Sep 3 23:20:57.026818 kernel: Booting Linux on physical CPU 0x0000000000 [0x410fd490] Sep 3 23:20:57.026835 kernel: Linux version 6.12.44-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT Wed Sep 3 22:04:24 -00 2025 Sep 3 23:20:57.026842 kernel: KASLR enabled Sep 3 23:20:57.026846 kernel: earlycon: pl11 at MMIO 0x00000000effec000 (options '') Sep 3 23:20:57.026850 kernel: printk: legacy bootconsole [pl11] enabled Sep 3 23:20:57.026854 kernel: efi: EFI v2.7 by EDK II Sep 3 23:20:57.026859 kernel: efi: ACPI 2.0=0x3fd5f018 SMBIOS=0x3e580000 SMBIOS 3.0=0x3e560000 MEMATTR=0x3f20e018 RNG=0x3fd5f998 MEMRESERVE=0x3e477598 Sep 3 23:20:57.026863 kernel: random: crng init done Sep 3 23:20:57.026867 kernel: secureboot: Secure boot disabled Sep 3 23:20:57.026871 kernel: ACPI: Early table checksum verification disabled Sep 3 23:20:57.026874 kernel: ACPI: RSDP 0x000000003FD5F018 000024 (v02 VRTUAL) Sep 3 23:20:57.026878 kernel: ACPI: XSDT 0x000000003FD5FF18 00006C (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Sep 3 23:20:57.026882 kernel: ACPI: FACP 0x000000003FD5FC18 000114 (v06 VRTUAL MICROSFT 00000001 MSFT 00000001) Sep 3 23:20:57.026887 kernel: ACPI: DSDT 0x000000003FD41018 01DFCD (v02 MSFTVM DSDT01 00000001 INTL 20230628) Sep 3 23:20:57.026892 kernel: ACPI: DBG2 0x000000003FD5FB18 000072 (v00 VRTUAL MICROSFT 00000001 MSFT 00000001) Sep 3 23:20:57.026896 kernel: ACPI: GTDT 0x000000003FD5FD98 000060 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Sep 3 23:20:57.026900 kernel: ACPI: OEM0 0x000000003FD5F098 000064 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Sep 3 23:20:57.026905 kernel: ACPI: SPCR 0x000000003FD5FA98 000050 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Sep 3 23:20:57.026910 kernel: ACPI: APIC 0x000000003FD5F818 0000FC (v04 VRTUAL MICROSFT 00000001 MSFT 00000001) Sep 3 23:20:57.026914 kernel: ACPI: SRAT 0x000000003FD5F198 000234 (v03 VRTUAL MICROSFT 00000001 MSFT 00000001) Sep 3 23:20:57.026918 kernel: ACPI: PPTT 0x000000003FD5F418 000120 (v01 VRTUAL MICROSFT 00000000 MSFT 00000000) Sep 3 23:20:57.026922 kernel: ACPI: BGRT 0x000000003FD5FE98 000038 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Sep 3 23:20:57.026926 kernel: ACPI: SPCR: console: pl011,mmio32,0xeffec000,115200 Sep 3 23:20:57.026930 kernel: ACPI: Use ACPI SPCR as default console: No Sep 3 23:20:57.026934 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x3fffffff] hotplug Sep 3 23:20:57.026939 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x1bfffffff] hotplug Sep 3 23:20:57.026943 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1c0000000-0xfbfffffff] hotplug Sep 3 23:20:57.026947 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1000000000-0xffffffffff] hotplug Sep 3 23:20:57.026951 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x10000000000-0x1ffffffffff] hotplug Sep 3 23:20:57.026956 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x20000000000-0x3ffffffffff] hotplug Sep 3 23:20:57.026961 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x40000000000-0x7ffffffffff] hotplug Sep 3 23:20:57.026965 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x80000000000-0xfffffffffff] hotplug Sep 3 23:20:57.026969 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000000-0x1fffffffffff] hotplug Sep 3 23:20:57.026973 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x200000000000-0x3fffffffffff] hotplug Sep 3 23:20:57.026977 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x400000000000-0x7fffffffffff] hotplug Sep 3 23:20:57.026981 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x800000000000-0xffffffffffff] hotplug Sep 3 23:20:57.026985 kernel: NUMA: Node 0 [mem 0x00000000-0x3fffffff] + [mem 0x100000000-0x1bfffffff] -> [mem 0x00000000-0x1bfffffff] Sep 3 23:20:57.026990 kernel: NODE_DATA(0) allocated [mem 0x1bf7fda00-0x1bf804fff] Sep 3 23:20:57.026994 kernel: Zone ranges: Sep 3 23:20:57.026998 kernel: DMA [mem 0x0000000000000000-0x00000000ffffffff] Sep 3 23:20:57.027005 kernel: DMA32 empty Sep 3 23:20:57.027009 kernel: Normal [mem 0x0000000100000000-0x00000001bfffffff] Sep 3 23:20:57.027014 kernel: Device empty Sep 3 23:20:57.027018 kernel: Movable zone start for each node Sep 3 23:20:57.027022 kernel: Early memory node ranges Sep 3 23:20:57.027027 kernel: node 0: [mem 0x0000000000000000-0x00000000007fffff] Sep 3 23:20:57.027032 kernel: node 0: [mem 0x0000000000824000-0x000000003e45ffff] Sep 3 23:20:57.027036 kernel: node 0: [mem 0x000000003e460000-0x000000003e46ffff] Sep 3 23:20:57.027040 kernel: node 0: [mem 0x000000003e470000-0x000000003e54ffff] Sep 3 23:20:57.027044 kernel: node 0: [mem 0x000000003e550000-0x000000003e87ffff] Sep 3 23:20:57.027049 kernel: node 0: [mem 0x000000003e880000-0x000000003fc7ffff] Sep 3 23:20:57.027053 kernel: node 0: [mem 0x000000003fc80000-0x000000003fcfffff] Sep 3 23:20:57.027057 kernel: node 0: [mem 0x000000003fd00000-0x000000003fffffff] Sep 3 23:20:57.027061 kernel: node 0: [mem 0x0000000100000000-0x00000001bfffffff] Sep 3 23:20:57.027066 kernel: Initmem setup node 0 [mem 0x0000000000000000-0x00000001bfffffff] Sep 3 23:20:57.027070 kernel: On node 0, zone DMA: 36 pages in unavailable ranges Sep 3 23:20:57.027074 kernel: cma: Reserved 16 MiB at 0x000000003d400000 on node -1 Sep 3 23:20:57.027079 kernel: psci: probing for conduit method from ACPI. Sep 3 23:20:57.027083 kernel: psci: PSCIv1.1 detected in firmware. Sep 3 23:20:57.027088 kernel: psci: Using standard PSCI v0.2 function IDs Sep 3 23:20:57.027092 kernel: psci: MIGRATE_INFO_TYPE not supported. Sep 3 23:20:57.027096 kernel: psci: SMC Calling Convention v1.4 Sep 3 23:20:57.027100 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x0 -> Node 0 Sep 3 23:20:57.027105 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x1 -> Node 0 Sep 3 23:20:57.027109 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Sep 3 23:20:57.027113 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Sep 3 23:20:57.027118 kernel: pcpu-alloc: [0] 0 [0] 1 Sep 3 23:20:57.027122 kernel: Detected PIPT I-cache on CPU0 Sep 3 23:20:57.027127 kernel: CPU features: detected: Address authentication (architected QARMA5 algorithm) Sep 3 23:20:57.027132 kernel: CPU features: detected: GIC system register CPU interface Sep 3 23:20:57.027136 kernel: CPU features: detected: Spectre-v4 Sep 3 23:20:57.027140 kernel: CPU features: detected: Spectre-BHB Sep 3 23:20:57.027144 kernel: CPU features: kernel page table isolation forced ON by KASLR Sep 3 23:20:57.027149 kernel: CPU features: detected: Kernel page table isolation (KPTI) Sep 3 23:20:57.027153 kernel: CPU features: detected: ARM erratum 2067961 or 2054223 Sep 3 23:20:57.027157 kernel: CPU features: detected: SSBS not fully self-synchronizing Sep 3 23:20:57.027162 kernel: alternatives: applying boot alternatives Sep 3 23:20:57.027167 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 flatcar.first_boot=detected acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=cb633bb0c889435b58a5c40c9c9bc9d5899ece5018569c9fa08f911265d3f18e Sep 3 23:20:57.027171 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Sep 3 23:20:57.027177 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Sep 3 23:20:57.027181 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Sep 3 23:20:57.027186 kernel: Fallback order for Node 0: 0 Sep 3 23:20:57.027190 kernel: Built 1 zonelists, mobility grouping on. Total pages: 1048540 Sep 3 23:20:57.027194 kernel: Policy zone: Normal Sep 3 23:20:57.027198 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Sep 3 23:20:57.027203 kernel: software IO TLB: area num 2. Sep 3 23:20:57.027207 kernel: software IO TLB: mapped [mem 0x0000000036280000-0x000000003a280000] (64MB) Sep 3 23:20:57.027211 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 Sep 3 23:20:57.027216 kernel: rcu: Preemptible hierarchical RCU implementation. Sep 3 23:20:57.027221 kernel: rcu: RCU event tracing is enabled. Sep 3 23:20:57.027226 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. Sep 3 23:20:57.027230 kernel: Trampoline variant of Tasks RCU enabled. Sep 3 23:20:57.027235 kernel: Tracing variant of Tasks RCU enabled. Sep 3 23:20:57.027239 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 3 23:20:57.027244 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 Sep 3 23:20:57.027248 kernel: RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Sep 3 23:20:57.027252 kernel: RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Sep 3 23:20:57.027257 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Sep 3 23:20:57.027261 kernel: GICv3: 960 SPIs implemented Sep 3 23:20:57.027265 kernel: GICv3: 0 Extended SPIs implemented Sep 3 23:20:57.027269 kernel: Root IRQ handler: gic_handle_irq Sep 3 23:20:57.027274 kernel: GICv3: GICv3 features: 16 PPIs, RSS Sep 3 23:20:57.027279 kernel: GICv3: GICD_CTRL.DS=0, SCR_EL3.FIQ=0 Sep 3 23:20:57.027283 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000effee000 Sep 3 23:20:57.027287 kernel: ITS: No ITS available, not enabling LPIs Sep 3 23:20:57.027292 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 3 23:20:57.027296 kernel: arch_timer: cp15 timer(s) running at 1000.00MHz (virt). Sep 3 23:20:57.027301 kernel: clocksource: arch_sys_counter: mask: 0x1fffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Sep 3 23:20:57.027305 kernel: sched_clock: 61 bits at 1000MHz, resolution 1ns, wraps every 4398046511103ns Sep 3 23:20:57.027309 kernel: Console: colour dummy device 80x25 Sep 3 23:20:57.027314 kernel: printk: legacy console [tty1] enabled Sep 3 23:20:57.027318 kernel: ACPI: Core revision 20240827 Sep 3 23:20:57.027323 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 2000.00 BogoMIPS (lpj=1000000) Sep 3 23:20:57.027328 kernel: pid_max: default: 32768 minimum: 301 Sep 3 23:20:57.027333 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Sep 3 23:20:57.027337 kernel: landlock: Up and running. Sep 3 23:20:57.027342 kernel: SELinux: Initializing. Sep 3 23:20:57.027346 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Sep 3 23:20:57.027354 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Sep 3 23:20:57.027360 kernel: Hyper-V: privilege flags low 0x2e7f, high 0x3b8030, hints 0x1a0000e, misc 0x31e1 Sep 3 23:20:57.027364 kernel: Hyper-V: Host Build 10.0.26100.1261-1-0 Sep 3 23:20:57.027369 kernel: Hyper-V: enabling crash_kexec_post_notifiers Sep 3 23:20:57.027374 kernel: rcu: Hierarchical SRCU implementation. Sep 3 23:20:57.027378 kernel: rcu: Max phase no-delay instances is 400. Sep 3 23:20:57.027384 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Sep 3 23:20:57.027389 kernel: Remapping and enabling EFI services. Sep 3 23:20:57.027393 kernel: smp: Bringing up secondary CPUs ... Sep 3 23:20:57.027398 kernel: Detected PIPT I-cache on CPU1 Sep 3 23:20:57.027403 kernel: GICv3: CPU1: found redistributor 1 region 1:0x00000000f000e000 Sep 3 23:20:57.027408 kernel: CPU1: Booted secondary processor 0x0000000001 [0x410fd490] Sep 3 23:20:57.027413 kernel: smp: Brought up 1 node, 2 CPUs Sep 3 23:20:57.027417 kernel: SMP: Total of 2 processors activated. Sep 3 23:20:57.027422 kernel: CPU: All CPU(s) started at EL1 Sep 3 23:20:57.027426 kernel: CPU features: detected: 32-bit EL0 Support Sep 3 23:20:57.027431 kernel: CPU features: detected: Instruction cache invalidation not required for I/D coherence Sep 3 23:20:57.027436 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Sep 3 23:20:57.027441 kernel: CPU features: detected: Common not Private translations Sep 3 23:20:57.027445 kernel: CPU features: detected: CRC32 instructions Sep 3 23:20:57.027451 kernel: CPU features: detected: Generic authentication (architected QARMA5 algorithm) Sep 3 23:20:57.027456 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Sep 3 23:20:57.029561 kernel: CPU features: detected: LSE atomic instructions Sep 3 23:20:57.029570 kernel: CPU features: detected: Privileged Access Never Sep 3 23:20:57.029576 kernel: CPU features: detected: Speculation barrier (SB) Sep 3 23:20:57.029581 kernel: CPU features: detected: TLB range maintenance instructions Sep 3 23:20:57.029586 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Sep 3 23:20:57.029591 kernel: CPU features: detected: Scalable Vector Extension Sep 3 23:20:57.029596 kernel: alternatives: applying system-wide alternatives Sep 3 23:20:57.029605 kernel: CPU features: detected: Hardware dirty bit management on CPU0-1 Sep 3 23:20:57.029610 kernel: SVE: maximum available vector length 16 bytes per vector Sep 3 23:20:57.029614 kernel: SVE: default vector length 16 bytes per vector Sep 3 23:20:57.029619 kernel: Memory: 3959604K/4194160K available (11136K kernel code, 2436K rwdata, 9076K rodata, 38976K init, 1038K bss, 213368K reserved, 16384K cma-reserved) Sep 3 23:20:57.029624 kernel: devtmpfs: initialized Sep 3 23:20:57.029629 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Sep 3 23:20:57.029634 kernel: futex hash table entries: 512 (order: 3, 32768 bytes, linear) Sep 3 23:20:57.029639 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Sep 3 23:20:57.029644 kernel: 0 pages in range for non-PLT usage Sep 3 23:20:57.029650 kernel: 508560 pages in range for PLT usage Sep 3 23:20:57.029654 kernel: pinctrl core: initialized pinctrl subsystem Sep 3 23:20:57.029659 kernel: SMBIOS 3.1.0 present. Sep 3 23:20:57.029664 kernel: DMI: Microsoft Corporation Virtual Machine/Virtual Machine, BIOS Hyper-V UEFI Release v4.1 09/28/2024 Sep 3 23:20:57.029669 kernel: DMI: Memory slots populated: 2/2 Sep 3 23:20:57.029673 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 3 23:20:57.029678 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Sep 3 23:20:57.029683 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Sep 3 23:20:57.029688 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Sep 3 23:20:57.029694 kernel: audit: initializing netlink subsys (disabled) Sep 3 23:20:57.029698 kernel: audit: type=2000 audit(0.059:1): state=initialized audit_enabled=0 res=1 Sep 3 23:20:57.029703 kernel: thermal_sys: Registered thermal governor 'step_wise' Sep 3 23:20:57.029708 kernel: cpuidle: using governor menu Sep 3 23:20:57.029713 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Sep 3 23:20:57.029717 kernel: ASID allocator initialised with 32768 entries Sep 3 23:20:57.029722 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Sep 3 23:20:57.029727 kernel: Serial: AMBA PL011 UART driver Sep 3 23:20:57.029732 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Sep 3 23:20:57.029738 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Sep 3 23:20:57.029742 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Sep 3 23:20:57.029747 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Sep 3 23:20:57.029752 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Sep 3 23:20:57.029756 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Sep 3 23:20:57.029761 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Sep 3 23:20:57.029766 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Sep 3 23:20:57.029770 kernel: ACPI: Added _OSI(Module Device) Sep 3 23:20:57.029775 kernel: ACPI: Added _OSI(Processor Device) Sep 3 23:20:57.029781 kernel: ACPI: Added _OSI(Processor Aggregator Device) Sep 3 23:20:57.029786 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Sep 3 23:20:57.029790 kernel: ACPI: Interpreter enabled Sep 3 23:20:57.029795 kernel: ACPI: Using GIC for interrupt routing Sep 3 23:20:57.029800 kernel: ARMH0011:00: ttyAMA0 at MMIO 0xeffec000 (irq = 12, base_baud = 0) is a SBSA Sep 3 23:20:57.029805 kernel: printk: legacy console [ttyAMA0] enabled Sep 3 23:20:57.029809 kernel: printk: legacy bootconsole [pl11] disabled Sep 3 23:20:57.029814 kernel: ARMH0011:01: ttyAMA1 at MMIO 0xeffeb000 (irq = 13, base_baud = 0) is a SBSA Sep 3 23:20:57.029819 kernel: ACPI: CPU0 has been hot-added Sep 3 23:20:57.029824 kernel: ACPI: CPU1 has been hot-added Sep 3 23:20:57.029829 kernel: iommu: Default domain type: Translated Sep 3 23:20:57.029834 kernel: iommu: DMA domain TLB invalidation policy: strict mode Sep 3 23:20:57.029839 kernel: efivars: Registered efivars operations Sep 3 23:20:57.029843 kernel: vgaarb: loaded Sep 3 23:20:57.029848 kernel: clocksource: Switched to clocksource arch_sys_counter Sep 3 23:20:57.029852 kernel: VFS: Disk quotas dquot_6.6.0 Sep 3 23:20:57.029857 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Sep 3 23:20:57.029862 kernel: pnp: PnP ACPI init Sep 3 23:20:57.029868 kernel: pnp: PnP ACPI: found 0 devices Sep 3 23:20:57.029872 kernel: NET: Registered PF_INET protocol family Sep 3 23:20:57.029877 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 3 23:20:57.029882 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Sep 3 23:20:57.029887 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Sep 3 23:20:57.029891 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 3 23:20:57.029896 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Sep 3 23:20:57.029901 kernel: TCP: Hash tables configured (established 32768 bind 32768) Sep 3 23:20:57.029906 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Sep 3 23:20:57.029911 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Sep 3 23:20:57.029916 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Sep 3 23:20:57.029921 kernel: PCI: CLS 0 bytes, default 64 Sep 3 23:20:57.029925 kernel: kvm [1]: HYP mode not available Sep 3 23:20:57.029930 kernel: Initialise system trusted keyrings Sep 3 23:20:57.029935 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Sep 3 23:20:57.029940 kernel: Key type asymmetric registered Sep 3 23:20:57.029944 kernel: Asymmetric key parser 'x509' registered Sep 3 23:20:57.029949 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Sep 3 23:20:57.029955 kernel: io scheduler mq-deadline registered Sep 3 23:20:57.029959 kernel: io scheduler kyber registered Sep 3 23:20:57.029964 kernel: io scheduler bfq registered Sep 3 23:20:57.029969 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Sep 3 23:20:57.029973 kernel: thunder_xcv, ver 1.0 Sep 3 23:20:57.029978 kernel: thunder_bgx, ver 1.0 Sep 3 23:20:57.029983 kernel: nicpf, ver 1.0 Sep 3 23:20:57.029987 kernel: nicvf, ver 1.0 Sep 3 23:20:57.030113 kernel: rtc-efi rtc-efi.0: registered as rtc0 Sep 3 23:20:57.030165 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-09-03T23:20:56 UTC (1756941656) Sep 3 23:20:57.030172 kernel: efifb: probing for efifb Sep 3 23:20:57.030177 kernel: efifb: framebuffer at 0x40000000, using 3072k, total 3072k Sep 3 23:20:57.030181 kernel: efifb: mode is 1024x768x32, linelength=4096, pages=1 Sep 3 23:20:57.030186 kernel: efifb: scrolling: redraw Sep 3 23:20:57.030191 kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Sep 3 23:20:57.030196 kernel: Console: switching to colour frame buffer device 128x48 Sep 3 23:20:57.030200 kernel: fb0: EFI VGA frame buffer device Sep 3 23:20:57.030206 kernel: SMCCC: SOC_ID: ARCH_SOC_ID not implemented, skipping .... Sep 3 23:20:57.030211 kernel: hid: raw HID events driver (C) Jiri Kosina Sep 3 23:20:57.030216 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Sep 3 23:20:57.030221 kernel: NET: Registered PF_INET6 protocol family Sep 3 23:20:57.030225 kernel: watchdog: NMI not fully supported Sep 3 23:20:57.030230 kernel: watchdog: Hard watchdog permanently disabled Sep 3 23:20:57.030235 kernel: Segment Routing with IPv6 Sep 3 23:20:57.030239 kernel: In-situ OAM (IOAM) with IPv6 Sep 3 23:20:57.030244 kernel: NET: Registered PF_PACKET protocol family Sep 3 23:20:57.030250 kernel: Key type dns_resolver registered Sep 3 23:20:57.030254 kernel: registered taskstats version 1 Sep 3 23:20:57.030259 kernel: Loading compiled-in X.509 certificates Sep 3 23:20:57.030264 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.44-flatcar: 08fc774dab168e64ce30c382a4517d40e72c4744' Sep 3 23:20:57.030269 kernel: Demotion targets for Node 0: null Sep 3 23:20:57.030273 kernel: Key type .fscrypt registered Sep 3 23:20:57.030278 kernel: Key type fscrypt-provisioning registered Sep 3 23:20:57.030283 kernel: ima: No TPM chip found, activating TPM-bypass! Sep 3 23:20:57.030287 kernel: ima: Allocated hash algorithm: sha1 Sep 3 23:20:57.030293 kernel: ima: No architecture policies found Sep 3 23:20:57.030298 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Sep 3 23:20:57.030302 kernel: clk: Disabling unused clocks Sep 3 23:20:57.030307 kernel: PM: genpd: Disabling unused power domains Sep 3 23:20:57.030312 kernel: Warning: unable to open an initial console. Sep 3 23:20:57.030317 kernel: Freeing unused kernel memory: 38976K Sep 3 23:20:57.030321 kernel: Run /init as init process Sep 3 23:20:57.030326 kernel: with arguments: Sep 3 23:20:57.030330 kernel: /init Sep 3 23:20:57.030336 kernel: with environment: Sep 3 23:20:57.030340 kernel: HOME=/ Sep 3 23:20:57.030345 kernel: TERM=linux Sep 3 23:20:57.030350 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Sep 3 23:20:57.030355 systemd[1]: Successfully made /usr/ read-only. Sep 3 23:20:57.030362 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Sep 3 23:20:57.030367 systemd[1]: Detected virtualization microsoft. Sep 3 23:20:57.030373 systemd[1]: Detected architecture arm64. Sep 3 23:20:57.030378 systemd[1]: Running in initrd. Sep 3 23:20:57.030383 systemd[1]: No hostname configured, using default hostname. Sep 3 23:20:57.030388 systemd[1]: Hostname set to . Sep 3 23:20:57.030393 systemd[1]: Initializing machine ID from random generator. Sep 3 23:20:57.030398 systemd[1]: Queued start job for default target initrd.target. Sep 3 23:20:57.030403 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Sep 3 23:20:57.030409 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Sep 3 23:20:57.030414 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Sep 3 23:20:57.030421 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Sep 3 23:20:57.030426 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Sep 3 23:20:57.030432 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Sep 3 23:20:57.030438 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Sep 3 23:20:57.030443 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Sep 3 23:20:57.030448 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Sep 3 23:20:57.030454 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Sep 3 23:20:57.030475 systemd[1]: Reached target paths.target - Path Units. Sep 3 23:20:57.030481 systemd[1]: Reached target slices.target - Slice Units. Sep 3 23:20:57.030486 systemd[1]: Reached target swap.target - Swaps. Sep 3 23:20:57.030491 systemd[1]: Reached target timers.target - Timer Units. Sep 3 23:20:57.030496 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Sep 3 23:20:57.030501 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Sep 3 23:20:57.030506 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Sep 3 23:20:57.030511 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Sep 3 23:20:57.030518 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Sep 3 23:20:57.030523 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Sep 3 23:20:57.030528 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Sep 3 23:20:57.030533 systemd[1]: Reached target sockets.target - Socket Units. Sep 3 23:20:57.030538 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Sep 3 23:20:57.030543 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Sep 3 23:20:57.030548 systemd[1]: Finished network-cleanup.service - Network Cleanup. Sep 3 23:20:57.030553 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Sep 3 23:20:57.030559 systemd[1]: Starting systemd-fsck-usr.service... Sep 3 23:20:57.030564 systemd[1]: Starting systemd-journald.service - Journal Service... Sep 3 23:20:57.030570 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Sep 3 23:20:57.030588 systemd-journald[224]: Collecting audit messages is disabled. Sep 3 23:20:57.030602 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Sep 3 23:20:57.030608 systemd-journald[224]: Journal started Sep 3 23:20:57.030622 systemd-journald[224]: Runtime Journal (/run/log/journal/bdcb022b7b1742adad340ee2788f90c8) is 8M, max 78.5M, 70.5M free. Sep 3 23:20:57.034913 systemd-modules-load[226]: Inserted module 'overlay' Sep 3 23:20:57.048711 systemd[1]: Started systemd-journald.service - Journal Service. Sep 3 23:20:57.055852 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Sep 3 23:20:57.064517 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Sep 3 23:20:57.064531 kernel: Bridge firewalling registered Sep 3 23:20:57.064737 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Sep 3 23:20:57.065915 systemd-modules-load[226]: Inserted module 'br_netfilter' Sep 3 23:20:57.076706 systemd[1]: Finished systemd-fsck-usr.service. Sep 3 23:20:57.081082 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Sep 3 23:20:57.087799 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Sep 3 23:20:57.097674 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Sep 3 23:20:57.105756 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Sep 3 23:20:57.125555 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Sep 3 23:20:57.133208 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Sep 3 23:20:57.154604 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Sep 3 23:20:57.160578 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Sep 3 23:20:57.167106 systemd-tmpfiles[245]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Sep 3 23:20:57.183196 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Sep 3 23:20:57.188100 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Sep 3 23:20:57.194375 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Sep 3 23:20:57.220613 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Sep 3 23:20:57.230587 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Sep 3 23:20:57.247997 dracut-cmdline[261]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 flatcar.first_boot=detected acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=cb633bb0c889435b58a5c40c9c9bc9d5899ece5018569c9fa08f911265d3f18e Sep 3 23:20:57.271028 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Sep 3 23:20:57.282309 systemd-resolved[263]: Positive Trust Anchors: Sep 3 23:20:57.282316 systemd-resolved[263]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Sep 3 23:20:57.282336 systemd-resolved[263]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Sep 3 23:20:57.283978 systemd-resolved[263]: Defaulting to hostname 'linux'. Sep 3 23:20:57.285059 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Sep 3 23:20:57.297772 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Sep 3 23:20:57.371470 kernel: SCSI subsystem initialized Sep 3 23:20:57.375474 kernel: Loading iSCSI transport class v2.0-870. Sep 3 23:20:57.382475 kernel: iscsi: registered transport (tcp) Sep 3 23:20:57.394727 kernel: iscsi: registered transport (qla4xxx) Sep 3 23:20:57.394757 kernel: QLogic iSCSI HBA Driver Sep 3 23:20:57.407282 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Sep 3 23:20:57.427566 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Sep 3 23:20:57.433889 systemd[1]: Reached target network-pre.target - Preparation for Network. Sep 3 23:20:57.478761 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Sep 3 23:20:57.484594 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Sep 3 23:20:57.540476 kernel: raid6: neonx8 gen() 18546 MB/s Sep 3 23:20:57.559468 kernel: raid6: neonx4 gen() 18572 MB/s Sep 3 23:20:57.578465 kernel: raid6: neonx2 gen() 17099 MB/s Sep 3 23:20:57.597550 kernel: raid6: neonx1 gen() 15008 MB/s Sep 3 23:20:57.616542 kernel: raid6: int64x8 gen() 10530 MB/s Sep 3 23:20:57.635543 kernel: raid6: int64x4 gen() 10615 MB/s Sep 3 23:20:57.654480 kernel: raid6: int64x2 gen() 8983 MB/s Sep 3 23:20:57.675096 kernel: raid6: int64x1 gen() 7016 MB/s Sep 3 23:20:57.675104 kernel: raid6: using algorithm neonx4 gen() 18572 MB/s Sep 3 23:20:57.696056 kernel: raid6: .... xor() 15146 MB/s, rmw enabled Sep 3 23:20:57.696085 kernel: raid6: using neon recovery algorithm Sep 3 23:20:57.704206 kernel: xor: measuring software checksum speed Sep 3 23:20:57.704215 kernel: 8regs : 28657 MB/sec Sep 3 23:20:57.706495 kernel: 32regs : 28816 MB/sec Sep 3 23:20:57.708771 kernel: arm64_neon : 37621 MB/sec Sep 3 23:20:57.711354 kernel: xor: using function: arm64_neon (37621 MB/sec) Sep 3 23:20:57.749486 kernel: Btrfs loaded, zoned=no, fsverity=no Sep 3 23:20:57.753654 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Sep 3 23:20:57.762587 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Sep 3 23:20:57.792396 systemd-udevd[474]: Using default interface naming scheme 'v255'. Sep 3 23:20:57.799375 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Sep 3 23:20:57.810662 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Sep 3 23:20:57.838631 dracut-pre-trigger[486]: rd.md=0: removing MD RAID activation Sep 3 23:20:57.857451 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Sep 3 23:20:57.866267 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Sep 3 23:20:57.904503 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Sep 3 23:20:57.914233 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Sep 3 23:20:57.977411 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Sep 3 23:20:57.987670 kernel: hv_vmbus: Vmbus version:5.3 Sep 3 23:20:57.987694 kernel: pps_core: LinuxPPS API ver. 1 registered Sep 3 23:20:57.977544 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Sep 3 23:20:57.996007 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Sep 3 23:20:58.017719 kernel: hv_vmbus: registering driver hv_netvsc Sep 3 23:20:58.017737 kernel: hv_vmbus: registering driver hv_storvsc Sep 3 23:20:58.017744 kernel: hv_vmbus: registering driver hid_hyperv Sep 3 23:20:58.017750 kernel: scsi host1: storvsc_host_t Sep 3 23:20:58.011736 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Sep 3 23:20:58.027507 kernel: scsi host0: storvsc_host_t Sep 3 23:20:58.027651 kernel: scsi 0:0:0:0: Direct-Access Msft Virtual Disk 1.0 PQ: 0 ANSI: 5 Sep 3 23:20:58.036956 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Sep 3 23:20:58.037800 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Sep 3 23:20:58.045648 kernel: scsi 0:0:0:2: CD-ROM Msft Virtual DVD-ROM 1.0 PQ: 0 ANSI: 5 Sep 3 23:20:58.038122 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Sep 3 23:20:58.065803 kernel: input: Microsoft Vmbus HID-compliant Mouse as /devices/0006:045E:0621.0001/input/input0 Sep 3 23:20:58.065856 kernel: hid-hyperv 0006:045E:0621.0001: input: VIRTUAL HID v0.01 Mouse [Microsoft Vmbus HID-compliant Mouse] on Sep 3 23:20:58.066127 kernel: hv_vmbus: registering driver hyperv_keyboard Sep 3 23:20:58.062274 systemd[1]: run-credentials-systemd\x2dvconsole\x2dsetup.service.mount: Deactivated successfully. Sep 3 23:20:58.066674 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Sep 3 23:20:58.094723 kernel: input: AT Translated Set 2 keyboard as /devices/LNXSYSTM:00/LNXSYBUS:00/ACPI0004:00/MSFT1000:00/d34b2567-b9b6-42b9-8778-0a4ec0b955bf/serio0/input/input1 Sep 3 23:20:58.094738 kernel: hv_netvsc 002248bf-c78a-0022-48bf-c78a002248bf eth0: VF slot 1 added Sep 3 23:20:58.094863 kernel: PTP clock support registered Sep 3 23:20:58.104479 kernel: sd 0:0:0:0: [sda] 63737856 512-byte logical blocks: (32.6 GB/30.4 GiB) Sep 3 23:20:58.104617 kernel: sd 0:0:0:0: [sda] 4096-byte physical blocks Sep 3 23:20:58.104685 kernel: hv_utils: Registering HyperV Utility Driver Sep 3 23:20:58.109155 kernel: sd 0:0:0:0: [sda] Write Protect is off Sep 3 23:20:58.109272 kernel: hv_vmbus: registering driver hv_utils Sep 3 23:20:58.111629 kernel: sd 0:0:0:0: [sda] Mode Sense: 0f 00 10 00 Sep 3 23:20:58.116332 kernel: sd 0:0:0:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Sep 3 23:20:58.119168 kernel: hv_utils: Heartbeat IC version 3.0 Sep 3 23:20:58.119184 kernel: hv_storvsc f8b3781a-1e82-4818-a1c3-63d806ec15bb: tag#256 cmd 0x5a status: scsi 0x2 srb 0x86 hv 0xc0000001 Sep 3 23:20:58.134754 kernel: hv_utils: TimeSync IC version 4.0 Sep 3 23:20:58.134789 kernel: hv_storvsc f8b3781a-1e82-4818-a1c3-63d806ec15bb: tag#263 cmd 0x5a status: scsi 0x2 srb 0x86 hv 0xc0000001 Sep 3 23:20:58.134901 kernel: hv_utils: Shutdown IC version 3.2 Sep 3 23:20:58.064177 systemd-resolved[263]: Clock change detected. Flushing caches. Sep 3 23:20:58.073682 systemd-journald[224]: Time jumped backwards, rotating. Sep 3 23:20:58.072351 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Sep 3 23:20:58.083709 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Sep 3 23:20:58.087699 kernel: sd 0:0:0:0: [sda] Attached SCSI disk Sep 3 23:20:58.093744 kernel: sr 0:0:0:2: [sr0] scsi-1 drive Sep 3 23:20:58.093879 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Sep 3 23:20:58.094707 kernel: hv_vmbus: registering driver hv_pci Sep 3 23:20:58.100799 kernel: hv_pci d4d81edc-2617-4c8e-83a8-be9f6ad4c3ac: PCI VMBus probing: Using version 0x10004 Sep 3 23:20:58.106709 kernel: hv_pci d4d81edc-2617-4c8e-83a8-be9f6ad4c3ac: PCI host bridge to bus 2617:00 Sep 3 23:20:58.106846 kernel: sr 0:0:0:2: Attached scsi CD-ROM sr0 Sep 3 23:20:58.106921 kernel: pci_bus 2617:00: root bus resource [mem 0xfc0000000-0xfc00fffff window] Sep 3 23:20:58.113784 kernel: pci_bus 2617:00: No busn resource found for root bus, will use [bus 00-ff] Sep 3 23:20:58.120779 kernel: pci 2617:00:02.0: [15b3:101a] type 00 class 0x020000 PCIe Endpoint Sep 3 23:20:58.125734 kernel: pci 2617:00:02.0: BAR 0 [mem 0xfc0000000-0xfc00fffff 64bit pref] Sep 3 23:20:58.129708 kernel: pci 2617:00:02.0: enabling Extended Tags Sep 3 23:20:58.141780 kernel: pci 2617:00:02.0: 0.000 Gb/s available PCIe bandwidth, limited by Unknown x0 link at 2617:00:02.0 (capable of 252.048 Gb/s with 16.0 GT/s PCIe x16 link) Sep 3 23:20:58.150249 kernel: pci_bus 2617:00: busn_res: [bus 00-ff] end is updated to 00 Sep 3 23:20:58.150366 kernel: pci 2617:00:02.0: BAR 0 [mem 0xfc0000000-0xfc00fffff 64bit pref]: assigned Sep 3 23:20:58.165718 kernel: hv_storvsc f8b3781a-1e82-4818-a1c3-63d806ec15bb: tag#285 cmd 0x85 status: scsi 0x2 srb 0x6 hv 0xc0000001 Sep 3 23:20:58.185696 kernel: hv_storvsc f8b3781a-1e82-4818-a1c3-63d806ec15bb: tag#260 cmd 0x85 status: scsi 0x2 srb 0x6 hv 0xc0000001 Sep 3 23:20:58.215183 kernel: mlx5_core 2617:00:02.0: enabling device (0000 -> 0002) Sep 3 23:20:58.219709 kernel: mlx5_core 2617:00:02.0: PTM is not supported by PCIe Sep 3 23:20:58.219843 kernel: mlx5_core 2617:00:02.0: firmware version: 16.30.5006 Sep 3 23:20:58.394458 kernel: hv_netvsc 002248bf-c78a-0022-48bf-c78a002248bf eth0: VF registering: eth1 Sep 3 23:20:58.394627 kernel: mlx5_core 2617:00:02.0 eth1: joined to eth0 Sep 3 23:20:58.399711 kernel: mlx5_core 2617:00:02.0: MLX5E: StrdRq(1) RqSz(8) StrdSz(2048) RxCqeCmprss(0 basic) Sep 3 23:20:58.409255 kernel: mlx5_core 2617:00:02.0 enP9751s1: renamed from eth1 Sep 3 23:20:58.637465 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - Virtual_Disk EFI-SYSTEM. Sep 3 23:20:58.670265 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - Virtual_Disk USR-A. Sep 3 23:20:58.676005 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - Virtual_Disk USR-A. Sep 3 23:20:58.689460 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Virtual_Disk OEM. Sep 3 23:20:58.704154 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - Virtual_Disk ROOT. Sep 3 23:20:58.714630 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Sep 3 23:20:58.721844 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Sep 3 23:20:58.728612 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Sep 3 23:20:58.736965 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Sep 3 23:20:58.747028 systemd[1]: Reached target remote-fs.target - Remote File Systems. Sep 3 23:20:58.755572 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Sep 3 23:20:58.775720 kernel: hv_storvsc f8b3781a-1e82-4818-a1c3-63d806ec15bb: tag#310 cmd 0x5a status: scsi 0x2 srb 0x86 hv 0xc0000001 Sep 3 23:20:58.782400 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Sep 3 23:20:58.793707 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Sep 3 23:20:59.806789 kernel: hv_storvsc f8b3781a-1e82-4818-a1c3-63d806ec15bb: tag#272 cmd 0x5a status: scsi 0x2 srb 0x86 hv 0xc0000001 Sep 3 23:20:59.816166 disk-uuid[660]: The operation has completed successfully. Sep 3 23:20:59.819715 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Sep 3 23:20:59.888042 systemd[1]: disk-uuid.service: Deactivated successfully. Sep 3 23:20:59.888143 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Sep 3 23:20:59.911956 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Sep 3 23:20:59.934725 sh[825]: Success Sep 3 23:20:59.963039 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Sep 3 23:20:59.963075 kernel: device-mapper: uevent: version 1.0.3 Sep 3 23:20:59.968121 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Sep 3 23:20:59.976960 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Sep 3 23:21:00.261389 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Sep 3 23:21:00.268344 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Sep 3 23:21:00.288735 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Sep 3 23:21:00.313207 kernel: BTRFS: device fsid e8b97e78-d30f-4a41-b431-d82f3afef949 devid 1 transid 39 /dev/mapper/usr (254:0) scanned by mount (843) Sep 3 23:21:00.313237 kernel: BTRFS info (device dm-0): first mount of filesystem e8b97e78-d30f-4a41-b431-d82f3afef949 Sep 3 23:21:00.317249 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Sep 3 23:21:00.714624 kernel: BTRFS info (device dm-0): disabling log replay at mount time Sep 3 23:21:00.714705 kernel: BTRFS info (device dm-0): enabling free space tree Sep 3 23:21:00.760541 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Sep 3 23:21:00.764303 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Sep 3 23:21:00.771243 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Sep 3 23:21:00.771982 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Sep 3 23:21:00.795081 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Sep 3 23:21:00.821706 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/sda6 (8:6) scanned by mount (870) Sep 3 23:21:00.831122 kernel: BTRFS info (device sda6): first mount of filesystem f1885725-917a-44ef-9d71-3c4c588cc4f4 Sep 3 23:21:00.831152 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Sep 3 23:21:00.883053 kernel: BTRFS info (device sda6): turning on async discard Sep 3 23:21:00.883091 kernel: BTRFS info (device sda6): enabling free space tree Sep 3 23:21:00.891014 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Sep 3 23:21:00.900514 kernel: BTRFS info (device sda6): last unmount of filesystem f1885725-917a-44ef-9d71-3c4c588cc4f4 Sep 3 23:21:00.900824 systemd[1]: Starting systemd-networkd.service - Network Configuration... Sep 3 23:21:00.905850 systemd[1]: Finished ignition-setup.service - Ignition (setup). Sep 3 23:21:00.924360 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Sep 3 23:21:00.946194 systemd-networkd[1010]: lo: Link UP Sep 3 23:21:00.946204 systemd-networkd[1010]: lo: Gained carrier Sep 3 23:21:00.947179 systemd-networkd[1010]: Enumeration completed Sep 3 23:21:00.948760 systemd[1]: Started systemd-networkd.service - Network Configuration. Sep 3 23:21:00.952933 systemd[1]: Reached target network.target - Network. Sep 3 23:21:00.955433 systemd-networkd[1010]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Sep 3 23:21:00.955436 systemd-networkd[1010]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Sep 3 23:21:01.004705 kernel: mlx5_core 2617:00:02.0 enP9751s1: Link up Sep 3 23:21:01.037394 systemd-networkd[1010]: enP9751s1: Link UP Sep 3 23:21:01.040206 kernel: hv_netvsc 002248bf-c78a-0022-48bf-c78a002248bf eth0: Data path switched to VF: enP9751s1 Sep 3 23:21:01.037449 systemd-networkd[1010]: eth0: Link UP Sep 3 23:21:01.037512 systemd-networkd[1010]: eth0: Gained carrier Sep 3 23:21:01.037520 systemd-networkd[1010]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Sep 3 23:21:01.053384 systemd-networkd[1010]: enP9751s1: Gained carrier Sep 3 23:21:01.063722 systemd-networkd[1010]: eth0: DHCPv4 address 10.200.20.20/24, gateway 10.200.20.1 acquired from 168.63.129.16 Sep 3 23:21:02.016898 ignition[1013]: Ignition 2.21.0 Sep 3 23:21:02.016909 ignition[1013]: Stage: fetch-offline Sep 3 23:21:02.020657 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Sep 3 23:21:02.016981 ignition[1013]: no configs at "/usr/lib/ignition/base.d" Sep 3 23:21:02.027463 systemd[1]: Starting ignition-fetch.service - Ignition (fetch)... Sep 3 23:21:02.016987 ignition[1013]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Sep 3 23:21:02.017073 ignition[1013]: parsed url from cmdline: "" Sep 3 23:21:02.017075 ignition[1013]: no config URL provided Sep 3 23:21:02.017078 ignition[1013]: reading system config file "/usr/lib/ignition/user.ign" Sep 3 23:21:02.017082 ignition[1013]: no config at "/usr/lib/ignition/user.ign" Sep 3 23:21:02.017085 ignition[1013]: failed to fetch config: resource requires networking Sep 3 23:21:02.017839 ignition[1013]: Ignition finished successfully Sep 3 23:21:02.063704 ignition[1022]: Ignition 2.21.0 Sep 3 23:21:02.063709 ignition[1022]: Stage: fetch Sep 3 23:21:02.063884 ignition[1022]: no configs at "/usr/lib/ignition/base.d" Sep 3 23:21:02.063892 ignition[1022]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Sep 3 23:21:02.063970 ignition[1022]: parsed url from cmdline: "" Sep 3 23:21:02.063972 ignition[1022]: no config URL provided Sep 3 23:21:02.063975 ignition[1022]: reading system config file "/usr/lib/ignition/user.ign" Sep 3 23:21:02.063981 ignition[1022]: no config at "/usr/lib/ignition/user.ign" Sep 3 23:21:02.064007 ignition[1022]: GET http://169.254.169.254/metadata/instance/compute/userData?api-version=2021-01-01&format=text: attempt #1 Sep 3 23:21:02.134457 ignition[1022]: GET result: OK Sep 3 23:21:02.134496 ignition[1022]: config has been read from IMDS userdata Sep 3 23:21:02.134511 ignition[1022]: parsing config with SHA512: ba8430424f04c13a156b8c2b3698d90bf10f3e23af4d49182a578f30a84bfdda3143680ed4dd74ac11c8a6876d9d689ccbad9b57ab2a1af13edcb2c24b25c608 Sep 3 23:21:02.141124 unknown[1022]: fetched base config from "system" Sep 3 23:21:02.141136 unknown[1022]: fetched base config from "system" Sep 3 23:21:02.141286 ignition[1022]: fetch: fetch complete Sep 3 23:21:02.141148 unknown[1022]: fetched user config from "azure" Sep 3 23:21:02.141289 ignition[1022]: fetch: fetch passed Sep 3 23:21:02.145865 systemd[1]: Finished ignition-fetch.service - Ignition (fetch). Sep 3 23:21:02.141326 ignition[1022]: Ignition finished successfully Sep 3 23:21:02.153168 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Sep 3 23:21:02.184418 ignition[1029]: Ignition 2.21.0 Sep 3 23:21:02.187056 ignition[1029]: Stage: kargs Sep 3 23:21:02.187251 ignition[1029]: no configs at "/usr/lib/ignition/base.d" Sep 3 23:21:02.191200 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Sep 3 23:21:02.187260 ignition[1029]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Sep 3 23:21:02.198907 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Sep 3 23:21:02.187660 ignition[1029]: kargs: kargs passed Sep 3 23:21:02.187719 ignition[1029]: Ignition finished successfully Sep 3 23:21:02.225681 ignition[1035]: Ignition 2.21.0 Sep 3 23:21:02.225712 ignition[1035]: Stage: disks Sep 3 23:21:02.225877 ignition[1035]: no configs at "/usr/lib/ignition/base.d" Sep 3 23:21:02.225885 ignition[1035]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Sep 3 23:21:02.226372 ignition[1035]: disks: createFilesystems: op(1): [started] waiting for devices [/dev/disk/by-partlabel/ROOT] Sep 3 23:21:02.241808 ignition[1035]: disks: createFilesystems: op(1): [finished] waiting for devices [/dev/disk/by-partlabel/ROOT] Sep 3 23:21:02.241869 ignition[1035]: disks: createFilesystems: created device alias for "/dev/disk/by-partlabel/ROOT": "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" -> "/dev/sda9" Sep 3 23:21:02.241922 ignition[1035]: disks: createFilesystems: op(2): [started] determining filesystem type of "/dev/disk/by-partlabel/ROOT" Sep 3 23:21:02.262716 systemd[1]: Finished ignition-disks.service - Ignition (disks). Sep 3 23:21:02.260300 ignition[1035]: disks: createFilesystems: op(2): [finished] determining filesystem type of "/dev/disk/by-partlabel/ROOT" Sep 3 23:21:02.268819 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Sep 3 23:21:02.260306 ignition[1035]: disks: createFilesystems: found ext4 filesystem at "/dev/disk/by-partlabel/ROOT" with uuid "d953e3b7-a0cb-45f7-b3a7-216a9a578dda" and label "ROOT" Sep 3 23:21:02.277681 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Sep 3 23:21:02.260309 ignition[1035]: disks: createFilesystems: filesystem at "/dev/disk/by-partlabel/ROOT" is already correctly formatted. Skipping mkfs... Sep 3 23:21:02.286199 systemd[1]: Reached target local-fs.target - Local File Systems. Sep 3 23:21:02.260325 ignition[1035]: disks: disks passed Sep 3 23:21:02.296337 systemd[1]: Reached target sysinit.target - System Initialization. Sep 3 23:21:02.260379 ignition[1035]: Ignition finished successfully Sep 3 23:21:02.304481 systemd[1]: Reached target basic.target - Basic System. Sep 3 23:21:02.316792 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Sep 3 23:21:02.389841 systemd-fsck[1043]: ROOT: clean, 15/7326000 files, 477845/7359488 blocks Sep 3 23:21:02.395920 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Sep 3 23:21:02.403423 systemd[1]: Mounting sysroot.mount - /sysroot... Sep 3 23:21:02.869994 systemd-networkd[1010]: eth0: Gained IPv6LL Sep 3 23:21:04.134709 kernel: EXT4-fs (sda9): mounted filesystem d953e3b7-a0cb-45f7-b3a7-216a9a578dda r/w with ordered data mode. Quota mode: none. Sep 3 23:21:04.135503 systemd[1]: Mounted sysroot.mount - /sysroot. Sep 3 23:21:04.138902 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Sep 3 23:21:04.166732 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Sep 3 23:21:04.183269 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Sep 3 23:21:04.189340 systemd[1]: Starting flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent... Sep 3 23:21:04.199492 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Sep 3 23:21:04.199524 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Sep 3 23:21:04.220491 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Sep 3 23:21:04.227562 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/sda6 (8:6) scanned by mount (1057) Sep 3 23:21:04.224893 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Sep 3 23:21:04.242980 kernel: BTRFS info (device sda6): first mount of filesystem f1885725-917a-44ef-9d71-3c4c588cc4f4 Sep 3 23:21:04.243000 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Sep 3 23:21:04.250779 kernel: BTRFS info (device sda6): turning on async discard Sep 3 23:21:04.250806 kernel: BTRFS info (device sda6): enabling free space tree Sep 3 23:21:04.251772 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Sep 3 23:21:05.091480 coreos-metadata[1059]: Sep 03 23:21:05.091 INFO Fetching http://168.63.129.16/?comp=versions: Attempt #1 Sep 3 23:21:05.098504 coreos-metadata[1059]: Sep 03 23:21:05.098 INFO Fetch successful Sep 3 23:21:05.102221 coreos-metadata[1059]: Sep 03 23:21:05.101 INFO Fetching http://169.254.169.254/metadata/instance/compute/name?api-version=2017-08-01&format=text: Attempt #1 Sep 3 23:21:05.110234 coreos-metadata[1059]: Sep 03 23:21:05.109 INFO Fetch successful Sep 3 23:21:05.110234 coreos-metadata[1059]: Sep 03 23:21:05.109 INFO wrote hostname ci-4372.1.0-n-662fd92225 to /sysroot/etc/hostname Sep 3 23:21:05.111219 systemd[1]: Finished flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent. Sep 3 23:21:05.585664 initrd-setup-root[1087]: cut: /sysroot/etc/passwd: No such file or directory Sep 3 23:21:05.648185 initrd-setup-root[1094]: cut: /sysroot/etc/group: No such file or directory Sep 3 23:21:05.652701 initrd-setup-root[1101]: cut: /sysroot/etc/shadow: No such file or directory Sep 3 23:21:05.669429 initrd-setup-root[1108]: cut: /sysroot/etc/gshadow: No such file or directory Sep 3 23:21:07.035323 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Sep 3 23:21:07.040998 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Sep 3 23:21:07.056278 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Sep 3 23:21:07.064712 systemd[1]: sysroot-oem.mount: Deactivated successfully. Sep 3 23:21:07.074621 kernel: BTRFS info (device sda6): last unmount of filesystem f1885725-917a-44ef-9d71-3c4c588cc4f4 Sep 3 23:21:07.091473 ignition[1175]: INFO : Ignition 2.21.0 Sep 3 23:21:07.091473 ignition[1175]: INFO : Stage: mount Sep 3 23:21:07.097876 ignition[1175]: INFO : no configs at "/usr/lib/ignition/base.d" Sep 3 23:21:07.097876 ignition[1175]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Sep 3 23:21:07.097876 ignition[1175]: INFO : mount: op(1): [started] mounting "/dev/disk/by-partlabel/ROOT" at "/sysroot/tmp/_translate-filesystem-0-ign1" with type "ext4" and options "" Sep 3 23:21:07.097876 ignition[1175]: DEBUG : mount: op(1): executing: "mount" "-o" "" "-t" "ext4" "/dev/disk/by-partlabel/ROOT" "/sysroot/tmp/_translate-filesystem-0-ign1" Sep 3 23:21:07.097876 ignition[1175]: INFO : mount: op(1): [finished] mounting "/dev/disk/by-partlabel/ROOT" at "/sysroot/tmp/_translate-filesystem-0-ign1" with type "ext4" and options "" Sep 3 23:21:07.097876 ignition[1175]: INFO : mount: mount passed Sep 3 23:21:07.097876 ignition[1175]: INFO : Ignition finished successfully Sep 3 23:21:07.096762 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Sep 3 23:21:07.108394 systemd[1]: Finished ignition-mount.service - Ignition (mount). Sep 3 23:21:07.115036 systemd[1]: Starting ignition-files.service - Ignition (files)... Sep 3 23:21:07.152799 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Sep 3 23:21:07.175703 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/sda6 (8:6) scanned by mount (1190) Sep 3 23:21:07.184504 kernel: BTRFS info (device sda6): first mount of filesystem f1885725-917a-44ef-9d71-3c4c588cc4f4 Sep 3 23:21:07.184522 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Sep 3 23:21:07.192574 kernel: BTRFS info (device sda6): turning on async discard Sep 3 23:21:07.192603 kernel: BTRFS info (device sda6): enabling free space tree Sep 3 23:21:07.193747 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Sep 3 23:21:07.217999 ignition[1208]: INFO : Ignition 2.21.0 Sep 3 23:21:07.217999 ignition[1208]: INFO : Stage: files Sep 3 23:21:07.223227 ignition[1208]: INFO : no configs at "/usr/lib/ignition/base.d" Sep 3 23:21:07.223227 ignition[1208]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Sep 3 23:21:07.223227 ignition[1208]: DEBUG : files: compiled without relabeling support, skipping Sep 3 23:21:07.277283 ignition[1208]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Sep 3 23:21:07.277283 ignition[1208]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Sep 3 23:21:07.375456 ignition[1208]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Sep 3 23:21:07.380355 ignition[1208]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Sep 3 23:21:07.380355 ignition[1208]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Sep 3 23:21:07.375793 unknown[1208]: wrote ssh authorized keys file for user: core Sep 3 23:21:07.413428 ignition[1208]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/tmp/_translate-filesystem-0-ign1/etc/flatcar/update.conf" Sep 3 23:21:07.421132 ignition[1208]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/tmp/_translate-filesystem-0-ign1/etc/flatcar/update.conf" Sep 3 23:21:07.421132 ignition[1208]: INFO : files: op(4): [started] processing unit "coreos-metadata.service" Sep 3 23:21:07.421132 ignition[1208]: INFO : files: op(4): [finished] processing unit "coreos-metadata.service" Sep 3 23:21:07.421132 ignition[1208]: INFO : files: op(5): [started] processing unit "metadata.target" Sep 3 23:21:07.464006 ignition[1208]: INFO : files: op(5): op(6): [started] writing unit "metadata.target" at "/sysroot/etc/systemd/system/metadata.target" Sep 3 23:21:07.472913 ignition[1208]: INFO : files: op(5): op(6): [finished] writing unit "metadata.target" at "/sysroot/etc/systemd/system/metadata.target" Sep 3 23:21:07.472913 ignition[1208]: INFO : files: op(5): [finished] processing unit "metadata.target" Sep 3 23:21:07.484235 ignition[1208]: INFO : files: op(7): [started] setting preset to enabled for "coreos-metadata.service" Sep 3 23:21:07.484235 ignition[1208]: INFO : files: op(7): [finished] setting preset to enabled for "coreos-metadata.service" Sep 3 23:21:07.484235 ignition[1208]: INFO : files: op(8): [started] setting preset to enabled for "metadata.target" Sep 3 23:21:07.484235 ignition[1208]: INFO : files: op(8): [finished] setting preset to enabled for "metadata.target" Sep 3 23:21:07.484235 ignition[1208]: INFO : files: createResultFile: createFiles: op(9): [started] writing file "/sysroot/etc/.ignition-result.json" Sep 3 23:21:07.484235 ignition[1208]: INFO : files: createResultFile: createFiles: op(9): [finished] writing file "/sysroot/etc/.ignition-result.json" Sep 3 23:21:07.484235 ignition[1208]: INFO : files: files passed Sep 3 23:21:07.484235 ignition[1208]: INFO : Ignition finished successfully Sep 3 23:21:07.480704 systemd[1]: Finished ignition-files.service - Ignition (files). Sep 3 23:21:07.488613 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Sep 3 23:21:07.509232 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Sep 3 23:21:07.518379 systemd[1]: ignition-quench.service: Deactivated successfully. Sep 3 23:21:07.518439 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Sep 3 23:21:07.566853 initrd-setup-root-after-ignition[1240]: grep: Sep 3 23:21:07.569879 initrd-setup-root-after-ignition[1237]: grep: Sep 3 23:21:07.568660 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Sep 3 23:21:07.581312 initrd-setup-root-after-ignition[1240]: /sysroot/etc/flatcar/enabled-sysext.conf Sep 3 23:21:07.581312 initrd-setup-root-after-ignition[1237]: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Sep 3 23:21:07.577063 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Sep 3 23:21:07.603615 initrd-setup-root-after-ignition[1240]: : No such file or directory Sep 3 23:21:07.585869 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Sep 3 23:21:07.611677 initrd-setup-root-after-ignition[1237]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Sep 3 23:21:07.625991 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Sep 3 23:21:07.626799 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Sep 3 23:21:07.634178 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Sep 3 23:21:07.642193 systemd[1]: Reached target initrd.target - Initrd Default Target. Sep 3 23:21:07.649527 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Sep 3 23:21:07.650255 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Sep 3 23:21:07.684979 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Sep 3 23:21:07.692169 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Sep 3 23:21:07.718495 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Sep 3 23:21:07.722900 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Sep 3 23:21:07.730903 systemd[1]: Stopped target timers.target - Timer Units. Sep 3 23:21:07.738666 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Sep 3 23:21:07.738782 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Sep 3 23:21:07.749828 systemd[1]: Stopped target initrd.target - Initrd Default Target. Sep 3 23:21:07.753608 systemd[1]: Stopped target basic.target - Basic System. Sep 3 23:21:07.760894 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Sep 3 23:21:07.768277 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Sep 3 23:21:07.775218 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Sep 3 23:21:07.783147 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Sep 3 23:21:07.791098 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Sep 3 23:21:07.798924 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Sep 3 23:21:07.807364 systemd[1]: Stopped target sysinit.target - System Initialization. Sep 3 23:21:07.815482 systemd[1]: Stopped target local-fs.target - Local File Systems. Sep 3 23:21:07.823740 systemd[1]: Stopped target swap.target - Swaps. Sep 3 23:21:07.830574 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Sep 3 23:21:07.830673 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Sep 3 23:21:07.840544 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Sep 3 23:21:07.844637 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Sep 3 23:21:07.852438 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Sep 3 23:21:07.856155 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Sep 3 23:21:07.860576 systemd[1]: dracut-initqueue.service: Deactivated successfully. Sep 3 23:21:07.860659 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Sep 3 23:21:07.871901 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Sep 3 23:21:07.871983 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Sep 3 23:21:07.876545 systemd[1]: ignition-files.service: Deactivated successfully. Sep 3 23:21:07.876613 systemd[1]: Stopped ignition-files.service - Ignition (files). Sep 3 23:21:07.936864 ignition[1261]: INFO : Ignition 2.21.0 Sep 3 23:21:07.936864 ignition[1261]: INFO : Stage: umount Sep 3 23:21:07.936864 ignition[1261]: INFO : no configs at "/usr/lib/ignition/base.d" Sep 3 23:21:07.936864 ignition[1261]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Sep 3 23:21:07.936864 ignition[1261]: INFO : umount: op(1): [started] umounting "/sysroot/tmp/_translate-filesystem-0-ign1" Sep 3 23:21:07.936864 ignition[1261]: INFO : umount: op(1): [finished] umounting "/sysroot/tmp/_translate-filesystem-0-ign1" Sep 3 23:21:07.936864 ignition[1261]: INFO : umount: umount passed Sep 3 23:21:07.936864 ignition[1261]: INFO : Ignition finished successfully Sep 3 23:21:07.883449 systemd[1]: flatcar-metadata-hostname.service: Deactivated successfully. Sep 3 23:21:07.883512 systemd[1]: Stopped flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent. Sep 3 23:21:07.893549 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Sep 3 23:21:07.905482 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Sep 3 23:21:07.905594 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Sep 3 23:21:07.918611 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Sep 3 23:21:07.923767 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Sep 3 23:21:07.923870 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Sep 3 23:21:07.934838 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Sep 3 23:21:07.934913 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Sep 3 23:21:07.944240 systemd[1]: ignition-mount.service: Deactivated successfully. Sep 3 23:21:07.949611 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Sep 3 23:21:07.955462 systemd[1]: ignition-disks.service: Deactivated successfully. Sep 3 23:21:07.955528 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Sep 3 23:21:07.964855 systemd[1]: ignition-kargs.service: Deactivated successfully. Sep 3 23:21:07.964896 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Sep 3 23:21:07.974271 systemd[1]: ignition-fetch.service: Deactivated successfully. Sep 3 23:21:07.974964 systemd[1]: Stopped ignition-fetch.service - Ignition (fetch). Sep 3 23:21:07.982836 systemd[1]: Stopped target network.target - Network. Sep 3 23:21:07.989135 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Sep 3 23:21:07.989179 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Sep 3 23:21:08.001273 systemd[1]: Stopped target paths.target - Path Units. Sep 3 23:21:08.009013 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Sep 3 23:21:08.013083 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Sep 3 23:21:08.017818 systemd[1]: Stopped target slices.target - Slice Units. Sep 3 23:21:08.024480 systemd[1]: Stopped target sockets.target - Socket Units. Sep 3 23:21:08.033196 systemd[1]: iscsid.socket: Deactivated successfully. Sep 3 23:21:08.033239 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Sep 3 23:21:08.041609 systemd[1]: iscsiuio.socket: Deactivated successfully. Sep 3 23:21:08.041637 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Sep 3 23:21:08.049140 systemd[1]: ignition-setup.service: Deactivated successfully. Sep 3 23:21:08.049175 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Sep 3 23:21:08.057165 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Sep 3 23:21:08.057195 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Sep 3 23:21:08.064829 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Sep 3 23:21:08.072595 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Sep 3 23:21:08.086065 systemd[1]: sysroot-boot.mount: Deactivated successfully. Sep 3 23:21:08.086129 systemd[1]: sysroot-tmp-_translate\x2dfilesystem\x2d0\x2dign1.mount: Deactivated successfully. Sep 3 23:21:08.086668 systemd[1]: systemd-resolved.service: Deactivated successfully. Sep 3 23:21:08.086765 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Sep 3 23:21:08.098509 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. Sep 3 23:21:08.098662 systemd[1]: systemd-networkd.service: Deactivated successfully. Sep 3 23:21:08.098759 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Sep 3 23:21:08.110089 systemd[1]: run-credentials-systemd\x2dnetworkd.service.mount: Deactivated successfully. Sep 3 23:21:08.110251 systemd[1]: initrd-cleanup.service: Deactivated successfully. Sep 3 23:21:08.293298 kernel: hv_netvsc 002248bf-c78a-0022-48bf-c78a002248bf eth0: Data path switched from VF: enP9751s1 Sep 3 23:21:08.110323 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Sep 3 23:21:08.118092 systemd[1]: sysroot-boot.service: Deactivated successfully. Sep 3 23:21:08.118150 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Sep 3 23:21:08.129161 systemd[1]: Stopped target network-pre.target - Preparation for Network. Sep 3 23:21:08.136360 systemd[1]: systemd-networkd.socket: Deactivated successfully. Sep 3 23:21:08.136407 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Sep 3 23:21:08.144811 systemd[1]: initrd-setup-root.service: Deactivated successfully. Sep 3 23:21:08.144889 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Sep 3 23:21:08.152583 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Sep 3 23:21:08.167088 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Sep 3 23:21:08.167139 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Sep 3 23:21:08.175213 systemd[1]: systemd-sysctl.service: Deactivated successfully. Sep 3 23:21:08.175247 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Sep 3 23:21:08.185240 systemd[1]: systemd-modules-load.service: Deactivated successfully. Sep 3 23:21:08.185276 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Sep 3 23:21:08.189282 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Sep 3 23:21:08.189315 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Sep 3 23:21:08.200196 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Sep 3 23:21:08.210213 systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. Sep 3 23:21:08.210265 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount: Deactivated successfully. Sep 3 23:21:08.241247 systemd[1]: systemd-udevd.service: Deactivated successfully. Sep 3 23:21:08.242741 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Sep 3 23:21:08.248653 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Sep 3 23:21:08.248700 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Sep 3 23:21:08.256222 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Sep 3 23:21:08.256274 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Sep 3 23:21:08.264698 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Sep 3 23:21:08.264740 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Sep 3 23:21:08.281124 systemd[1]: dracut-cmdline.service: Deactivated successfully. Sep 3 23:21:08.281170 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Sep 3 23:21:08.293350 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Sep 3 23:21:08.293410 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Sep 3 23:21:08.305466 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Sep 3 23:21:08.311624 systemd[1]: systemd-network-generator.service: Deactivated successfully. Sep 3 23:21:08.311675 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Sep 3 23:21:08.323067 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Sep 3 23:21:08.323107 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Sep 3 23:21:08.337840 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Sep 3 23:21:08.337880 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Sep 3 23:21:08.346484 systemd[1]: run-credentials-systemd\x2dnetwork\x2dgenerator.service.mount: Deactivated successfully. Sep 3 23:21:08.346526 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev.service.mount: Deactivated successfully. Sep 3 23:21:08.346553 systemd[1]: run-credentials-systemd\x2dvconsole\x2dsetup.service.mount: Deactivated successfully. Sep 3 23:21:08.347050 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Sep 3 23:21:08.517054 systemd-journald[224]: Received SIGTERM from PID 1 (systemd). Sep 3 23:21:08.347125 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Sep 3 23:21:08.370141 systemd[1]: network-cleanup.service: Deactivated successfully. Sep 3 23:21:08.370411 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Sep 3 23:21:08.377958 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Sep 3 23:21:08.385585 systemd[1]: Starting initrd-switch-root.service - Switch Root... Sep 3 23:21:08.420568 systemd[1]: Switching root. Sep 3 23:21:08.521348 systemd-journald[224]: Journal stopped Sep 3 23:21:15.471876 kernel: SELinux: policy capability network_peer_controls=1 Sep 3 23:21:15.471894 kernel: SELinux: policy capability open_perms=1 Sep 3 23:21:15.471901 kernel: SELinux: policy capability extended_socket_class=1 Sep 3 23:21:15.471907 kernel: SELinux: policy capability always_check_network=0 Sep 3 23:21:15.471913 kernel: SELinux: policy capability cgroup_seclabel=1 Sep 3 23:21:15.471918 kernel: SELinux: policy capability nnp_nosuid_transition=1 Sep 3 23:21:15.471924 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Sep 3 23:21:15.471929 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Sep 3 23:21:15.471934 kernel: SELinux: policy capability userspace_initial_context=0 Sep 3 23:21:15.471941 systemd[1]: Successfully loaded SELinux policy in 156.240ms. Sep 3 23:21:15.471948 kernel: audit: type=1403 audit(1756941669.352:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Sep 3 23:21:15.471954 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 8.111ms. Sep 3 23:21:15.471961 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Sep 3 23:21:15.471966 systemd[1]: Detected virtualization microsoft. Sep 3 23:21:15.471973 systemd[1]: Detected architecture arm64. Sep 3 23:21:15.471979 systemd[1]: Detected first boot. Sep 3 23:21:15.471986 systemd[1]: Hostname set to . Sep 3 23:21:15.471991 systemd[1]: Initializing machine ID from random generator. Sep 3 23:21:15.471998 zram_generator::config[1304]: No configuration found. Sep 3 23:21:15.472004 kernel: NET: Registered PF_VSOCK protocol family Sep 3 23:21:15.472010 systemd[1]: Populated /etc with preset unit settings. Sep 3 23:21:15.472017 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Sep 3 23:21:15.472024 systemd[1]: initrd-switch-root.service: Deactivated successfully. Sep 3 23:21:15.472030 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Sep 3 23:21:15.472036 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Sep 3 23:21:15.472042 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Sep 3 23:21:15.472048 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Sep 3 23:21:15.472054 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Sep 3 23:21:15.472060 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Sep 3 23:21:15.472067 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Sep 3 23:21:15.472073 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Sep 3 23:21:15.472079 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Sep 3 23:21:15.472085 systemd[1]: Created slice user.slice - User and Session Slice. Sep 3 23:21:15.472091 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Sep 3 23:21:15.472097 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Sep 3 23:21:15.472104 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Sep 3 23:21:15.472109 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Sep 3 23:21:15.472116 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Sep 3 23:21:15.472123 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Sep 3 23:21:15.472130 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Sep 3 23:21:15.472137 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Sep 3 23:21:15.472143 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Sep 3 23:21:15.472150 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Sep 3 23:21:15.472155 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Sep 3 23:21:15.472162 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Sep 3 23:21:15.472169 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Sep 3 23:21:15.472175 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Sep 3 23:21:15.472181 systemd[1]: Reached target remote-fs.target - Remote File Systems. Sep 3 23:21:15.472187 systemd[1]: Reached target slices.target - Slice Units. Sep 3 23:21:15.472193 systemd[1]: Reached target swap.target - Swaps. Sep 3 23:21:15.472199 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Sep 3 23:21:15.472205 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Sep 3 23:21:15.472213 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Sep 3 23:21:15.472219 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Sep 3 23:21:15.472225 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Sep 3 23:21:15.472231 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Sep 3 23:21:15.472237 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Sep 3 23:21:15.472243 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Sep 3 23:21:15.472250 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Sep 3 23:21:15.472256 systemd[1]: Mounting media.mount - External Media Directory... Sep 3 23:21:15.472263 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Sep 3 23:21:15.472269 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Sep 3 23:21:15.472275 systemd[1]: tmp.mount: Directory /tmp to mount over is not empty, mounting anyway. Sep 3 23:21:15.472281 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Sep 3 23:21:15.472288 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Sep 3 23:21:15.472294 systemd[1]: Reached target machines.target - Containers. Sep 3 23:21:15.472301 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Sep 3 23:21:15.472308 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Sep 3 23:21:15.472314 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Sep 3 23:21:15.472320 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Sep 3 23:21:15.472326 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Sep 3 23:21:15.472332 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Sep 3 23:21:15.472338 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Sep 3 23:21:15.472345 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Sep 3 23:21:15.472351 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Sep 3 23:21:15.472358 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Sep 3 23:21:15.472364 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Sep 3 23:21:15.472370 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Sep 3 23:21:15.472376 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Sep 3 23:21:15.472383 systemd[1]: Stopped systemd-fsck-usr.service. Sep 3 23:21:15.472389 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Sep 3 23:21:15.472396 systemd[1]: Starting systemd-journald.service - Journal Service... Sep 3 23:21:15.472402 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Sep 3 23:21:15.472409 kernel: fuse: init (API version 7.41) Sep 3 23:21:15.472414 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Sep 3 23:21:15.472421 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Sep 3 23:21:15.472427 kernel: loop: module loaded Sep 3 23:21:15.472432 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Sep 3 23:21:15.472438 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Sep 3 23:21:15.472445 systemd[1]: verity-setup.service: Deactivated successfully. Sep 3 23:21:15.472451 systemd[1]: Stopped verity-setup.service. Sep 3 23:21:15.472457 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Sep 3 23:21:15.472463 kernel: ACPI: bus type drm_connector registered Sep 3 23:21:15.472470 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Sep 3 23:21:15.472476 systemd[1]: Mounted media.mount - External Media Directory. Sep 3 23:21:15.472482 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Sep 3 23:21:15.472498 systemd-journald[1384]: Collecting audit messages is disabled. Sep 3 23:21:15.472513 systemd-journald[1384]: Journal started Sep 3 23:21:15.472526 systemd-journald[1384]: Runtime Journal (/run/log/journal/c4ec086884f2477d9d9bf707bd97f671) is 8M, max 78.5M, 70.5M free. Sep 3 23:21:14.673521 systemd[1]: Queued start job for default target multi-user.target. Sep 3 23:21:14.680111 systemd[1]: Unnecessary job was removed for dev-sda6.device - /dev/sda6. Sep 3 23:21:14.680484 systemd[1]: systemd-journald.service: Deactivated successfully. Sep 3 23:21:14.681846 systemd[1]: systemd-journald.service: Consumed 2.115s CPU time. Sep 3 23:21:15.481728 systemd[1]: Started systemd-journald.service - Journal Service. Sep 3 23:21:15.482302 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Sep 3 23:21:15.486534 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Sep 3 23:21:15.491763 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Sep 3 23:21:15.496759 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Sep 3 23:21:15.501546 systemd[1]: modprobe@configfs.service: Deactivated successfully. Sep 3 23:21:15.501669 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Sep 3 23:21:15.506170 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Sep 3 23:21:15.506296 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Sep 3 23:21:15.512169 systemd[1]: modprobe@drm.service: Deactivated successfully. Sep 3 23:21:15.512379 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Sep 3 23:21:15.516826 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Sep 3 23:21:15.517042 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Sep 3 23:21:15.521942 systemd[1]: modprobe@fuse.service: Deactivated successfully. Sep 3 23:21:15.522163 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Sep 3 23:21:15.526651 systemd[1]: modprobe@loop.service: Deactivated successfully. Sep 3 23:21:15.528725 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Sep 3 23:21:15.533154 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Sep 3 23:21:15.537361 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Sep 3 23:21:15.542504 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Sep 3 23:21:15.548012 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Sep 3 23:21:15.561339 systemd[1]: Reached target network-pre.target - Preparation for Network. Sep 3 23:21:15.569777 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Sep 3 23:21:15.585497 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Sep 3 23:21:15.589756 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Sep 3 23:21:15.589785 systemd[1]: Reached target local-fs.target - Local File Systems. Sep 3 23:21:15.594221 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Sep 3 23:21:15.599589 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Sep 3 23:21:15.603603 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 3 23:21:15.616085 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Sep 3 23:21:15.621141 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Sep 3 23:21:15.625563 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Sep 3 23:21:15.626804 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Sep 3 23:21:15.630780 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Sep 3 23:21:15.631569 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Sep 3 23:21:15.636502 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Sep 3 23:21:15.643088 systemd[1]: Starting systemd-sysusers.service - Create System Users... Sep 3 23:21:15.652739 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Sep 3 23:21:15.659675 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Sep 3 23:21:15.664091 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Sep 3 23:21:15.668727 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Sep 3 23:21:15.677465 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Sep 3 23:21:15.682968 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Sep 3 23:21:15.745665 systemd-journald[1384]: Time spent on flushing to /var/log/journal/c4ec086884f2477d9d9bf707bd97f671 is 41.848ms for 945 entries. Sep 3 23:21:15.745665 systemd-journald[1384]: System Journal (/var/log/journal/c4ec086884f2477d9d9bf707bd97f671) is 11.8M, max 2.6G, 2.6G free. Sep 3 23:21:15.799113 systemd-journald[1384]: Received client request to flush runtime journal. Sep 3 23:21:15.799143 systemd-journald[1384]: /var/log/journal/c4ec086884f2477d9d9bf707bd97f671/system.journal: Realtime clock jumped backwards relative to last journal entry, rotating. Sep 3 23:21:15.799156 kernel: loop0: detected capacity change from 0 to 28936 Sep 3 23:21:15.799164 systemd-journald[1384]: Rotating system journal. Sep 3 23:21:15.792726 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Sep 3 23:21:15.800316 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Sep 3 23:21:15.809567 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Sep 3 23:21:15.810083 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Sep 3 23:21:16.237642 systemd[1]: Finished systemd-sysusers.service - Create System Users. Sep 3 23:21:16.244295 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Sep 3 23:21:16.387715 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Sep 3 23:21:16.449857 systemd-tmpfiles[1459]: ACLs are not supported, ignoring. Sep 3 23:21:16.449874 systemd-tmpfiles[1459]: ACLs are not supported, ignoring. Sep 3 23:21:16.489940 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Sep 3 23:21:16.524711 kernel: loop1: detected capacity change from 0 to 138376 Sep 3 23:21:17.227709 kernel: loop2: detected capacity change from 0 to 107312 Sep 3 23:21:17.609709 kernel: loop3: detected capacity change from 0 to 28936 Sep 3 23:21:17.620708 kernel: loop4: detected capacity change from 0 to 138376 Sep 3 23:21:17.632715 kernel: loop5: detected capacity change from 0 to 107312 Sep 3 23:21:17.640742 (sd-merge)[1468]: Using extensions 'containerd-flatcar', 'docker-flatcar', 'oem-azure'. Sep 3 23:21:17.641048 (sd-merge)[1468]: Merged extensions into '/usr'. Sep 3 23:21:17.646626 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Sep 3 23:21:17.653060 systemd[1]: Starting ensure-sysext.service... Sep 3 23:21:17.662502 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Sep 3 23:21:17.722124 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Sep 3 23:21:17.728890 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Sep 3 23:21:17.733884 systemd[1]: Reload requested from client PID 1470 ('systemctl') (unit ensure-sysext.service)... Sep 3 23:21:17.733895 systemd[1]: Reloading... Sep 3 23:21:17.745723 systemd-tmpfiles[1471]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Sep 3 23:21:17.745749 systemd-tmpfiles[1471]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Sep 3 23:21:17.745944 systemd-tmpfiles[1471]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Sep 3 23:21:17.746077 systemd-tmpfiles[1471]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Sep 3 23:21:17.746509 systemd-tmpfiles[1471]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Sep 3 23:21:17.746649 systemd-tmpfiles[1471]: ACLs are not supported, ignoring. Sep 3 23:21:17.746680 systemd-tmpfiles[1471]: ACLs are not supported, ignoring. Sep 3 23:21:17.757065 systemd-udevd[1474]: Using default interface naming scheme 'v255'. Sep 3 23:21:17.771716 zram_generator::config[1496]: No configuration found. Sep 3 23:21:17.809288 systemd-tmpfiles[1471]: Detected autofs mount point /boot during canonicalization of boot. Sep 3 23:21:17.809298 systemd-tmpfiles[1471]: Skipping /boot Sep 3 23:21:17.819076 systemd-tmpfiles[1471]: Detected autofs mount point /boot during canonicalization of boot. Sep 3 23:21:17.819087 systemd-tmpfiles[1471]: Skipping /boot Sep 3 23:21:17.858112 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Sep 3 23:21:17.920408 systemd[1]: Reloading finished in 186 ms. Sep 3 23:21:17.945190 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Sep 3 23:21:17.954417 systemd[1]: Starting audit-rules.service - Load Audit Rules... Sep 3 23:21:18.006337 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Sep 3 23:21:18.018344 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Sep 3 23:21:18.025529 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Sep 3 23:21:18.030462 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Sep 3 23:21:18.036933 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Sep 3 23:21:18.039436 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Sep 3 23:21:18.046003 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Sep 3 23:21:18.052426 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Sep 3 23:21:18.056580 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 3 23:21:18.056745 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Sep 3 23:21:18.057532 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Sep 3 23:21:18.057903 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Sep 3 23:21:18.064356 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Sep 3 23:21:18.065799 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Sep 3 23:21:18.070924 systemd[1]: modprobe@loop.service: Deactivated successfully. Sep 3 23:21:18.071051 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Sep 3 23:21:18.079865 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Sep 3 23:21:18.080811 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Sep 3 23:21:18.088935 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Sep 3 23:21:18.094846 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Sep 3 23:21:18.099509 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 3 23:21:18.099753 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Sep 3 23:21:18.101037 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Sep 3 23:21:18.101232 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Sep 3 23:21:18.105742 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Sep 3 23:21:18.105930 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Sep 3 23:21:18.111136 systemd[1]: modprobe@loop.service: Deactivated successfully. Sep 3 23:21:18.111312 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Sep 3 23:21:18.124138 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Sep 3 23:21:18.130994 systemd[1]: Finished ensure-sysext.service. Sep 3 23:21:18.137197 systemd[1]: Expecting device dev-ptp_hyperv.device - /dev/ptp_hyperv... Sep 3 23:21:18.141018 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Sep 3 23:21:18.142848 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Sep 3 23:21:18.148677 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Sep 3 23:21:18.156287 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Sep 3 23:21:18.163565 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Sep 3 23:21:18.167279 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 3 23:21:18.167310 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Sep 3 23:21:18.167354 systemd[1]: Reached target time-set.target - System Time Set. Sep 3 23:21:18.172119 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Sep 3 23:21:18.176572 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Sep 3 23:21:18.176709 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Sep 3 23:21:18.181477 systemd[1]: modprobe@drm.service: Deactivated successfully. Sep 3 23:21:18.181594 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Sep 3 23:21:18.185783 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Sep 3 23:21:18.185887 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Sep 3 23:21:18.190751 systemd[1]: modprobe@loop.service: Deactivated successfully. Sep 3 23:21:18.190861 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Sep 3 23:21:18.196133 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Sep 3 23:21:18.196196 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Sep 3 23:21:18.224935 systemd[1]: Started systemd-userdbd.service - User Database Manager. Sep 3 23:21:18.304848 systemd-resolved[1561]: Positive Trust Anchors: Sep 3 23:21:18.304859 systemd-resolved[1561]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Sep 3 23:21:18.304878 systemd-resolved[1561]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Sep 3 23:21:18.339936 augenrules[1609]: No rules Sep 3 23:21:18.341134 systemd[1]: audit-rules.service: Deactivated successfully. Sep 3 23:21:18.341316 systemd[1]: Finished audit-rules.service - Load Audit Rules. Sep 3 23:21:18.341986 systemd-resolved[1561]: Using system hostname 'ci-4372.1.0-n-662fd92225'. Sep 3 23:21:18.346220 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Sep 3 23:21:18.351134 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Sep 3 23:21:18.356301 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Sep 3 23:21:18.673733 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Sep 3 23:21:18.686042 systemd[1]: Starting systemd-networkd.service - Network Configuration... Sep 3 23:21:18.752769 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Sep 3 23:21:18.855745 kernel: mousedev: PS/2 mouse device common for all mice Sep 3 23:21:18.855813 kernel: hv_storvsc f8b3781a-1e82-4818-a1c3-63d806ec15bb: tag#283 cmd 0x85 status: scsi 0x2 srb 0x6 hv 0xc0000001 Sep 3 23:21:18.869770 kernel: hv_vmbus: registering driver hv_balloon Sep 3 23:21:18.869807 kernel: hv_balloon: Using Dynamic Memory protocol version 2.0 Sep 3 23:21:18.874268 kernel: hv_balloon: Memory hot add disabled on ARM64 Sep 3 23:21:18.879140 kernel: hv_vmbus: registering driver hyperv_fb Sep 3 23:21:18.895261 kernel: hyperv_fb: Synthvid Version major 3, minor 5 Sep 3 23:21:18.900804 kernel: hyperv_fb: Screen resolution: 1024x768, Color depth: 32, Frame buffer size: 8388608 Sep 3 23:21:18.901995 systemd[1]: Condition check resulted in dev-ptp_hyperv.device - /dev/ptp_hyperv being skipped. Sep 3 23:21:18.906177 kernel: Console: switching to colour dummy device 80x25 Sep 3 23:21:18.911709 kernel: Console: switching to colour frame buffer device 128x48 Sep 3 23:21:18.932936 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Sep 3 23:21:18.958013 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Sep 3 23:21:18.958196 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Sep 3 23:21:18.964284 systemd[1]: run-credentials-systemd\x2dvconsole\x2dsetup.service.mount: Deactivated successfully. Sep 3 23:21:18.970929 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Sep 3 23:21:18.972647 systemd-networkd[1637]: lo: Link UP Sep 3 23:21:18.972650 systemd-networkd[1637]: lo: Gained carrier Sep 3 23:21:18.974541 systemd-networkd[1637]: Enumeration completed Sep 3 23:21:18.975504 systemd-networkd[1637]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Sep 3 23:21:18.975946 systemd-networkd[1637]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Sep 3 23:21:18.976437 systemd[1]: Started systemd-networkd.service - Network Configuration. Sep 3 23:21:18.981854 systemd[1]: Reached target network.target - Network. Sep 3 23:21:18.991068 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Sep 3 23:21:18.999549 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Sep 3 23:21:19.047319 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Virtual_Disk OEM. Sep 3 23:21:19.048710 kernel: mlx5_core 2617:00:02.0 enP9751s1: Link up Sep 3 23:21:19.057997 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Sep 3 23:21:19.076717 kernel: hv_netvsc 002248bf-c78a-0022-48bf-c78a002248bf eth0: Data path switched to VF: enP9751s1 Sep 3 23:21:19.077199 systemd-networkd[1637]: enP9751s1: Link UP Sep 3 23:21:19.078036 systemd-networkd[1637]: eth0: Link UP Sep 3 23:21:19.078123 systemd-networkd[1637]: eth0: Gained carrier Sep 3 23:21:19.078182 systemd-networkd[1637]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Sep 3 23:21:19.081064 systemd-networkd[1637]: enP9751s1: Gained carrier Sep 3 23:21:19.085723 systemd-networkd[1637]: eth0: DHCPv4 address 10.200.20.20/24, gateway 10.200.20.1 acquired from 168.63.129.16 Sep 3 23:21:19.088645 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Sep 3 23:21:19.121714 kernel: MACsec IEEE 802.1AE Sep 3 23:21:19.165939 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Sep 3 23:21:20.097780 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Sep 3 23:21:20.149829 systemd-networkd[1637]: eth0: Gained IPv6LL Sep 3 23:21:20.151615 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Sep 3 23:21:20.156451 systemd[1]: Reached target network-online.target - Network is Online. Sep 3 23:21:20.236277 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Sep 3 23:21:20.241107 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Sep 3 23:21:28.475546 ldconfig[1437]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Sep 3 23:21:28.486327 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Sep 3 23:21:28.493307 systemd[1]: Starting systemd-update-done.service - Update is Completed... Sep 3 23:21:28.520492 systemd[1]: Finished systemd-update-done.service - Update is Completed. Sep 3 23:21:28.603056 systemd[1]: Reached target sysinit.target - System Initialization. Sep 3 23:21:28.607402 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Sep 3 23:21:28.612365 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Sep 3 23:21:28.617571 systemd[1]: Started logrotate.timer - Daily rotation of log files. Sep 3 23:21:28.621713 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Sep 3 23:21:28.626576 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Sep 3 23:21:28.631478 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Sep 3 23:21:28.631505 systemd[1]: Reached target paths.target - Path Units. Sep 3 23:21:28.635228 systemd[1]: Reached target timers.target - Timer Units. Sep 3 23:21:28.663110 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Sep 3 23:21:28.668649 systemd[1]: Starting docker.socket - Docker Socket for the API... Sep 3 23:21:28.674357 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Sep 3 23:21:28.679326 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Sep 3 23:21:28.683791 systemd[1]: Reached target ssh-access.target - SSH Access Available. Sep 3 23:21:28.689146 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Sep 3 23:21:28.693567 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Sep 3 23:21:28.698707 systemd[1]: Listening on docker.socket - Docker Socket for the API. Sep 3 23:21:28.702724 systemd[1]: Reached target sockets.target - Socket Units. Sep 3 23:21:28.706407 systemd[1]: Reached target basic.target - Basic System. Sep 3 23:21:28.709993 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Sep 3 23:21:28.710013 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Sep 3 23:21:28.733645 systemd[1]: Starting chronyd.service - NTP client/server... Sep 3 23:21:28.744779 systemd[1]: Starting containerd.service - containerd container runtime... Sep 3 23:21:28.753872 systemd[1]: Starting coreos-metadata.service - Flatcar Metadata Agent... Sep 3 23:21:28.760644 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Sep 3 23:21:28.767723 (chronyd)[1762]: chronyd.service: Referenced but unset environment variable evaluates to an empty string: OPTIONS Sep 3 23:21:28.768674 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Sep 3 23:21:28.774820 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Sep 3 23:21:28.779861 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Sep 3 23:21:28.783978 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Sep 3 23:21:28.784971 systemd[1]: Started hv_kvp_daemon.service - Hyper-V KVP daemon. Sep 3 23:21:28.789862 systemd[1]: hv_vss_daemon.service - Hyper-V VSS daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/vmbus/hv_vss). Sep 3 23:21:28.790670 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Sep 3 23:21:28.792433 jq[1770]: false Sep 3 23:21:28.805500 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Sep 3 23:21:28.812407 KVP[1772]: KVP starting; pid is:1772 Sep 3 23:21:28.813531 chronyd[1780]: chronyd version 4.6.1 starting (+CMDMON +NTP +REFCLOCK +RTC +PRIVDROP +SCFILTER -SIGND +ASYNCDNS +NTS +SECHASH +IPV6 -DEBUG) Sep 3 23:21:28.815237 KVP[1772]: KVP LIC Version: 3.1 Sep 3 23:21:28.816746 kernel: hv_utils: KVP IC version 4.0 Sep 3 23:21:28.817463 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Sep 3 23:21:28.826508 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Sep 3 23:21:28.832492 systemd[1]: Starting systemd-logind.service - User Login Management... Sep 3 23:21:28.838669 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Sep 3 23:21:28.839783 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Sep 3 23:21:28.840972 extend-filesystems[1771]: Found /dev/sda6 Sep 3 23:21:28.846936 systemd[1]: Starting update-engine.service - Update Engine... Sep 3 23:21:28.851727 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Sep 3 23:21:28.856952 chronyd[1780]: Timezone right/UTC failed leap second check, ignoring Sep 3 23:21:28.857093 chronyd[1780]: Loaded seccomp filter (level 2) Sep 3 23:21:28.861186 systemd[1]: Started chronyd.service - NTP client/server. Sep 3 23:21:28.869140 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Sep 3 23:21:28.871656 jq[1790]: true Sep 3 23:21:28.874197 extend-filesystems[1771]: Found /dev/sda9 Sep 3 23:21:28.880156 extend-filesystems[1771]: Checking size of /dev/sda9 Sep 3 23:21:28.875618 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Sep 3 23:21:28.875801 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Sep 3 23:21:28.875993 systemd[1]: motdgen.service: Deactivated successfully. Sep 3 23:21:28.876117 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Sep 3 23:21:28.888393 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Sep 3 23:21:28.888557 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Sep 3 23:21:28.909450 update_engine[1785]: I20250903 23:21:28.909380 1785 main.cc:92] Flatcar Update Engine starting Sep 3 23:21:28.914129 (ntainerd)[1802]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Sep 3 23:21:28.914200 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Sep 3 23:21:28.925755 jq[1801]: true Sep 3 23:21:28.928024 extend-filesystems[1771]: Old size kept for /dev/sda9 Sep 3 23:21:28.932042 systemd[1]: extend-filesystems.service: Deactivated successfully. Sep 3 23:21:28.932946 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Sep 3 23:21:28.968033 systemd-logind[1784]: New seat seat0. Sep 3 23:21:28.985356 systemd-logind[1784]: Watching system buttons on /dev/input/event1 (AT Translated Set 2 keyboard) Sep 3 23:21:28.985514 systemd[1]: Started systemd-logind.service - User Login Management. Sep 3 23:21:29.086197 bash[1840]: Updated "/home/core/.ssh/authorized_keys" Sep 3 23:21:29.087901 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Sep 3 23:21:29.095958 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Sep 3 23:21:29.130763 sshd_keygen[1800]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Sep 3 23:21:29.145486 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Sep 3 23:21:29.150838 systemd[1]: Starting issuegen.service - Generate /run/issue... Sep 3 23:21:29.158782 systemd[1]: Starting waagent.service - Microsoft Azure Linux Agent... Sep 3 23:21:29.162894 systemd[1]: issuegen.service: Deactivated successfully. Sep 3 23:21:29.164745 systemd[1]: Finished issuegen.service - Generate /run/issue. Sep 3 23:21:29.171206 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Sep 3 23:21:29.182742 systemd[1]: Started waagent.service - Microsoft Azure Linux Agent. Sep 3 23:21:29.207710 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Sep 3 23:21:29.213881 systemd[1]: Started getty@tty1.service - Getty on tty1. Sep 3 23:21:29.218480 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Sep 3 23:21:29.223088 systemd[1]: Reached target getty.target - Login Prompts. Sep 3 23:21:29.229130 dbus-daemon[1765]: [system] SELinux support is enabled Sep 3 23:21:29.229256 systemd[1]: Started dbus.service - D-Bus System Message Bus. Sep 3 23:21:29.234817 update_engine[1785]: I20250903 23:21:29.234615 1785 update_check_scheduler.cc:74] Next update check in 3m52s Sep 3 23:21:29.235901 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Sep 3 23:21:29.236645 dbus-daemon[1765]: [system] Successfully activated service 'org.freedesktop.systemd1' Sep 3 23:21:29.235931 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Sep 3 23:21:29.240908 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Sep 3 23:21:29.240929 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Sep 3 23:21:29.245410 systemd[1]: Started update-engine.service - Update Engine. Sep 3 23:21:29.250102 systemd[1]: Started locksmithd.service - Cluster reboot manager. Sep 3 23:21:29.325873 coreos-metadata[1764]: Sep 03 23:21:29.325 INFO Fetching http://168.63.129.16/?comp=versions: Attempt #1 Sep 3 23:21:29.327962 coreos-metadata[1764]: Sep 03 23:21:29.327 INFO Fetch successful Sep 3 23:21:29.328742 coreos-metadata[1764]: Sep 03 23:21:29.328 INFO Fetching http://168.63.129.16/machine/?comp=goalstate: Attempt #1 Sep 3 23:21:29.331556 coreos-metadata[1764]: Sep 03 23:21:29.331 INFO Fetch successful Sep 3 23:21:29.331833 coreos-metadata[1764]: Sep 03 23:21:29.331 INFO Fetching http://168.63.129.16/machine/2ddf6d9f-c1ee-4173-a2fe-0e4ad4544f90/d0fd5ed0%2D61e9%2D4620%2Dae71%2D9cb4ff8c0943.%5Fci%2D4372.1.0%2Dn%2D662fd92225?comp=config&type=sharedConfig&incarnation=1: Attempt #1 Sep 3 23:21:29.332835 coreos-metadata[1764]: Sep 03 23:21:29.332 INFO Fetch successful Sep 3 23:21:29.332943 coreos-metadata[1764]: Sep 03 23:21:29.332 INFO Fetching http://169.254.169.254/metadata/instance/compute/vmSize?api-version=2017-08-01&format=text: Attempt #1 Sep 3 23:21:29.339273 coreos-metadata[1764]: Sep 03 23:21:29.339 INFO Fetch successful Sep 3 23:21:29.362260 systemd[1]: Finished coreos-metadata.service - Flatcar Metadata Agent. Sep 3 23:21:29.366579 systemd[1]: Reached target metadata.target. Sep 3 23:21:29.369394 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Sep 3 23:21:29.593064 locksmithd[1930]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Sep 3 23:21:29.681612 containerd[1802]: time="2025-09-03T23:21:29Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Sep 3 23:21:29.682184 containerd[1802]: time="2025-09-03T23:21:29.682155312Z" level=info msg="starting containerd" revision=06b99ca80cdbfbc6cc8bd567021738c9af2b36ce version=v2.0.4 Sep 3 23:21:29.687267 containerd[1802]: time="2025-09-03T23:21:29.687238032Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="6.616µs" Sep 3 23:21:29.687267 containerd[1802]: time="2025-09-03T23:21:29.687261592Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Sep 3 23:21:29.687331 containerd[1802]: time="2025-09-03T23:21:29.687275272Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Sep 3 23:21:29.687417 containerd[1802]: time="2025-09-03T23:21:29.687398144Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Sep 3 23:21:29.687417 containerd[1802]: time="2025-09-03T23:21:29.687413688Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Sep 3 23:21:29.687459 containerd[1802]: time="2025-09-03T23:21:29.687430088Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Sep 3 23:21:29.687472 containerd[1802]: time="2025-09-03T23:21:29.687465520Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Sep 3 23:21:29.687484 containerd[1802]: time="2025-09-03T23:21:29.687473136Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Sep 3 23:21:29.687627 containerd[1802]: time="2025-09-03T23:21:29.687610040Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Sep 3 23:21:29.687627 containerd[1802]: time="2025-09-03T23:21:29.687624648Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Sep 3 23:21:29.687650 containerd[1802]: time="2025-09-03T23:21:29.687632472Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Sep 3 23:21:29.687650 containerd[1802]: time="2025-09-03T23:21:29.687637328Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Sep 3 23:21:29.687838 containerd[1802]: time="2025-09-03T23:21:29.687817096Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Sep 3 23:21:29.688014 containerd[1802]: time="2025-09-03T23:21:29.687996400Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Sep 3 23:21:29.688031 containerd[1802]: time="2025-09-03T23:21:29.688024888Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Sep 3 23:21:29.688044 containerd[1802]: time="2025-09-03T23:21:29.688032560Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Sep 3 23:21:29.688070 containerd[1802]: time="2025-09-03T23:21:29.688059872Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Sep 3 23:21:29.688219 containerd[1802]: time="2025-09-03T23:21:29.688206088Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Sep 3 23:21:29.688272 containerd[1802]: time="2025-09-03T23:21:29.688258424Z" level=info msg="metadata content store policy set" policy=shared Sep 3 23:21:29.704187 containerd[1802]: time="2025-09-03T23:21:29.704162696Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Sep 3 23:21:29.704253 containerd[1802]: time="2025-09-03T23:21:29.704204720Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Sep 3 23:21:29.704253 containerd[1802]: time="2025-09-03T23:21:29.704214648Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Sep 3 23:21:29.704253 containerd[1802]: time="2025-09-03T23:21:29.704223584Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Sep 3 23:21:29.704253 containerd[1802]: time="2025-09-03T23:21:29.704232088Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Sep 3 23:21:29.704253 containerd[1802]: time="2025-09-03T23:21:29.704239848Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Sep 3 23:21:29.704253 containerd[1802]: time="2025-09-03T23:21:29.704247736Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Sep 3 23:21:29.704253 containerd[1802]: time="2025-09-03T23:21:29.704255256Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Sep 3 23:21:29.704331 containerd[1802]: time="2025-09-03T23:21:29.704262816Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Sep 3 23:21:29.704331 containerd[1802]: time="2025-09-03T23:21:29.704269672Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Sep 3 23:21:29.704331 containerd[1802]: time="2025-09-03T23:21:29.704275336Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Sep 3 23:21:29.704331 containerd[1802]: time="2025-09-03T23:21:29.704283328Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Sep 3 23:21:29.704388 containerd[1802]: time="2025-09-03T23:21:29.704371512Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Sep 3 23:21:29.704404 containerd[1802]: time="2025-09-03T23:21:29.704387912Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Sep 3 23:21:29.704404 containerd[1802]: time="2025-09-03T23:21:29.704398432Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Sep 3 23:21:29.704432 containerd[1802]: time="2025-09-03T23:21:29.704408976Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Sep 3 23:21:29.704432 containerd[1802]: time="2025-09-03T23:21:29.704416720Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Sep 3 23:21:29.704432 containerd[1802]: time="2025-09-03T23:21:29.704423424Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Sep 3 23:21:29.704432 containerd[1802]: time="2025-09-03T23:21:29.704430120Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Sep 3 23:21:29.704518 containerd[1802]: time="2025-09-03T23:21:29.704436992Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Sep 3 23:21:29.704518 containerd[1802]: time="2025-09-03T23:21:29.704443832Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Sep 3 23:21:29.704518 containerd[1802]: time="2025-09-03T23:21:29.704450280Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Sep 3 23:21:29.704518 containerd[1802]: time="2025-09-03T23:21:29.704456504Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Sep 3 23:21:29.704518 containerd[1802]: time="2025-09-03T23:21:29.704500984Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Sep 3 23:21:29.704518 containerd[1802]: time="2025-09-03T23:21:29.704513696Z" level=info msg="Start snapshots syncer" Sep 3 23:21:29.704653 containerd[1802]: time="2025-09-03T23:21:29.704532632Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Sep 3 23:21:29.704700 containerd[1802]: time="2025-09-03T23:21:29.704670032Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Sep 3 23:21:29.704799 containerd[1802]: time="2025-09-03T23:21:29.704719872Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Sep 3 23:21:29.704799 containerd[1802]: time="2025-09-03T23:21:29.704771936Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Sep 3 23:21:29.704875 containerd[1802]: time="2025-09-03T23:21:29.704858384Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Sep 3 23:21:29.704892 containerd[1802]: time="2025-09-03T23:21:29.704877560Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Sep 3 23:21:29.704892 containerd[1802]: time="2025-09-03T23:21:29.704884832Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Sep 3 23:21:29.704915 containerd[1802]: time="2025-09-03T23:21:29.704892632Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Sep 3 23:21:29.704915 containerd[1802]: time="2025-09-03T23:21:29.704900256Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Sep 3 23:21:29.704915 containerd[1802]: time="2025-09-03T23:21:29.704907168Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Sep 3 23:21:29.704915 containerd[1802]: time="2025-09-03T23:21:29.704913504Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Sep 3 23:21:29.704963 containerd[1802]: time="2025-09-03T23:21:29.704929800Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Sep 3 23:21:29.704963 containerd[1802]: time="2025-09-03T23:21:29.704936944Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Sep 3 23:21:29.704963 containerd[1802]: time="2025-09-03T23:21:29.704943504Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Sep 3 23:21:29.704963 containerd[1802]: time="2025-09-03T23:21:29.704968232Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Sep 3 23:21:29.705073 containerd[1802]: time="2025-09-03T23:21:29.704978088Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Sep 3 23:21:29.705073 containerd[1802]: time="2025-09-03T23:21:29.704983424Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Sep 3 23:21:29.705073 containerd[1802]: time="2025-09-03T23:21:29.704989032Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Sep 3 23:21:29.705073 containerd[1802]: time="2025-09-03T23:21:29.704993448Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Sep 3 23:21:29.705073 containerd[1802]: time="2025-09-03T23:21:29.705001992Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Sep 3 23:21:29.705073 containerd[1802]: time="2025-09-03T23:21:29.705008504Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Sep 3 23:21:29.705073 containerd[1802]: time="2025-09-03T23:21:29.705019520Z" level=info msg="runtime interface created" Sep 3 23:21:29.705073 containerd[1802]: time="2025-09-03T23:21:29.705022624Z" level=info msg="created NRI interface" Sep 3 23:21:29.705073 containerd[1802]: time="2025-09-03T23:21:29.705028064Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Sep 3 23:21:29.705073 containerd[1802]: time="2025-09-03T23:21:29.705035112Z" level=info msg="Connect containerd service" Sep 3 23:21:29.705305 containerd[1802]: time="2025-09-03T23:21:29.705217976Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Sep 3 23:21:29.706103 containerd[1802]: time="2025-09-03T23:21:29.705983224Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Sep 3 23:21:30.673201 containerd[1802]: time="2025-09-03T23:21:30.672778424Z" level=info msg="Start subscribing containerd event" Sep 3 23:21:30.673201 containerd[1802]: time="2025-09-03T23:21:30.672843200Z" level=info msg="Start recovering state" Sep 3 23:21:30.673201 containerd[1802]: time="2025-09-03T23:21:30.672913416Z" level=info msg="Start event monitor" Sep 3 23:21:30.673201 containerd[1802]: time="2025-09-03T23:21:30.672922648Z" level=info msg="Start cni network conf syncer for default" Sep 3 23:21:30.673201 containerd[1802]: time="2025-09-03T23:21:30.672928000Z" level=info msg="Start streaming server" Sep 3 23:21:30.673201 containerd[1802]: time="2025-09-03T23:21:30.672934344Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Sep 3 23:21:30.673201 containerd[1802]: time="2025-09-03T23:21:30.672939520Z" level=info msg="runtime interface starting up..." Sep 3 23:21:30.673201 containerd[1802]: time="2025-09-03T23:21:30.672942976Z" level=info msg="starting plugins..." Sep 3 23:21:30.673201 containerd[1802]: time="2025-09-03T23:21:30.672953656Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Sep 3 23:21:30.673493 containerd[1802]: time="2025-09-03T23:21:30.673475664Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Sep 3 23:21:30.673566 containerd[1802]: time="2025-09-03T23:21:30.673556864Z" level=info msg=serving... address=/run/containerd/containerd.sock Sep 3 23:21:30.673649 containerd[1802]: time="2025-09-03T23:21:30.673639832Z" level=info msg="containerd successfully booted in 0.992542s" Sep 3 23:21:30.673773 systemd[1]: Started containerd.service - containerd container runtime. Sep 3 23:21:30.678866 systemd[1]: Reached target multi-user.target - Multi-User System. Sep 3 23:21:30.685756 systemd[1]: Startup finished in 1.572s (kernel) + 12.658s (initrd) + 21.488s (userspace) = 35.719s. Sep 3 23:21:31.219696 waagent[1924]: 2025-09-03T23:21:31.219622Z INFO Daemon Daemon Azure Linux Agent Version: 2.12.0.4 Sep 3 23:21:31.223655 waagent[1924]: 2025-09-03T23:21:31.223617Z INFO Daemon Daemon OS: flatcar 4372.1.0 Sep 3 23:21:31.226868 waagent[1924]: 2025-09-03T23:21:31.226838Z INFO Daemon Daemon Python: 3.11.12 Sep 3 23:21:31.229760 waagent[1924]: 2025-09-03T23:21:31.229730Z INFO Daemon Daemon Run daemon Sep 3 23:21:31.232609 waagent[1924]: 2025-09-03T23:21:31.232439Z INFO Daemon Daemon No RDMA handler exists for distro='Flatcar Container Linux by Kinvolk' version='4372.1.0' Sep 3 23:21:31.238355 waagent[1924]: 2025-09-03T23:21:31.238327Z INFO Daemon Daemon Using waagent for provisioning Sep 3 23:21:31.242181 waagent[1924]: 2025-09-03T23:21:31.242148Z INFO Daemon Daemon Activate resource disk Sep 3 23:21:31.245159 waagent[1924]: 2025-09-03T23:21:31.245135Z INFO Daemon Daemon Searching gen1 prefix 00000000-0001 or gen2 f8b3781a-1e82-4818-a1c3-63d806ec15bb Sep 3 23:21:31.252577 waagent[1924]: 2025-09-03T23:21:31.252547Z INFO Daemon Daemon Found device: None Sep 3 23:21:31.255546 waagent[1924]: 2025-09-03T23:21:31.255517Z ERROR Daemon Daemon Failed to mount resource disk [ResourceDiskError] unable to detect disk topology Sep 3 23:21:31.261096 waagent[1924]: 2025-09-03T23:21:31.261075Z ERROR Daemon Daemon Event: name=WALinuxAgent, op=ActivateResourceDisk, message=[ResourceDiskError] unable to detect disk topology, duration=0 Sep 3 23:21:31.268429 waagent[1924]: 2025-09-03T23:21:31.268396Z INFO Daemon Daemon Clean protocol and wireserver endpoint Sep 3 23:21:31.272554 waagent[1924]: 2025-09-03T23:21:31.272527Z INFO Daemon Daemon Running default provisioning handler Sep 3 23:21:31.280999 waagent[1924]: 2025-09-03T23:21:31.280958Z INFO Daemon Daemon Unable to get cloud-init enabled status from systemctl: Command '['systemctl', 'is-enabled', 'cloud-init-local.service']' returned non-zero exit status 4. Sep 3 23:21:31.290547 waagent[1924]: 2025-09-03T23:21:31.290515Z INFO Daemon Daemon Unable to get cloud-init enabled status from service: [Errno 2] No such file or directory: 'service' Sep 3 23:21:31.297427 waagent[1924]: 2025-09-03T23:21:31.297400Z INFO Daemon Daemon cloud-init is enabled: False Sep 3 23:21:31.301426 waagent[1924]: 2025-09-03T23:21:31.301403Z INFO Daemon Daemon Copying ovf-env.xml Sep 3 23:21:31.383019 login[1927]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) Sep 3 23:21:31.383453 login[1926]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) Sep 3 23:21:31.389074 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Sep 3 23:21:31.390242 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Sep 3 23:21:31.395960 systemd-logind[1784]: New session 2 of user core. Sep 3 23:21:31.398586 systemd-logind[1784]: New session 1 of user core. Sep 3 23:21:31.426513 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Sep 3 23:21:31.428707 systemd[1]: Starting user@500.service - User Manager for UID 500... Sep 3 23:21:31.452759 (systemd)[1971]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Sep 3 23:21:31.454404 systemd-logind[1784]: New session c1 of user core. Sep 3 23:21:31.487751 waagent[1924]: 2025-09-03T23:21:31.485880Z INFO Daemon Daemon Successfully mounted dvd Sep 3 23:21:31.521681 systemd[1]: mnt-cdrom-secure.mount: Deactivated successfully. Sep 3 23:21:31.523712 waagent[1924]: 2025-09-03T23:21:31.523548Z INFO Daemon Daemon Detect protocol endpoint Sep 3 23:21:31.528266 waagent[1924]: 2025-09-03T23:21:31.528187Z INFO Daemon Daemon Clean protocol and wireserver endpoint Sep 3 23:21:31.532816 waagent[1924]: 2025-09-03T23:21:31.532041Z INFO Daemon Daemon WireServer endpoint is not found. Rerun dhcp handler Sep 3 23:21:31.536470 waagent[1924]: 2025-09-03T23:21:31.536439Z INFO Daemon Daemon Test for route to 168.63.129.16 Sep 3 23:21:31.540019 waagent[1924]: 2025-09-03T23:21:31.539990Z INFO Daemon Daemon Route to 168.63.129.16 exists Sep 3 23:21:31.543393 waagent[1924]: 2025-09-03T23:21:31.543372Z INFO Daemon Daemon Wire server endpoint:168.63.129.16 Sep 3 23:21:31.592931 waagent[1924]: 2025-09-03T23:21:31.592893Z INFO Daemon Daemon Fabric preferred wire protocol version:2015-04-05 Sep 3 23:21:31.597089 waagent[1924]: 2025-09-03T23:21:31.597071Z INFO Daemon Daemon Wire protocol version:2012-11-30 Sep 3 23:21:31.600612 waagent[1924]: 2025-09-03T23:21:31.600582Z INFO Daemon Daemon Server preferred version:2015-04-05 Sep 3 23:21:31.725224 systemd[1971]: Queued start job for default target default.target. Sep 3 23:21:31.732551 waagent[1924]: 2025-09-03T23:21:31.731504Z INFO Daemon Daemon Initializing goal state during protocol detection Sep 3 23:21:31.731614 systemd[1971]: Created slice app.slice - User Application Slice. Sep 3 23:21:31.731634 systemd[1971]: Reached target paths.target - Paths. Sep 3 23:21:31.731661 systemd[1971]: Reached target timers.target - Timers. Sep 3 23:21:31.732939 systemd[1971]: Starting dbus.socket - D-Bus User Message Bus Socket... Sep 3 23:21:31.736330 waagent[1924]: 2025-09-03T23:21:31.736288Z INFO Daemon Daemon Forcing an update of the goal state. Sep 3 23:21:31.741856 systemd[1971]: Listening on dbus.socket - D-Bus User Message Bus Socket. Sep 3 23:21:31.741983 systemd[1971]: Reached target sockets.target - Sockets. Sep 3 23:21:31.742277 systemd[1971]: Reached target basic.target - Basic System. Sep 3 23:21:31.742410 systemd[1971]: Reached target default.target - Main User Target. Sep 3 23:21:31.742540 systemd[1971]: Startup finished in 283ms. Sep 3 23:21:31.742632 systemd[1]: Started user@500.service - User Manager for UID 500. Sep 3 23:21:31.743001 waagent[1924]: 2025-09-03T23:21:31.742963Z INFO Daemon Fetched a new incarnation for the WireServer goal state [incarnation 1] Sep 3 23:21:31.747954 systemd[1]: Started session-1.scope - Session 1 of User core. Sep 3 23:21:31.749030 systemd[1]: Started session-2.scope - Session 2 of User core. Sep 3 23:21:31.796699 waagent[1924]: 2025-09-03T23:21:31.795013Z INFO Daemon Daemon HostGAPlugin version: 1.0.8.175 Sep 3 23:21:31.799588 waagent[1924]: 2025-09-03T23:21:31.799550Z INFO Daemon Sep 3 23:21:31.801605 waagent[1924]: 2025-09-03T23:21:31.801576Z INFO Daemon Fetched new vmSettings [HostGAPlugin correlation ID: 01f9cc7d-8a49-49f5-bc29-ddd5a3decce5 eTag: 18187161903766294575 source: Fabric] Sep 3 23:21:31.809450 waagent[1924]: 2025-09-03T23:21:31.809414Z INFO Daemon The vmSettings originated via Fabric; will ignore them. Sep 3 23:21:31.814103 waagent[1924]: 2025-09-03T23:21:31.814077Z INFO Daemon Sep 3 23:21:31.816020 waagent[1924]: 2025-09-03T23:21:31.815996Z INFO Daemon Fetching full goal state from the WireServer [incarnation 1] Sep 3 23:21:31.824181 waagent[1924]: 2025-09-03T23:21:31.824153Z INFO Daemon Daemon Downloading artifacts profile blob Sep 3 23:21:31.883729 waagent[1924]: 2025-09-03T23:21:31.883150Z INFO Daemon Downloaded certificate {'thumbprint': '4D933F08031CD9D73702AB92437CB968C72D909B', 'hasPrivateKey': True} Sep 3 23:21:31.890705 waagent[1924]: 2025-09-03T23:21:31.890645Z INFO Daemon Fetch goal state completed Sep 3 23:21:31.898794 waagent[1924]: 2025-09-03T23:21:31.898761Z INFO Daemon Daemon Starting provisioning Sep 3 23:21:31.902217 waagent[1924]: 2025-09-03T23:21:31.902180Z INFO Daemon Daemon Handle ovf-env.xml. Sep 3 23:21:31.905444 waagent[1924]: 2025-09-03T23:21:31.905412Z INFO Daemon Daemon Set hostname [ci-4372.1.0-n-662fd92225] Sep 3 23:21:31.934372 waagent[1924]: 2025-09-03T23:21:31.934319Z INFO Daemon Daemon Publish hostname [ci-4372.1.0-n-662fd92225] Sep 3 23:21:31.939490 waagent[1924]: 2025-09-03T23:21:31.939058Z INFO Daemon Daemon Examine /proc/net/route for primary interface Sep 3 23:21:31.946991 waagent[1924]: 2025-09-03T23:21:31.943924Z INFO Daemon Daemon Primary interface is [eth0] Sep 3 23:21:31.952871 systemd-networkd[1637]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Sep 3 23:21:31.952880 systemd-networkd[1637]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Sep 3 23:21:31.952908 systemd-networkd[1637]: eth0: DHCP lease lost Sep 3 23:21:31.953905 waagent[1924]: 2025-09-03T23:21:31.953781Z INFO Daemon Daemon Create user account if not exists Sep 3 23:21:31.957521 waagent[1924]: 2025-09-03T23:21:31.957482Z INFO Daemon Daemon User core already exists, skip useradd Sep 3 23:21:31.961422 waagent[1924]: 2025-09-03T23:21:31.961310Z INFO Daemon Daemon Configure sudoer Sep 3 23:21:31.968378 waagent[1924]: 2025-09-03T23:21:31.968330Z INFO Daemon Daemon Configure sshd Sep 3 23:21:31.977669 waagent[1924]: 2025-09-03T23:21:31.977623Z INFO Daemon Daemon Added a configuration snippet disabling SSH password-based authentication methods. It also configures SSH client probing to keep connections alive. Sep 3 23:21:31.987760 systemd-networkd[1637]: eth0: DHCPv4 address 10.200.20.20/24, gateway 10.200.20.1 acquired from 168.63.129.16 Sep 3 23:21:31.988651 waagent[1924]: 2025-09-03T23:21:31.988591Z INFO Daemon Daemon Deploy ssh public key. Sep 3 23:21:33.086468 waagent[1924]: 2025-09-03T23:21:33.086426Z INFO Daemon Daemon Provisioning complete Sep 3 23:21:33.096059 waagent[1924]: 2025-09-03T23:21:33.096031Z INFO Daemon Daemon RDMA capabilities are not enabled, skipping Sep 3 23:21:33.100185 waagent[1924]: 2025-09-03T23:21:33.100159Z INFO Daemon Daemon End of log to /dev/console. The agent will now check for updates and then will process extensions. Sep 3 23:21:33.106647 waagent[1924]: 2025-09-03T23:21:33.106621Z INFO Daemon Daemon Installed Agent WALinuxAgent-2.12.0.4 is the most current agent Sep 3 23:21:33.200709 waagent[2015]: 2025-09-03T23:21:33.200631Z INFO ExtHandler ExtHandler Azure Linux Agent (Goal State Agent version 2.12.0.4) Sep 3 23:21:33.201375 waagent[2015]: 2025-09-03T23:21:33.201057Z INFO ExtHandler ExtHandler OS: flatcar 4372.1.0 Sep 3 23:21:33.201375 waagent[2015]: 2025-09-03T23:21:33.201116Z INFO ExtHandler ExtHandler Python: 3.11.12 Sep 3 23:21:33.201375 waagent[2015]: 2025-09-03T23:21:33.201153Z INFO ExtHandler ExtHandler CPU Arch: aarch64 Sep 3 23:21:33.338312 waagent[2015]: 2025-09-03T23:21:33.338193Z INFO ExtHandler ExtHandler Distro: flatcar-4372.1.0; OSUtil: FlatcarUtil; AgentService: waagent; Python: 3.11.12; Arch: aarch64; systemd: True; LISDrivers: Absent; logrotate: logrotate 3.22.0; Sep 3 23:21:33.338591 waagent[2015]: 2025-09-03T23:21:33.338560Z INFO ExtHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Sep 3 23:21:33.338724 waagent[2015]: 2025-09-03T23:21:33.338684Z INFO ExtHandler ExtHandler Wire server endpoint:168.63.129.16 Sep 3 23:21:33.343739 waagent[2015]: 2025-09-03T23:21:33.343679Z INFO ExtHandler Fetched a new incarnation for the WireServer goal state [incarnation 1] Sep 3 23:21:33.356681 waagent[2015]: 2025-09-03T23:21:33.356647Z INFO ExtHandler ExtHandler HostGAPlugin version: 1.0.8.175 Sep 3 23:21:33.357162 waagent[2015]: 2025-09-03T23:21:33.357128Z INFO ExtHandler Sep 3 23:21:33.357277 waagent[2015]: 2025-09-03T23:21:33.357257Z INFO ExtHandler Fetched new vmSettings [HostGAPlugin correlation ID: 858ee4d2-77ba-481c-ade6-f19c9c058780 eTag: 18187161903766294575 source: Fabric] Sep 3 23:21:33.357564 waagent[2015]: 2025-09-03T23:21:33.357534Z INFO ExtHandler The vmSettings originated via Fabric; will ignore them. Sep 3 23:21:33.358090 waagent[2015]: 2025-09-03T23:21:33.358058Z INFO ExtHandler Sep 3 23:21:33.358206 waagent[2015]: 2025-09-03T23:21:33.358184Z INFO ExtHandler Fetching full goal state from the WireServer [incarnation 1] Sep 3 23:21:33.360867 waagent[2015]: 2025-09-03T23:21:33.360845Z INFO ExtHandler ExtHandler Downloading artifacts profile blob Sep 3 23:21:33.410148 waagent[2015]: 2025-09-03T23:21:33.410107Z INFO ExtHandler Downloaded certificate {'thumbprint': '4D933F08031CD9D73702AB92437CB968C72D909B', 'hasPrivateKey': True} Sep 3 23:21:33.410580 waagent[2015]: 2025-09-03T23:21:33.410548Z INFO ExtHandler Fetch goal state completed Sep 3 23:21:33.418925 waagent[2015]: 2025-09-03T23:21:33.418894Z INFO ExtHandler ExtHandler OpenSSL version: OpenSSL 3.3.3 11 Feb 2025 (Library: OpenSSL 3.3.3 11 Feb 2025) Sep 3 23:21:33.422149 waagent[2015]: 2025-09-03T23:21:33.422110Z INFO ExtHandler ExtHandler WALinuxAgent-2.12.0.4 running as process 2015 Sep 3 23:21:33.422331 waagent[2015]: 2025-09-03T23:21:33.422303Z INFO ExtHandler ExtHandler ******** AutoUpdate.Enabled is set to False, not processing the operation ******** Sep 3 23:21:33.422646 waagent[2015]: 2025-09-03T23:21:33.422618Z INFO ExtHandler ExtHandler ******** AutoUpdate.UpdateToLatestVersion is set to False, not processing the operation ******** Sep 3 23:21:33.423785 waagent[2015]: 2025-09-03T23:21:33.423748Z INFO ExtHandler ExtHandler [CGI] Cgroup monitoring is not supported on ['flatcar', '4372.1.0', '', 'Flatcar Container Linux by Kinvolk'] Sep 3 23:21:33.424180 waagent[2015]: 2025-09-03T23:21:33.424147Z INFO ExtHandler ExtHandler [CGI] Agent will reset the quotas in case distro: ['flatcar', '4372.1.0', '', 'Flatcar Container Linux by Kinvolk'] went from supported to unsupported Sep 3 23:21:33.424371 waagent[2015]: 2025-09-03T23:21:33.424344Z INFO ExtHandler ExtHandler [CGI] Agent cgroups enabled: False Sep 3 23:21:33.424931 waagent[2015]: 2025-09-03T23:21:33.424899Z INFO ExtHandler ExtHandler Starting setup for Persistent firewall rules Sep 3 23:21:33.583392 waagent[2015]: 2025-09-03T23:21:33.583365Z INFO ExtHandler ExtHandler Firewalld service not running/unavailable, trying to set up waagent-network-setup.service Sep 3 23:21:33.583675 waagent[2015]: 2025-09-03T23:21:33.583649Z INFO ExtHandler ExtHandler Successfully updated the Binary file /var/lib/waagent/waagent-network-setup.py for firewall setup Sep 3 23:21:33.587858 waagent[2015]: 2025-09-03T23:21:33.587832Z INFO ExtHandler ExtHandler Service: waagent-network-setup.service not enabled. Adding it now Sep 3 23:21:33.592286 systemd[1]: Reload requested from client PID 2030 ('systemctl') (unit waagent.service)... Sep 3 23:21:33.592508 systemd[1]: Reloading... Sep 3 23:21:33.667799 zram_generator::config[2076]: No configuration found. Sep 3 23:21:33.718896 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Sep 3 23:21:33.796719 systemd[1]: Reloading finished in 203 ms. Sep 3 23:21:33.829128 waagent[2015]: 2025-09-03T23:21:33.828468Z INFO ExtHandler ExtHandler Successfully added and enabled the waagent-network-setup.service Sep 3 23:21:33.829128 waagent[2015]: 2025-09-03T23:21:33.828598Z INFO ExtHandler ExtHandler Persistent firewall rules setup successfully Sep 3 23:21:34.286524 waagent[2015]: 2025-09-03T23:21:34.285796Z INFO ExtHandler ExtHandler DROP rule is not available which implies no firewall rules are set yet. Environment thread will set it up. Sep 3 23:21:34.286524 waagent[2015]: 2025-09-03T23:21:34.286093Z INFO ExtHandler ExtHandler Checking if log collection is allowed at this time [False]. All three conditions must be met: 1. configuration enabled [True], 2. cgroups v1 enabled [False] OR cgroups v2 is in use and v2 resource limiting configuration enabled [False], 3. python supported: [True] Sep 3 23:21:34.286842 waagent[2015]: 2025-09-03T23:21:34.286728Z INFO MonitorHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Sep 3 23:21:34.286842 waagent[2015]: 2025-09-03T23:21:34.286793Z INFO MonitorHandler ExtHandler Wire server endpoint:168.63.129.16 Sep 3 23:21:34.286975 waagent[2015]: 2025-09-03T23:21:34.286945Z INFO MonitorHandler ExtHandler Monitor.NetworkConfigurationChanges is disabled. Sep 3 23:21:34.287058 waagent[2015]: 2025-09-03T23:21:34.287018Z INFO ExtHandler ExtHandler Starting env monitor service. Sep 3 23:21:34.287215 waagent[2015]: 2025-09-03T23:21:34.287185Z INFO MonitorHandler ExtHandler Routing table from /proc/net/route: Sep 3 23:21:34.287215 waagent[2015]: Iface Destination Gateway Flags RefCnt Use Metric Mask MTU Window IRTT Sep 3 23:21:34.287215 waagent[2015]: eth0 00000000 0114C80A 0003 0 0 1024 00000000 0 0 0 Sep 3 23:21:34.287215 waagent[2015]: eth0 0014C80A 00000000 0001 0 0 1024 00FFFFFF 0 0 0 Sep 3 23:21:34.287215 waagent[2015]: eth0 0114C80A 00000000 0005 0 0 1024 FFFFFFFF 0 0 0 Sep 3 23:21:34.287215 waagent[2015]: eth0 10813FA8 0114C80A 0007 0 0 1024 FFFFFFFF 0 0 0 Sep 3 23:21:34.287215 waagent[2015]: eth0 FEA9FEA9 0114C80A 0007 0 0 1024 FFFFFFFF 0 0 0 Sep 3 23:21:34.287596 waagent[2015]: 2025-09-03T23:21:34.287568Z INFO ExtHandler ExtHandler Start SendTelemetryHandler service. Sep 3 23:21:34.287738 waagent[2015]: 2025-09-03T23:21:34.287715Z INFO EnvHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Sep 3 23:21:34.288015 waagent[2015]: 2025-09-03T23:21:34.287978Z INFO SendTelemetryHandler ExtHandler Successfully started the SendTelemetryHandler thread Sep 3 23:21:34.288124 waagent[2015]: 2025-09-03T23:21:34.288090Z INFO ExtHandler ExtHandler Start Extension Telemetry service. Sep 3 23:21:34.288202 waagent[2015]: 2025-09-03T23:21:34.288179Z INFO EnvHandler ExtHandler Wire server endpoint:168.63.129.16 Sep 3 23:21:34.288457 waagent[2015]: 2025-09-03T23:21:34.288425Z INFO TelemetryEventsCollector ExtHandler Extension Telemetry pipeline enabled: True Sep 3 23:21:34.288558 waagent[2015]: 2025-09-03T23:21:34.288529Z INFO ExtHandler ExtHandler Goal State Period: 6 sec. This indicates how often the agent checks for new goal states and reports status. Sep 3 23:21:34.288632 waagent[2015]: 2025-09-03T23:21:34.288604Z INFO TelemetryEventsCollector ExtHandler Successfully started the TelemetryEventsCollector thread Sep 3 23:21:34.288946 waagent[2015]: 2025-09-03T23:21:34.288911Z INFO EnvHandler ExtHandler Configure routes Sep 3 23:21:34.289620 waagent[2015]: 2025-09-03T23:21:34.289594Z INFO EnvHandler ExtHandler Gateway:None Sep 3 23:21:34.289856 waagent[2015]: 2025-09-03T23:21:34.289830Z INFO EnvHandler ExtHandler Routes:None Sep 3 23:21:34.293713 waagent[2015]: 2025-09-03T23:21:34.293673Z INFO ExtHandler ExtHandler Sep 3 23:21:34.294066 waagent[2015]: 2025-09-03T23:21:34.294037Z INFO ExtHandler ExtHandler ProcessExtensionsGoalState started [incarnation_1 channel: WireServer source: Fabric activity: ecd71011-80ce-4afe-882d-20bd4fc48a45 correlation 9861a98f-e8ff-4557-96f7-56dee5c40111 created: 2025-09-03T23:20:09.639656Z] Sep 3 23:21:34.294577 waagent[2015]: 2025-09-03T23:21:34.294549Z INFO ExtHandler ExtHandler No extension handlers found, not processing anything. Sep 3 23:21:34.295038 waagent[2015]: 2025-09-03T23:21:34.295012Z INFO ExtHandler ExtHandler ProcessExtensionsGoalState completed [incarnation_1 1 ms] Sep 3 23:21:34.317826 waagent[2015]: 2025-09-03T23:21:34.317784Z WARNING ExtHandler ExtHandler Failed to get firewall packets: 'iptables -w -t security -L OUTPUT --zero OUTPUT -nxv' failed: 2 (iptables v1.8.11 (nf_tables): Illegal option `--numeric' with this command Sep 3 23:21:34.317826 waagent[2015]: Try `iptables -h' or 'iptables --help' for more information.) Sep 3 23:21:34.318118 waagent[2015]: 2025-09-03T23:21:34.318085Z INFO ExtHandler ExtHandler [HEARTBEAT] Agent WALinuxAgent-2.12.0.4 is running as the goal state agent [DEBUG HeartbeatCounter: 0;HeartbeatId: F2C8BCC2-5423-4C9D-893E-B635F3629E7B;DroppedPackets: -1;UpdateGSErrors: 0;AutoUpdate: 0;UpdateMode: SelfUpdate;] Sep 3 23:21:34.370089 waagent[2015]: 2025-09-03T23:21:34.370024Z INFO MonitorHandler ExtHandler Network interfaces: Sep 3 23:21:34.370089 waagent[2015]: Executing ['ip', '-a', '-o', 'link']: Sep 3 23:21:34.370089 waagent[2015]: 1: lo: mtu 65536 qdisc noqueue state UNKNOWN mode DEFAULT group default qlen 1000\ link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00 Sep 3 23:21:34.370089 waagent[2015]: 2: eth0: mtu 1500 qdisc mq state UP mode DEFAULT group default qlen 1000\ link/ether 00:22:48:bf:c7:8a brd ff:ff:ff:ff:ff:ff Sep 3 23:21:34.370089 waagent[2015]: 3: enP9751s1: mtu 1500 qdisc mq master eth0 state UP mode DEFAULT group default qlen 1000\ link/ether 00:22:48:bf:c7:8a brd ff:ff:ff:ff:ff:ff\ altname enP9751p0s2 Sep 3 23:21:34.370089 waagent[2015]: Executing ['ip', '-4', '-a', '-o', 'address']: Sep 3 23:21:34.370089 waagent[2015]: 1: lo inet 127.0.0.1/8 scope host lo\ valid_lft forever preferred_lft forever Sep 3 23:21:34.370089 waagent[2015]: 2: eth0 inet 10.200.20.20/24 metric 1024 brd 10.200.20.255 scope global eth0\ valid_lft forever preferred_lft forever Sep 3 23:21:34.370089 waagent[2015]: Executing ['ip', '-6', '-a', '-o', 'address']: Sep 3 23:21:34.370089 waagent[2015]: 1: lo inet6 ::1/128 scope host noprefixroute \ valid_lft forever preferred_lft forever Sep 3 23:21:34.370089 waagent[2015]: 2: eth0 inet6 fe80::222:48ff:febf:c78a/64 scope link proto kernel_ll \ valid_lft forever preferred_lft forever Sep 3 23:21:34.430716 waagent[2015]: 2025-09-03T23:21:34.430278Z INFO EnvHandler ExtHandler Created firewall rules for the Azure Fabric: Sep 3 23:21:34.430716 waagent[2015]: Chain INPUT (policy ACCEPT 0 packets, 0 bytes) Sep 3 23:21:34.430716 waagent[2015]: pkts bytes target prot opt in out source destination Sep 3 23:21:34.430716 waagent[2015]: Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) Sep 3 23:21:34.430716 waagent[2015]: pkts bytes target prot opt in out source destination Sep 3 23:21:34.430716 waagent[2015]: Chain OUTPUT (policy ACCEPT 1 packets, 52 bytes) Sep 3 23:21:34.430716 waagent[2015]: pkts bytes target prot opt in out source destination Sep 3 23:21:34.430716 waagent[2015]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 tcp dpt:53 Sep 3 23:21:34.430716 waagent[2015]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 owner UID match 0 Sep 3 23:21:34.430716 waagent[2015]: 0 0 DROP tcp -- * * 0.0.0.0/0 168.63.129.16 ctstate INVALID,NEW Sep 3 23:21:34.432600 waagent[2015]: 2025-09-03T23:21:34.432559Z INFO EnvHandler ExtHandler Current Firewall rules: Sep 3 23:21:34.432600 waagent[2015]: Chain INPUT (policy ACCEPT 0 packets, 0 bytes) Sep 3 23:21:34.432600 waagent[2015]: pkts bytes target prot opt in out source destination Sep 3 23:21:34.432600 waagent[2015]: Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) Sep 3 23:21:34.432600 waagent[2015]: pkts bytes target prot opt in out source destination Sep 3 23:21:34.432600 waagent[2015]: Chain OUTPUT (policy ACCEPT 1 packets, 52 bytes) Sep 3 23:21:34.432600 waagent[2015]: pkts bytes target prot opt in out source destination Sep 3 23:21:34.432600 waagent[2015]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 tcp dpt:53 Sep 3 23:21:34.432600 waagent[2015]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 owner UID match 0 Sep 3 23:21:34.432600 waagent[2015]: 0 0 DROP tcp -- * * 0.0.0.0/0 168.63.129.16 ctstate INVALID,NEW Sep 3 23:21:34.432841 waagent[2015]: 2025-09-03T23:21:34.432774Z INFO EnvHandler ExtHandler Set block dev timeout: sda with timeout: 300 Sep 3 23:21:52.658145 chronyd[1780]: Selected source PHC0 Sep 3 23:21:56.436938 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Sep 3 23:21:56.437797 systemd[1]: Started sshd@0-10.200.20.20:22-10.200.16.10:46072.service - OpenSSH per-connection server daemon (10.200.16.10:46072). Sep 3 23:21:57.035015 sshd[2156]: Accepted publickey for core from 10.200.16.10 port 46072 ssh2: RSA SHA256:+LoyTczYPQZz35LneG7EaruCG6YAUVWd39QoXAwwCdw Sep 3 23:21:57.035994 sshd-session[2156]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 3 23:21:57.039355 systemd-logind[1784]: New session 3 of user core. Sep 3 23:21:57.053920 systemd[1]: Started session-3.scope - Session 3 of User core. Sep 3 23:21:57.466845 systemd[1]: Started sshd@1-10.200.20.20:22-10.200.16.10:46082.service - OpenSSH per-connection server daemon (10.200.16.10:46082). Sep 3 23:21:57.952656 sshd[2161]: Accepted publickey for core from 10.200.16.10 port 46082 ssh2: RSA SHA256:+LoyTczYPQZz35LneG7EaruCG6YAUVWd39QoXAwwCdw Sep 3 23:21:57.953749 sshd-session[2161]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 3 23:21:57.957301 systemd-logind[1784]: New session 4 of user core. Sep 3 23:21:57.967959 systemd[1]: Started session-4.scope - Session 4 of User core. Sep 3 23:21:58.316436 sshd[2163]: Connection closed by 10.200.16.10 port 46082 Sep 3 23:21:58.316910 sshd-session[2161]: pam_unix(sshd:session): session closed for user core Sep 3 23:21:58.319898 systemd[1]: sshd@1-10.200.20.20:22-10.200.16.10:46082.service: Deactivated successfully. Sep 3 23:21:58.321257 systemd[1]: session-4.scope: Deactivated successfully. Sep 3 23:21:58.321852 systemd-logind[1784]: Session 4 logged out. Waiting for processes to exit. Sep 3 23:21:58.323102 systemd-logind[1784]: Removed session 4. Sep 3 23:21:58.406992 systemd[1]: Started sshd@2-10.200.20.20:22-10.200.16.10:46096.service - OpenSSH per-connection server daemon (10.200.16.10:46096). Sep 3 23:21:58.893266 sshd[2169]: Accepted publickey for core from 10.200.16.10 port 46096 ssh2: RSA SHA256:+LoyTczYPQZz35LneG7EaruCG6YAUVWd39QoXAwwCdw Sep 3 23:21:58.894310 sshd-session[2169]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 3 23:21:58.897975 systemd-logind[1784]: New session 5 of user core. Sep 3 23:21:58.904955 systemd[1]: Started session-5.scope - Session 5 of User core. Sep 3 23:21:59.246885 sshd[2171]: Connection closed by 10.200.16.10 port 46096 Sep 3 23:21:59.247440 sshd-session[2169]: pam_unix(sshd:session): session closed for user core Sep 3 23:21:59.250234 systemd[1]: sshd@2-10.200.20.20:22-10.200.16.10:46096.service: Deactivated successfully. Sep 3 23:21:59.251651 systemd[1]: session-5.scope: Deactivated successfully. Sep 3 23:21:59.252410 systemd-logind[1784]: Session 5 logged out. Waiting for processes to exit. Sep 3 23:21:59.253526 systemd-logind[1784]: Removed session 5. Sep 3 23:21:59.333889 systemd[1]: Started sshd@3-10.200.20.20:22-10.200.16.10:46112.service - OpenSSH per-connection server daemon (10.200.16.10:46112). Sep 3 23:21:59.823000 sshd[2177]: Accepted publickey for core from 10.200.16.10 port 46112 ssh2: RSA SHA256:+LoyTczYPQZz35LneG7EaruCG6YAUVWd39QoXAwwCdw Sep 3 23:21:59.824007 sshd-session[2177]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 3 23:21:59.827569 systemd-logind[1784]: New session 6 of user core. Sep 3 23:21:59.834803 systemd[1]: Started session-6.scope - Session 6 of User core. Sep 3 23:22:00.181002 sshd[2179]: Connection closed by 10.200.16.10 port 46112 Sep 3 23:22:00.181465 sshd-session[2177]: pam_unix(sshd:session): session closed for user core Sep 3 23:22:00.184061 systemd[1]: session-6.scope: Deactivated successfully. Sep 3 23:22:00.184079 systemd-logind[1784]: Session 6 logged out. Waiting for processes to exit. Sep 3 23:22:00.185079 systemd[1]: sshd@3-10.200.20.20:22-10.200.16.10:46112.service: Deactivated successfully. Sep 3 23:22:00.272166 systemd[1]: Started sshd@4-10.200.20.20:22-10.200.16.10:46456.service - OpenSSH per-connection server daemon (10.200.16.10:46456). Sep 3 23:22:00.719680 sshd[2185]: Accepted publickey for core from 10.200.16.10 port 46456 ssh2: RSA SHA256:+LoyTczYPQZz35LneG7EaruCG6YAUVWd39QoXAwwCdw Sep 3 23:22:00.720719 sshd-session[2185]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 3 23:22:00.724203 systemd-logind[1784]: New session 7 of user core. Sep 3 23:22:00.732790 systemd[1]: Started session-7.scope - Session 7 of User core. Sep 3 23:22:01.202163 sudo[2188]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Sep 3 23:22:01.202375 sudo[2188]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 3 23:22:01.227393 sudo[2188]: pam_unix(sudo:session): session closed for user root Sep 3 23:22:01.297859 sshd[2187]: Connection closed by 10.200.16.10 port 46456 Sep 3 23:22:01.298364 sshd-session[2185]: pam_unix(sshd:session): session closed for user core Sep 3 23:22:01.301618 systemd[1]: sshd@4-10.200.20.20:22-10.200.16.10:46456.service: Deactivated successfully. Sep 3 23:22:01.302949 systemd[1]: session-7.scope: Deactivated successfully. Sep 3 23:22:01.303524 systemd-logind[1784]: Session 7 logged out. Waiting for processes to exit. Sep 3 23:22:01.304828 systemd-logind[1784]: Removed session 7. Sep 3 23:22:01.389191 systemd[1]: Started sshd@5-10.200.20.20:22-10.200.16.10:46464.service - OpenSSH per-connection server daemon (10.200.16.10:46464). Sep 3 23:22:01.884510 sshd[2194]: Accepted publickey for core from 10.200.16.10 port 46464 ssh2: RSA SHA256:+LoyTczYPQZz35LneG7EaruCG6YAUVWd39QoXAwwCdw Sep 3 23:22:01.885574 sshd-session[2194]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 3 23:22:01.889236 systemd-logind[1784]: New session 8 of user core. Sep 3 23:22:01.899955 systemd[1]: Started session-8.scope - Session 8 of User core. Sep 3 23:22:02.157748 sudo[2198]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Sep 3 23:22:02.157959 sudo[2198]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 3 23:22:02.164541 sudo[2198]: pam_unix(sudo:session): session closed for user root Sep 3 23:22:02.167649 sudo[2197]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Sep 3 23:22:02.168067 sudo[2197]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 3 23:22:02.175039 systemd[1]: Starting audit-rules.service - Load Audit Rules... Sep 3 23:22:02.200040 augenrules[2220]: No rules Sep 3 23:22:02.201126 systemd[1]: audit-rules.service: Deactivated successfully. Sep 3 23:22:02.201386 systemd[1]: Finished audit-rules.service - Load Audit Rules. Sep 3 23:22:02.202602 sudo[2197]: pam_unix(sudo:session): session closed for user root Sep 3 23:22:02.290810 sshd[2196]: Connection closed by 10.200.16.10 port 46464 Sep 3 23:22:02.290746 sshd-session[2194]: pam_unix(sshd:session): session closed for user core Sep 3 23:22:02.292958 systemd[1]: sshd@5-10.200.20.20:22-10.200.16.10:46464.service: Deactivated successfully. Sep 3 23:22:02.294135 systemd[1]: session-8.scope: Deactivated successfully. Sep 3 23:22:02.295274 systemd-logind[1784]: Session 8 logged out. Waiting for processes to exit. Sep 3 23:22:02.296571 systemd-logind[1784]: Removed session 8. Sep 3 23:22:02.370783 systemd[1]: Started sshd@6-10.200.20.20:22-10.200.16.10:46468.service - OpenSSH per-connection server daemon (10.200.16.10:46468). Sep 3 23:22:02.821153 sshd[2229]: Accepted publickey for core from 10.200.16.10 port 46468 ssh2: RSA SHA256:+LoyTczYPQZz35LneG7EaruCG6YAUVWd39QoXAwwCdw Sep 3 23:22:02.822093 sshd-session[2229]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 3 23:22:02.825461 systemd-logind[1784]: New session 9 of user core. Sep 3 23:22:02.832806 systemd[1]: Started session-9.scope - Session 9 of User core. Sep 3 23:22:03.144212 sshd[2231]: Connection closed by 10.200.16.10 port 46468 Sep 3 23:22:03.144061 sshd-session[2229]: pam_unix(sshd:session): session closed for user core Sep 3 23:22:03.146513 systemd[1]: sshd@6-10.200.20.20:22-10.200.16.10:46468.service: Deactivated successfully. Sep 3 23:22:03.148100 systemd[1]: session-9.scope: Deactivated successfully. Sep 3 23:22:03.149380 systemd-logind[1784]: Session 9 logged out. Waiting for processes to exit. Sep 3 23:22:03.150605 systemd-logind[1784]: Removed session 9.