02:12:19.845778 systemd[1]: verity-setup.service: Deactivated successfully. Jun 21 02:12:19.845803 systemd[1]: Stopped verity-setup.service. Jun 21 02:12:19.856334 systemd[1]: Started systemd-journald.service - Journal Service. Jun 21 02:12:19.860291 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Jun 21 02:12:19.864798 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Jun 21 02:12:19.869332 systemd[1]: Mounted media.mount - External Media Directory. Jun 21 02:12:19.873299 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Jun 21 02:12:19.877649 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Jun 21 02:12:19.883949 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Jun 21 02:12:19.890032 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Jun 21 02:12:19.896127 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jun 21 02:12:19.904038 systemd[1]: modprobe@configfs.service: Deactivated successfully. Jun 21 02:12:19.904173 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Jun 21 02:12:19.911086 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jun 21 02:12:19.911206 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jun 21 02:12:19.918528 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jun 21 02:12:19.918718 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jun 21 02:12:19.923756 kernel: ACPI: bus type drm_connector registered Jun 21 02:12:19.924218 systemd[1]: modprobe@drm.service: Deactivated successfully. Jun 21 02:12:19.924435 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jun 21 02:12:19.929203 systemd[1]: modprobe@fuse.service: Deactivated successfully. Jun 21 02:12:19.929401 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Jun 21 02:12:19.934208 systemd[1]: modprobe@loop.service: Deactivated successfully. Jun 21 02:12:19.934440 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jun 21 02:12:19.939110 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jun 21 02:12:19.944336 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jun 21 02:12:19.949674 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Jun 21 02:12:19.954861 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Jun 21 02:12:19.961616 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jun 21 02:12:19.975808 systemd[1]: Reached target network-pre.target - Preparation for Network. Jun 21 02:12:19.981693 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Jun 21 02:12:19.991548 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Jun 21 02:12:19.996350 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Jun 21 02:12:19.996380 systemd[1]: Reached target local-fs.target - Local File Systems. Jun 21 02:12:20.001154 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Jun 21 02:12:20.006992 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Jun 21 02:12:20.010901 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jun 21 02:12:20.011961 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Jun 21 02:12:20.017719 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Jun 21 02:12:20.022559 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jun 21 02:12:20.023475 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Jun 21 02:12:20.028505 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jun 21 02:12:20.029307 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jun 21 02:12:20.035656 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Jun 21 02:12:20.041848 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jun 21 02:12:20.050021 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Jun 21 02:12:20.057011 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Jun 21 02:12:20.060219 systemd-journald[1400]: Time spent on flushing to /var/log/journal/dd4de9f4c4c24758b15e15bfeab47edc is 16.113ms for 917 entries. Jun 21 02:12:20.060219 systemd-journald[1400]: System Journal (/var/log/journal/dd4de9f4c4c24758b15e15bfeab47edc) is 8M, max 2.6G, 2.6G free. Jun 21 02:12:20.138721 systemd-journald[1400]: Received client request to flush runtime journal. Jun 21 02:12:20.138772 kernel: loop0: detected capacity change from 0 to 107312 Jun 21 02:12:20.069957 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Jun 21 02:12:20.076216 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Jun 21 02:12:20.083665 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Jun 21 02:12:20.133072 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jun 21 02:12:20.142647 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Jun 21 02:12:20.159902 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Jun 21 02:12:20.161189 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Jun 21 02:12:20.172053 systemd-tmpfiles[1437]: ACLs are not supported, ignoring. Jun 21 02:12:20.172065 systemd-tmpfiles[1437]: ACLs are not supported, ignoring. Jun 21 02:12:20.175379 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jun 21 02:12:20.183050 systemd[1]: Starting systemd-sysusers.service - Create System Users... Jun 21 02:12:20.438614 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Jun 21 02:12:20.485617 kernel: loop1: detected capacity change from 0 to 138376 Jun 21 02:12:20.493788 systemd[1]: Finished systemd-sysusers.service - Create System Users. Jun 21 02:12:20.499362 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jun 21 02:12:20.519080 systemd-tmpfiles[1456]: ACLs are not supported, ignoring. Jun 21 02:12:20.519091 systemd-tmpfiles[1456]: ACLs are not supported, ignoring. Jun 21 02:12:20.521944 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jun 21 02:12:20.868621 kernel: loop2: detected capacity change from 0 to 28936 Jun 21 02:12:21.024960 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Jun 21 02:12:21.031520 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jun 21 02:12:21.054998 systemd-udevd[1461]: Using default interface naming scheme 'v255'. Jun 21 02:12:21.226578 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jun 21 02:12:21.236817 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jun 21 02:12:21.275703 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Jun 21 02:12:21.284043 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Jun 21 02:12:21.293609 kernel: loop3: detected capacity change from 0 to 107312 Jun 21 02:12:21.302748 kernel: loop4: detected capacity change from 0 to 138376 Jun 21 02:12:21.312631 kernel: loop5: detected capacity change from 0 to 28936 Jun 21 02:12:21.315899 (sd-merge)[1496]: Using extensions 'containerd-flatcar', 'docker-flatcar', 'oem-azure'. Jun 21 02:12:21.316474 (sd-merge)[1496]: Merged extensions into '/usr'. Jun 21 02:12:21.335605 kernel: hv_storvsc f8b3781a-1e82-4818-a1c3-63d806ec15bb: tag#69 cmd 0x85 status: scsi 0x2 srb 0x6 hv 0xc0000001 Jun 21 02:12:21.363183 systemd[1]: Started systemd-userdbd.service - User Database Manager. Jun 21 02:12:21.371575 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Jun 21 02:12:21.381775 systemd[1]: Starting ensure-sysext.service... Jun 21 02:12:21.388263 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jun 21 02:12:21.434469 systemd-tmpfiles[1515]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Jun 21 02:12:21.434490 systemd-tmpfiles[1515]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Jun 21 02:12:21.434688 systemd-tmpfiles[1515]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Jun 21 02:12:21.435212 systemd-tmpfiles[1515]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Jun 21 02:12:21.435672 systemd-tmpfiles[1515]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Jun 21 02:12:21.435808 systemd-tmpfiles[1515]: ACLs are not supported, ignoring. Jun 21 02:12:21.435836 systemd-tmpfiles[1515]: ACLs are not supported, ignoring. Jun 21 02:12:21.439028 systemd[1]: Reload requested from client PID 1514 ('systemctl') (unit ensure-sysext.service)... Jun 21 02:12:21.439042 systemd[1]: Reloading... Jun 21 02:12:21.440116 systemd-tmpfiles[1515]: Detected autofs mount point /boot during canonicalization of boot. Jun 21 02:12:21.440207 systemd-tmpfiles[1515]: Skipping /boot Jun 21 02:12:21.452773 systemd-tmpfiles[1515]: Detected autofs mount point /boot during canonicalization of boot. Jun 21 02:12:21.452782 systemd-tmpfiles[1515]: Skipping /boot Jun 21 02:12:21.455634 kernel: mousedev: PS/2 mouse device common for all mice Jun 21 02:12:21.537675 zram_generator::config[1553]: No configuration found. Jun 21 02:12:21.537733 kernel: hv_vmbus: registering driver hv_balloon Jun 21 02:12:21.539531 systemd-networkd[1488]: lo: Link UP Jun 21 02:12:21.540622 systemd-networkd[1488]: lo: Gained carrier Jun 21 02:12:21.542238 systemd-networkd[1488]: Enumeration completed Jun 21 02:12:21.543861 systemd-networkd[1488]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 21 02:12:21.544729 systemd-networkd[1488]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jun 21 02:12:21.568638 kernel: hv_balloon: Using Dynamic Memory protocol version 2.0 Jun 21 02:12:21.568701 kernel: hv_balloon: Memory hot add disabled on ARM64 Jun 21 02:12:21.613628 kernel: hv_vmbus: registering driver hyperv_fb Jun 21 02:12:21.619604 kernel: hyperv_fb: Synthvid Version major 3, minor 5 Jun 21 02:12:21.619628 kernel: hyperv_fb: Screen resolution: 1024x768, Color depth: 32, Frame buffer size: 8388608 Jun 21 02:12:21.625867 kernel: Console: switching to colour dummy device 80x25 Jun 21 02:12:21.626598 kernel: mlx5_core c44e:00:02.0 enP50254s1: Link up Jun 21 02:12:21.637014 kernel: Console: switching to colour frame buffer device 128x48 Jun 21 02:12:21.649113 kernel: hv_netvsc 00224878-a8ee-0022-4878-a8ee00224878 eth0: Data path switched to VF: enP50254s1 Jun 21 02:12:21.649558 systemd-networkd[1488]: enP50254s1: Link UP Jun 21 02:12:21.649647 systemd-networkd[1488]: eth0: Link UP Jun 21 02:12:21.649649 systemd-networkd[1488]: eth0: Gained carrier Jun 21 02:12:21.649661 systemd-networkd[1488]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 21 02:12:21.654880 systemd-networkd[1488]: enP50254s1: Gained carrier Jun 21 02:12:21.662057 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Jun 21 02:12:21.663770 systemd-networkd[1488]: eth0: DHCPv4 address 10.200.20.30/24, gateway 10.200.20.1 acquired from 168.63.129.16 Jun 21 02:12:21.747081 systemd[1]: Reloading finished in 307 ms. Jun 21 02:12:21.762072 systemd[1]: Started systemd-networkd.service - Network Configuration. Jun 21 02:12:21.781241 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jun 21 02:12:21.796632 kernel: MACsec IEEE 802.1AE Jun 21 02:12:21.808943 systemd[1]: Finished ensure-sysext.service. Jun 21 02:12:21.824876 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Virtual_Disk OEM. Jun 21 02:12:21.830497 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jun 21 02:12:21.836718 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Jun 21 02:12:21.842226 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jun 21 02:12:21.844242 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jun 21 02:12:21.851576 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jun 21 02:12:21.858707 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jun 21 02:12:21.866203 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jun 21 02:12:21.871988 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jun 21 02:12:21.873877 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Jun 21 02:12:21.878977 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jun 21 02:12:21.883928 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Jun 21 02:12:21.891931 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Jun 21 02:12:21.898848 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Jun 21 02:12:21.915734 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jun 21 02:12:21.920039 systemd[1]: Reached target time-set.target - System Time Set. Jun 21 02:12:21.927373 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Jun 21 02:12:21.939723 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jun 21 02:12:21.944696 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jun 21 02:12:21.946688 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jun 21 02:12:21.951435 systemd[1]: modprobe@drm.service: Deactivated successfully. Jun 21 02:12:21.951560 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jun 21 02:12:21.957101 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jun 21 02:12:21.957236 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jun 21 02:12:21.962476 systemd[1]: modprobe@loop.service: Deactivated successfully. Jun 21 02:12:21.962597 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jun 21 02:12:21.968110 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Jun 21 02:12:21.975112 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Jun 21 02:12:21.985228 augenrules[1722]: No rules Jun 21 02:12:21.987176 systemd[1]: audit-rules.service: Deactivated successfully. Jun 21 02:12:21.987345 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jun 21 02:12:21.992401 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jun 21 02:12:21.992501 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jun 21 02:12:21.996715 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Jun 21 02:12:22.019213 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Jun 21 02:12:22.070464 systemd-resolved[1703]: Positive Trust Anchors: Jun 21 02:12:22.070758 systemd-resolved[1703]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jun 21 02:12:22.070824 systemd-resolved[1703]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jun 21 02:12:22.085838 systemd-resolved[1703]: Using system hostname 'ci-4372.0.0-a-faf43560f9'. Jun 21 02:12:22.087239 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jun 21 02:12:22.091957 systemd[1]: Reached target network.target - Network. Jun 21 02:12:22.095462 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jun 21 02:12:22.357631 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jun 21 02:12:22.605422 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Jun 21 02:12:22.610638 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Jun 21 02:12:23.407759 systemd-networkd[1488]: enP50254s1: Gained IPv6LL Jun 21 02:12:23.663741 systemd-networkd[1488]: eth0: Gained IPv6LL Jun 21 02:12:23.666097 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Jun 21 02:12:23.671201 systemd[1]: Reached target network-online.target - Network is Online. Jun 21 02:12:25.330608 ldconfig[1430]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Jun 21 02:12:25.342843 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Jun 21 02:12:25.348533 systemd[1]: Starting systemd-update-done.service - Update is Completed... Jun 21 02:12:25.361295 systemd[1]: Finished systemd-update-done.service - Update is Completed. Jun 21 02:12:25.365797 systemd[1]: Reached target sysinit.target - System Initialization. Jun 21 02:12:25.369911 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Jun 21 02:12:25.374594 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Jun 21 02:12:25.379664 systemd[1]: Started logrotate.timer - Daily rotation of log files. Jun 21 02:12:25.383767 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Jun 21 02:12:25.388666 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Jun 21 02:12:25.393522 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Jun 21 02:12:25.393540 systemd[1]: Reached target paths.target - Path Units. Jun 21 02:12:25.396982 systemd[1]: Reached target timers.target - Timer Units. Jun 21 02:12:25.401468 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Jun 21 02:12:25.406686 systemd[1]: Starting docker.socket - Docker Socket for the API... Jun 21 02:12:25.411838 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Jun 21 02:12:25.416959 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Jun 21 02:12:25.421699 systemd[1]: Reached target ssh-access.target - SSH Access Available. Jun 21 02:12:25.427248 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Jun 21 02:12:25.431516 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Jun 21 02:12:25.436581 systemd[1]: Listening on docker.socket - Docker Socket for the API. Jun 21 02:12:25.440827 systemd[1]: Reached target sockets.target - Socket Units. Jun 21 02:12:25.444457 systemd[1]: Reached target basic.target - Basic System. Jun 21 02:12:25.448154 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Jun 21 02:12:25.448173 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Jun 21 02:12:25.484705 systemd[1]: Starting chronyd.service - NTP client/server... Jun 21 02:12:25.495686 systemd[1]: Starting containerd.service - containerd container runtime... Jun 21 02:12:25.503569 systemd[1]: Starting coreos-metadata.service - Flatcar Metadata Agent... Jun 21 02:12:25.509903 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Jun 21 02:12:25.515706 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Jun 21 02:12:25.521402 (chronyd)[1743]: chronyd.service: Referenced but unset environment variable evaluates to an empty string: OPTIONS Jun 21 02:12:25.524012 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Jun 21 02:12:25.534899 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Jun 21 02:12:25.538766 jq[1751]: false Jun 21 02:12:25.539159 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Jun 21 02:12:25.542516 systemd[1]: Started hv_kvp_daemon.service - Hyper-V KVP daemon. Jun 21 02:12:25.546659 systemd[1]: hv_vss_daemon.service - Hyper-V VSS daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/vmbus/hv_vss). Jun 21 02:12:25.547386 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Jun 21 02:12:25.552000 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Jun 21 02:12:25.557541 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Jun 21 02:12:25.562769 chronyd[1761]: chronyd version 4.6.1 starting (+CMDMON +NTP +REFCLOCK +RTC +PRIVDROP +SCFILTER -SIGND +ASYNCDNS +NTS +SECHASH +IPV6 -DEBUG) Jun 21 02:12:25.564069 KVP[1753]: KVP starting; pid is:1753 Jun 21 02:12:25.565317 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Jun 21 02:12:25.572017 KVP[1753]: KVP LIC Version: 3.1 Jun 21 02:12:25.572679 kernel: hv_utils: KVP IC version 4.0 Jun 21 02:12:25.574481 systemd[1]: Starting systemd-logind.service - User Login Management... Jun 21 02:12:25.581460 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Jun 21 02:12:25.581951 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Jun 21 02:12:25.582436 extend-filesystems[1752]: Found /dev/sda6 Jun 21 02:12:25.582676 systemd[1]: Starting update-engine.service - Update Engine... Jun 21 02:12:25.588659 chronyd[1761]: Timezone right/UTC failed leap second check, ignoring Jun 21 02:12:25.588794 chronyd[1761]: Loaded seccomp filter (level 2) Jun 21 02:12:25.599981 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Jun 21 02:12:25.605606 systemd[1]: Started chronyd.service - NTP client/server. Jun 21 02:12:25.612378 jq[1772]: true Jun 21 02:12:25.613262 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Jun 21 02:12:25.618870 extend-filesystems[1752]: Found /dev/sda9 Jun 21 02:12:25.628817 extend-filesystems[1752]: Checking size of /dev/sda9 Jun 21 02:12:25.619374 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Jun 21 02:12:25.619520 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Jun 21 02:12:25.619864 systemd[1]: motdgen.service: Deactivated successfully. Jun 21 02:12:25.619996 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Jun 21 02:12:25.626157 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Jun 21 02:12:25.626301 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Jun 21 02:12:25.650739 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Jun 21 02:12:25.651132 (ntainerd)[1790]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Jun 21 02:12:25.659721 jq[1782]: true Jun 21 02:12:25.664039 update_engine[1767]: I20250621 02:12:25.663971 1767 main.cc:92] Flatcar Update Engine starting Jun 21 02:12:25.679948 systemd-logind[1763]: New seat seat0. Jun 21 02:12:25.681696 systemd-logind[1763]: Watching system buttons on /dev/input/event1 (AT Translated Set 2 keyboard) Jun 21 02:12:25.682408 systemd[1]: Started systemd-logind.service - User Login Management. Jun 21 02:12:25.698118 extend-filesystems[1752]: Old size kept for /dev/sda9 Jun 21 02:12:25.700260 systemd[1]: extend-filesystems.service: Deactivated successfully. Jun 21 02:12:25.700455 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Jun 21 02:12:25.738046 sshd_keygen[1776]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Jun 21 02:12:25.739714 bash[1811]: Updated "/home/core/.ssh/authorized_keys" Jun 21 02:12:25.741413 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Jun 21 02:12:25.749286 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Jun 21 02:12:25.759153 dbus-daemon[1746]: [system] SELinux support is enabled Jun 21 02:12:25.759291 systemd[1]: Started dbus.service - D-Bus System Message Bus. Jun 21 02:12:25.763482 update_engine[1767]: I20250621 02:12:25.762722 1767 update_check_scheduler.cc:74] Next update check in 7m35s Jun 21 02:12:25.767305 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Jun 21 02:12:25.767808 dbus-daemon[1746]: [system] Successfully activated service 'org.freedesktop.systemd1' Jun 21 02:12:25.767942 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Jun 21 02:12:25.776712 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Jun 21 02:12:25.776733 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Jun 21 02:12:25.785846 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Jun 21 02:12:25.793084 systemd[1]: Started update-engine.service - Update Engine. Jun 21 02:12:25.802845 systemd[1]: Starting issuegen.service - Generate /run/issue... Jun 21 02:12:25.810760 systemd[1]: Starting waagent.service - Microsoft Azure Linux Agent... Jun 21 02:12:25.818895 systemd[1]: Started locksmithd.service - Cluster reboot manager. Jun 21 02:12:25.836615 coreos-metadata[1745]: Jun 21 02:12:25.835 INFO Fetching http://168.63.129.16/?comp=versions: Attempt #1 Jun 21 02:12:25.843707 coreos-metadata[1745]: Jun 21 02:12:25.841 INFO Fetch successful Jun 21 02:12:25.843707 coreos-metadata[1745]: Jun 21 02:12:25.841 INFO Fetching http://168.63.129.16/machine/?comp=goalstate: Attempt #1 Jun 21 02:12:25.848881 coreos-metadata[1745]: Jun 21 02:12:25.848 INFO Fetch successful Jun 21 02:12:25.853363 coreos-metadata[1745]: Jun 21 02:12:25.849 INFO Fetching http://168.63.129.16/machine/cb9180f2-6450-4128-b9d5-1de604c5a93d/263a1e8a%2D55bc%2D4281%2Dbd6a%2Df62e2970d579.%5Fci%2D4372.0.0%2Da%2Dfaf43560f9?comp=config&type=sharedConfig&incarnation=1: Attempt #1 Jun 21 02:12:25.849372 systemd[1]: issuegen.service: Deactivated successfully. Jun 21 02:12:25.849543 systemd[1]: Finished issuegen.service - Generate /run/issue. Jun 21 02:12:25.855301 coreos-metadata[1745]: Jun 21 02:12:25.855 INFO Fetch successful Jun 21 02:12:25.855458 coreos-metadata[1745]: Jun 21 02:12:25.855 INFO Fetching http://169.254.169.254/metadata/instance/compute/vmSize?api-version=2017-08-01&format=text: Attempt #1 Jun 21 02:12:25.858574 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Jun 21 02:12:25.870609 coreos-metadata[1745]: Jun 21 02:12:25.870 INFO Fetch successful Jun 21 02:12:25.879774 systemd[1]: Started waagent.service - Microsoft Azure Linux Agent. Jun 21 02:12:25.892929 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Jun 21 02:12:25.901263 systemd[1]: Started getty@tty1.service - Getty on tty1. Jun 21 02:12:25.906788 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Jun 21 02:12:25.912300 systemd[1]: Reached target getty.target - Login Prompts. Jun 21 02:12:25.933611 systemd[1]: Finished coreos-metadata.service - Flatcar Metadata Agent. Jun 21 02:12:25.940240 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Jun 21 02:12:26.039572 locksmithd[1888]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Jun 21 02:12:26.113680 containerd[1790]: time="2025-06-21T02:12:26Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Jun 21 02:12:26.115743 containerd[1790]: time="2025-06-21T02:12:26.115693216Z" level=info msg="starting containerd" revision=06b99ca80cdbfbc6cc8bd567021738c9af2b36ce version=v2.0.4 Jun 21 02:12:26.121099 containerd[1790]: time="2025-06-21T02:12:26.121062976Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="6.584µs" Jun 21 02:12:26.121870 containerd[1790]: time="2025-06-21T02:12:26.121179048Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Jun 21 02:12:26.121870 containerd[1790]: time="2025-06-21T02:12:26.121202728Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Jun 21 02:12:26.121870 containerd[1790]: time="2025-06-21T02:12:26.121330408Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Jun 21 02:12:26.121870 containerd[1790]: time="2025-06-21T02:12:26.121341768Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Jun 21 02:12:26.121870 containerd[1790]: time="2025-06-21T02:12:26.121357120Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jun 21 02:12:26.121870 containerd[1790]: time="2025-06-21T02:12:26.121391192Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jun 21 02:12:26.121870 containerd[1790]: time="2025-06-21T02:12:26.121399728Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jun 21 02:12:26.121870 containerd[1790]: time="2025-06-21T02:12:26.121566328Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jun 21 02:12:26.121870 containerd[1790]: time="2025-06-21T02:12:26.121576512Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jun 21 02:12:26.121870 containerd[1790]: time="2025-06-21T02:12:26.121583336Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jun 21 02:12:26.121870 containerd[1790]: time="2025-06-21T02:12:26.121609984Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Jun 21 02:12:26.121870 containerd[1790]: time="2025-06-21T02:12:26.121664136Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Jun 21 02:12:26.122104 containerd[1790]: time="2025-06-21T02:12:26.121805112Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jun 21 02:12:26.122104 containerd[1790]: time="2025-06-21T02:12:26.121826072Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jun 21 02:12:26.122104 containerd[1790]: time="2025-06-21T02:12:26.121833176Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Jun 21 02:12:26.122104 containerd[1790]: time="2025-06-21T02:12:26.121861248Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Jun 21 02:12:26.122104 containerd[1790]: time="2025-06-21T02:12:26.121995392Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Jun 21 02:12:26.122104 containerd[1790]: time="2025-06-21T02:12:26.122046008Z" level=info msg="metadata content store policy set" policy=shared Jun 21 02:12:26.135203 containerd[1790]: time="2025-06-21T02:12:26.135172680Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Jun 21 02:12:26.135256 containerd[1790]: time="2025-06-21T02:12:26.135217504Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Jun 21 02:12:26.135256 containerd[1790]: time="2025-06-21T02:12:26.135236168Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Jun 21 02:12:26.135256 containerd[1790]: time="2025-06-21T02:12:26.135244800Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Jun 21 02:12:26.135256 containerd[1790]: time="2025-06-21T02:12:26.135252232Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Jun 21 02:12:26.135330 containerd[1790]: time="2025-06-21T02:12:26.135260656Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Jun 21 02:12:26.135330 containerd[1790]: time="2025-06-21T02:12:26.135287144Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Jun 21 02:12:26.135330 containerd[1790]: time="2025-06-21T02:12:26.135294880Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Jun 21 02:12:26.135330 containerd[1790]: time="2025-06-21T02:12:26.135301648Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Jun 21 02:12:26.135330 containerd[1790]: time="2025-06-21T02:12:26.135307880Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Jun 21 02:12:26.135330 containerd[1790]: time="2025-06-21T02:12:26.135313392Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Jun 21 02:12:26.135330 containerd[1790]: time="2025-06-21T02:12:26.135322144Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Jun 21 02:12:26.135436 containerd[1790]: time="2025-06-21T02:12:26.135421880Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Jun 21 02:12:26.135461 containerd[1790]: time="2025-06-21T02:12:26.135440080Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Jun 21 02:12:26.135461 containerd[1790]: time="2025-06-21T02:12:26.135451200Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Jun 21 02:12:26.135461 containerd[1790]: time="2025-06-21T02:12:26.135458608Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Jun 21 02:12:26.135498 containerd[1790]: time="2025-06-21T02:12:26.135465224Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Jun 21 02:12:26.135498 containerd[1790]: time="2025-06-21T02:12:26.135475744Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Jun 21 02:12:26.135498 containerd[1790]: time="2025-06-21T02:12:26.135482416Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Jun 21 02:12:26.135498 containerd[1790]: time="2025-06-21T02:12:26.135488976Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Jun 21 02:12:26.135498 containerd[1790]: time="2025-06-21T02:12:26.135495704Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Jun 21 02:12:26.135498 containerd[1790]: time="2025-06-21T02:12:26.135502048Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Jun 21 02:12:26.135632 containerd[1790]: time="2025-06-21T02:12:26.135508528Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Jun 21 02:12:26.135830 containerd[1790]: time="2025-06-21T02:12:26.135806208Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Jun 21 02:12:26.135857 containerd[1790]: time="2025-06-21T02:12:26.135848856Z" level=info msg="Start snapshots syncer" Jun 21 02:12:26.135881 containerd[1790]: time="2025-06-21T02:12:26.135867672Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Jun 21 02:12:26.136112 containerd[1790]: time="2025-06-21T02:12:26.136080688Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Jun 21 02:12:26.136220 containerd[1790]: time="2025-06-21T02:12:26.136123680Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Jun 21 02:12:26.136407 containerd[1790]: time="2025-06-21T02:12:26.136380960Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Jun 21 02:12:26.136524 containerd[1790]: time="2025-06-21T02:12:26.136500288Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Jun 21 02:12:26.136560 containerd[1790]: time="2025-06-21T02:12:26.136526960Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Jun 21 02:12:26.136560 containerd[1790]: time="2025-06-21T02:12:26.136542352Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Jun 21 02:12:26.136560 containerd[1790]: time="2025-06-21T02:12:26.136557528Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Jun 21 02:12:26.136616 containerd[1790]: time="2025-06-21T02:12:26.136568048Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Jun 21 02:12:26.136616 containerd[1790]: time="2025-06-21T02:12:26.136575600Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Jun 21 02:12:26.136616 containerd[1790]: time="2025-06-21T02:12:26.136585408Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Jun 21 02:12:26.136657 containerd[1790]: time="2025-06-21T02:12:26.136622416Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Jun 21 02:12:26.136657 containerd[1790]: time="2025-06-21T02:12:26.136632800Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Jun 21 02:12:26.136657 containerd[1790]: time="2025-06-21T02:12:26.136642416Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Jun 21 02:12:26.136692 containerd[1790]: time="2025-06-21T02:12:26.136669264Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jun 21 02:12:26.136692 containerd[1790]: time="2025-06-21T02:12:26.136680776Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jun 21 02:12:26.136692 containerd[1790]: time="2025-06-21T02:12:26.136686712Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jun 21 02:12:26.136727 containerd[1790]: time="2025-06-21T02:12:26.136695176Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jun 21 02:12:26.136727 containerd[1790]: time="2025-06-21T02:12:26.136702512Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Jun 21 02:12:26.136727 containerd[1790]: time="2025-06-21T02:12:26.136708784Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Jun 21 02:12:26.136727 containerd[1790]: time="2025-06-21T02:12:26.136718032Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Jun 21 02:12:26.136776 containerd[1790]: time="2025-06-21T02:12:26.136732168Z" level=info msg="runtime interface created" Jun 21 02:12:26.136776 containerd[1790]: time="2025-06-21T02:12:26.136736272Z" level=info msg="created NRI interface" Jun 21 02:12:26.136776 containerd[1790]: time="2025-06-21T02:12:26.136741856Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Jun 21 02:12:26.136776 containerd[1790]: time="2025-06-21T02:12:26.136753072Z" level=info msg="Connect containerd service" Jun 21 02:12:26.136823 containerd[1790]: time="2025-06-21T02:12:26.136779760Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Jun 21 02:12:26.137654 containerd[1790]: time="2025-06-21T02:12:26.137625088Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Jun 21 02:12:26.821352 containerd[1790]: time="2025-06-21T02:12:26.821290080Z" level=info msg="Start subscribing containerd event" Jun 21 02:12:26.821554 containerd[1790]: time="2025-06-21T02:12:26.821448080Z" level=info msg="Start recovering state" Jun 21 02:12:26.821554 containerd[1790]: time="2025-06-21T02:12:26.821488632Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Jun 21 02:12:26.821554 containerd[1790]: time="2025-06-21T02:12:26.821530440Z" level=info msg=serving... address=/run/containerd/containerd.sock Jun 21 02:12:26.821705 containerd[1790]: time="2025-06-21T02:12:26.821690384Z" level=info msg="Start event monitor" Jun 21 02:12:26.821818 containerd[1790]: time="2025-06-21T02:12:26.821748600Z" level=info msg="Start cni network conf syncer for default" Jun 21 02:12:26.821818 containerd[1790]: time="2025-06-21T02:12:26.821759160Z" level=info msg="Start streaming server" Jun 21 02:12:26.821818 containerd[1790]: time="2025-06-21T02:12:26.821768408Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Jun 21 02:12:26.821818 containerd[1790]: time="2025-06-21T02:12:26.821774400Z" level=info msg="runtime interface starting up..." Jun 21 02:12:26.821818 containerd[1790]: time="2025-06-21T02:12:26.821778752Z" level=info msg="starting plugins..." Jun 21 02:12:26.821818 containerd[1790]: time="2025-06-21T02:12:26.821792648Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Jun 21 02:12:26.822071 containerd[1790]: time="2025-06-21T02:12:26.822024240Z" level=info msg="containerd successfully booted in 0.708993s" Jun 21 02:12:26.822292 systemd[1]: Started containerd.service - containerd container runtime. Jun 21 02:12:26.828032 systemd[1]: Reached target multi-user.target - Multi-User System. Jun 21 02:12:26.836659 systemd[1]: Startup finished in 1.700s (kernel) + 8.858s (initrd) + 9.862s (userspace) = 20.421s. Jun 21 02:12:27.155689 login[1908]: pam_lastlog(login:session): file /var/log/lastlog is locked/write, retrying Jun 21 02:12:27.156394 login[1907]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:12:27.165096 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Jun 21 02:12:27.168833 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Jun 21 02:12:27.172154 systemd-logind[1763]: New session 2 of user core. Jun 21 02:12:27.187680 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Jun 21 02:12:27.192031 systemd[1]: Starting user@500.service - User Manager for UID 500... Jun 21 02:12:27.199356 (systemd)[1942]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Jun 21 02:12:27.201409 systemd-logind[1763]: New session c1 of user core. Jun 21 02:12:27.323303 systemd[1942]: Queued start job for default target default.target. Jun 21 02:12:27.332273 systemd[1942]: Created slice app.slice - User Application Slice. Jun 21 02:12:27.332294 systemd[1942]: Reached target paths.target - Paths. Jun 21 02:12:27.332322 systemd[1942]: Reached target timers.target - Timers. Jun 21 02:12:27.333270 systemd[1942]: Starting dbus.socket - D-Bus User Message Bus Socket... Jun 21 02:12:27.341397 systemd[1942]: Listening on dbus.socket - D-Bus User Message Bus Socket. Jun 21 02:12:27.341445 systemd[1942]: Reached target sockets.target - Sockets. Jun 21 02:12:27.341478 systemd[1942]: Reached target basic.target - Basic System. Jun 21 02:12:27.341499 systemd[1942]: Reached target default.target - Main User Target. Jun 21 02:12:27.341517 systemd[1942]: Startup finished in 135ms. Jun 21 02:12:27.341815 systemd[1]: Started user@500.service - User Manager for UID 500. Jun 21 02:12:27.350705 systemd[1]: Started session-2.scope - Session 2 of User core. Jun 21 02:12:27.434162 waagent[1904]: 2025-06-21T02:12:27.434061Z INFO Daemon Daemon Azure Linux Agent Version: 2.12.0.4 Jun 21 02:12:27.438246 waagent[1904]: 2025-06-21T02:12:27.438208Z INFO Daemon Daemon OS: flatcar 4372.0.0 Jun 21 02:12:27.441401 waagent[1904]: 2025-06-21T02:12:27.441371Z INFO Daemon Daemon Python: 3.11.12 Jun 21 02:12:27.445114 waagent[1904]: 2025-06-21T02:12:27.444539Z INFO Daemon Daemon Run daemon Jun 21 02:12:27.447720 waagent[1904]: 2025-06-21T02:12:27.447681Z INFO Daemon Daemon No RDMA handler exists for distro='Flatcar Container Linux by Kinvolk' version='4372.0.0' Jun 21 02:12:27.454118 waagent[1904]: 2025-06-21T02:12:27.454087Z INFO Daemon Daemon Using waagent for provisioning Jun 21 02:12:27.457758 waagent[1904]: 2025-06-21T02:12:27.457726Z INFO Daemon Daemon Activate resource disk Jun 21 02:12:27.461182 waagent[1904]: 2025-06-21T02:12:27.461114Z INFO Daemon Daemon Searching gen1 prefix 00000000-0001 or gen2 f8b3781a-1e82-4818-a1c3-63d806ec15bb Jun 21 02:12:27.469000 waagent[1904]: 2025-06-21T02:12:27.468962Z INFO Daemon Daemon Found device: None Jun 21 02:12:27.472068 waagent[1904]: 2025-06-21T02:12:27.472038Z ERROR Daemon Daemon Failed to mount resource disk [ResourceDiskError] unable to detect disk topology Jun 21 02:12:27.478040 waagent[1904]: 2025-06-21T02:12:27.478017Z ERROR Daemon Daemon Event: name=WALinuxAgent, op=ActivateResourceDisk, message=[ResourceDiskError] unable to detect disk topology, duration=0 Jun 21 02:12:27.486397 waagent[1904]: 2025-06-21T02:12:27.486353Z INFO Daemon Daemon Clean protocol and wireserver endpoint Jun 21 02:12:27.490486 waagent[1904]: 2025-06-21T02:12:27.490457Z INFO Daemon Daemon Running default provisioning handler Jun 21 02:12:27.498659 waagent[1904]: 2025-06-21T02:12:27.498607Z INFO Daemon Daemon Unable to get cloud-init enabled status from systemctl: Command '['systemctl', 'is-enabled', 'cloud-init-local.service']' returned non-zero exit status 4. Jun 21 02:12:27.507706 waagent[1904]: 2025-06-21T02:12:27.507671Z INFO Daemon Daemon Unable to get cloud-init enabled status from service: [Errno 2] No such file or directory: 'service' Jun 21 02:12:27.514401 waagent[1904]: 2025-06-21T02:12:27.514376Z INFO Daemon Daemon cloud-init is enabled: False Jun 21 02:12:27.517786 waagent[1904]: 2025-06-21T02:12:27.517764Z INFO Daemon Daemon Copying ovf-env.xml Jun 21 02:12:27.595604 waagent[1904]: 2025-06-21T02:12:27.592682Z INFO Daemon Daemon Successfully mounted dvd Jun 21 02:12:27.620140 systemd[1]: mnt-cdrom-secure.mount: Deactivated successfully. Jun 21 02:12:27.625609 waagent[1904]: 2025-06-21T02:12:27.622388Z INFO Daemon Daemon Detect protocol endpoint Jun 21 02:12:27.625958 waagent[1904]: 2025-06-21T02:12:27.625927Z INFO Daemon Daemon Clean protocol and wireserver endpoint Jun 21 02:12:27.630041 waagent[1904]: 2025-06-21T02:12:27.630013Z INFO Daemon Daemon WireServer endpoint is not found. Rerun dhcp handler Jun 21 02:12:27.634772 waagent[1904]: 2025-06-21T02:12:27.634747Z INFO Daemon Daemon Test for route to 168.63.129.16 Jun 21 02:12:27.638452 waagent[1904]: 2025-06-21T02:12:27.638425Z INFO Daemon Daemon Route to 168.63.129.16 exists Jun 21 02:12:27.641907 waagent[1904]: 2025-06-21T02:12:27.641883Z INFO Daemon Daemon Wire server endpoint:168.63.129.16 Jun 21 02:12:27.683989 waagent[1904]: 2025-06-21T02:12:27.683956Z INFO Daemon Daemon Fabric preferred wire protocol version:2015-04-05 Jun 21 02:12:27.688873 waagent[1904]: 2025-06-21T02:12:27.688829Z INFO Daemon Daemon Wire protocol version:2012-11-30 Jun 21 02:12:27.692443 waagent[1904]: 2025-06-21T02:12:27.692420Z INFO Daemon Daemon Server preferred version:2015-04-05 Jun 21 02:12:27.818237 waagent[1904]: 2025-06-21T02:12:27.818157Z INFO Daemon Daemon Initializing goal state during protocol detection Jun 21 02:12:27.823145 waagent[1904]: 2025-06-21T02:12:27.823108Z INFO Daemon Daemon Forcing an update of the goal state. Jun 21 02:12:27.830530 waagent[1904]: 2025-06-21T02:12:27.830481Z INFO Daemon Fetched a new incarnation for the WireServer goal state [incarnation 1] Jun 21 02:12:27.846550 waagent[1904]: 2025-06-21T02:12:27.846518Z INFO Daemon Daemon HostGAPlugin version: 1.0.8.175 Jun 21 02:12:27.850699 waagent[1904]: 2025-06-21T02:12:27.850666Z INFO Daemon Jun 21 02:12:27.852707 waagent[1904]: 2025-06-21T02:12:27.852681Z INFO Daemon Fetched new vmSettings [HostGAPlugin correlation ID: 66cbcf84-6ebc-405c-bc48-996fe5ff169f eTag: 8522878718482746853 source: Fabric] Jun 21 02:12:27.861241 waagent[1904]: 2025-06-21T02:12:27.861209Z INFO Daemon The vmSettings originated via Fabric; will ignore them. Jun 21 02:12:27.865996 waagent[1904]: 2025-06-21T02:12:27.865968Z INFO Daemon Jun 21 02:12:27.868060 waagent[1904]: 2025-06-21T02:12:27.868036Z INFO Daemon Fetching full goal state from the WireServer [incarnation 1] Jun 21 02:12:27.876034 waagent[1904]: 2025-06-21T02:12:27.876008Z INFO Daemon Daemon Downloading artifacts profile blob Jun 21 02:12:28.000910 waagent[1904]: 2025-06-21T02:12:28.000824Z INFO Daemon Downloaded certificate {'thumbprint': '94A10A0FDE6B6BE19116B44ACD8600DD2334606A', 'hasPrivateKey': False} Jun 21 02:12:28.007853 waagent[1904]: 2025-06-21T02:12:28.007820Z INFO Daemon Downloaded certificate {'thumbprint': '901B2943297C85E090E45166FD0C9D77589D3E59', 'hasPrivateKey': True} Jun 21 02:12:28.014618 waagent[1904]: 2025-06-21T02:12:28.014576Z INFO Daemon Fetch goal state completed Jun 21 02:12:28.051736 waagent[1904]: 2025-06-21T02:12:28.051707Z INFO Daemon Daemon Starting provisioning Jun 21 02:12:28.055384 waagent[1904]: 2025-06-21T02:12:28.055357Z INFO Daemon Daemon Handle ovf-env.xml. Jun 21 02:12:28.059033 waagent[1904]: 2025-06-21T02:12:28.059011Z INFO Daemon Daemon Set hostname [ci-4372.0.0-a-faf43560f9] Jun 21 02:12:28.065594 waagent[1904]: 2025-06-21T02:12:28.065547Z INFO Daemon Daemon Publish hostname [ci-4372.0.0-a-faf43560f9] Jun 21 02:12:28.070490 waagent[1904]: 2025-06-21T02:12:28.070454Z INFO Daemon Daemon Examine /proc/net/route for primary interface Jun 21 02:12:28.075386 waagent[1904]: 2025-06-21T02:12:28.075358Z INFO Daemon Daemon Primary interface is [eth0] Jun 21 02:12:28.084554 systemd-networkd[1488]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 21 02:12:28.084560 systemd-networkd[1488]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jun 21 02:12:28.084613 systemd-networkd[1488]: eth0: DHCP lease lost Jun 21 02:12:28.085305 waagent[1904]: 2025-06-21T02:12:28.085260Z INFO Daemon Daemon Create user account if not exists Jun 21 02:12:28.089358 waagent[1904]: 2025-06-21T02:12:28.089323Z INFO Daemon Daemon User core already exists, skip useradd Jun 21 02:12:28.093493 waagent[1904]: 2025-06-21T02:12:28.093463Z INFO Daemon Daemon Configure sudoer Jun 21 02:12:28.108860 waagent[1904]: 2025-06-21T02:12:28.108816Z INFO Daemon Daemon Configure sshd Jun 21 02:12:28.109632 systemd-networkd[1488]: eth0: DHCPv4 address 10.200.20.30/24, gateway 10.200.20.1 acquired from 168.63.129.16 Jun 21 02:12:28.115645 waagent[1904]: 2025-06-21T02:12:28.115605Z INFO Daemon Daemon Added a configuration snippet disabling SSH password-based authentication methods. It also configures SSH client probing to keep connections alive. Jun 21 02:12:28.124845 waagent[1904]: 2025-06-21T02:12:28.124812Z INFO Daemon Daemon Deploy ssh public key. Jun 21 02:12:28.156773 login[1908]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:12:28.160269 systemd-logind[1763]: New session 1 of user core. Jun 21 02:12:28.168758 systemd[1]: Started session-1.scope - Session 1 of User core. Jun 21 02:12:29.221230 waagent[1904]: 2025-06-21T02:12:29.217776Z INFO Daemon Daemon Provisioning complete Jun 21 02:12:29.229633 waagent[1904]: 2025-06-21T02:12:29.229582Z INFO Daemon Daemon RDMA capabilities are not enabled, skipping Jun 21 02:12:29.234083 waagent[1904]: 2025-06-21T02:12:29.234053Z INFO Daemon Daemon End of log to /dev/console. The agent will now check for updates and then will process extensions. Jun 21 02:12:29.241204 waagent[1904]: 2025-06-21T02:12:29.241180Z INFO Daemon Daemon Installed Agent WALinuxAgent-2.12.0.4 is the most current agent Jun 21 02:12:29.338390 waagent[1996]: 2025-06-21T02:12:29.337983Z INFO ExtHandler ExtHandler Azure Linux Agent (Goal State Agent version 2.12.0.4) Jun 21 02:12:29.338390 waagent[1996]: 2025-06-21T02:12:29.338096Z INFO ExtHandler ExtHandler OS: flatcar 4372.0.0 Jun 21 02:12:29.338390 waagent[1996]: 2025-06-21T02:12:29.338134Z INFO ExtHandler ExtHandler Python: 3.11.12 Jun 21 02:12:29.338390 waagent[1996]: 2025-06-21T02:12:29.338166Z INFO ExtHandler ExtHandler CPU Arch: aarch64 Jun 21 02:12:29.408678 waagent[1996]: 2025-06-21T02:12:29.408635Z INFO ExtHandler ExtHandler Distro: flatcar-4372.0.0; OSUtil: FlatcarUtil; AgentService: waagent; Python: 3.11.12; Arch: aarch64; systemd: True; LISDrivers: Absent; logrotate: logrotate 3.22.0; Jun 21 02:12:29.408919 waagent[1996]: 2025-06-21T02:12:29.408889Z INFO ExtHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Jun 21 02:12:29.409057 waagent[1996]: 2025-06-21T02:12:29.409031Z INFO ExtHandler ExtHandler Wire server endpoint:168.63.129.16 Jun 21 02:12:29.414454 waagent[1996]: 2025-06-21T02:12:29.414409Z INFO ExtHandler Fetched a new incarnation for the WireServer goal state [incarnation 1] Jun 21 02:12:29.419046 waagent[1996]: 2025-06-21T02:12:29.419015Z INFO ExtHandler ExtHandler HostGAPlugin version: 1.0.8.175 Jun 21 02:12:29.419494 waagent[1996]: 2025-06-21T02:12:29.419461Z INFO ExtHandler Jun 21 02:12:29.419638 waagent[1996]: 2025-06-21T02:12:29.419613Z INFO ExtHandler Fetched new vmSettings [HostGAPlugin correlation ID: 0d6b5e56-7c33-415c-bf95-b6ec7f48c341 eTag: 8522878718482746853 source: Fabric] Jun 21 02:12:29.419965 waagent[1996]: 2025-06-21T02:12:29.419933Z INFO ExtHandler The vmSettings originated via Fabric; will ignore them. Jun 21 02:12:29.420454 waagent[1996]: 2025-06-21T02:12:29.420422Z INFO ExtHandler Jun 21 02:12:29.420581 waagent[1996]: 2025-06-21T02:12:29.420557Z INFO ExtHandler Fetching full goal state from the WireServer [incarnation 1] Jun 21 02:12:29.423698 waagent[1996]: 2025-06-21T02:12:29.423663Z INFO ExtHandler ExtHandler Downloading artifacts profile blob Jun 21 02:12:29.486651 waagent[1996]: 2025-06-21T02:12:29.486113Z INFO ExtHandler Downloaded certificate {'thumbprint': '94A10A0FDE6B6BE19116B44ACD8600DD2334606A', 'hasPrivateKey': False} Jun 21 02:12:29.486651 waagent[1996]: 2025-06-21T02:12:29.486389Z INFO ExtHandler Downloaded certificate {'thumbprint': '901B2943297C85E090E45166FD0C9D77589D3E59', 'hasPrivateKey': True} Jun 21 02:12:29.486738 waagent[1996]: 2025-06-21T02:12:29.486706Z INFO ExtHandler Fetch goal state completed Jun 21 02:12:29.496135 waagent[1996]: 2025-06-21T02:12:29.496094Z INFO ExtHandler ExtHandler OpenSSL version: OpenSSL 3.3.3 11 Feb 2025 (Library: OpenSSL 3.3.3 11 Feb 2025) Jun 21 02:12:29.499293 waagent[1996]: 2025-06-21T02:12:29.499250Z INFO ExtHandler ExtHandler WALinuxAgent-2.12.0.4 running as process 1996 Jun 21 02:12:29.499388 waagent[1996]: 2025-06-21T02:12:29.499364Z INFO ExtHandler ExtHandler ******** AutoUpdate.Enabled is set to False, not processing the operation ******** Jun 21 02:12:29.499649 waagent[1996]: 2025-06-21T02:12:29.499585Z INFO ExtHandler ExtHandler ******** AutoUpdate.UpdateToLatestVersion is set to False, not processing the operation ******** Jun 21 02:12:29.500700 waagent[1996]: 2025-06-21T02:12:29.500669Z INFO ExtHandler ExtHandler [CGI] Cgroup monitoring is not supported on ['flatcar', '4372.0.0', '', 'Flatcar Container Linux by Kinvolk'] Jun 21 02:12:29.501017 waagent[1996]: 2025-06-21T02:12:29.500988Z INFO ExtHandler ExtHandler [CGI] Agent will reset the quotas in case distro: ['flatcar', '4372.0.0', '', 'Flatcar Container Linux by Kinvolk'] went from supported to unsupported Jun 21 02:12:29.501116 waagent[1996]: 2025-06-21T02:12:29.501095Z INFO ExtHandler ExtHandler [CGI] Agent cgroups enabled: False Jun 21 02:12:29.501531 waagent[1996]: 2025-06-21T02:12:29.501503Z INFO ExtHandler ExtHandler Starting setup for Persistent firewall rules Jun 21 02:12:29.546643 waagent[1996]: 2025-06-21T02:12:29.546616Z INFO ExtHandler ExtHandler Firewalld service not running/unavailable, trying to set up waagent-network-setup.service Jun 21 02:12:29.546773 waagent[1996]: 2025-06-21T02:12:29.546746Z INFO ExtHandler ExtHandler Successfully updated the Binary file /var/lib/waagent/waagent-network-setup.py for firewall setup Jun 21 02:12:29.551044 waagent[1996]: 2025-06-21T02:12:29.550714Z INFO ExtHandler ExtHandler Service: waagent-network-setup.service not enabled. Adding it now Jun 21 02:12:29.561238 systemd[1]: Reload requested from client PID 2013 ('systemctl') (unit waagent.service)... Jun 21 02:12:29.561250 systemd[1]: Reloading... Jun 21 02:12:29.622624 zram_generator::config[2054]: No configuration found. Jun 21 02:12:29.686789 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Jun 21 02:12:29.766970 systemd[1]: Reloading finished in 205 ms. Jun 21 02:12:29.785349 waagent[1996]: 2025-06-21T02:12:29.784904Z INFO ExtHandler ExtHandler Successfully added and enabled the waagent-network-setup.service Jun 21 02:12:29.785349 waagent[1996]: 2025-06-21T02:12:29.785029Z INFO ExtHandler ExtHandler Persistent firewall rules setup successfully Jun 21 02:12:30.080114 waagent[1996]: 2025-06-21T02:12:30.079989Z INFO ExtHandler ExtHandler DROP rule is not available which implies no firewall rules are set yet. Environment thread will set it up. Jun 21 02:12:30.080320 waagent[1996]: 2025-06-21T02:12:30.080291Z INFO ExtHandler ExtHandler Checking if log collection is allowed at this time [False]. All three conditions must be met: 1. configuration enabled [True], 2. cgroups v1 enabled [False] OR cgroups v2 is in use and v2 resource limiting configuration enabled [False], 3. python supported: [True] Jun 21 02:12:30.080957 waagent[1996]: 2025-06-21T02:12:30.080917Z INFO ExtHandler ExtHandler Starting env monitor service. Jun 21 02:12:30.081234 waagent[1996]: 2025-06-21T02:12:30.081196Z INFO ExtHandler ExtHandler Start SendTelemetryHandler service. Jun 21 02:12:30.081450 waagent[1996]: 2025-06-21T02:12:30.081413Z INFO MonitorHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Jun 21 02:12:30.081758 waagent[1996]: 2025-06-21T02:12:30.081720Z INFO SendTelemetryHandler ExtHandler Successfully started the SendTelemetryHandler thread Jun 21 02:12:30.081886 waagent[1996]: 2025-06-21T02:12:30.081853Z INFO ExtHandler ExtHandler Start Extension Telemetry service. Jun 21 02:12:30.082069 waagent[1996]: 2025-06-21T02:12:30.082016Z INFO EnvHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Jun 21 02:12:30.082336 waagent[1996]: 2025-06-21T02:12:30.082286Z INFO TelemetryEventsCollector ExtHandler Extension Telemetry pipeline enabled: True Jun 21 02:12:30.082439 waagent[1996]: 2025-06-21T02:12:30.082332Z INFO ExtHandler ExtHandler Goal State Period: 6 sec. This indicates how often the agent checks for new goal states and reports status. Jun 21 02:12:30.082579 waagent[1996]: 2025-06-21T02:12:30.082543Z INFO MonitorHandler ExtHandler Wire server endpoint:168.63.129.16 Jun 21 02:12:30.083441 waagent[1996]: 2025-06-21T02:12:30.083022Z INFO MonitorHandler ExtHandler Monitor.NetworkConfigurationChanges is disabled. Jun 21 02:12:30.083441 waagent[1996]: 2025-06-21T02:12:30.083175Z INFO MonitorHandler ExtHandler Routing table from /proc/net/route: Jun 21 02:12:30.083441 waagent[1996]: Iface Destination Gateway Flags RefCnt Use Metric Mask MTU Window IRTT Jun 21 02:12:30.083441 waagent[1996]: eth0 00000000 0114C80A 0003 0 0 1024 00000000 0 0 0 Jun 21 02:12:30.083441 waagent[1996]: eth0 0014C80A 00000000 0001 0 0 1024 00FFFFFF 0 0 0 Jun 21 02:12:30.083441 waagent[1996]: eth0 0114C80A 00000000 0005 0 0 1024 FFFFFFFF 0 0 0 Jun 21 02:12:30.083441 waagent[1996]: eth0 10813FA8 0114C80A 0007 0 0 1024 FFFFFFFF 0 0 0 Jun 21 02:12:30.083441 waagent[1996]: eth0 FEA9FEA9 0114C80A 0007 0 0 1024 FFFFFFFF 0 0 0 Jun 21 02:12:30.083721 waagent[1996]: 2025-06-21T02:12:30.083676Z INFO EnvHandler ExtHandler Wire server endpoint:168.63.129.16 Jun 21 02:12:30.083834 waagent[1996]: 2025-06-21T02:12:30.083800Z INFO TelemetryEventsCollector ExtHandler Successfully started the TelemetryEventsCollector thread Jun 21 02:12:30.084062 waagent[1996]: 2025-06-21T02:12:30.084020Z INFO EnvHandler ExtHandler Configure routes Jun 21 02:12:30.084255 waagent[1996]: 2025-06-21T02:12:30.084228Z INFO EnvHandler ExtHandler Gateway:None Jun 21 02:12:30.084699 waagent[1996]: 2025-06-21T02:12:30.084676Z INFO EnvHandler ExtHandler Routes:None Jun 21 02:12:30.087737 waagent[1996]: 2025-06-21T02:12:30.087691Z INFO ExtHandler ExtHandler Jun 21 02:12:30.087785 waagent[1996]: 2025-06-21T02:12:30.087764Z INFO ExtHandler ExtHandler ProcessExtensionsGoalState started [incarnation_1 channel: WireServer source: Fabric activity: 8b16553a-7ff9-4748-9dcf-d97aa82cb091 correlation 57275d4b-80b9-4423-9af5-806368cb98ce created: 2025-06-21T02:11:24.262604Z] Jun 21 02:12:30.088491 waagent[1996]: 2025-06-21T02:12:30.088440Z INFO ExtHandler ExtHandler No extension handlers found, not processing anything. Jun 21 02:12:30.089936 waagent[1996]: 2025-06-21T02:12:30.089880Z INFO ExtHandler ExtHandler ProcessExtensionsGoalState completed [incarnation_1 2 ms] Jun 21 02:12:30.119623 waagent[1996]: 2025-06-21T02:12:30.119303Z INFO MonitorHandler ExtHandler Network interfaces: Jun 21 02:12:30.119623 waagent[1996]: Executing ['ip', '-a', '-o', 'link']: Jun 21 02:12:30.119623 waagent[1996]: 1: lo: mtu 65536 qdisc noqueue state UNKNOWN mode DEFAULT group default qlen 1000\ link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00 Jun 21 02:12:30.119623 waagent[1996]: 2: eth0: mtu 1500 qdisc mq state UP mode DEFAULT group default qlen 1000\ link/ether 00:22:48:78:a8:ee brd ff:ff:ff:ff:ff:ff Jun 21 02:12:30.119623 waagent[1996]: 3: enP50254s1: mtu 1500 qdisc mq master eth0 state UP mode DEFAULT group default qlen 1000\ link/ether 00:22:48:78:a8:ee brd ff:ff:ff:ff:ff:ff\ altname enP50254p0s2 Jun 21 02:12:30.119623 waagent[1996]: Executing ['ip', '-4', '-a', '-o', 'address']: Jun 21 02:12:30.119623 waagent[1996]: 1: lo inet 127.0.0.1/8 scope host lo\ valid_lft forever preferred_lft forever Jun 21 02:12:30.119623 waagent[1996]: 2: eth0 inet 10.200.20.30/24 metric 1024 brd 10.200.20.255 scope global eth0\ valid_lft forever preferred_lft forever Jun 21 02:12:30.119623 waagent[1996]: Executing ['ip', '-6', '-a', '-o', 'address']: Jun 21 02:12:30.119623 waagent[1996]: 1: lo inet6 ::1/128 scope host noprefixroute \ valid_lft forever preferred_lft forever Jun 21 02:12:30.119623 waagent[1996]: 2: eth0 inet6 fe80::222:48ff:fe78:a8ee/64 scope link proto kernel_ll \ valid_lft forever preferred_lft forever Jun 21 02:12:30.119623 waagent[1996]: 3: enP50254s1 inet6 fe80::222:48ff:fe78:a8ee/64 scope link proto kernel_ll \ valid_lft forever preferred_lft forever Jun 21 02:12:30.136026 waagent[1996]: 2025-06-21T02:12:30.135969Z WARNING ExtHandler ExtHandler Failed to get firewall packets: 'iptables -w -t security -L OUTPUT --zero OUTPUT -nxv' failed: 2 (iptables v1.8.11 (nf_tables): Illegal option `--numeric' with this command Jun 21 02:12:30.136026 waagent[1996]: Try `iptables -h' or 'iptables --help' for more information.) Jun 21 02:12:30.137475 waagent[1996]: 2025-06-21T02:12:30.137429Z INFO ExtHandler ExtHandler [HEARTBEAT] Agent WALinuxAgent-2.12.0.4 is running as the goal state agent [DEBUG HeartbeatCounter: 0;HeartbeatId: EF07724E-07C3-4E2F-A38A-53F6E0D026EA;DroppedPackets: -1;UpdateGSErrors: 0;AutoUpdate: 0;UpdateMode: SelfUpdate;] Jun 21 02:12:30.178230 waagent[1996]: 2025-06-21T02:12:30.178185Z INFO EnvHandler ExtHandler Created firewall rules for the Azure Fabric: Jun 21 02:12:30.178230 waagent[1996]: Chain INPUT (policy ACCEPT 0 packets, 0 bytes) Jun 21 02:12:30.178230 waagent[1996]: pkts bytes target prot opt in out source destination Jun 21 02:12:30.178230 waagent[1996]: Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) Jun 21 02:12:30.178230 waagent[1996]: pkts bytes target prot opt in out source destination Jun 21 02:12:30.178230 waagent[1996]: Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) Jun 21 02:12:30.178230 waagent[1996]: pkts bytes target prot opt in out source destination Jun 21 02:12:30.178230 waagent[1996]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 tcp dpt:53 Jun 21 02:12:30.178230 waagent[1996]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 owner UID match 0 Jun 21 02:12:30.178230 waagent[1996]: 0 0 DROP tcp -- * * 0.0.0.0/0 168.63.129.16 ctstate INVALID,NEW Jun 21 02:12:30.180428 waagent[1996]: 2025-06-21T02:12:30.180388Z INFO EnvHandler ExtHandler Current Firewall rules: Jun 21 02:12:30.180428 waagent[1996]: Chain INPUT (policy ACCEPT 0 packets, 0 bytes) Jun 21 02:12:30.180428 waagent[1996]: pkts bytes target prot opt in out source destination Jun 21 02:12:30.180428 waagent[1996]: Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) Jun 21 02:12:30.180428 waagent[1996]: pkts bytes target prot opt in out source destination Jun 21 02:12:30.180428 waagent[1996]: Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) Jun 21 02:12:30.180428 waagent[1996]: pkts bytes target prot opt in out source destination Jun 21 02:12:30.180428 waagent[1996]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 tcp dpt:53 Jun 21 02:12:30.180428 waagent[1996]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 owner UID match 0 Jun 21 02:12:30.180428 waagent[1996]: 0 0 DROP tcp -- * * 0.0.0.0/0 168.63.129.16 ctstate INVALID,NEW Jun 21 02:12:30.180652 waagent[1996]: 2025-06-21T02:12:30.180576Z INFO EnvHandler ExtHandler Set block dev timeout: sda with timeout: 300 Jun 21 02:12:40.862368 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Jun 21 02:12:40.863533 systemd[1]: Started sshd@0-10.200.20.30:22-10.200.16.10:60968.service - OpenSSH per-connection server daemon (10.200.16.10:60968). Jun 21 02:12:41.438966 sshd[2139]: Accepted publickey for core from 10.200.16.10 port 60968 ssh2: RSA SHA256:x1PruQykt1/iwGxomFcDeDGvg8mzrwuw7ltMUepx0cE Jun 21 02:12:41.439993 sshd-session[2139]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:12:41.443541 systemd-logind[1763]: New session 3 of user core. Jun 21 02:12:41.451706 systemd[1]: Started session-3.scope - Session 3 of User core. Jun 21 02:12:41.877012 systemd[1]: Started sshd@1-10.200.20.30:22-10.200.16.10:60980.service - OpenSSH per-connection server daemon (10.200.16.10:60980). Jun 21 02:12:42.362893 sshd[2144]: Accepted publickey for core from 10.200.16.10 port 60980 ssh2: RSA SHA256:x1PruQykt1/iwGxomFcDeDGvg8mzrwuw7ltMUepx0cE Jun 21 02:12:42.363934 sshd-session[2144]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:12:42.367423 systemd-logind[1763]: New session 4 of user core. Jun 21 02:12:42.374698 systemd[1]: Started session-4.scope - Session 4 of User core. Jun 21 02:12:42.706781 sshd[2146]: Connection closed by 10.200.16.10 port 60980 Jun 21 02:12:42.707144 sshd-session[2144]: pam_unix(sshd:session): session closed for user core Jun 21 02:12:42.709812 systemd[1]: sshd@1-10.200.20.30:22-10.200.16.10:60980.service: Deactivated successfully. Jun 21 02:12:42.711345 systemd[1]: session-4.scope: Deactivated successfully. Jun 21 02:12:42.712160 systemd-logind[1763]: Session 4 logged out. Waiting for processes to exit. Jun 21 02:12:42.713519 systemd-logind[1763]: Removed session 4. Jun 21 02:12:42.801784 systemd[1]: Started sshd@2-10.200.20.30:22-10.200.16.10:60990.service - OpenSSH per-connection server daemon (10.200.16.10:60990). Jun 21 02:12:43.345218 sshd[2152]: Accepted publickey for core from 10.200.16.10 port 60990 ssh2: RSA SHA256:x1PruQykt1/iwGxomFcDeDGvg8mzrwuw7ltMUepx0cE Jun 21 02:12:43.346225 sshd-session[2152]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:12:43.349939 systemd-logind[1763]: New session 5 of user core. Jun 21 02:12:43.360709 systemd[1]: Started session-5.scope - Session 5 of User core. Jun 21 02:12:43.723715 sshd[2154]: Connection closed by 10.200.16.10 port 60990 Jun 21 02:12:43.724112 sshd-session[2152]: pam_unix(sshd:session): session closed for user core Jun 21 02:12:43.726795 systemd[1]: sshd@2-10.200.20.30:22-10.200.16.10:60990.service: Deactivated successfully. Jun 21 02:12:43.728290 systemd[1]: session-5.scope: Deactivated successfully. Jun 21 02:12:43.729014 systemd-logind[1763]: Session 5 logged out. Waiting for processes to exit. Jun 21 02:12:43.730107 systemd-logind[1763]: Removed session 5. Jun 21 02:12:43.807566 systemd[1]: Started sshd@3-10.200.20.30:22-10.200.16.10:32770.service - OpenSSH per-connection server daemon (10.200.16.10:32770). Jun 21 02:12:44.256816 sshd[2160]: Accepted publickey for core from 10.200.16.10 port 32770 ssh2: RSA SHA256:x1PruQykt1/iwGxomFcDeDGvg8mzrwuw7ltMUepx0cE Jun 21 02:12:44.257841 sshd-session[2160]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:12:44.261656 systemd-logind[1763]: New session 6 of user core. Jun 21 02:12:44.273703 systemd[1]: Started session-6.scope - Session 6 of User core. Jun 21 02:12:44.584661 sshd[2162]: Connection closed by 10.200.16.10 port 32770 Jun 21 02:12:44.585084 sshd-session[2160]: pam_unix(sshd:session): session closed for user core Jun 21 02:12:44.587864 systemd[1]: sshd@3-10.200.20.30:22-10.200.16.10:32770.service: Deactivated successfully. Jun 21 02:12:44.589113 systemd[1]: session-6.scope: Deactivated successfully. Jun 21 02:12:44.589691 systemd-logind[1763]: Session 6 logged out. Waiting for processes to exit. Jun 21 02:12:44.590994 systemd-logind[1763]: Removed session 6. Jun 21 02:12:44.676638 systemd[1]: Started sshd@4-10.200.20.30:22-10.200.16.10:32786.service - OpenSSH per-connection server daemon (10.200.16.10:32786). Jun 21 02:12:45.151506 sshd[2168]: Accepted publickey for core from 10.200.16.10 port 32786 ssh2: RSA SHA256:x1PruQykt1/iwGxomFcDeDGvg8mzrwuw7ltMUepx0cE Jun 21 02:12:45.152533 sshd-session[2168]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:12:45.156009 systemd-logind[1763]: New session 7 of user core. Jun 21 02:12:45.162694 systemd[1]: Started session-7.scope - Session 7 of User core. Jun 21 02:12:45.507492 sudo[2171]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Jun 21 02:12:45.507947 sudo[2171]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jun 21 02:12:45.522463 sudo[2171]: pam_unix(sudo:session): session closed for user root Jun 21 02:12:45.598644 sshd[2170]: Connection closed by 10.200.16.10 port 32786 Jun 21 02:12:45.598535 sshd-session[2168]: pam_unix(sshd:session): session closed for user core Jun 21 02:12:45.601649 systemd-logind[1763]: Session 7 logged out. Waiting for processes to exit. Jun 21 02:12:45.601894 systemd[1]: sshd@4-10.200.20.30:22-10.200.16.10:32786.service: Deactivated successfully. Jun 21 02:12:45.603755 systemd[1]: session-7.scope: Deactivated successfully. Jun 21 02:12:45.604881 systemd-logind[1763]: Removed session 7. Jun 21 02:12:45.695815 systemd[1]: Started sshd@5-10.200.20.30:22-10.200.16.10:32800.service - OpenSSH per-connection server daemon (10.200.16.10:32800). Jun 21 02:12:46.222384 sshd[2177]: Accepted publickey for core from 10.200.16.10 port 32800 ssh2: RSA SHA256:x1PruQykt1/iwGxomFcDeDGvg8mzrwuw7ltMUepx0cE Jun 21 02:12:46.223478 sshd-session[2177]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:12:46.227242 systemd-logind[1763]: New session 8 of user core. Jun 21 02:12:46.233702 systemd[1]: Started session-8.scope - Session 8 of User core. Jun 21 02:12:46.515153 sudo[2181]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Jun 21 02:12:46.515927 sudo[2181]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jun 21 02:12:46.521579 sudo[2181]: pam_unix(sudo:session): session closed for user root Jun 21 02:12:46.524961 sudo[2180]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Jun 21 02:12:46.525154 sudo[2180]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jun 21 02:12:46.531869 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jun 21 02:12:46.560422 augenrules[2203]: No rules Jun 21 02:12:46.561561 systemd[1]: audit-rules.service: Deactivated successfully. Jun 21 02:12:46.561820 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jun 21 02:12:46.564234 sudo[2180]: pam_unix(sudo:session): session closed for user root Jun 21 02:12:46.652014 sshd[2179]: Connection closed by 10.200.16.10 port 32800 Jun 21 02:12:46.651953 sshd-session[2177]: pam_unix(sshd:session): session closed for user core Jun 21 02:12:46.654571 systemd-logind[1763]: Session 8 logged out. Waiting for processes to exit. Jun 21 02:12:46.655036 systemd[1]: sshd@5-10.200.20.30:22-10.200.16.10:32800.service: Deactivated successfully. Jun 21 02:12:46.656171 systemd[1]: session-8.scope: Deactivated successfully. Jun 21 02:12:46.658686 systemd-logind[1763]: Removed session 8. Jun 21 02:12:46.743784 systemd[1]: Started sshd@6-10.200.20.30:22-10.200.16.10:32802.service - OpenSSH per-connection server daemon (10.200.16.10:32802). Jun 21 02:12:47.227434 sshd[2212]: Accepted publickey for core from 10.200.16.10 port 32802 ssh2: RSA SHA256:x1PruQykt1/iwGxomFcDeDGvg8mzrwuw7ltMUepx0cE Jun 21 02:12:47.228477 sshd-session[2212]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:12:47.232401 systemd-logind[1763]: New session 9 of user core. Jun 21 02:12:47.238695 systemd[1]: Started session-9.scope - Session 9 of User core. Jun 21 02:12:47.499097 sudo[2215]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm /etc/ignition-ran Jun 21 02:12:47.499473 sudo[2215]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jun 21 02:12:47.501971 sudo[2215]: pam_unix(sudo:session): session closed for user root Jun 21 02:12:47.578231 sshd[2214]: Connection closed by 10.200.16.10 port 32802 Jun 21 02:12:47.578551 sshd-session[2212]: pam_unix(sshd:session): session closed for user core Jun 21 02:12:47.581031 systemd[1]: sshd@6-10.200.20.30:22-10.200.16.10:32802.service: Deactivated successfully. Jun 21 02:12:47.582193 systemd[1]: session-9.scope: Deactivated successfully. Jun 21 02:12:47.583093 systemd-logind[1763]: Session 9 logged out. Waiting for processes to exit. Jun 21 02:12:47.584060 systemd-logind[1763]: Removed session 9. Jun 21 02:12:47.677571 systemd[1]: Started sshd@7-10.200.20.30:22-10.200.16.10:32818.service - OpenSSH per-connection server daemon (10.200.16.10:32818). Jun 21 02:12:48.163829 sshd[2221]: Accepted publickey for core from 10.200.16.10 port 32818 ssh2: RSA SHA256:x1PruQykt1/iwGxomFcDeDGvg8mzrwuw7ltMUepx0cE Jun 21 02:12:48.164878 sshd-session[2221]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:12:48.169284 systemd-logind[1763]: New session 10 of user core. Jun 21 02:12:48.175738 systemd[1]: Started session-10.scope - Session 10 of User core. -- Reboot -- Jun 21 02:12:55.016148 kernel: Booting Linux on physical CPU 0x0000000000 [0x410fd490] Jun 21 02:12:55.016166 kernel: Linux version 6.12.34-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT Sat Jun 21 00:00:47 -00 2025 Jun 21 02:12:55.016173 kernel: KASLR enabled Jun 21 02:12:55.016177 kernel: earlycon: pl11 at MMIO 0x00000000effec000 (options '') Jun 21 02:12:55.016182 kernel: printk: legacy bootconsole [pl11] enabled Jun 21 02:12:55.016186 kernel: efi: EFI v2.7 by EDK II Jun 21 02:12:55.016191 kernel: efi: ACPI 2.0=0x3fd5f018 SMBIOS=0x3e580000 SMBIOS 3.0=0x3e560000 MEMATTR=0x3f210698 RNG=0x3fd5f998 MEMRESERVE=0x3e473998 Jun 21 02:12:55.016195 kernel: random: crng init done Jun 21 02:12:55.016199 kernel: secureboot: Secure boot disabled Jun 21 02:12:55.016203 kernel: ACPI: Early table checksum verification disabled Jun 21 02:12:55.016207 kernel: ACPI: RSDP 0x000000003FD5F018 000024 (v02 VRTUAL) Jun 21 02:12:55.016211 kernel: ACPI: XSDT 0x000000003FD5FF18 00006C (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Jun 21 02:12:55.016215 kernel: ACPI: FACP 0x000000003FD5FC18 000114 (v06 VRTUAL MICROSFT 00000001 MSFT 00000001) Jun 21 02:12:55.016220 kernel: ACPI: DSDT 0x000000003FD41018 01DFCD (v02 MSFTVM DSDT01 00000001 INTL 20230628) Jun 21 02:12:55.016225 kernel: ACPI: DBG2 0x000000003FD5FB18 000072 (v00 VRTUAL MICROSFT 00000001 MSFT 00000001) Jun 21 02:12:55.016229 kernel: ACPI: GTDT 0x000000003FD5FD98 000060 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Jun 21 02:12:55.016234 kernel: ACPI: OEM0 0x000000003FD5F098 000064 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Jun 21 02:12:55.016239 kernel: ACPI: SPCR 0x000000003FD5FA98 000050 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Jun 21 02:12:55.016243 kernel: ACPI: APIC 0x000000003FD5F818 0000FC (v04 VRTUAL MICROSFT 00000001 MSFT 00000001) Jun 21 02:12:55.016247 kernel: ACPI: SRAT 0x000000003FD5F198 000234 (v03 VRTUAL MICROSFT 00000001 MSFT 00000001) Jun 21 02:12:55.016251 kernel: ACPI: PPTT 0x000000003FD5F418 000120 (v01 VRTUAL MICROSFT 00000000 MSFT 00000000) Jun 21 02:12:55.016255 kernel: ACPI: BGRT 0x000000003FD5FE98 000038 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Jun 21 02:12:55.016259 kernel: ACPI: SPCR: console: pl011,mmio32,0xeffec000,115200 Jun 21 02:12:55.016264 kernel: ACPI: Use ACPI SPCR as default console: Yes Jun 21 02:12:55.016268 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x3fffffff] hotplug Jun 21 02:12:55.016272 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x1bfffffff] hotplug Jun 21 02:12:55.016276 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1c0000000-0xfbfffffff] hotplug Jun 21 02:12:55.016280 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1000000000-0xffffffffff] hotplug Jun 21 02:12:55.016285 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x10000000000-0x1ffffffffff] hotplug Jun 21 02:12:55.016290 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x20000000000-0x3ffffffffff] hotplug Jun 21 02:12:55.016294 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x40000000000-0x7ffffffffff] hotplug Jun 21 02:12:55.016298 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x80000000000-0xfffffffffff] hotplug Jun 21 02:12:55.016302 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000000-0x1fffffffffff] hotplug Jun 21 02:12:55.016306 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x200000000000-0x3fffffffffff] hotplug Jun 21 02:12:55.016310 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x400000000000-0x7fffffffffff] hotplug Jun 21 02:12:55.016314 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x800000000000-0xffffffffffff] hotplug Jun 21 02:12:55.016319 kernel: NUMA: Node 0 [mem 0x00000000-0x3fffffff] + [mem 0x100000000-0x1bfffffff] -> [mem 0x00000000-0x1bfffffff] Jun 21 02:12:55.016323 kernel: NODE_DATA(0) allocated [mem 0x1bf7fda00-0x1bf804fff] Jun 21 02:12:55.016327 kernel: Zone ranges: Jun 21 02:12:55.016331 kernel: DMA [mem 0x0000000000000000-0x00000000ffffffff] Jun 21 02:12:55.016338 kernel: DMA32 empty Jun 21 02:12:55.016342 kernel: Normal [mem 0x0000000100000000-0x00000001bfffffff] Jun 21 02:12:55.016347 kernel: Device empty Jun 21 02:12:55.016351 kernel: Movable zone start for each node Jun 21 02:12:55.016356 kernel: Early memory node ranges Jun 21 02:12:55.016361 kernel: node 0: [mem 0x0000000000000000-0x00000000007fffff] Jun 21 02:12:55.016365 kernel: node 0: [mem 0x0000000000824000-0x000000003e45ffff] Jun 21 02:12:55.016370 kernel: node 0: [mem 0x000000003e460000-0x000000003e46ffff] Jun 21 02:12:55.016374 kernel: node 0: [mem 0x000000003e470000-0x000000003e54ffff] Jun 21 02:12:55.016378 kernel: node 0: [mem 0x000000003e550000-0x000000003e87ffff] Jun 21 02:12:55.016383 kernel: node 0: [mem 0x000000003e880000-0x000000003fc7ffff] Jun 21 02:12:55.016387 kernel: node 0: [mem 0x000000003fc80000-0x000000003fcfffff] Jun 21 02:12:55.016391 kernel: node 0: [mem 0x000000003fd00000-0x000000003fffffff] Jun 21 02:12:55.016396 kernel: node 0: [mem 0x0000000100000000-0x00000001bfffffff] Jun 21 02:12:55.016400 kernel: Initmem setup node 0 [mem 0x0000000000000000-0x00000001bfffffff] Jun 21 02:12:55.016404 kernel: On node 0, zone DMA: 36 pages in unavailable ranges Jun 21 02:12:55.016409 kernel: cma: Reserved 16 MiB at 0x000000003d400000 on node -1 Jun 21 02:12:55.016414 kernel: psci: probing for conduit method from ACPI. Jun 21 02:12:55.016418 kernel: psci: PSCIv1.1 detected in firmware. Jun 21 02:12:55.016423 kernel: psci: Using standard PSCI v0.2 function IDs Jun 21 02:12:55.016427 kernel: psci: MIGRATE_INFO_TYPE not supported. Jun 21 02:12:55.016431 kernel: psci: SMC Calling Convention v1.4 Jun 21 02:12:55.016436 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x0 -> Node 0 Jun 21 02:12:55.016440 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x1 -> Node 0 Jun 21 02:12:55.016444 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Jun 21 02:12:55.016449 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Jun 21 02:12:55.016453 kernel: pcpu-alloc: [0] 0 [0] 1 Jun 21 02:12:55.016457 kernel: Detected PIPT I-cache on CPU0 Jun 21 02:12:55.016463 kernel: CPU features: detected: Address authentication (architected QARMA5 algorithm) Jun 21 02:12:55.016467 kernel: CPU features: detected: GIC system register CPU interface Jun 21 02:12:55.016471 kernel: CPU features: detected: Spectre-v4 Jun 21 02:12:55.016476 kernel: CPU features: detected: Spectre-BHB Jun 21 02:12:55.016480 kernel: CPU features: kernel page table isolation forced ON by KASLR Jun 21 02:12:55.016484 kernel: CPU features: detected: Kernel page table isolation (KPTI) Jun 21 02:12:55.016489 kernel: CPU features: detected: ARM erratum 2067961 or 2054223 Jun 21 02:12:55.016493 kernel: CPU features: detected: SSBS not fully self-synchronizing Jun 21 02:12:55.016498 kernel: alternatives: applying boot alternatives Jun 21 02:12:55.016503 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=cb99487be08e9decec94bac26681ba79a4365c210ec86e0c6fe47991cb7f77db Jun 21 02:12:55.016507 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Jun 21 02:12:55.016513 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Jun 21 02:12:55.016517 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Jun 21 02:12:55.016521 kernel: Fallback order for Node 0: 0 Jun 21 02:12:55.016526 kernel: Built 1 zonelists, mobility grouping on. Total pages: 1048540 Jun 21 02:12:55.016530 kernel: Policy zone: Normal Jun 21 02:12:55.016534 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Jun 21 02:12:55.016549 kernel: software IO TLB: area num 2. Jun 21 02:12:55.016553 kernel: software IO TLB: mapped [mem 0x0000000036240000-0x000000003a240000] (64MB) Jun 21 02:12:55.016558 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 Jun 21 02:12:55.016562 kernel: rcu: Preemptible hierarchical RCU implementation. Jun 21 02:12:55.016567 kernel: rcu: RCU event tracing is enabled. Jun 21 02:12:55.016572 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. Jun 21 02:12:55.016577 kernel: Trampoline variant of Tasks RCU enabled. Jun 21 02:12:55.016582 kernel: Tracing variant of Tasks RCU enabled. Jun 21 02:12:55.016586 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 21 02:12:55.016591 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 Jun 21 02:12:55.016595 kernel: RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Jun 21 02:12:55.016599 kernel: RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Jun 21 02:12:55.016604 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Jun 21 02:12:55.016608 kernel: GICv3: 960 SPIs implemented Jun 21 02:12:55.016612 kernel: GICv3: 0 Extended SPIs implemented Jun 21 02:12:55.016617 kernel: Root IRQ handler: gic_handle_irq Jun 21 02:12:55.016621 kernel: GICv3: GICv3 features: 16 PPIs, RSS Jun 21 02:12:55.016626 kernel: GICv3: GICD_CTRL.DS=0, SCR_EL3.FIQ=0 Jun 21 02:12:55.016631 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000effee000 Jun 21 02:12:55.016635 kernel: ITS: No ITS available, not enabling LPIs Jun 21 02:12:55.016640 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 21 02:12:55.016644 kernel: arch_timer: cp15 timer(s) running at 1000.00MHz (virt). Jun 21 02:12:55.016648 kernel: clocksource: arch_sys_counter: mask: 0x1fffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Jun 21 02:12:55.016653 kernel: sched_clock: 61 bits at 1000MHz, resolution 1ns, wraps every 4398046511103ns Jun 21 02:12:55.016657 kernel: Console: colour dummy device 80x25 Jun 21 02:12:55.016662 kernel: printk: legacy console [tty1] enabled Jun 21 02:12:55.016666 kernel: ACPI: Core revision 20240827 Jun 21 02:12:55.016671 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 2000.00 BogoMIPS (lpj=1000000) Jun 21 02:12:55.016677 kernel: pid_max: default: 32768 minimum: 301 Jun 21 02:12:55.016681 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Jun 21 02:12:55.016686 kernel: landlock: Up and running. Jun 21 02:12:55.016690 kernel: SELinux: Initializing. Jun 21 02:12:55.016695 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jun 21 02:12:55.016702 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jun 21 02:12:55.016708 kernel: Hyper-V: privilege flags low 0x2e7f, high 0x3b8030, hints 0x1a0000e, misc 0x31e1 Jun 21 02:12:55.016713 kernel: Hyper-V: Host Build 10.0.26100.1255-1-0 Jun 21 02:12:55.016717 kernel: Hyper-V: enabling crash_kexec_post_notifiers Jun 21 02:12:55.016722 kernel: rcu: Hierarchical SRCU implementation. Jun 21 02:12:55.016727 kernel: rcu: Max phase no-delay instances is 400. Jun 21 02:12:55.016732 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Jun 21 02:12:55.016737 kernel: Remapping and enabling EFI services. Jun 21 02:12:55.016742 kernel: smp: Bringing up secondary CPUs ... Jun 21 02:12:55.016746 kernel: Detected PIPT I-cache on CPU1 Jun 21 02:12:55.016751 kernel: GICv3: CPU1: found redistributor 1 region 1:0x00000000f000e000 Jun 21 02:12:55.016757 kernel: CPU1: Booted secondary processor 0x0000000001 [0x410fd490] Jun 21 02:12:55.016761 kernel: smp: Brought up 1 node, 2 CPUs Jun 21 02:12:55.016766 kernel: SMP: Total of 2 processors activated. Jun 21 02:12:55.016771 kernel: CPU: All CPU(s) started at EL1 Jun 21 02:12:55.016775 kernel: CPU features: detected: 32-bit EL0 Support Jun 21 02:12:55.016780 kernel: CPU features: detected: Instruction cache invalidation not required for I/D coherence Jun 21 02:12:55.016785 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Jun 21 02:12:55.016790 kernel: CPU features: detected: Common not Private translations Jun 21 02:12:55.016795 kernel: CPU features: detected: CRC32 instructions Jun 21 02:12:55.016800 kernel: CPU features: detected: Generic authentication (architected QARMA5 algorithm) Jun 21 02:12:55.016805 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Jun 21 02:12:55.016810 kernel: CPU features: detected: LSE atomic instructions Jun 21 02:12:55.016814 kernel: CPU features: detected: Privileged Access Never Jun 21 02:12:55.016819 kernel: CPU features: detected: Speculation barrier (SB) Jun 21 02:12:55.016824 kernel: CPU features: detected: TLB range maintenance instructions Jun 21 02:12:55.016829 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Jun 21 02:12:55.016833 kernel: CPU features: detected: Scalable Vector Extension Jun 21 02:12:55.016838 kernel: alternatives: applying system-wide alternatives Jun 21 02:12:55.016843 kernel: CPU features: detected: Hardware dirty bit management on CPU0-1 Jun 21 02:12:55.016848 kernel: SVE: maximum available vector length 16 bytes per vector Jun 21 02:12:55.016853 kernel: SVE: default vector length 16 bytes per vector Jun 21 02:12:55.016858 kernel: Memory: 3959540K/4194160K available (11136K kernel code, 2284K rwdata, 8980K rodata, 39488K init, 1037K bss, 213620K reserved, 16384K cma-reserved) Jun 21 02:12:55.016863 kernel: devtmpfs: initialized Jun 21 02:12:55.016868 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jun 21 02:12:55.016872 kernel: futex hash table entries: 512 (order: 3, 32768 bytes, linear) Jun 21 02:12:55.016877 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Jun 21 02:12:55.016882 kernel: 0 pages in range for non-PLT usage Jun 21 02:12:55.016887 kernel: 508496 pages in range for PLT usage Jun 21 02:12:55.016892 kernel: pinctrl core: initialized pinctrl subsystem Jun 21 02:12:55.016897 kernel: SMBIOS 3.1.0 present. Jun 21 02:12:55.016902 kernel: DMI: Microsoft Corporation Virtual Machine/Virtual Machine, BIOS Hyper-V UEFI Release v4.1 09/28/2024 Jun 21 02:12:55.016906 kernel: DMI: Memory slots populated: 2/2 Jun 21 02:12:55.016911 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Jun 21 02:12:55.016916 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Jun 21 02:12:55.016920 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jun 21 02:12:55.016925 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jun 21 02:12:55.016931 kernel: audit: initializing netlink subsys (disabled) Jun 21 02:12:55.016936 kernel: audit: type=2000 audit(0.059:1): state=initialized audit_enabled=0 res=1 Jun 21 02:12:55.016940 kernel: thermal_sys: Registered thermal governor 'step_wise' Jun 21 02:12:55.016945 kernel: cpuidle: using governor menu Jun 21 02:12:55.016950 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Jun 21 02:12:55.016954 kernel: ASID allocator initialised with 32768 entries Jun 21 02:12:55.016959 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jun 21 02:12:55.016964 kernel: Serial: AMBA PL011 UART driver Jun 21 02:12:55.016969 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jun 21 02:12:55.016974 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Jun 21 02:12:55.016979 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Jun 21 02:12:55.016984 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Jun 21 02:12:55.016989 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jun 21 02:12:55.016993 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Jun 21 02:12:55.016998 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Jun 21 02:12:55.017003 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Jun 21 02:12:55.017008 kernel: ACPI: Added _OSI(Module Device) Jun 21 02:12:55.017012 kernel: ACPI: Added _OSI(Processor Device) Jun 21 02:12:55.017018 kernel: ACPI: Added _OSI(Processor Aggregator Device) Jun 21 02:12:55.017023 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Jun 21 02:12:55.017027 kernel: ACPI: Interpreter enabled Jun 21 02:12:55.017032 kernel: ACPI: Using GIC for interrupt routing Jun 21 02:12:55.017037 kernel: ARMH0011:00: ttyAMA0 at MMIO 0xeffec000 (irq = 12, base_baud = 0) is a SBSA Jun 21 02:12:55.017041 kernel: printk: legacy console [ttyAMA0] enabled Jun 21 02:12:55.017046 kernel: printk: legacy bootconsole [pl11] disabled Jun 21 02:12:55.017051 kernel: ARMH0011:01: ttyAMA1 at MMIO 0xeffeb000 (irq = 13, base_baud = 0) is a SBSA Jun 21 02:12:55.017056 kernel: ACPI: CPU0 has been hot-added Jun 21 02:12:55.017061 kernel: ACPI: CPU1 has been hot-added Jun 21 02:12:55.017066 kernel: iommu: Default domain type: Translated Jun 21 02:12:55.017071 kernel: iommu: DMA domain TLB invalidation policy: strict mode Jun 21 02:12:55.017075 kernel: efivars: Registered efivars operations Jun 21 02:12:55.017080 kernel: vgaarb: loaded Jun 21 02:12:55.017085 kernel: clocksource: Switched to clocksource arch_sys_counter Jun 21 02:12:55.017089 kernel: VFS: Disk quotas dquot_6.6.0 Jun 21 02:12:55.017094 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jun 21 02:12:55.017099 kernel: pnp: PnP ACPI init Jun 21 02:12:55.017104 kernel: pnp: PnP ACPI: found 0 devices Jun 21 02:12:55.017109 kernel: NET: Registered PF_INET protocol family Jun 21 02:12:55.017113 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 21 02:12:55.017118 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Jun 21 02:12:55.017123 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Jun 21 02:12:55.017128 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 21 02:12:55.017133 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Jun 21 02:12:55.017137 kernel: TCP: Hash tables configured (established 32768 bind 32768) Jun 21 02:12:55.017142 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Jun 21 02:12:55.017148 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Jun 21 02:12:55.017152 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Jun 21 02:12:55.017157 kernel: PCI: CLS 0 bytes, default 64 Jun 21 02:12:55.017162 kernel: kvm [1]: HYP mode not available Jun 21 02:12:55.017166 kernel: Initialise system trusted keyrings Jun 21 02:12:55.017171 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Jun 21 02:12:55.017176 kernel: Key type asymmetric registered Jun 21 02:12:55.017180 kernel: Asymmetric key parser 'x509' registered Jun 21 02:12:55.017185 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Jun 21 02:12:55.017191 kernel: io scheduler mq-deadline registered Jun 21 02:12:55.017195 kernel: io scheduler kyber registered Jun 21 02:12:55.017200 kernel: io scheduler bfq registered Jun 21 02:12:55.017205 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jun 21 02:12:55.017209 kernel: thunder_xcv, ver 1.0 Jun 21 02:12:55.017214 kernel: thunder_bgx, ver 1.0 Jun 21 02:12:55.017219 kernel: nicpf, ver 1.0 Jun 21 02:12:55.017223 kernel: nicvf, ver 1.0 Jun 21 02:12:55.017326 kernel: rtc-efi rtc-efi.0: registered as rtc0 Jun 21 02:12:55.017377 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-06-21T02:12:54 UTC (1750471974) Jun 21 02:12:55.017383 kernel: efifb: probing for efifb Jun 21 02:12:55.017388 kernel: efifb: framebuffer at 0x40000000, using 3072k, total 3072k Jun 21 02:12:55.017393 kernel: efifb: mode is 1024x768x32, linelength=4096, pages=1 Jun 21 02:12:55.017398 kernel: efifb: scrolling: redraw Jun 21 02:12:55.017403 kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Jun 21 02:12:55.017407 kernel: Console: switching to colour frame buffer device 128x48 Jun 21 02:12:55.017412 kernel: fb0: EFI VGA frame buffer device Jun 21 02:12:55.017418 kernel: SMCCC: SOC_ID: ARCH_SOC_ID not implemented, skipping .... Jun 21 02:12:55.017423 kernel: hid: raw HID events driver (C) Jiri Kosina Jun 21 02:12:55.017428 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Jun 21 02:12:55.017432 kernel: NET: Registered PF_INET6 protocol family Jun 21 02:12:55.017437 kernel: watchdog: NMI not fully supported Jun 21 02:12:55.017442 kernel: watchdog: Hard watchdog permanently disabled Jun 21 02:12:55.017446 kernel: Segment Routing with IPv6 Jun 21 02:12:55.017451 kernel: In-situ OAM (IOAM) with IPv6 Jun 21 02:12:55.017456 kernel: NET: Registered PF_PACKET protocol family Jun 21 02:12:55.017461 kernel: Key type dns_resolver registered Jun 21 02:12:55.017466 kernel: registered taskstats version 1 Jun 21 02:12:55.017470 kernel: Loading compiled-in X.509 certificates Jun 21 02:12:55.017475 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.34-flatcar: 0d4b619b81572779adc2f9dd5f1325c23c2a41ec' Jun 21 02:12:55.017480 kernel: Demotion targets for Node 0: null Jun 21 02:12:55.017485 kernel: Key type .fscrypt registered Jun 21 02:12:55.017489 kernel: Key type fscrypt-provisioning registered Jun 21 02:12:55.017494 kernel: ima: No TPM chip found, activating TPM-bypass! Jun 21 02:12:55.017499 kernel: ima: Allocated hash algorithm: sha1 Jun 21 02:12:55.017504 kernel: ima: No architecture policies found Jun 21 02:12:55.017509 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Jun 21 02:12:55.017514 kernel: clk: Disabling unused clocks Jun 21 02:12:55.017518 kernel: PM: genpd: Disabling unused power domains Jun 21 02:12:55.017523 kernel: Warning: unable to open an initial console. Jun 21 02:12:55.017528 kernel: Freeing unused kernel memory: 39488K Jun 21 02:12:55.017532 kernel: Run /init as init process Jun 21 02:12:55.017544 kernel: with arguments: Jun 21 02:12:55.017549 kernel: /init Jun 21 02:12:55.017555 kernel: with environment: Jun 21 02:12:55.017560 kernel: HOME=/ Jun 21 02:12:55.017564 kernel: TERM=linux Jun 21 02:12:55.017569 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Jun 21 02:12:55.017574 systemd[1]: Successfully made /usr/ read-only. Jun 21 02:12:55.017581 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jun 21 02:12:55.017586 systemd[1]: Detected virtualization microsoft. Jun 21 02:12:55.017592 systemd[1]: Detected architecture arm64. Jun 21 02:12:55.017597 systemd[1]: Running in initrd. Jun 21 02:12:55.017602 systemd[1]: No hostname configured, using default hostname. Jun 21 02:12:55.017608 systemd[1]: Hostname set to . Jun 21 02:12:55.017613 systemd[1]: Initializing machine ID from random generator. Jun 21 02:12:55.017618 systemd[1]: Queued start job for default target initrd.target. Jun 21 02:12:55.017623 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jun 21 02:12:55.017628 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jun 21 02:12:55.017633 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jun 21 02:12:55.017639 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Jun 21 02:12:55.017645 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Jun 21 02:12:55.017651 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Jun 21 02:12:55.017656 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Jun 21 02:12:55.017661 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jun 21 02:12:55.017667 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jun 21 02:12:55.017672 systemd[1]: Reached target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Jun 21 02:12:55.017678 systemd[1]: Reached target paths.target - Path Units. Jun 21 02:12:55.017683 systemd[1]: Reached target slices.target - Slice Units. Jun 21 02:12:55.017688 systemd[1]: Reached target swap.target - Swaps. Jun 21 02:12:55.017693 systemd[1]: Reached target timers.target - Timer Units. Jun 21 02:12:55.017698 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Jun 21 02:12:55.017703 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jun 21 02:12:55.017708 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Jun 21 02:12:55.017714 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Jun 21 02:12:55.017719 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jun 21 02:12:55.017725 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jun 21 02:12:55.017730 systemd[1]: Reached target sockets.target - Socket Units. Jun 21 02:12:55.017735 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Jun 21 02:12:55.017740 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jun 21 02:12:55.017745 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Jun 21 02:12:55.017751 systemd[1]: Starting systemd-fsck-usr.service... Jun 21 02:12:55.017756 systemd[1]: Starting systemd-journald.service - Journal Service... Jun 21 02:12:55.017762 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jun 21 02:12:55.017777 systemd-journald[218]: Collecting audit messages is disabled. Jun 21 02:12:55.017790 systemd-journald[218]: Journal started Jun 21 02:12:55.017805 systemd-journald[218]: Runtime Journal (/run/log/journal/04bdec9ce0d14703a5838729cef195c3) is 8M, max 78.5M, 70.5M free. Jun 21 02:12:55.025567 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jun 21 02:12:55.030171 systemd-modules-load[220]: Inserted module 'overlay' Jun 21 02:12:55.047547 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Jun 21 02:12:55.047568 systemd[1]: Started systemd-journald.service - Journal Service. Jun 21 02:12:55.058737 kernel: Bridge firewalling registered Jun 21 02:12:55.058252 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Jun 21 02:12:55.062823 systemd-modules-load[220]: Inserted module 'br_netfilter' Jun 21 02:12:55.063788 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jun 21 02:12:55.080874 systemd[1]: Finished systemd-fsck-usr.service. Jun 21 02:12:55.084611 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jun 21 02:12:55.091873 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jun 21 02:12:55.098273 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Jun 21 02:12:55.118000 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jun 21 02:12:55.122212 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jun 21 02:12:55.140109 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jun 21 02:12:55.151264 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jun 21 02:12:55.154832 systemd-tmpfiles[248]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Jun 21 02:12:55.158095 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jun 21 02:12:55.166224 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jun 21 02:12:55.176978 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jun 21 02:12:55.187246 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Jun 21 02:12:55.208574 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jun 21 02:12:55.219843 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jun 21 02:12:55.235053 dracut-cmdline[255]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=cb99487be08e9decec94bac26681ba79a4365c210ec86e0c6fe47991cb7f77db Jun 21 02:12:55.313556 kernel: SCSI subsystem initialized Jun 21 02:12:55.319545 kernel: Loading iSCSI transport class v2.0-870. Jun 21 02:12:55.326576 kernel: iscsi: registered transport (tcp) Jun 21 02:12:55.338980 kernel: iscsi: registered transport (qla4xxx) Jun 21 02:12:55.339010 kernel: QLogic iSCSI HBA Driver Jun 21 02:12:55.351166 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jun 21 02:12:55.368683 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jun 21 02:12:55.375129 systemd[1]: Reached target network-pre.target - Preparation for Network. Jun 21 02:12:55.423713 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Jun 21 02:12:55.430655 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Jun 21 02:12:55.487557 kernel: raid6: neonx8 gen() 18546 MB/s Jun 21 02:12:55.506546 kernel: raid6: neonx4 gen() 18571 MB/s Jun 21 02:12:55.525543 kernel: raid6: neonx2 gen() 17103 MB/s Jun 21 02:12:55.545615 kernel: raid6: neonx1 gen() 15023 MB/s Jun 21 02:12:55.564556 kernel: raid6: int64x8 gen() 10520 MB/s Jun 21 02:12:55.583546 kernel: raid6: int64x4 gen() 10611 MB/s Jun 21 02:12:55.603544 kernel: raid6: int64x2 gen() 8983 MB/s Jun 21 02:12:55.624753 kernel: raid6: int64x1 gen() 7026 MB/s Jun 21 02:12:55.624790 kernel: raid6: using algorithm neonx4 gen() 18571 MB/s Jun 21 02:12:55.647329 kernel: raid6: .... xor() 15146 MB/s, rmw enabled Jun 21 02:12:55.647364 kernel: raid6: using neon recovery algorithm Jun 21 02:12:55.653545 kernel: xor: measuring software checksum speed Jun 21 02:12:55.658115 kernel: 8regs : 27293 MB/sec Jun 21 02:12:55.658124 kernel: 32regs : 28850 MB/sec Jun 21 02:12:55.660443 kernel: arm64_neon : 37673 MB/sec Jun 21 02:12:55.663133 kernel: xor: using function: arm64_neon (37673 MB/sec) Jun 21 02:12:55.700551 kernel: Btrfs loaded, zoned=no, fsverity=no Jun 21 02:12:55.705431 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Jun 21 02:12:55.714657 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jun 21 02:12:55.744912 systemd-udevd[465]: Using default interface naming scheme 'v255'. Jun 21 02:12:55.751679 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jun 21 02:12:55.764379 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Jun 21 02:12:55.793113 dracut-pre-trigger[478]: rd.md=0: removing MD RAID activation Jun 21 02:12:55.812423 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Jun 21 02:12:55.819716 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jun 21 02:12:55.863021 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jun 21 02:12:55.874037 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Jun 21 02:12:55.928600 kernel: hv_vmbus: Vmbus version:5.3 Jun 21 02:12:55.941150 kernel: pps_core: LinuxPPS API ver. 1 registered Jun 21 02:12:55.941188 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Jun 21 02:12:55.937819 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jun 21 02:12:55.937934 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jun 21 02:12:55.949482 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Jun 21 02:12:55.975261 kernel: PTP clock support registered Jun 21 02:12:55.975275 kernel: hv_vmbus: registering driver hyperv_keyboard Jun 21 02:12:55.975282 kernel: hv_vmbus: registering driver hv_netvsc Jun 21 02:12:55.975288 kernel: hv_vmbus: registering driver hid_hyperv Jun 21 02:12:55.961022 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jun 21 02:12:56.023658 kernel: input: AT Translated Set 2 keyboard as /devices/LNXSYSTM:00/LNXSYBUS:00/ACPI0004:00/MSFT1000:00/d34b2567-b9b6-42b9-8778-0a4ec0b955bf/serio0/input/input0 Jun 21 02:12:56.023675 kernel: hv_vmbus: registering driver hv_storvsc Jun 21 02:12:56.023690 kernel: scsi host0: storvsc_host_t Jun 21 02:12:56.023821 kernel: scsi host1: storvsc_host_t Jun 21 02:12:56.023890 kernel: input: Microsoft Vmbus HID-compliant Mouse as /devices/0006:045E:0621.0001/input/input1 Jun 21 02:12:56.023897 kernel: scsi 0:0:0:0: Direct-Access Msft Virtual Disk 1.0 PQ: 0 ANSI: 5 Jun 21 02:12:56.023914 kernel: hid-hyperv 0006:045E:0621.0001: input: VIRTUAL HID v0.01 Mouse [Microsoft Vmbus HID-compliant Mouse] on Jun 21 02:12:56.023972 kernel: hv_utils: Registering HyperV Utility Driver Jun 21 02:12:56.023979 kernel: hv_vmbus: registering driver hv_utils Jun 21 02:12:56.013392 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jun 21 02:12:56.037570 kernel: hv_utils: Shutdown IC version 3.2 Jun 21 02:12:56.037589 kernel: hv_utils: Heartbeat IC version 3.0 Jun 21 02:12:56.013473 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jun 21 02:12:56.263078 kernel: hv_utils: TimeSync IC version 4.0 Jun 21 02:12:56.264121 systemd[1]: run-credentials-systemd\x2dvconsole\x2dsetup.service.mount: Deactivated successfully. Jun 21 02:12:56.269267 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jun 21 02:12:56.292091 kernel: hv_netvsc 00224878-a8ee-0022-4878-a8ee00224878 eth0: VF slot 1 added Jun 21 02:12:56.292202 kernel: sd 0:0:0:0: [sda] 63737856 512-byte logical blocks: (32.6 GB/30.4 GiB) Jun 21 02:12:56.295776 kernel: sd 0:0:0:0: [sda] 4096-byte physical blocks Jun 21 02:12:56.298601 kernel: sd 0:0:0:0: [sda] Write Protect is off Jun 21 02:12:56.304641 kernel: sd 0:0:0:0: [sda] Mode Sense: 0f 00 10 00 Jun 21 02:12:56.304773 kernel: sd 0:0:0:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Jun 21 02:12:56.310861 kernel: hv_storvsc f8b3781a-1e82-4818-a1c3-63d806ec15bb: tag#77 cmd 0x5a status: scsi 0x2 srb 0x86 hv 0xc0000001 Jun 21 02:12:56.319127 kernel: hv_storvsc f8b3781a-1e82-4818-a1c3-63d806ec15bb: tag#84 cmd 0x5a status: scsi 0x2 srb 0x86 hv 0xc0000001 Jun 21 02:12:56.317112 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jun 21 02:12:56.329083 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Jun 21 02:12:56.332082 kernel: sd 0:0:0:0: [sda] Attached SCSI disk Jun 21 02:12:56.342851 kernel: hv_vmbus: registering driver hv_pci Jun 21 02:12:56.342882 kernel: hv_pci 426d3147-c44e-45ff-b639-16855fd9f13d: PCI VMBus probing: Using version 0x10004 Jun 21 02:12:56.358008 kernel: hv_pci 426d3147-c44e-45ff-b639-16855fd9f13d: PCI host bridge to bus c44e:00 Jun 21 02:12:56.358154 kernel: pci_bus c44e:00: root bus resource [mem 0xfc0000000-0xfc00fffff window] Jun 21 02:12:56.377400 kernel: pci_bus c44e:00: No busn resource found for root bus, will use [bus 00-ff] Jun 21 02:12:56.390095 kernel: pci c44e:00:02.0: [15b3:101a] type 00 class 0x020000 PCIe Endpoint Jun 21 02:12:56.399119 kernel: pci c44e:00:02.0: BAR 0 [mem 0xfc0000000-0xfc00fffff 64bit pref] Jun 21 02:12:56.407136 kernel: pci c44e:00:02.0: enabling Extended Tags Jun 21 02:12:56.409071 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - Virtual_Disk ROOT. Jun 21 02:12:56.426585 kernel: pci c44e:00:02.0: 0.000 Gb/s available PCIe bandwidth, limited by Unknown x0 link at c44e:00:02.0 (capable of 252.048 Gb/s with 16.0 GT/s PCIe x16 link) Jun 21 02:12:56.426713 kernel: pci_bus c44e:00: busn_res: [bus 00-ff] end is updated to 00 Jun 21 02:12:56.434161 kernel: pci c44e:00:02.0: BAR 0 [mem 0xfc0000000-0xfc00fffff 64bit pref]: assigned Jun 21 02:12:56.436729 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Virtual_Disk OEM. Jun 21 02:12:56.451144 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - Virtual_Disk USR-A. Jun 21 02:12:56.462585 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - Virtual_Disk USR-A. Jun 21 02:12:56.472379 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Jun 21 02:12:56.487196 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Jun 21 02:12:56.502372 kernel: mlx5_core c44e:00:02.0: enabling device (0000 -> 0002) Jun 21 02:12:56.509841 kernel: mlx5_core c44e:00:02.0: PTM is not supported by PCIe Jun 21 02:12:56.509932 kernel: mlx5_core c44e:00:02.0: firmware version: 16.30.5006 Jun 21 02:12:56.513542 systemd[1]: disk-uuid.service: Deactivated successfully. Jun 21 02:12:56.513610 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Jun 21 02:12:56.521887 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Jun 21 02:12:56.535895 systemd[1]: Reached target local-fs.target - Local File Systems. Jun 21 02:12:56.543649 systemd[1]: Reached target sysinit.target - System Initialization. Jun 21 02:12:56.551706 systemd[1]: Reached target basic.target - Basic System. Jun 21 02:12:56.559481 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Jun 21 02:12:56.577012 sh[627]: Success Jun 21 02:12:56.598394 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jun 21 02:12:56.598429 kernel: device-mapper: uevent: version 1.0.3 Jun 21 02:12:56.603310 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Jun 21 02:12:56.611084 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Jun 21 02:12:56.634839 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Jun 21 02:12:56.645059 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Jun 21 02:12:56.656736 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Jun 21 02:12:56.685166 kernel: BTRFS info: 'norecovery' is for compatibility only, recommended to use 'rescue=nologreplay' Jun 21 02:12:56.685199 kernel: BTRFS: device fsid 750e5bb7-0e5c-4b2e-87f6-233588ea3c64 devid 1 transid 51 /dev/mapper/usr (254:0) scanned by mount (652) Jun 21 02:12:56.685214 kernel: hv_netvsc 00224878-a8ee-0022-4878-a8ee00224878 eth0: VF registering: eth1 Jun 21 02:12:56.688243 kernel: mlx5_core c44e:00:02.0 eth1: joined to eth0 Jun 21 02:12:56.688376 kernel: BTRFS info (device dm-0): first mount of filesystem 750e5bb7-0e5c-4b2e-87f6-233588ea3c64 Jun 21 02:12:56.697087 kernel: mlx5_core c44e:00:02.0: MLX5E: StrdRq(1) RqSz(8) StrdSz(2048) RxCqeCmprss(0 basic) Jun 21 02:12:56.697214 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Jun 21 02:12:56.704900 kernel: BTRFS info (device dm-0): using free-space-tree Jun 21 02:12:56.708993 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Jun 21 02:12:56.724330 kernel: mlx5_core c44e:00:02.0 enP50254s1: renamed from eth1 Jun 21 02:12:56.714665 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Jun 21 02:12:56.730985 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Jun 21 02:12:56.739337 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Jun 21 02:12:56.744165 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jun 21 02:12:56.753255 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jun 21 02:12:56.765160 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Jun 21 02:12:56.790517 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Jun 21 02:12:56.800132 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Jun 21 02:12:56.820644 systemd-fsck[688]: ROOT: clean, 250/7326000 files, 483341/7359488 blocks Jun 21 02:12:56.827768 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Jun 21 02:12:56.840896 systemd[1]: Mounting sysroot.mount - /sysroot... Jun 21 02:12:56.892079 kernel: EXT4-fs (sda9): mounted filesystem 9ad072e4-7680-4e5b-adc0-72c770c20c86 r/w with ordered data mode. Quota mode: none. Jun 21 02:12:56.892598 systemd[1]: Mounted sysroot.mount - /sysroot. Jun 21 02:12:56.898876 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Jun 21 02:12:56.908054 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jun 21 02:12:56.917583 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Jun 21 02:12:56.936389 kernel: BTRFS: device label OEM devid 1 transid 18 /dev/sda6 (8:6) scanned by mount (702) Jun 21 02:12:56.936427 kernel: BTRFS info (device sda6): first mount of filesystem 3419b9f8-2562-4f16-b892-4960d53a6e77 Jun 21 02:12:56.940588 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Jun 21 02:12:56.944474 kernel: BTRFS info (device sda6): using free-space-tree Jun 21 02:12:56.945212 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Jun 21 02:12:56.952760 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jun 21 02:12:56.960616 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Jun 21 02:12:57.226121 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Jun 21 02:12:57.231353 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Jun 21 02:12:57.253582 initrd-setup-root-after-ignition[1032]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jun 21 02:12:57.253582 initrd-setup-root-after-ignition[1032]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Jun 21 02:12:57.266253 initrd-setup-root-after-ignition[1036]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jun 21 02:12:57.262234 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Jun 21 02:12:57.272174 systemd[1]: Reached target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Jun 21 02:12:57.281867 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Jun 21 02:12:57.324468 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Jun 21 02:12:57.325108 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Jun 21 02:12:57.330057 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Jun 21 02:12:57.337454 systemd[1]: Reached target initrd.target - Initrd Default Target. Jun 21 02:12:57.346135 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Jun 21 02:12:57.346643 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Jun 21 02:12:57.379849 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jun 21 02:12:57.386260 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Jun 21 02:12:57.408100 systemd[1]: Stopped target network-pre.target - Preparation for Network. Jun 21 02:12:57.413013 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Jun 21 02:12:57.422326 systemd[1]: Stopped target timers.target - Timer Units. Jun 21 02:12:57.430882 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Jun 21 02:12:57.430964 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jun 21 02:12:57.443254 systemd[1]: Stopped target initrd.target - Initrd Default Target. Jun 21 02:12:57.451722 systemd[1]: Stopped target basic.target - Basic System. Jun 21 02:12:57.458657 systemd[1]: Stopped target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Jun 21 02:12:57.466794 systemd[1]: Stopped target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Jun 21 02:12:57.476896 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Jun 21 02:12:57.486302 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Jun 21 02:12:57.495021 systemd[1]: Stopped target paths.target - Path Units. Jun 21 02:12:57.502572 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Jun 21 02:12:57.510114 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Jun 21 02:12:57.518443 systemd[1]: Stopped target slices.target - Slice Units. Jun 21 02:12:57.526583 systemd[1]: Stopped target sockets.target - Socket Units. Jun 21 02:12:57.533321 systemd[1]: Stopped target sysinit.target - System Initialization. Jun 21 02:12:57.540614 systemd[1]: Stopped target local-fs.target - Local File Systems. Jun 21 02:12:57.548159 systemd[1]: Stopped target swap.target - Swaps. Jun 21 02:12:57.555041 systemd[1]: iscsid.socket: Deactivated successfully. Jun 21 02:12:57.555106 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Jun 21 02:12:57.561537 systemd[1]: iscsiuio.socket: Deactivated successfully. Jun 21 02:12:57.561579 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jun 21 02:12:57.568338 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Jun 21 02:12:57.568411 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Jun 21 02:12:57.579126 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Jun 21 02:12:57.583491 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Jun 21 02:12:57.587118 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jun 21 02:12:57.592125 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jun 21 02:12:57.600559 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Jun 21 02:12:57.604375 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jun 21 02:12:57.609050 systemd[1]: dracut-initqueue.service: Deactivated successfully. Jun 21 02:12:57.609129 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Jun 21 02:12:57.620950 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Jun 21 02:12:57.621017 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Jun 21 02:12:57.625270 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Jun 21 02:12:57.625333 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Jun 21 02:12:57.635540 systemd[1]: initrd-setup-root.service: Deactivated successfully. Jun 21 02:12:57.635597 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Jun 21 02:12:57.643930 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Jun 21 02:12:57.643992 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Jun 21 02:12:57.652283 systemd[1]: systemd-sysctl.service: Deactivated successfully. Jun 21 02:12:57.652347 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Jun 21 02:12:57.664663 systemd[1]: systemd-modules-load.service: Deactivated successfully. Jun 21 02:12:57.664735 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Jun 21 02:12:57.668974 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Jun 21 02:12:57.669036 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Jun 21 02:12:57.680803 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Jun 21 02:12:57.680874 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Jun 21 02:12:57.685268 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Jun 21 02:12:57.685327 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Jun 21 02:12:57.697400 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Jun 21 02:12:57.708797 systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. Jun 21 02:12:57.708844 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount: Deactivated successfully. Jun 21 02:12:57.711647 systemd[1]: initrd-cleanup.service: Deactivated successfully. Jun 21 02:12:57.711717 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Jun 21 02:12:57.741024 systemd[1]: systemd-udevd.service: Deactivated successfully. Jun 21 02:12:57.741146 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Jun 21 02:12:57.749328 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Jun 21 02:12:57.749357 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Jun 21 02:12:57.757119 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Jun 21 02:12:57.757138 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Jun 21 02:12:57.766072 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Jun 21 02:12:57.766108 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Jun 21 02:12:57.778093 systemd[1]: dracut-cmdline.service: Deactivated successfully. Jun 21 02:12:57.778123 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Jun 21 02:12:57.786761 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Jun 21 02:12:57.786789 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jun 21 02:12:57.796482 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Jun 21 02:12:57.811977 systemd[1]: systemd-network-generator.service: Deactivated successfully. Jun 21 02:12:57.812032 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Jun 21 02:12:57.822285 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Jun 21 02:12:57.822322 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jun 21 02:12:57.936695 systemd-journald[218]: Received SIGTERM from PID 1 (systemd). Jun 21 02:12:57.837724 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jun 21 02:12:57.837753 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jun 21 02:12:57.846307 systemd[1]: run-credentials-systemd\x2dnetwork\x2dgenerator.service.mount: Deactivated successfully. Jun 21 02:12:57.846346 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev.service.mount: Deactivated successfully. Jun 21 02:12:57.846372 systemd[1]: run-credentials-systemd\x2dvconsole\x2dsetup.service.mount: Deactivated successfully. Jun 21 02:12:57.846580 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Jun 21 02:12:57.846640 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Jun 21 02:12:57.856520 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Jun 21 02:12:57.864704 systemd[1]: Starting initrd-switch-root.service - Switch Root... Jun 21 02:12:57.886570 systemd[1]: Switching root. Jun 21 02:12:57.961830 systemd-journald[218]: Journal stopped Jun 21 02:12:58.909943 kernel: SELinux: policy capability network_peer_controls=1 Jun 21 02:12:58.909960 kernel: SELinux: policy capability open_perms=1 Jun 21 02:12:58.909968 kernel: SELinux: policy capability extended_socket_class=1 Jun 21 02:12:58.909973 kernel: SELinux: policy capability always_check_network=0 Jun 21 02:12:58.909979 kernel: SELinux: policy capability cgroup_seclabel=1 Jun 21 02:12:58.909984 kernel: SELinux: policy capability nnp_nosuid_transition=1 Jun 21 02:12:58.909992 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Jun 21 02:12:58.909997 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Jun 21 02:12:58.910002 kernel: SELinux: policy capability userspace_initial_context=0 Jun 21 02:12:58.910007 kernel: audit: type=1403 audit(1750471978.054:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Jun 21 02:12:58.910014 systemd[1]: Successfully loaded SELinux policy in 69.958ms. Jun 21 02:12:58.910022 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 7.513ms. Jun 21 02:12:58.910028 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jun 21 02:12:58.910034 systemd[1]: Detected virtualization microsoft. Jun 21 02:12:58.910041 systemd[1]: Detected architecture arm64. Jun 21 02:12:58.910047 systemd[1]: Hostname set to . Jun 21 02:12:58.910053 zram_generator::config[1079]: No configuration found. Jun 21 02:12:58.910060 kernel: NET: Registered PF_VSOCK protocol family Jun 21 02:12:58.910101 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Jun 21 02:12:58.910109 systemd[1]: initrd-switch-root.service: Deactivated successfully. Jun 21 02:12:58.910115 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Jun 21 02:12:58.910121 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Jun 21 02:12:58.910128 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Jun 21 02:12:58.910134 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Jun 21 02:12:58.910140 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Jun 21 02:12:58.910146 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Jun 21 02:12:58.910152 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Jun 21 02:12:58.910159 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Jun 21 02:12:58.910165 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Jun 21 02:12:58.910172 systemd[1]: Created slice user.slice - User and Session Slice. Jun 21 02:12:58.910178 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jun 21 02:12:58.910184 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jun 21 02:12:58.910190 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Jun 21 02:12:58.910196 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Jun 21 02:12:58.910202 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Jun 21 02:12:58.910208 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jun 21 02:12:58.910214 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Jun 21 02:12:58.910220 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jun 21 02:12:58.910226 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jun 21 02:12:58.910232 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Jun 21 02:12:58.910240 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Jun 21 02:12:58.910246 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Jun 21 02:12:58.910252 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Jun 21 02:12:58.910258 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jun 21 02:12:58.910264 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jun 21 02:12:58.910271 systemd[1]: Reached target slices.target - Slice Units. Jun 21 02:12:58.910277 systemd[1]: Reached target swap.target - Swaps. Jun 21 02:12:58.910283 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Jun 21 02:12:58.910290 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Jun 21 02:12:58.910296 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Jun 21 02:12:58.910302 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jun 21 02:12:58.910308 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jun 21 02:12:58.910315 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jun 21 02:12:58.910322 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Jun 21 02:12:58.910328 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Jun 21 02:12:58.910334 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Jun 21 02:12:58.910340 systemd[1]: Mounting media.mount - External Media Directory... Jun 21 02:12:58.910346 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Jun 21 02:12:58.910353 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Jun 21 02:12:58.910359 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Jun 21 02:12:58.910366 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Jun 21 02:12:58.910372 systemd[1]: Reached target machines.target - Containers. Jun 21 02:12:58.910378 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Jun 21 02:12:58.910384 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Jun 21 02:12:58.910391 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jun 21 02:12:58.910397 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Jun 21 02:12:58.910404 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jun 21 02:12:58.910410 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jun 21 02:12:58.910416 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jun 21 02:12:58.910423 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Jun 21 02:12:58.910429 kernel: ACPI: bus type drm_connector registered Jun 21 02:12:58.910434 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jun 21 02:12:58.910440 kernel: fuse: init (API version 7.41) Jun 21 02:12:58.910446 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Jun 21 02:12:58.910452 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Jun 21 02:12:58.910459 kernel: loop: module loaded Jun 21 02:12:58.910465 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Jun 21 02:12:58.910471 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Jun 21 02:12:58.910477 systemd[1]: Stopped systemd-fsck-usr.service. Jun 21 02:12:58.910483 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jun 21 02:12:58.910490 systemd[1]: Starting systemd-journald.service - Journal Service... Jun 21 02:12:58.910496 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jun 21 02:12:58.910503 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jun 21 02:12:58.910522 systemd-journald[1180]: Collecting audit messages is disabled. Jun 21 02:12:58.910538 systemd-journald[1180]: Journal started Jun 21 02:12:58.910553 systemd-journald[1180]: Runtime Journal (/run/log/journal/dd4de9f4c4c24758b15e15bfeab47edc) is 8M, max 78.5M, 70.5M free. Jun 21 02:12:58.316140 systemd[1]: Queued start job for default target multi-user.target. Jun 21 02:12:58.322446 systemd[1]: Unnecessary job was removed for dev-sda6.device - /dev/sda6. Jun 21 02:12:58.322790 systemd[1]: systemd-journald.service: Deactivated successfully. Jun 21 02:12:58.323049 systemd[1]: systemd-journald.service: Consumed 1.179s CPU time. Jun 21 02:12:58.925230 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Jun 21 02:12:58.939814 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Jun 21 02:12:58.951570 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jun 21 02:12:58.957996 systemd[1]: verity-setup.service: Deactivated successfully. Jun 21 02:12:58.958040 systemd[1]: Stopped verity-setup.service. Jun 21 02:12:58.970034 systemd[1]: Started systemd-journald.service - Journal Service. Jun 21 02:12:58.970586 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Jun 21 02:12:58.974964 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Jun 21 02:12:58.979298 systemd[1]: Mounted media.mount - External Media Directory. Jun 21 02:12:58.982982 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Jun 21 02:12:58.987357 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Jun 21 02:12:58.991834 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Jun 21 02:12:58.995833 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Jun 21 02:12:59.000596 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jun 21 02:12:59.005961 systemd[1]: modprobe@configfs.service: Deactivated successfully. Jun 21 02:12:59.006112 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Jun 21 02:12:59.011058 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jun 21 02:12:59.011203 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jun 21 02:12:59.015795 systemd[1]: modprobe@drm.service: Deactivated successfully. Jun 21 02:12:59.017202 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jun 21 02:12:59.021494 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jun 21 02:12:59.021643 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jun 21 02:12:59.026709 systemd[1]: modprobe@fuse.service: Deactivated successfully. Jun 21 02:12:59.026849 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Jun 21 02:12:59.031266 systemd[1]: modprobe@loop.service: Deactivated successfully. Jun 21 02:12:59.031390 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jun 21 02:12:59.035731 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jun 21 02:12:59.040474 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jun 21 02:12:59.045420 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Jun 21 02:12:59.051756 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Jun 21 02:12:59.057392 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jun 21 02:12:59.073438 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Jun 21 02:12:59.087169 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Jun 21 02:12:59.091728 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Jun 21 02:12:59.091761 systemd[1]: Reached target local-fs.target - Local File Systems. Jun 21 02:12:59.096412 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Jun 21 02:12:59.104204 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Jun 21 02:12:59.109418 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jun 21 02:12:59.121190 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Jun 21 02:12:59.126031 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Jun 21 02:12:59.133138 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jun 21 02:12:59.134207 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Jun 21 02:12:59.140647 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jun 21 02:12:59.146458 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jun 21 02:12:59.163755 systemd-journald[1180]: Time spent on flushing to /var/log/journal/dd4de9f4c4c24758b15e15bfeab47edc is 80.243ms for 708 entries. Jun 21 02:12:59.163755 systemd-journald[1180]: System Journal (/var/log/journal/dd4de9f4c4c24758b15e15bfeab47edc) is 8M, max 2.6G, 2.6G free. Jun 21 02:12:59.277380 systemd-journald[1180]: Received client request to flush runtime journal. Jun 21 02:12:59.277414 kernel: loop0: detected capacity change from 0 to 138376 Jun 21 02:12:59.277429 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Jun 21 02:12:59.277437 kernel: loop1: detected capacity change from 0 to 28936 Jun 21 02:12:59.159151 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Jun 21 02:12:59.175008 systemd[1]: Starting systemd-sysusers.service - Create System Users... Jun 21 02:12:59.183916 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Jun 21 02:12:59.191487 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Jun 21 02:12:59.199668 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Jun 21 02:12:59.208109 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). Jun 21 02:12:59.208170 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Jun 21 02:12:59.220293 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jun 21 02:12:59.250971 systemd[1]: Finished systemd-sysusers.service - Create System Users. Jun 21 02:12:59.260469 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jun 21 02:12:59.282791 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Jun 21 02:12:59.297890 systemd-tmpfiles[1225]: ACLs are not supported, ignoring. Jun 21 02:12:59.297903 systemd-tmpfiles[1225]: ACLs are not supported, ignoring. Jun 21 02:12:59.303223 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jun 21 02:12:59.325225 kernel: loop2: detected capacity change from 0 to 107312 Jun 21 02:12:59.342089 kernel: loop3: detected capacity change from 0 to 138376 Jun 21 02:12:59.349112 kernel: loop4: detected capacity change from 0 to 28936 Jun 21 02:12:59.355117 kernel: loop5: detected capacity change from 0 to 107312 Jun 21 02:12:59.356812 (sd-merge)[1234]: Using extensions 'containerd-flatcar', 'docker-flatcar', 'oem-azure'. Jun 21 02:12:59.357923 (sd-merge)[1234]: Merged extensions into '/usr'. Jun 21 02:12:59.360643 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Jun 21 02:12:59.368223 systemd[1]: Starting ensure-sysext.service... Jun 21 02:12:59.375757 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jun 21 02:12:59.391033 systemd[1]: Starting waagent-network-setup.service - Setup network rules for WALinuxAgent... Jun 21 02:12:59.416189 systemd[1]: Reload requested from client PID 1236 ('systemctl') (unit ensure-sysext.service)... Jun 21 02:12:59.416204 systemd[1]: Reloading... Jun 21 02:12:59.416233 systemd-tmpfiles[1237]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Jun 21 02:12:59.416249 systemd-tmpfiles[1237]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Jun 21 02:12:59.416429 systemd-tmpfiles[1237]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Jun 21 02:12:59.416558 systemd-tmpfiles[1237]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Jun 21 02:12:59.416971 systemd-tmpfiles[1237]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Jun 21 02:12:59.417132 systemd-tmpfiles[1237]: ACLs are not supported, ignoring. Jun 21 02:12:59.417162 systemd-tmpfiles[1237]: ACLs are not supported, ignoring. Jun 21 02:12:59.444620 systemd-tmpfiles[1237]: Detected autofs mount point /boot during canonicalization of boot. Jun 21 02:12:59.444632 systemd-tmpfiles[1237]: Skipping /boot Jun 21 02:12:59.458084 zram_generator::config[1264]: No configuration found. Jun 21 02:12:59.493833 systemd-tmpfiles[1237]: Detected autofs mount point /boot during canonicalization of boot. Jun 21 02:12:59.496657 systemd-tmpfiles[1237]: Skipping /boot Jun 21 02:12:59.524578 ldconfig[1210]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Jun 21 02:12:59.592360 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Jun 21 02:12:59.652800 systemd[1]: Reloading finished in 236 ms. Jun 21 02:12:59.666397 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Jun 21 02:12:59.682208 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jun 21 02:12:59.700024 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jun 21 02:12:59.705166 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Jun 21 02:12:59.719145 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Jun 21 02:12:59.729464 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jun 21 02:12:59.738670 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Jun 21 02:12:59.744918 augenrules[1324]: /sbin/augenrules: No change Jun 21 02:12:59.748363 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Jun 21 02:12:59.753231 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jun 21 02:12:59.760743 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jun 21 02:12:59.762329 augenrules[1344]: No rules Jun 21 02:12:59.769400 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jun 21 02:12:59.778212 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jun 21 02:12:59.778308 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jun 21 02:12:59.778378 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Jun 21 02:12:59.779524 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Jun 21 02:12:59.784978 systemd[1]: audit-rules.service: Deactivated successfully. Jun 21 02:12:59.786190 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jun 21 02:12:59.791677 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Jun 21 02:12:59.800652 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jun 21 02:12:59.803260 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jun 21 02:12:59.812172 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Jun 21 02:12:59.821163 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jun 21 02:12:59.821310 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jun 21 02:12:59.827183 systemd[1]: modprobe@loop.service: Deactivated successfully. Jun 21 02:12:59.827297 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jun 21 02:12:59.832652 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Jun 21 02:12:59.844857 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Jun 21 02:12:59.848273 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jun 21 02:12:59.859479 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jun 21 02:12:59.869026 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jun 21 02:12:59.875442 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jun 21 02:12:59.875643 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jun 21 02:12:59.875751 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Jun 21 02:12:59.879291 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jun 21 02:12:59.887286 systemd[1]: Starting systemd-update-done.service - Update is Completed... Jun 21 02:12:59.894214 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Jun 21 02:12:59.896700 systemd[1]: Started systemd-userdbd.service - User Database Manager. Jun 21 02:12:59.903798 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jun 21 02:12:59.906139 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jun 21 02:12:59.912248 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jun 21 02:12:59.912380 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jun 21 02:12:59.918286 systemd[1]: modprobe@loop.service: Deactivated successfully. Jun 21 02:12:59.918416 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jun 21 02:12:59.923191 systemd[1]: Finished systemd-update-done.service - Update is Completed. Jun 21 02:12:59.929967 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Jun 21 02:12:59.938692 systemd[1]: Expecting device dev-ptp_hyperv.device - /dev/ptp_hyperv... Jun 21 02:12:59.944302 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jun 21 02:12:59.949490 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Jun 21 02:12:59.950320 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jun 21 02:12:59.958416 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jun 21 02:12:59.967294 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jun 21 02:12:59.974219 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jun 21 02:12:59.978379 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jun 21 02:12:59.978470 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jun 21 02:12:59.978544 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Jun 21 02:12:59.978644 systemd[1]: Reached target time-set.target - System Time Set. Jun 21 02:12:59.985418 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Jun 21 02:12:59.986316 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jun 21 02:12:59.986456 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jun 21 02:12:59.992172 systemd[1]: modprobe@drm.service: Deactivated successfully. Jun 21 02:12:59.995711 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jun 21 02:13:00.004512 systemd[1]: Finished ensure-sysext.service. Jun 21 02:13:00.015294 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jun 21 02:13:00.016102 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jun 21 02:13:00.018039 systemd-udevd[1367]: Using default interface naming scheme 'v255'. Jun 21 02:13:00.023146 python[1269]: Setting up firewall for the WALinux Agent with args: {'dst_ip': '168.63.129.16', 'uid': '0', 'wait': '-w'} Jun 21 02:13:00.023146 python[1269]: Successfully set the firewall rules Jun 21 02:13:00.023273 systemd[1]: modprobe@loop.service: Deactivated successfully. Jun 21 02:13:00.025104 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jun 21 02:13:00.032443 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jun 21 02:13:00.033487 augenrules[1375]: /sbin/augenrules: No change Jun 21 02:13:00.032496 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jun 21 02:13:00.034692 systemd-resolved[1330]: Positive Trust Anchors: Jun 21 02:13:00.034708 systemd-resolved[1330]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jun 21 02:13:00.034729 systemd-resolved[1330]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jun 21 02:13:00.037267 systemd-resolved[1330]: Using system hostname 'ci-4372.0.0-a-faf43560f9'. Jun 21 02:13:00.038321 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jun 21 02:13:00.042881 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jun 21 02:13:00.050380 augenrules[1405]: No rules Jun 21 02:13:00.052106 systemd[1]: audit-rules.service: Deactivated successfully. Jun 21 02:13:00.052407 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jun 21 02:13:00.059628 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jun 21 02:13:00.066084 systemd[1]: Reached target sysinit.target - System Initialization. Jun 21 02:13:00.074113 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Jun 21 02:13:00.083150 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Jun 21 02:13:00.090971 systemd[1]: Started logrotate.timer - Daily rotation of log files. Jun 21 02:13:00.098716 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Jun 21 02:13:00.108345 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Jun 21 02:13:00.117359 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Jun 21 02:13:00.117387 systemd[1]: Reached target paths.target - Path Units. Jun 21 02:13:00.123710 systemd[1]: Reached target timers.target - Timer Units. Jun 21 02:13:00.131890 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Jun 21 02:13:00.141187 systemd[1]: Starting docker.socket - Docker Socket for the API... Jun 21 02:13:00.151898 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Jun 21 02:13:00.157677 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Jun 21 02:13:00.164103 systemd[1]: Reached target ssh-access.target - SSH Access Available. Jun 21 02:13:00.175508 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Jun 21 02:13:00.184307 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Jun 21 02:13:00.196140 systemd[1]: Finished waagent-network-setup.service - Setup network rules for WALinuxAgent. Jun 21 02:13:00.201975 systemd[1]: Listening on docker.socket - Docker Socket for the API. Jun 21 02:13:00.212926 systemd[1]: Reached target network-pre.target - Preparation for Network. Jun 21 02:13:00.220106 systemd[1]: Reached target sockets.target - Socket Units. Jun 21 02:13:00.226286 systemd[1]: Reached target basic.target - Basic System. Jun 21 02:13:00.230736 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Jun 21 02:13:00.230866 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Jun 21 02:13:00.232558 systemd[1]: Starting coreos-metadata.service - Flatcar Metadata Agent... Jun 21 02:13:00.244033 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Jun 21 02:13:00.250845 kernel: mousedev: PS/2 mouse device common for all mice Jun 21 02:13:00.251322 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Jun 21 02:13:00.263306 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Jun 21 02:13:00.272782 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Jun 21 02:13:00.279790 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Jun 21 02:13:00.280842 jq[1463]: false Jun 21 02:13:00.281621 systemd[1]: Started hv_kvp_daemon.service - Hyper-V KVP daemon. Jun 21 02:13:00.289529 systemd[1]: hv_vss_daemon.service - Hyper-V VSS daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/vmbus/hv_vss). Jun 21 02:13:00.291002 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Jun 21 02:13:00.298109 extend-filesystems[1467]: Found /dev/sda6 Jun 21 02:13:00.304188 extend-filesystems[1467]: Found /dev/sda9 Jun 21 02:13:00.310248 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Jun 21 02:13:00.315244 extend-filesystems[1467]: Checking size of /dev/sda9 Jun 21 02:13:00.321677 KVP[1468]: KVP starting; pid is:1468 Jun 21 02:13:00.322662 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Jun 21 02:13:00.339423 kernel: hv_utils: KVP IC version 4.0 Jun 21 02:13:00.338351 KVP[1468]: KVP LIC Version: 3.1 Jun 21 02:13:00.339839 extend-filesystems[1467]: Old size kept for /dev/sda9 Jun 21 02:13:00.352300 systemd[1]: Starting systemd-logind.service - User Login Management... Jun 21 02:13:00.360731 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jun 21 02:13:00.368908 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Jun 21 02:13:00.369262 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Jun 21 02:13:00.370545 systemd[1]: Starting update-engine.service - Update Engine... Jun 21 02:13:00.379704 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Jun 21 02:13:00.394407 kernel: hv_vmbus: registering driver hv_balloon Jun 21 02:13:00.394456 kernel: hv_balloon: Using Dynamic Memory protocol version 2.0 Jun 21 02:13:00.398123 kernel: hv_balloon: Memory hot add disabled on ARM64 Jun 21 02:13:00.400251 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Jun 21 02:13:00.408963 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Jun 21 02:13:00.409459 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Jun 21 02:13:00.409699 systemd[1]: extend-filesystems.service: Deactivated successfully. Jun 21 02:13:00.410118 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Jun 21 02:13:00.418710 systemd[1]: motdgen.service: Deactivated successfully. Jun 21 02:13:00.418871 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Jun 21 02:13:00.426551 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Jun 21 02:13:00.426704 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Jun 21 02:13:00.435961 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Jun 21 02:13:00.456696 kernel: hv_vmbus: registering driver hyperv_fb Jun 21 02:13:00.456752 kernel: hyperv_fb: Synthvid Version major 3, minor 5 Jun 21 02:13:00.462843 kernel: hyperv_fb: Screen resolution: 1024x768, Color depth: 32, Frame buffer size: 8388608 Jun 21 02:13:00.466037 kernel: Console: switching to colour dummy device 80x25 Jun 21 02:13:00.473939 kernel: Console: switching to colour frame buffer device 128x48 Jun 21 02:13:00.478323 jq[1519]: true Jun 21 02:13:00.486363 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Jun 21 02:13:00.497526 update_engine[1512]: I20250621 02:13:00.496894 1512 main.cc:92] Flatcar Update Engine starting Jun 21 02:13:00.502119 jq[1559]: false Jun 21 02:13:00.502959 systemd[1]: Condition check resulted in dev-ptp_hyperv.device - /dev/ptp_hyperv being skipped. Jun 21 02:13:00.504735 systemd[1]: Starting chronyd.service - NTP client/server... Jun 21 02:13:00.512235 systemd[1]: Starting issuegen.service - Generate /run/issue... Jun 21 02:13:00.516784 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'. Jun 21 02:13:00.517131 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition being skipped. Jun 21 02:13:00.524762 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Jun 21 02:13:00.525303 dbus-daemon[1457]: [system] SELinux support is enabled Jun 21 02:13:00.525428 systemd[1]: Started dbus.service - D-Bus System Message Bus. Jun 21 02:13:00.533302 update_engine[1512]: I20250621 02:13:00.533260 1512 update_check_scheduler.cc:74] Next update check in 2m28s Jun 21 02:13:00.533895 systemd[1]: issuegen.service: Deactivated successfully. Jun 21 02:13:00.534192 systemd[1]: Finished issuegen.service - Generate /run/issue. Jun 21 02:13:00.547698 systemd[1]: Started update-engine.service - Update Engine. Jun 21 02:13:00.553478 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Jun 21 02:13:00.553579 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Jun 21 02:13:00.563994 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jun 21 02:13:00.571542 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Jun 21 02:13:00.571649 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Jun 21 02:13:00.572081 kernel: MACsec IEEE 802.1AE Jun 21 02:13:00.581362 systemd[1]: Started locksmithd.service - Cluster reboot manager. Jun 21 02:13:00.600692 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Virtual_Disk OEM. Jun 21 02:13:00.609271 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Jun 21 02:13:00.622735 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jun 21 02:13:00.626303 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jun 21 02:13:00.638313 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jun 21 02:13:00.661530 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Jun 21 02:13:00.674197 systemd-logind[1490]: New seat seat0. Jun 21 02:13:00.677288 systemd-logind[1490]: Watching system buttons on /dev/input/event0 (AT Translated Set 2 keyboard) Jun 21 02:13:00.677478 systemd[1]: Started systemd-logind.service - User Login Management. Jun 21 02:13:00.697565 locksmithd[1585]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Jun 21 02:13:00.710681 (chronyd)[1566]: chronyd.service: Referenced but unset environment variable evaluates to an empty string: OPTIONS Jun 21 02:13:00.717302 chronyd[1612]: chronyd version 4.6.1 starting (+CMDMON +NTP +REFCLOCK +RTC +PRIVDROP +SCFILTER -SIGND +ASYNCDNS +NTS +SECHASH +IPV6 -DEBUG) Jun 21 02:13:00.718789 chronyd[1612]: Timezone right/UTC failed leap second check, ignoring Jun 21 02:13:00.719288 chronyd[1612]: Frequency 0.000 +/- 1000000.000 ppm read from /var/lib/chrony/chrony.drift Jun 21 02:13:00.719412 chronyd[1612]: Loaded seccomp filter (level 2) Jun 21 02:13:00.720922 systemd[1]: Started chronyd.service - NTP client/server. Jun 21 02:13:00.722359 systemd-networkd[1508]: lo: Link UP Jun 21 02:13:00.722663 systemd-networkd[1508]: lo: Gained carrier Jun 21 02:13:00.727737 systemd-networkd[1508]: Enumeration completed Jun 21 02:13:00.728417 systemd[1]: Started systemd-networkd.service - Network Configuration. Jun 21 02:13:00.728592 systemd-networkd[1508]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 21 02:13:00.728595 systemd-networkd[1508]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jun 21 02:13:00.734557 systemd[1]: Reached target network.target - Network. Jun 21 02:13:00.742103 systemd[1]: Starting containerd.service - containerd container runtime... Jun 21 02:13:00.749794 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Jun 21 02:13:00.765452 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Jun 21 02:13:00.774664 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Jun 21 02:13:00.798580 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jun 21 02:13:00.804191 (ntainerd)[1655]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Jun 21 02:13:00.805687 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Jun 21 02:13:00.813459 systemd[1]: Started getty@tty1.service - Getty on tty1. Jun 21 02:13:00.820172 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Jun 21 02:13:00.829206 systemd[1]: Reached target getty.target - Login Prompts. Jun 21 02:13:00.836114 kernel: mlx5_core c44e:00:02.0 enP50254s1: Link up Jun 21 02:13:00.873085 kernel: hv_netvsc 00224878-a8ee-0022-4878-a8ee00224878 eth0: Data path switched to VF: enP50254s1 Jun 21 02:13:00.875892 systemd-networkd[1508]: enP50254s1: Link UP Jun 21 02:13:00.876002 systemd-networkd[1508]: eth0: Link UP Jun 21 02:13:00.876858 systemd-networkd[1508]: eth0: Gained carrier Jun 21 02:13:00.877089 systemd-networkd[1508]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 21 02:13:00.882105 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Jun 21 02:13:00.883675 systemd-networkd[1508]: enP50254s1: Gained carrier Jun 21 02:13:00.899127 systemd-networkd[1508]: eth0: DHCPv4 address 10.200.20.30/24, gateway 10.200.20.1 acquired from 168.63.129.16 Jun 21 02:13:00.929225 containerd[1655]: time="2025-06-21T02:13:00Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Jun 21 02:13:00.933080 containerd[1655]: time="2025-06-21T02:13:00.931206488Z" level=info msg="starting containerd" revision=06b99ca80cdbfbc6cc8bd567021738c9af2b36ce version=v2.0.4 Jun 21 02:13:00.938246 containerd[1655]: time="2025-06-21T02:13:00.938215888Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="5.6µs" Jun 21 02:13:00.938246 containerd[1655]: time="2025-06-21T02:13:00.938241048Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Jun 21 02:13:00.938323 containerd[1655]: time="2025-06-21T02:13:00.938253392Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Jun 21 02:13:00.938401 containerd[1655]: time="2025-06-21T02:13:00.938382024Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Jun 21 02:13:00.938401 containerd[1655]: time="2025-06-21T02:13:00.938398512Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Jun 21 02:13:00.938434 containerd[1655]: time="2025-06-21T02:13:00.938417736Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jun 21 02:13:00.938497 containerd[1655]: time="2025-06-21T02:13:00.938480664Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jun 21 02:13:00.938497 containerd[1655]: time="2025-06-21T02:13:00.938495112Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jun 21 02:13:00.938670 containerd[1655]: time="2025-06-21T02:13:00.938652536Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jun 21 02:13:00.938684 containerd[1655]: time="2025-06-21T02:13:00.938668848Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jun 21 02:13:00.938684 containerd[1655]: time="2025-06-21T02:13:00.938677112Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jun 21 02:13:00.938684 containerd[1655]: time="2025-06-21T02:13:00.938682024Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Jun 21 02:13:00.938779 containerd[1655]: time="2025-06-21T02:13:00.938763416Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Jun 21 02:13:00.938937 containerd[1655]: time="2025-06-21T02:13:00.938919512Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jun 21 02:13:00.938961 containerd[1655]: time="2025-06-21T02:13:00.938949952Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jun 21 02:13:00.938961 containerd[1655]: time="2025-06-21T02:13:00.938959704Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Jun 21 02:13:00.938995 containerd[1655]: time="2025-06-21T02:13:00.938980312Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Jun 21 02:13:00.939156 containerd[1655]: time="2025-06-21T02:13:00.939140208Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Jun 21 02:13:00.939200 containerd[1655]: time="2025-06-21T02:13:00.939176032Z" level=info msg="metadata content store policy set" policy=shared Jun 21 02:13:00.939430 containerd[1655]: time="2025-06-21T02:13:00.939396840Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Jun 21 02:13:00.939455 containerd[1655]: time="2025-06-21T02:13:00.939444128Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Jun 21 02:13:00.939455 containerd[1655]: time="2025-06-21T02:13:00.939453424Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Jun 21 02:13:00.939491 containerd[1655]: time="2025-06-21T02:13:00.939461640Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Jun 21 02:13:00.939491 containerd[1655]: time="2025-06-21T02:13:00.939468992Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Jun 21 02:13:00.939491 containerd[1655]: time="2025-06-21T02:13:00.939477880Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Jun 21 02:13:00.939491 containerd[1655]: time="2025-06-21T02:13:00.939484696Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Jun 21 02:13:00.939550 containerd[1655]: time="2025-06-21T02:13:00.939506000Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Jun 21 02:13:00.939550 containerd[1655]: time="2025-06-21T02:13:00.939518112Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Jun 21 02:13:00.939550 containerd[1655]: time="2025-06-21T02:13:00.939526224Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Jun 21 02:13:00.939550 containerd[1655]: time="2025-06-21T02:13:00.939533160Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Jun 21 02:13:00.939550 containerd[1655]: time="2025-06-21T02:13:00.939541504Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Jun 21 02:13:00.939609 containerd[1655]: time="2025-06-21T02:13:00.939600616Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Jun 21 02:13:00.939625 containerd[1655]: time="2025-06-21T02:13:00.939612632Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Jun 21 02:13:00.939625 containerd[1655]: time="2025-06-21T02:13:00.939622752Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Jun 21 02:13:00.939650 containerd[1655]: time="2025-06-21T02:13:00.939629576Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Jun 21 02:13:00.939650 containerd[1655]: time="2025-06-21T02:13:00.939636344Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Jun 21 02:13:00.939650 containerd[1655]: time="2025-06-21T02:13:00.939643128Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Jun 21 02:13:00.939650 containerd[1655]: time="2025-06-21T02:13:00.939650080Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Jun 21 02:13:00.939701 containerd[1655]: time="2025-06-21T02:13:00.939656744Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Jun 21 02:13:00.939701 containerd[1655]: time="2025-06-21T02:13:00.939663800Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Jun 21 02:13:00.939701 containerd[1655]: time="2025-06-21T02:13:00.939670304Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Jun 21 02:13:00.939701 containerd[1655]: time="2025-06-21T02:13:00.939676640Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Jun 21 02:13:00.939751 containerd[1655]: time="2025-06-21T02:13:00.939714976Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Jun 21 02:13:00.939751 containerd[1655]: time="2025-06-21T02:13:00.939726456Z" level=info msg="Start snapshots syncer" Jun 21 02:13:00.939774 containerd[1655]: time="2025-06-21T02:13:00.939751416Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Jun 21 02:13:00.940520 containerd[1655]: time="2025-06-21T02:13:00.940094296Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Jun 21 02:13:00.940520 containerd[1655]: time="2025-06-21T02:13:00.940151408Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Jun 21 02:13:00.940666 containerd[1655]: time="2025-06-21T02:13:00.940394144Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Jun 21 02:13:00.941675 containerd[1655]: time="2025-06-21T02:13:00.940906696Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Jun 21 02:13:00.941675 containerd[1655]: time="2025-06-21T02:13:00.940937688Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Jun 21 02:13:00.941675 containerd[1655]: time="2025-06-21T02:13:00.940945808Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Jun 21 02:13:00.941675 containerd[1655]: time="2025-06-21T02:13:00.940955440Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Jun 21 02:13:00.941675 containerd[1655]: time="2025-06-21T02:13:00.940963464Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Jun 21 02:13:00.941675 containerd[1655]: time="2025-06-21T02:13:00.940970480Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Jun 21 02:13:00.941675 containerd[1655]: time="2025-06-21T02:13:00.940977960Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Jun 21 02:13:00.941675 containerd[1655]: time="2025-06-21T02:13:00.940996760Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Jun 21 02:13:00.941675 containerd[1655]: time="2025-06-21T02:13:00.941004328Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Jun 21 02:13:00.941675 containerd[1655]: time="2025-06-21T02:13:00.941011152Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Jun 21 02:13:00.941675 containerd[1655]: time="2025-06-21T02:13:00.941040328Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jun 21 02:13:00.941675 containerd[1655]: time="2025-06-21T02:13:00.941050456Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jun 21 02:13:00.941675 containerd[1655]: time="2025-06-21T02:13:00.941056488Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jun 21 02:13:00.941888 containerd[1655]: time="2025-06-21T02:13:00.941062256Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jun 21 02:13:00.941888 containerd[1655]: time="2025-06-21T02:13:00.941083816Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Jun 21 02:13:00.941888 containerd[1655]: time="2025-06-21T02:13:00.941090032Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Jun 21 02:13:00.941888 containerd[1655]: time="2025-06-21T02:13:00.941097368Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Jun 21 02:13:00.941888 containerd[1655]: time="2025-06-21T02:13:00.941114904Z" level=info msg="runtime interface created" Jun 21 02:13:00.941888 containerd[1655]: time="2025-06-21T02:13:00.941118520Z" level=info msg="created NRI interface" Jun 21 02:13:00.941888 containerd[1655]: time="2025-06-21T02:13:00.941123976Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Jun 21 02:13:00.941888 containerd[1655]: time="2025-06-21T02:13:00.941132800Z" level=info msg="Connect containerd service" Jun 21 02:13:00.941888 containerd[1655]: time="2025-06-21T02:13:00.941152464Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Jun 21 02:13:00.941888 containerd[1655]: time="2025-06-21T02:13:00.941523144Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Jun 21 02:13:00.989908 containerd[1655]: time="2025-06-21T02:13:00.989804408Z" level=info msg="Start subscribing containerd event" Jun 21 02:13:00.989908 containerd[1655]: time="2025-06-21T02:13:00.989857776Z" level=info msg="Start recovering state" Jun 21 02:13:00.989980 containerd[1655]: time="2025-06-21T02:13:00.989915384Z" level=info msg="Start event monitor" Jun 21 02:13:00.989980 containerd[1655]: time="2025-06-21T02:13:00.989924280Z" level=info msg="Start cni network conf syncer for default" Jun 21 02:13:00.989980 containerd[1655]: time="2025-06-21T02:13:00.989929976Z" level=info msg="Start streaming server" Jun 21 02:13:00.989980 containerd[1655]: time="2025-06-21T02:13:00.989935920Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Jun 21 02:13:00.989980 containerd[1655]: time="2025-06-21T02:13:00.989940088Z" level=info msg="runtime interface starting up..." Jun 21 02:13:00.989980 containerd[1655]: time="2025-06-21T02:13:00.989943712Z" level=info msg="starting plugins..." Jun 21 02:13:00.989980 containerd[1655]: time="2025-06-21T02:13:00.989953752Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Jun 21 02:13:00.990204 containerd[1655]: time="2025-06-21T02:13:00.990181128Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Jun 21 02:13:00.990303 containerd[1655]: time="2025-06-21T02:13:00.990291200Z" level=info msg=serving... address=/run/containerd/containerd.sock Jun 21 02:13:00.990430 containerd[1655]: time="2025-06-21T02:13:00.990414976Z" level=info msg="containerd successfully booted in 0.061495s" Jun 21 02:13:00.990492 systemd[1]: Started containerd.service - containerd container runtime. Jun 21 02:13:01.235587 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Jun 21 02:13:01.241011 systemd[1]: Started sshd@0-10.200.20.30:22-10.200.16.10:44784.service - OpenSSH per-connection server daemon (10.200.16.10:44784). Jun 21 02:13:01.308051 coreos-metadata[1453]: Jun 21 02:13:01.307 INFO Fetching http://168.63.129.16/?comp=versions: Attempt #1 Jun 21 02:13:01.311213 coreos-metadata[1453]: Jun 21 02:13:01.311 INFO Fetch successful Jun 21 02:13:01.311341 coreos-metadata[1453]: Jun 21 02:13:01.311 INFO Fetching http://168.63.129.16/machine/?comp=goalstate: Attempt #1 Jun 21 02:13:01.312749 coreos-metadata[1453]: Jun 21 02:13:01.312 INFO Fetch successful Jun 21 02:13:01.312984 coreos-metadata[1453]: Jun 21 02:13:01.312 INFO Fetching http://168.63.129.16/machine/cb9180f2-6450-4128-b9d5-1de604c5a93d/263a1e8a%2D55bc%2D4281%2Dbd6a%2Df62e2970d579.%5Fci%2D4372.0.0%2Da%2Dfaf43560f9?comp=config&type=sharedConfig&incarnation=1: Attempt #1 Jun 21 02:13:01.314458 coreos-metadata[1453]: Jun 21 02:13:01.314 INFO Fetch successful Jun 21 02:13:01.314574 coreos-metadata[1453]: Jun 21 02:13:01.314 INFO Fetching http://169.254.169.254/metadata/instance/compute/vmSize?api-version=2017-08-01&format=text: Attempt #1 Jun 21 02:13:01.321254 coreos-metadata[1453]: Jun 21 02:13:01.321 INFO Fetch successful Jun 21 02:13:01.332934 systemd[1]: Finished coreos-metadata.service - Flatcar Metadata Agent. Jun 21 02:13:01.337877 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). Jun 21 02:13:01.698850 sshd[1693]: Accepted publickey for core from 10.200.16.10 port 44784 ssh2: RSA SHA256:x1PruQykt1/iwGxomFcDeDGvg8mzrwuw7ltMUepx0cE Jun 21 02:13:01.700174 sshd-session[1693]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:13:01.707883 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Jun 21 02:13:01.712912 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Jun 21 02:13:01.718939 systemd-logind[1490]: New session 1 of user core. Jun 21 02:13:01.732263 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Jun 21 02:13:01.739003 systemd[1]: Starting user@500.service - User Manager for UID 500... Jun 21 02:13:01.754526 (systemd)[1704]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Jun 21 02:13:01.756398 systemd-logind[1490]: New session c1 of user core. Jun 21 02:13:01.856719 systemd[1704]: Queued start job for default target default.target. Jun 21 02:13:01.865765 systemd[1704]: Created slice app.slice - User Application Slice. Jun 21 02:13:01.865791 systemd[1704]: Reached target paths.target - Paths. Jun 21 02:13:01.865818 systemd[1704]: Reached target timers.target - Timers. Jun 21 02:13:01.866738 systemd[1704]: Starting dbus.socket - D-Bus User Message Bus Socket... Jun 21 02:13:01.873525 systemd[1704]: Listening on dbus.socket - D-Bus User Message Bus Socket. Jun 21 02:13:01.873638 systemd[1704]: Reached target sockets.target - Sockets. Jun 21 02:13:01.873722 systemd[1704]: Reached target basic.target - Basic System. Jun 21 02:13:01.873798 systemd[1704]: Reached target default.target - Main User Target. Jun 21 02:13:01.873819 systemd[1704]: Startup finished in 113ms. Jun 21 02:13:01.873991 systemd[1]: Started user@500.service - User Manager for UID 500. Jun 21 02:13:01.879277 systemd[1]: Started session-1.scope - Session 1 of User core. Jun 21 02:13:02.123215 systemd-networkd[1508]: eth0: Gained IPv6LL Jun 21 02:13:02.127333 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Jun 21 02:13:02.133043 systemd[1]: Reached target network-online.target - Network is Online. Jun 21 02:13:02.139614 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Jun 21 02:13:02.156229 systemd[1]: Starting waagent.service - Microsoft Azure Linux Agent... Jun 21 02:13:02.167432 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Jun 21 02:13:02.176003 systemd[1]: Started waagent.service - Microsoft Azure Linux Agent. Jun 21 02:13:02.180603 systemd[1]: Reached target multi-user.target - Multi-User System. Jun 21 02:13:02.186851 systemd[1]: Startup finished in 1.629s (kernel) + 3.158s (initrd) + 4.202s (userspace) = 8.990s. Jun 21 02:13:02.210612 login[1665]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:13:02.229711 login[1666]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:13:02.230268 systemd[1]: Started sshd@1-10.200.20.30:22-10.200.16.10:44790.service - OpenSSH per-connection server daemon (10.200.16.10:44790). Jun 21 02:13:02.233847 systemd-logind[1490]: New session 2 of user core. Jun 21 02:13:02.239349 systemd[1]: Started session-2.scope - Session 2 of User core. Jun 21 02:13:02.244550 systemd[1]: Started session-3.scope - Session 3 of User core. Jun 21 02:13:02.244965 systemd-logind[1490]: New session 3 of user core. Jun 21 02:13:02.326650 waagent[1727]: 2025-06-21T02:13:02.326594Z INFO Daemon Daemon Azure Linux Agent Version: 2.12.0.4 Jun 21 02:13:02.327167 waagent[1727]: 2025-06-21T02:13:02.327130Z INFO Daemon Daemon OS: flatcar 4372.0.0 Jun 21 02:13:02.327297 waagent[1727]: 2025-06-21T02:13:02.327273Z INFO Daemon Daemon Python: 3.11.12 Jun 21 02:13:02.327508 waagent[1727]: 2025-06-21T02:13:02.327477Z INFO Daemon Daemon Run daemon Jun 21 02:13:02.327684 waagent[1727]: 2025-06-21T02:13:02.327657Z INFO Daemon Daemon No RDMA handler exists for distro='Flatcar Container Linux by Kinvolk' version='4372.0.0' Jun 21 02:13:02.327806 waagent[1727]: 2025-06-21T02:13:02.327782Z INFO Daemon Daemon Using waagent for provisioning Jun 21 02:13:02.328056 waagent[1727]: 2025-06-21T02:13:02.328025Z INFO Daemon Daemon Activate resource disk Jun 21 02:13:02.328217 waagent[1727]: 2025-06-21T02:13:02.328190Z INFO Daemon Daemon Searching gen1 prefix 00000000-0001 or gen2 f8b3781a-1e82-4818-a1c3-63d806ec15bb Jun 21 02:13:02.329894 waagent[1727]: 2025-06-21T02:13:02.329859Z INFO Daemon Daemon Found device: None Jun 21 02:13:02.330052 waagent[1727]: 2025-06-21T02:13:02.330026Z ERROR Daemon Daemon Failed to mount resource disk [ResourceDiskError] unable to detect disk topology Jun 21 02:13:02.330217 waagent[1727]: 2025-06-21T02:13:02.330184Z ERROR Daemon Daemon Event: name=WALinuxAgent, op=ActivateResourceDisk, message=[ResourceDiskError] unable to detect disk topology, duration=0 Jun 21 02:13:02.330780 waagent[1727]: 2025-06-21T02:13:02.330744Z INFO Daemon Daemon Clean protocol and wireserver endpoint Jun 21 02:13:02.331775 waagent[1727]: 2025-06-21T02:13:02.331239Z INFO Daemon Daemon Provisioning already completed, skipping. Jun 21 02:13:02.331775 waagent[1727]: 2025-06-21T02:13:02.331312Z INFO Daemon Daemon Detect protocol endpoint Jun 21 02:13:02.331775 waagent[1727]: 2025-06-21T02:13:02.331342Z INFO Daemon Daemon Clean protocol and wireserver endpoint Jun 21 02:13:02.331775 waagent[1727]: 2025-06-21T02:13:02.331377Z INFO Daemon Daemon WireServer endpoint is not found. Rerun dhcp handler Jun 21 02:13:02.331775 waagent[1727]: 2025-06-21T02:13:02.331400Z INFO Daemon Daemon Test for route to 168.63.129.16 Jun 21 02:13:02.331775 waagent[1727]: 2025-06-21T02:13:02.331505Z INFO Daemon Daemon Route to 168.63.129.16 exists Jun 21 02:13:02.331775 waagent[1727]: 2025-06-21T02:13:02.331537Z INFO Daemon Daemon Wire server endpoint:168.63.129.16 Jun 21 02:13:02.341963 waagent[1727]: 2025-06-21T02:13:02.341921Z INFO Daemon Daemon Fabric preferred wire protocol version:2015-04-05 Jun 21 02:13:02.342214 waagent[1727]: 2025-06-21T02:13:02.342196Z INFO Daemon Daemon Wire protocol version:2012-11-30 Jun 21 02:13:02.342320 waagent[1727]: 2025-06-21T02:13:02.342303Z INFO Daemon Daemon Server preferred version:2015-04-05 Jun 21 02:13:02.394233 waagent[1727]: 2025-06-21T02:13:02.393759Z INFO Daemon Daemon Initializing goal state during protocol detection Jun 21 02:13:02.394233 waagent[1727]: 2025-06-21T02:13:02.393858Z INFO Daemon Daemon Forcing an update of the goal state. Jun 21 02:13:02.397484 waagent[1727]: 2025-06-21T02:13:02.397442Z INFO Daemon Fetched a new incarnation for the WireServer goal state [incarnation 1] Jun 21 02:13:02.404828 waagent[1727]: 2025-06-21T02:13:02.404798Z INFO Daemon Daemon HostGAPlugin version: 1.0.8.175 Jun 21 02:13:02.405186 waagent[1727]: 2025-06-21T02:13:02.405155Z INFO Daemon Jun 21 02:13:02.405236 waagent[1727]: 2025-06-21T02:13:02.405220Z INFO Daemon Fetched new vmSettings [HostGAPlugin correlation ID: c7f90a6e-eb1a-4a7e-af1d-20193428450c eTag: 8522878718482746853 source: Fabric] Jun 21 02:13:02.405446 waagent[1727]: 2025-06-21T02:13:02.405422Z INFO Daemon The vmSettings originated via Fabric; will ignore them. Jun 21 02:13:02.405644 waagent[1727]: 2025-06-21T02:13:02.405621Z INFO Daemon Jun 21 02:13:02.405681 waagent[1727]: 2025-06-21T02:13:02.405666Z INFO Daemon Fetching full goal state from the WireServer [incarnation 1] Jun 21 02:13:02.408817 waagent[1727]: 2025-06-21T02:13:02.408792Z INFO Daemon Daemon Downloading artifacts profile blob Jun 21 02:13:02.466911 waagent[1727]: 2025-06-21T02:13:02.466861Z INFO Daemon Downloaded certificate {'thumbprint': '94A10A0FDE6B6BE19116B44ACD8600DD2334606A', 'hasPrivateKey': False} Jun 21 02:13:02.467220 waagent[1727]: 2025-06-21T02:13:02.467187Z INFO Daemon Downloaded certificate {'thumbprint': '901B2943297C85E090E45166FD0C9D77589D3E59', 'hasPrivateKey': True} Jun 21 02:13:02.467468 waagent[1727]: 2025-06-21T02:13:02.467441Z INFO Daemon Fetch goal state completed Jun 21 02:13:02.474997 waagent[1727]: 2025-06-21T02:13:02.474967Z INFO Daemon Daemon RDMA capabilities are not enabled, skipping Jun 21 02:13:02.475120 waagent[1727]: 2025-06-21T02:13:02.475097Z INFO Daemon Daemon Installed Agent WALinuxAgent-2.12.0.4 is the most current agent Jun 21 02:13:02.508209 systemd-networkd[1508]: enP50254s1: Gained IPv6LL Jun 21 02:13:02.571376 waagent[1767]: 2025-06-21T02:13:02.571326Z INFO ExtHandler ExtHandler Azure Linux Agent (Goal State Agent version 2.12.0.4) Jun 21 02:13:02.571575 waagent[1767]: 2025-06-21T02:13:02.571421Z INFO ExtHandler ExtHandler OS: flatcar 4372.0.0 Jun 21 02:13:02.571575 waagent[1767]: 2025-06-21T02:13:02.571458Z INFO ExtHandler ExtHandler Python: 3.11.12 Jun 21 02:13:02.571575 waagent[1767]: 2025-06-21T02:13:02.571492Z INFO ExtHandler ExtHandler CPU Arch: aarch64 Jun 21 02:13:02.576057 waagent[1767]: 2025-06-21T02:13:02.576013Z INFO ExtHandler ExtHandler Distro: flatcar-4372.0.0; OSUtil: FlatcarUtil; AgentService: waagent; Python: 3.11.12; Arch: aarch64; systemd: True; LISDrivers: Absent; logrotate: logrotate 3.22.0; Jun 21 02:13:02.576177 waagent[1767]: 2025-06-21T02:13:02.576153Z INFO ExtHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Jun 21 02:13:02.576211 waagent[1767]: 2025-06-21T02:13:02.576199Z INFO ExtHandler ExtHandler Wire server endpoint:168.63.129.16 Jun 21 02:13:02.585620 waagent[1767]: 2025-06-21T02:13:02.585577Z INFO ExtHandler Fetched a new incarnation for the WireServer goal state [incarnation 1] Jun 21 02:13:02.590006 waagent[1767]: 2025-06-21T02:13:02.589976Z INFO ExtHandler ExtHandler HostGAPlugin version: 1.0.8.175 Jun 21 02:13:02.590366 waagent[1767]: 2025-06-21T02:13:02.590336Z INFO ExtHandler Jun 21 02:13:02.590419 waagent[1767]: 2025-06-21T02:13:02.590401Z INFO ExtHandler Fetched new vmSettings [HostGAPlugin correlation ID: 62c028e9-f416-4d3b-974f-ccf26cec7027 eTag: 8522878718482746853 source: Fabric] Jun 21 02:13:02.590635 waagent[1767]: 2025-06-21T02:13:02.590611Z INFO ExtHandler The vmSettings originated via Fabric; will ignore them. Jun 21 02:13:02.591206 waagent[1767]: 2025-06-21T02:13:02.591173Z INFO ExtHandler Jun 21 02:13:02.591249 waagent[1767]: 2025-06-21T02:13:02.591233Z INFO ExtHandler Fetching full goal state from the WireServer [incarnation 1] Jun 21 02:13:02.594264 waagent[1767]: 2025-06-21T02:13:02.594239Z INFO ExtHandler ExtHandler Downloading artifacts profile blob Jun 21 02:13:02.640692 waagent[1767]: 2025-06-21T02:13:02.640642Z INFO ExtHandler Downloaded certificate {'thumbprint': '94A10A0FDE6B6BE19116B44ACD8600DD2334606A', 'hasPrivateKey': False} Jun 21 02:13:02.640955 waagent[1767]: 2025-06-21T02:13:02.640924Z INFO ExtHandler Downloaded certificate {'thumbprint': '901B2943297C85E090E45166FD0C9D77589D3E59', 'hasPrivateKey': True} Jun 21 02:13:02.641272 waagent[1767]: 2025-06-21T02:13:02.641244Z INFO ExtHandler Fetch goal state completed Jun 21 02:13:02.649927 waagent[1767]: 2025-06-21T02:13:02.649845Z INFO ExtHandler ExtHandler OpenSSL version: OpenSSL 3.3.3 11 Feb 2025 (Library: OpenSSL 3.3.3 11 Feb 2025) Jun 21 02:13:02.653435 waagent[1767]: 2025-06-21T02:13:02.653393Z INFO ExtHandler ExtHandler WALinuxAgent-2.12.0.4 running as process 1767 Jun 21 02:13:02.653525 waagent[1767]: 2025-06-21T02:13:02.653501Z INFO ExtHandler ExtHandler ******** AutoUpdate.Enabled is set to False, not processing the operation ******** Jun 21 02:13:02.653757 waagent[1767]: 2025-06-21T02:13:02.653730Z INFO ExtHandler ExtHandler ******** AutoUpdate.UpdateToLatestVersion is set to False, not processing the operation ******** Jun 21 02:13:02.654613 waagent[1767]: 2025-06-21T02:13:02.654580Z INFO ExtHandler ExtHandler [CGI] Cgroup monitoring is not supported on ['flatcar', '4372.0.0', '', 'Flatcar Container Linux by Kinvolk'] Jun 21 02:13:02.654927 waagent[1767]: 2025-06-21T02:13:02.654898Z INFO ExtHandler ExtHandler [CGI] Agent will reset the quotas in case distro: ['flatcar', '4372.0.0', '', 'Flatcar Container Linux by Kinvolk'] went from supported to unsupported Jun 21 02:13:02.655026 waagent[1767]: 2025-06-21T02:13:02.655006Z INFO ExtHandler ExtHandler [CGI] Agent cgroups enabled: False Jun 21 02:13:02.655500 waagent[1767]: 2025-06-21T02:13:02.655469Z INFO ExtHandler ExtHandler Starting setup for Persistent firewall rules Jun 21 02:13:02.656775 waagent[1767]: 2025-06-21T02:13:02.656751Z INFO ExtHandler ExtHandler Firewalld service not running/unavailable, trying to set up waagent-network-setup.service Jun 21 02:13:02.656921 waagent[1767]: 2025-06-21T02:13:02.656895Z INFO ExtHandler ExtHandler Successfully updated the Binary file /var/lib/waagent/waagent-network-setup.py for firewall setup Jun 21 02:13:02.661264 waagent[1767]: 2025-06-21T02:13:02.661228Z INFO ExtHandler ExtHandler Unit file matches with expected version: 1.4 and exec start: /usr/lib/python-exec/python3.11/python /var/lib/waagent/waagent-network-setup.py, not overwriting unit file Jun 21 02:13:02.661313 waagent[1767]: 2025-06-21T02:13:02.661292Z INFO ExtHandler ExtHandler Service: waagent-network-setup.service already enabled. No change needed. Jun 21 02:13:02.667316 waagent[1767]: 2025-06-21T02:13:02.667276Z INFO ExtHandler ExtHandler Logs from the waagent-network-setup.service since system boot: Jun 21 02:13:02.667316 waagent[1767]: Jun 21 02:12:59 ci-4372.0.0-a-faf43560f9 systemd[1]: Starting waagent-network-setup.service - Setup network rules for WALinuxAgent... Jun 21 02:13:02.667316 waagent[1767]: Jun 21 02:13:00 ci-4372.0.0-a-faf43560f9 python[1269]: Setting up firewall for the WALinux Agent with args: {'dst_ip': '168.63.129.16', 'uid': '0', 'wait': '-w'} Jun 21 02:13:02.667316 waagent[1767]: Jun 21 02:13:00 ci-4372.0.0-a-faf43560f9 python[1269]: Successfully set the firewall rules Jun 21 02:13:02.667316 waagent[1767]: Jun 21 02:13:00 ci-4372.0.0-a-faf43560f9 systemd[1]: Finished waagent-network-setup.service - Setup network rules for WALinuxAgent. Jun 21 02:13:02.667573 waagent[1767]: 2025-06-21T02:13:02.667541Z INFO ExtHandler ExtHandler Persistent firewall rules setup successfully Jun 21 02:13:02.670462 waagent[1767]: 2025-06-21T02:13:02.670420Z INFO ExtHandler ExtHandler Not setting the firewall rule to allow DNS TCP request to wireserver for a non root user since it already exists Jun 21 02:13:02.670633 waagent[1767]: 2025-06-21T02:13:02.670606Z INFO ExtHandler ExtHandler Checking if log collection is allowed at this time [False]. All three conditions must be met: 1. configuration enabled [True], 2. cgroups v1 enabled [False] OR cgroups v2 is in use and v2 resource limiting configuration enabled [False], 3. python supported: [True] Jun 21 02:13:02.671136 waagent[1767]: 2025-06-21T02:13:02.671073Z INFO ExtHandler ExtHandler Starting env monitor service. Jun 21 02:13:02.671411 waagent[1767]: 2025-06-21T02:13:02.671367Z INFO ExtHandler ExtHandler Start SendTelemetryHandler service. Jun 21 02:13:02.671712 waagent[1767]: 2025-06-21T02:13:02.671677Z INFO SendTelemetryHandler ExtHandler Successfully started the SendTelemetryHandler thread Jun 21 02:13:02.671829 waagent[1767]: 2025-06-21T02:13:02.671789Z INFO ExtHandler ExtHandler Start Extension Telemetry service. Jun 21 02:13:02.672015 waagent[1767]: 2025-06-21T02:13:02.671950Z INFO MonitorHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Jun 21 02:13:02.672214 waagent[1767]: 2025-06-21T02:13:02.672142Z INFO TelemetryEventsCollector ExtHandler Extension Telemetry pipeline enabled: True Jun 21 02:13:02.672394 waagent[1767]: 2025-06-21T02:13:02.672367Z INFO ExtHandler ExtHandler Goal State Period: 6 sec. This indicates how often the agent checks for new goal states and reports status. Jun 21 02:13:02.672503 waagent[1767]: 2025-06-21T02:13:02.672465Z INFO MonitorHandler ExtHandler Wire server endpoint:168.63.129.16 Jun 21 02:13:02.672883 waagent[1767]: 2025-06-21T02:13:02.672856Z INFO TelemetryEventsCollector ExtHandler Successfully started the TelemetryEventsCollector thread Jun 21 02:13:02.673170 waagent[1767]: 2025-06-21T02:13:02.672969Z INFO EnvHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Jun 21 02:13:02.673170 waagent[1767]: 2025-06-21T02:13:02.673137Z INFO MonitorHandler ExtHandler Monitor.NetworkConfigurationChanges is disabled. Jun 21 02:13:02.673631 waagent[1767]: 2025-06-21T02:13:02.673589Z INFO MonitorHandler ExtHandler Routing table from /proc/net/route: Jun 21 02:13:02.673631 waagent[1767]: Iface Destination Gateway Flags RefCnt Use Metric Mask MTU Window IRTT Jun 21 02:13:02.673631 waagent[1767]: eth0 00000000 0114C80A 0003 0 0 1024 00000000 0 0 0 Jun 21 02:13:02.673631 waagent[1767]: eth0 0014C80A 00000000 0001 0 0 1024 00FFFFFF 0 0 0 Jun 21 02:13:02.673631 waagent[1767]: eth0 0114C80A 00000000 0005 0 0 1024 FFFFFFFF 0 0 0 Jun 21 02:13:02.673631 waagent[1767]: eth0 10813FA8 0114C80A 0007 0 0 1024 FFFFFFFF 0 0 0 Jun 21 02:13:02.673631 waagent[1767]: eth0 FEA9FEA9 0114C80A 0007 0 0 1024 FFFFFFFF 0 0 0 Jun 21 02:13:02.673823 waagent[1767]: 2025-06-21T02:13:02.673789Z INFO EnvHandler ExtHandler Wire server endpoint:168.63.129.16 Jun 21 02:13:02.674515 waagent[1767]: 2025-06-21T02:13:02.674262Z INFO EnvHandler ExtHandler Configure routes Jun 21 02:13:02.674951 waagent[1767]: 2025-06-21T02:13:02.674912Z INFO EnvHandler ExtHandler Gateway:None Jun 21 02:13:02.675735 waagent[1767]: 2025-06-21T02:13:02.675698Z INFO EnvHandler ExtHandler Routes:None Jun 21 02:13:02.681148 waagent[1767]: 2025-06-21T02:13:02.681103Z INFO ExtHandler ExtHandler Jun 21 02:13:02.681197 waagent[1767]: 2025-06-21T02:13:02.681169Z INFO ExtHandler ExtHandler ProcessExtensionsGoalState started [incarnation_1 channel: WireServer source: Fabric activity: 8b16553a-7ff9-4748-9dcf-d97aa82cb091 correlation 57275d4b-80b9-4423-9af5-806368cb98ce created: 2025-06-21T02:11:24.262604Z] Jun 21 02:13:02.681965 waagent[1767]: 2025-06-21T02:13:02.681729Z INFO ExtHandler ExtHandler No extension handlers found, not processing anything. Jun 21 02:13:02.683444 waagent[1767]: 2025-06-21T02:13:02.683416Z INFO ExtHandler ExtHandler ProcessExtensionsGoalState completed [incarnation_1 2 ms] Jun 21 02:13:02.686638 waagent[1767]: 2025-06-21T02:13:02.686355Z INFO MonitorHandler ExtHandler Network interfaces: Jun 21 02:13:02.686638 waagent[1767]: Executing ['ip', '-a', '-o', 'link']: Jun 21 02:13:02.686638 waagent[1767]: 1: lo: mtu 65536 qdisc noqueue state UNKNOWN mode DEFAULT group default qlen 1000\ link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00 Jun 21 02:13:02.686638 waagent[1767]: 2: eth0: mtu 1500 qdisc mq state UP mode DEFAULT group default qlen 1000\ link/ether 00:22:48:78:a8:ee brd ff:ff:ff:ff:ff:ff Jun 21 02:13:02.686638 waagent[1767]: 3: enP50254s1: mtu 1500 qdisc mq master eth0 state UP mode DEFAULT group default qlen 1000\ link/ether 00:22:48:78:a8:ee brd ff:ff:ff:ff:ff:ff\ altname enP50254p0s2 Jun 21 02:13:02.686638 waagent[1767]: Executing ['ip', '-4', '-a', '-o', 'address']: Jun 21 02:13:02.686638 waagent[1767]: 1: lo inet 127.0.0.1/8 scope host lo\ valid_lft forever preferred_lft forever Jun 21 02:13:02.686638 waagent[1767]: 2: eth0 inet 10.200.20.30/24 metric 1024 brd 10.200.20.255 scope global eth0\ valid_lft forever preferred_lft forever Jun 21 02:13:02.686638 waagent[1767]: Executing ['ip', '-6', '-a', '-o', 'address']: Jun 21 02:13:02.686638 waagent[1767]: 1: lo inet6 ::1/128 scope host noprefixroute \ valid_lft forever preferred_lft forever Jun 21 02:13:02.686638 waagent[1767]: 2: eth0 inet6 fe80::222:48ff:fe78:a8ee/64 scope link proto kernel_ll \ valid_lft forever preferred_lft forever Jun 21 02:13:02.686638 waagent[1767]: 3: enP50254s1 inet6 fe80::222:48ff:fe78:a8ee/64 scope link proto kernel_ll \ valid_lft forever preferred_lft forever Jun 21 02:13:02.697981 waagent[1767]: 2025-06-21T02:13:02.697944Z INFO EnvHandler ExtHandler Current Firewall rules: Jun 21 02:13:02.697981 waagent[1767]: Chain INPUT (policy ACCEPT 0 packets, 0 bytes) Jun 21 02:13:02.697981 waagent[1767]: pkts bytes target prot opt in out source destination Jun 21 02:13:02.697981 waagent[1767]: Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) Jun 21 02:13:02.697981 waagent[1767]: pkts bytes target prot opt in out source destination Jun 21 02:13:02.697981 waagent[1767]: Chain OUTPUT (policy ACCEPT 282 packets, 1014987 bytes) Jun 21 02:13:02.697981 waagent[1767]: pkts bytes target prot opt in out source destination Jun 21 02:13:02.697981 waagent[1767]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 tcp dpt:53 Jun 21 02:13:02.697981 waagent[1767]: 122 17234 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 owner UID match 0 Jun 21 02:13:02.697981 waagent[1767]: 0 0 DROP tcp -- * * 0.0.0.0/0 168.63.129.16 ctstate INVALID,NEW Jun 21 02:13:02.698745 waagent[1767]: 2025-06-21T02:13:02.698684Z INFO EnvHandler ExtHandler Set block dev timeout: sda with timeout: 300 Jun 21 02:13:02.703830 waagent[1767]: 2025-06-21T02:13:02.703790Z WARNING ExtHandler ExtHandler Failed to get firewall packets: 'iptables -w -t security -L OUTPUT --zero OUTPUT -nxv' failed: 2 (iptables v1.8.11 (nf_tables): Illegal option `--numeric' with this command Jun 21 02:13:02.703830 waagent[1767]: Try `iptables -h' or 'iptables --help' for more information.) Jun 21 02:13:02.704119 waagent[1767]: 2025-06-21T02:13:02.704078Z INFO ExtHandler ExtHandler [HEARTBEAT] Agent WALinuxAgent-2.12.0.4 is running as the goal state agent [DEBUG HeartbeatCounter: 0;HeartbeatId: 456CB3CB-9B2A-471D-85C6-103EF20768A4;DroppedPackets: -1;UpdateGSErrors: 0;AutoUpdate: 0;UpdateMode: SelfUpdate;] Jun 21 02:13:02.730928 sshd[1733]: Accepted publickey for core from 10.200.16.10 port 44790 ssh2: RSA SHA256:x1PruQykt1/iwGxomFcDeDGvg8mzrwuw7ltMUepx0cE Jun 21 02:13:02.731914 sshd-session[1733]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:13:02.735724 systemd-logind[1490]: New session 4 of user core. Jun 21 02:13:02.741169 systemd[1]: Started session-4.scope - Session 4 of User core. Jun 21 02:13:03.078112 sshd[1808]: Connection closed by 10.200.16.10 port 44790 Jun 21 02:13:03.078616 sshd-session[1733]: pam_unix(sshd:session): session closed for user core Jun 21 02:13:03.081309 systemd[1]: sshd@1-10.200.20.30:22-10.200.16.10:44790.service: Deactivated successfully. Jun 21 02:13:03.082599 systemd[1]: session-4.scope: Deactivated successfully. Jun 21 02:13:03.083170 systemd-logind[1490]: Session 4 logged out. Waiting for processes to exit. Jun 21 02:13:03.084502 systemd-logind[1490]: Removed session 4. Jun 21 02:13:03.161285 systemd[1]: Started sshd@2-10.200.20.30:22-10.200.16.10:44804.service - OpenSSH per-connection server daemon (10.200.16.10:44804). Jun 21 02:13:03.607133 sshd[1814]: Accepted publickey for core from 10.200.16.10 port 44804 ssh2: RSA SHA256:x1PruQykt1/iwGxomFcDeDGvg8mzrwuw7ltMUepx0cE Jun 21 02:13:03.608124 sshd-session[1814]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:13:03.611702 systemd-logind[1490]: New session 5 of user core. Jun 21 02:13:03.620183 systemd[1]: Started session-5.scope - Session 5 of User core. Jun 21 02:13:03.926231 sshd[1816]: Connection closed by 10.200.16.10 port 44804 Jun 21 02:13:03.926089 sshd-session[1814]: pam_unix(sshd:session): session closed for user core Jun 21 02:13:03.929018 systemd[1]: sshd@2-10.200.20.30:22-10.200.16.10:44804.service: Deactivated successfully. Jun 21 02:13:03.930262 systemd[1]: session-5.scope: Deactivated successfully. Jun 21 02:13:03.930776 systemd-logind[1490]: Session 5 logged out. Waiting for processes to exit. Jun 21 02:13:03.931844 systemd-logind[1490]: Removed session 5. Jun 21 02:13:04.006082 systemd[1]: Started sshd@3-10.200.20.30:22-10.200.16.10:44812.service - OpenSSH per-connection server daemon (10.200.16.10:44812). Jun 21 02:13:04.456327 sshd[1822]: Accepted publickey for core from 10.200.16.10 port 44812 ssh2: RSA SHA256:x1PruQykt1/iwGxomFcDeDGvg8mzrwuw7ltMUepx0cE Jun 21 02:13:04.457322 sshd-session[1822]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:13:04.461086 systemd-logind[1490]: New session 6 of user core. Jun 21 02:13:04.472183 systemd[1]: Started session-6.scope - Session 6 of User core. Jun 21 02:13:04.794316 sshd[1824]: Connection closed by 10.200.16.10 port 44812 Jun 21 02:13:04.793857 sshd-session[1822]: pam_unix(sshd:session): session closed for user core Jun 21 02:13:04.796146 systemd[1]: sshd@3-10.200.20.30:22-10.200.16.10:44812.service: Deactivated successfully. Jun 21 02:13:04.797485 systemd[1]: session-6.scope: Deactivated successfully. Jun 21 02:13:04.799055 systemd-logind[1490]: Session 6 logged out. Waiting for processes to exit. Jun 21 02:13:04.799797 systemd-logind[1490]: Removed session 6. Jun 21 02:13:04.874439 systemd[1]: Started sshd@4-10.200.20.30:22-10.200.16.10:44826.service - OpenSSH per-connection server daemon (10.200.16.10:44826). Jun 21 02:13:05.325140 sshd[1830]: Accepted publickey for core from 10.200.16.10 port 44826 ssh2: RSA SHA256:x1PruQykt1/iwGxomFcDeDGvg8mzrwuw7ltMUepx0cE Jun 21 02:13:05.326179 sshd-session[1830]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:13:05.329804 systemd-logind[1490]: New session 7 of user core. Jun 21 02:13:05.337178 systemd[1]: Started session-7.scope - Session 7 of User core. Jun 21 02:13:05.581613 sudo[1833]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Jun 21 02:13:05.581822 sudo[1833]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jun 21 02:13:05.591080 kernel: audit: type=1404 audit(1750471985.583:3): enforcing=1 old_enforcing=0 auid=500 ses=7 enabled=1 old-enabled=1 lsm=selinux res=1 Jun 21 02:13:05.598051 sudo[1833]: pam_unix(sudo:session): session closed for user root Jun 21 02:13:05.668084 sshd[1832]: Connection closed by 10.200.16.10 port 44826 Jun 21 02:13:05.668627 sshd-session[1830]: pam_unix(sshd:session): session closed for user core Jun 21 02:13:05.671597 systemd[1]: sshd@4-10.200.20.30:22-10.200.16.10:44826.service: Deactivated successfully. Jun 21 02:13:05.672825 systemd[1]: session-7.scope: Deactivated successfully. Jun 21 02:13:05.673744 systemd-logind[1490]: Session 7 logged out. Waiting for processes to exit. Jun 21 02:13:05.674799 systemd-logind[1490]: Removed session 7. Jun 21 02:13:05.759327 systemd[1]: Started sshd@5-10.200.20.30:22-10.200.16.10:44836.service - OpenSSH per-connection server daemon (10.200.16.10:44836). Jun 21 02:13:06.254422 sshd[1839]: Accepted publickey for core from 10.200.16.10 port 44836 ssh2: RSA SHA256:x1PruQykt1/iwGxomFcDeDGvg8mzrwuw7ltMUepx0cE Jun 21 02:13:06.255522 sshd-session[1839]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:13:06.259110 systemd-logind[1490]: New session 8 of user core. Jun 21 02:13:06.268173 systemd[1]: Started session-8.scope - Session 8 of User core. Jun 21 02:13:06.528050 sudo[1843]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Jun 21 02:13:06.528274 sudo[1843]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jun 21 02:13:06.530654 sudo[1843]: pam_unix(sudo:session): session closed for user root Jun 21 02:13:06.533900 sudo[1842]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Jun 21 02:13:06.534105 sudo[1842]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jun 21 02:13:06.540332 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jun 21 02:13:06.560038 augenrules[1846]: /sbin/augenrules: No change Jun 21 02:13:06.564242 augenrules[1861]: No rules Jun 21 02:13:06.565219 systemd[1]: audit-rules.service: Deactivated successfully. Jun 21 02:13:06.566160 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jun 21 02:13:06.566904 sudo[1842]: pam_unix(sudo:session): session closed for user root Jun 21 02:13:06.649891 sshd[1841]: Connection closed by 10.200.16.10 port 44836 Jun 21 02:13:06.650411 sshd-session[1839]: pam_unix(sshd:session): session closed for user core Jun 21 02:13:06.652479 systemd[1]: sshd@5-10.200.20.30:22-10.200.16.10:44836.service: Deactivated successfully. Jun 21 02:13:06.653601 systemd[1]: session-8.scope: Deactivated successfully. Jun 21 02:13:06.654975 systemd-logind[1490]: Session 8 logged out. Waiting for processes to exit. Jun 21 02:13:06.655704 systemd-logind[1490]: Removed session 8. Jun 21 02:13:06.959241 systemd[1]: Started sshd@6-10.200.20.30:22-10.200.16.10:44838.service - OpenSSH per-connection server daemon (10.200.16.10:44838). Jun 21 02:13:07.493738 sshd[1870]: Accepted publickey for core from 10.200.16.10 port 44838 ssh2: RSA SHA256:x1PruQykt1/iwGxomFcDeDGvg8mzrwuw7ltMUepx0cE Jun 21 02:13:07.494763 sshd-session[1870]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:13:07.498262 systemd-logind[1490]: New session 9 of user core. Jun 21 02:13:07.503369 systemd[1]: Started session-9.scope - Session 9 of User core. Jun 21 02:13:07.871506 sshd[1872]: Connection closed by 10.200.16.10 port 44838 Jun 21 02:13:07.871989 sshd-session[1870]: pam_unix(sshd:session): session closed for user core Jun 21 02:13:07.874668 systemd[1]: sshd@6-10.200.20.30:22-10.200.16.10:44838.service: Deactivated successfully. Jun 21 02:13:07.875858 systemd[1]: session-9.scope: Deactivated successfully. Jun 21 02:13:07.877136 systemd-logind[1490]: Session 9 logged out. Waiting for processes to exit. Jun 21 02:13:07.879121 systemd-logind[1490]: Removed session 9.