Aug 12 23:38:18.027284 kernel: Booting Linux on physical CPU 0x0000000000 [0x410fd490] Aug 12 23:38:18.027302 kernel: Linux version 6.12.40-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT Tue Aug 12 21:51:24 -00 2025 Aug 12 23:38:18.027309 kernel: KASLR enabled Aug 12 23:38:18.027313 kernel: earlycon: pl11 at MMIO 0x00000000effec000 (options '') Aug 12 23:38:18.027318 kernel: printk: legacy bootconsole [pl11] enabled Aug 12 23:38:18.027321 kernel: efi: EFI v2.7 by EDK II Aug 12 23:38:18.027326 kernel: efi: ACPI 2.0=0x3fd5f018 SMBIOS=0x3e580000 SMBIOS 3.0=0x3e560000 MEMATTR=0x3f20d018 RNG=0x3fd5f998 MEMRESERVE=0x3e471598 Aug 12 23:38:18.027330 kernel: random: crng init done Aug 12 23:38:18.027334 kernel: secureboot: Secure boot disabled Aug 12 23:38:18.027338 kernel: ACPI: Early table checksum verification disabled Aug 12 23:38:18.027342 kernel: ACPI: RSDP 0x000000003FD5F018 000024 (v02 VRTUAL) Aug 12 23:38:18.027345 kernel: ACPI: XSDT 0x000000003FD5FF18 00006C (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Aug 12 23:38:18.027349 kernel: ACPI: FACP 0x000000003FD5FC18 000114 (v06 VRTUAL MICROSFT 00000001 MSFT 00000001) Aug 12 23:38:18.027354 kernel: ACPI: DSDT 0x000000003FD41018 01DFCD (v02 MSFTVM DSDT01 00000001 INTL 20230628) Aug 12 23:38:18.027359 kernel: ACPI: DBG2 0x000000003FD5FB18 000072 (v00 VRTUAL MICROSFT 00000001 MSFT 00000001) Aug 12 23:38:18.027363 kernel: ACPI: GTDT 0x000000003FD5FD98 000060 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Aug 12 23:38:18.027368 kernel: ACPI: OEM0 0x000000003FD5F098 000064 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Aug 12 23:38:18.027373 kernel: ACPI: SPCR 0x000000003FD5FA98 000050 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Aug 12 23:38:18.027377 kernel: ACPI: APIC 0x000000003FD5F818 0000FC (v04 VRTUAL MICROSFT 00000001 MSFT 00000001) Aug 12 23:38:18.027381 kernel: ACPI: SRAT 0x000000003FD5F198 000234 (v03 VRTUAL MICROSFT 00000001 MSFT 00000001) Aug 12 23:38:18.027385 kernel: ACPI: PPTT 0x000000003FD5F418 000120 (v01 VRTUAL MICROSFT 00000000 MSFT 00000000) Aug 12 23:38:18.027389 kernel: ACPI: BGRT 0x000000003FD5FE98 000038 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Aug 12 23:38:18.027393 kernel: ACPI: SPCR: console: pl011,mmio32,0xeffec000,115200 Aug 12 23:38:18.027397 kernel: ACPI: Use ACPI SPCR as default console: Yes Aug 12 23:38:18.027401 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x3fffffff] hotplug Aug 12 23:38:18.027405 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x1bfffffff] hotplug Aug 12 23:38:18.027409 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1c0000000-0xfbfffffff] hotplug Aug 12 23:38:18.027413 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1000000000-0xffffffffff] hotplug Aug 12 23:38:18.027418 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x10000000000-0x1ffffffffff] hotplug Aug 12 23:38:18.027422 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x20000000000-0x3ffffffffff] hotplug Aug 12 23:38:18.027427 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x40000000000-0x7ffffffffff] hotplug Aug 12 23:38:18.027431 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x80000000000-0xfffffffffff] hotplug Aug 12 23:38:18.027435 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000000-0x1fffffffffff] hotplug Aug 12 23:38:18.027439 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x200000000000-0x3fffffffffff] hotplug Aug 12 23:38:18.027443 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x400000000000-0x7fffffffffff] hotplug Aug 12 23:38:18.027447 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x800000000000-0xffffffffffff] hotplug Aug 12 23:38:18.027451 kernel: NUMA: Node 0 [mem 0x00000000-0x3fffffff] + [mem 0x100000000-0x1bfffffff] -> [mem 0x00000000-0x1bfffffff] Aug 12 23:38:18.027455 kernel: NODE_DATA(0) allocated [mem 0x1bf7fda00-0x1bf804fff] Aug 12 23:38:18.027459 kernel: Zone ranges: Aug 12 23:38:18.027463 kernel: DMA [mem 0x0000000000000000-0x00000000ffffffff] Aug 12 23:38:18.027470 kernel: DMA32 empty Aug 12 23:38:18.027474 kernel: Normal [mem 0x0000000100000000-0x00000001bfffffff] Aug 12 23:38:18.027479 kernel: Device empty Aug 12 23:38:18.027483 kernel: Movable zone start for each node Aug 12 23:38:18.027487 kernel: Early memory node ranges Aug 12 23:38:18.027492 kernel: node 0: [mem 0x0000000000000000-0x00000000007fffff] Aug 12 23:38:18.027496 kernel: node 0: [mem 0x0000000000824000-0x000000003e45ffff] Aug 12 23:38:18.027501 kernel: node 0: [mem 0x000000003e460000-0x000000003e46ffff] Aug 12 23:38:18.027505 kernel: node 0: [mem 0x000000003e470000-0x000000003e54ffff] Aug 12 23:38:18.027509 kernel: node 0: [mem 0x000000003e550000-0x000000003e87ffff] Aug 12 23:38:18.027513 kernel: node 0: [mem 0x000000003e880000-0x000000003fc7ffff] Aug 12 23:38:18.027518 kernel: node 0: [mem 0x000000003fc80000-0x000000003fcfffff] Aug 12 23:38:18.027522 kernel: node 0: [mem 0x000000003fd00000-0x000000003fffffff] Aug 12 23:38:18.027526 kernel: node 0: [mem 0x0000000100000000-0x00000001bfffffff] Aug 12 23:38:18.027530 kernel: Initmem setup node 0 [mem 0x0000000000000000-0x00000001bfffffff] Aug 12 23:38:18.027535 kernel: On node 0, zone DMA: 36 pages in unavailable ranges Aug 12 23:38:18.027539 kernel: cma: Reserved 16 MiB at 0x000000003d400000 on node -1 Aug 12 23:38:18.027544 kernel: psci: probing for conduit method from ACPI. Aug 12 23:38:18.027548 kernel: psci: PSCIv1.1 detected in firmware. Aug 12 23:38:18.027552 kernel: psci: Using standard PSCI v0.2 function IDs Aug 12 23:38:18.027557 kernel: psci: MIGRATE_INFO_TYPE not supported. Aug 12 23:38:18.027561 kernel: psci: SMC Calling Convention v1.4 Aug 12 23:38:18.027565 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x0 -> Node 0 Aug 12 23:38:18.027570 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x1 -> Node 0 Aug 12 23:38:18.027574 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Aug 12 23:38:18.027578 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Aug 12 23:38:18.027583 kernel: pcpu-alloc: [0] 0 [0] 1 Aug 12 23:38:18.027587 kernel: Detected PIPT I-cache on CPU0 Aug 12 23:38:18.027592 kernel: CPU features: detected: Address authentication (architected QARMA5 algorithm) Aug 12 23:38:18.027597 kernel: CPU features: detected: GIC system register CPU interface Aug 12 23:38:18.027601 kernel: CPU features: detected: Spectre-v4 Aug 12 23:38:18.027605 kernel: CPU features: detected: Spectre-BHB Aug 12 23:38:18.027610 kernel: CPU features: kernel page table isolation forced ON by KASLR Aug 12 23:38:18.027614 kernel: CPU features: detected: Kernel page table isolation (KPTI) Aug 12 23:38:18.027618 kernel: CPU features: detected: ARM erratum 2067961 or 2054223 Aug 12 23:38:18.027623 kernel: CPU features: detected: SSBS not fully self-synchronizing Aug 12 23:38:18.027627 kernel: alternatives: applying boot alternatives Aug 12 23:38:18.027632 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 flatcar.first_boot=detected acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=ce82f1ef836ba8581e59ce9db4eef4240d287b2b5f9937c28f0cd024f4dc9107 Aug 12 23:38:18.027637 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Aug 12 23:38:18.027642 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Aug 12 23:38:18.027647 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Aug 12 23:38:18.027651 kernel: Fallback order for Node 0: 0 Aug 12 23:38:18.027655 kernel: Built 1 zonelists, mobility grouping on. Total pages: 1048540 Aug 12 23:38:18.027660 kernel: Policy zone: Normal Aug 12 23:38:18.027664 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Aug 12 23:38:18.027668 kernel: software IO TLB: area num 2. Aug 12 23:38:18.027673 kernel: software IO TLB: mapped [mem 0x0000000036200000-0x000000003a200000] (64MB) Aug 12 23:38:18.027677 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 Aug 12 23:38:18.027681 kernel: rcu: Preemptible hierarchical RCU implementation. Aug 12 23:38:18.027686 kernel: rcu: RCU event tracing is enabled. Aug 12 23:38:18.027691 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. Aug 12 23:38:18.027696 kernel: Trampoline variant of Tasks RCU enabled. Aug 12 23:38:18.027700 kernel: Tracing variant of Tasks RCU enabled. Aug 12 23:38:18.027705 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Aug 12 23:38:18.027709 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 Aug 12 23:38:18.027713 kernel: RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Aug 12 23:38:18.027718 kernel: RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Aug 12 23:38:18.027722 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Aug 12 23:38:18.027726 kernel: GICv3: 960 SPIs implemented Aug 12 23:38:18.027731 kernel: GICv3: 0 Extended SPIs implemented Aug 12 23:38:18.027735 kernel: Root IRQ handler: gic_handle_irq Aug 12 23:38:18.027739 kernel: GICv3: GICv3 features: 16 PPIs, RSS Aug 12 23:38:18.027744 kernel: GICv3: GICD_CTRL.DS=0, SCR_EL3.FIQ=0 Aug 12 23:38:18.027749 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000effee000 Aug 12 23:38:18.027753 kernel: ITS: No ITS available, not enabling LPIs Aug 12 23:38:18.027757 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Aug 12 23:38:18.027782 kernel: arch_timer: cp15 timer(s) running at 1000.00MHz (virt). Aug 12 23:38:18.027787 kernel: clocksource: arch_sys_counter: mask: 0x1fffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Aug 12 23:38:18.027791 kernel: sched_clock: 61 bits at 1000MHz, resolution 1ns, wraps every 4398046511103ns Aug 12 23:38:18.027796 kernel: Console: colour dummy device 80x25 Aug 12 23:38:18.027800 kernel: printk: legacy console [tty1] enabled Aug 12 23:38:18.027805 kernel: ACPI: Core revision 20240827 Aug 12 23:38:18.027809 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 2000.00 BogoMIPS (lpj=1000000) Aug 12 23:38:18.027815 kernel: pid_max: default: 32768 minimum: 301 Aug 12 23:38:18.027819 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Aug 12 23:38:18.027824 kernel: landlock: Up and running. Aug 12 23:38:18.027828 kernel: SELinux: Initializing. Aug 12 23:38:18.027833 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Aug 12 23:38:18.027841 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Aug 12 23:38:18.027847 kernel: Hyper-V: privilege flags low 0x2e7f, high 0x3b8030, hints 0x1a0000e, misc 0x31e1 Aug 12 23:38:18.027851 kernel: Hyper-V: Host Build 10.0.26100.1261-1-0 Aug 12 23:38:18.027856 kernel: Hyper-V: enabling crash_kexec_post_notifiers Aug 12 23:38:18.027861 kernel: rcu: Hierarchical SRCU implementation. Aug 12 23:38:18.027865 kernel: rcu: Max phase no-delay instances is 400. Aug 12 23:38:18.027871 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Aug 12 23:38:18.027876 kernel: Remapping and enabling EFI services. Aug 12 23:38:18.027880 kernel: smp: Bringing up secondary CPUs ... Aug 12 23:38:18.027885 kernel: Detected PIPT I-cache on CPU1 Aug 12 23:38:18.027890 kernel: GICv3: CPU1: found redistributor 1 region 1:0x00000000f000e000 Aug 12 23:38:18.027895 kernel: CPU1: Booted secondary processor 0x0000000001 [0x410fd490] Aug 12 23:38:18.027900 kernel: smp: Brought up 1 node, 2 CPUs Aug 12 23:38:18.027904 kernel: SMP: Total of 2 processors activated. Aug 12 23:38:18.027909 kernel: CPU: All CPU(s) started at EL1 Aug 12 23:38:18.027914 kernel: CPU features: detected: 32-bit EL0 Support Aug 12 23:38:18.027919 kernel: CPU features: detected: Instruction cache invalidation not required for I/D coherence Aug 12 23:38:18.027924 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Aug 12 23:38:18.027928 kernel: CPU features: detected: Common not Private translations Aug 12 23:38:18.027933 kernel: CPU features: detected: CRC32 instructions Aug 12 23:38:18.027939 kernel: CPU features: detected: Generic authentication (architected QARMA5 algorithm) Aug 12 23:38:18.027943 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Aug 12 23:38:18.027948 kernel: CPU features: detected: LSE atomic instructions Aug 12 23:38:18.027953 kernel: CPU features: detected: Privileged Access Never Aug 12 23:38:18.027957 kernel: CPU features: detected: Speculation barrier (SB) Aug 12 23:38:18.027962 kernel: CPU features: detected: TLB range maintenance instructions Aug 12 23:38:18.027967 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Aug 12 23:38:18.027972 kernel: CPU features: detected: Scalable Vector Extension Aug 12 23:38:18.027976 kernel: alternatives: applying system-wide alternatives Aug 12 23:38:18.027982 kernel: CPU features: detected: Hardware dirty bit management on CPU0-1 Aug 12 23:38:18.027987 kernel: SVE: maximum available vector length 16 bytes per vector Aug 12 23:38:18.027991 kernel: SVE: default vector length 16 bytes per vector Aug 12 23:38:18.027996 kernel: Memory: 3959092K/4194160K available (11136K kernel code, 2436K rwdata, 9080K rodata, 39488K init, 1038K bss, 213880K reserved, 16384K cma-reserved) Aug 12 23:38:18.028001 kernel: devtmpfs: initialized Aug 12 23:38:18.028006 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Aug 12 23:38:18.028010 kernel: futex hash table entries: 512 (order: 3, 32768 bytes, linear) Aug 12 23:38:18.028015 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Aug 12 23:38:18.028020 kernel: 0 pages in range for non-PLT usage Aug 12 23:38:18.028025 kernel: 508432 pages in range for PLT usage Aug 12 23:38:18.028030 kernel: pinctrl core: initialized pinctrl subsystem Aug 12 23:38:18.028034 kernel: SMBIOS 3.1.0 present. Aug 12 23:38:18.028039 kernel: DMI: Microsoft Corporation Virtual Machine/Virtual Machine, BIOS Hyper-V UEFI Release v4.1 09/28/2024 Aug 12 23:38:18.028044 kernel: DMI: Memory slots populated: 2/2 Aug 12 23:38:18.028049 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Aug 12 23:38:18.028054 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Aug 12 23:38:18.028058 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Aug 12 23:38:18.028063 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Aug 12 23:38:18.028069 kernel: audit: initializing netlink subsys (disabled) Aug 12 23:38:18.028074 kernel: audit: type=2000 audit(0.059:1): state=initialized audit_enabled=0 res=1 Aug 12 23:38:18.028078 kernel: thermal_sys: Registered thermal governor 'step_wise' Aug 12 23:38:18.028083 kernel: cpuidle: using governor menu Aug 12 23:38:18.028088 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Aug 12 23:38:18.028092 kernel: ASID allocator initialised with 32768 entries Aug 12 23:38:18.028097 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Aug 12 23:38:18.028102 kernel: Serial: AMBA PL011 UART driver Aug 12 23:38:18.028106 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Aug 12 23:38:18.028112 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Aug 12 23:38:18.028116 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Aug 12 23:38:18.028121 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Aug 12 23:38:18.028126 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Aug 12 23:38:18.028131 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Aug 12 23:38:18.028135 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Aug 12 23:38:18.028140 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Aug 12 23:38:18.028144 kernel: ACPI: Added _OSI(Module Device) Aug 12 23:38:18.028149 kernel: ACPI: Added _OSI(Processor Device) Aug 12 23:38:18.028155 kernel: ACPI: Added _OSI(Processor Aggregator Device) Aug 12 23:38:18.028159 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Aug 12 23:38:18.028164 kernel: ACPI: Interpreter enabled Aug 12 23:38:18.028169 kernel: ACPI: Using GIC for interrupt routing Aug 12 23:38:18.028173 kernel: ARMH0011:00: ttyAMA0 at MMIO 0xeffec000 (irq = 12, base_baud = 0) is a SBSA Aug 12 23:38:18.028178 kernel: printk: legacy console [ttyAMA0] enabled Aug 12 23:38:18.028183 kernel: printk: legacy bootconsole [pl11] disabled Aug 12 23:38:18.028187 kernel: ARMH0011:01: ttyAMA1 at MMIO 0xeffeb000 (irq = 13, base_baud = 0) is a SBSA Aug 12 23:38:18.028192 kernel: ACPI: CPU0 has been hot-added Aug 12 23:38:18.028198 kernel: ACPI: CPU1 has been hot-added Aug 12 23:38:18.028202 kernel: iommu: Default domain type: Translated Aug 12 23:38:18.028207 kernel: iommu: DMA domain TLB invalidation policy: strict mode Aug 12 23:38:18.028212 kernel: efivars: Registered efivars operations Aug 12 23:38:18.028216 kernel: vgaarb: loaded Aug 12 23:38:18.028221 kernel: clocksource: Switched to clocksource arch_sys_counter Aug 12 23:38:18.028225 kernel: VFS: Disk quotas dquot_6.6.0 Aug 12 23:38:18.028230 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Aug 12 23:38:18.028235 kernel: pnp: PnP ACPI init Aug 12 23:38:18.028240 kernel: pnp: PnP ACPI: found 0 devices Aug 12 23:38:18.028245 kernel: NET: Registered PF_INET protocol family Aug 12 23:38:18.028249 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Aug 12 23:38:18.028254 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Aug 12 23:38:18.028259 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Aug 12 23:38:18.028264 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Aug 12 23:38:18.028268 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Aug 12 23:38:18.028273 kernel: TCP: Hash tables configured (established 32768 bind 32768) Aug 12 23:38:18.028278 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Aug 12 23:38:18.028283 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Aug 12 23:38:18.028288 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Aug 12 23:38:18.028293 kernel: PCI: CLS 0 bytes, default 64 Aug 12 23:38:18.028297 kernel: kvm [1]: HYP mode not available Aug 12 23:38:18.028302 kernel: Initialise system trusted keyrings Aug 12 23:38:18.028306 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Aug 12 23:38:18.028311 kernel: Key type asymmetric registered Aug 12 23:38:18.028316 kernel: Asymmetric key parser 'x509' registered Aug 12 23:38:18.028320 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Aug 12 23:38:18.028326 kernel: io scheduler mq-deadline registered Aug 12 23:38:18.028331 kernel: io scheduler kyber registered Aug 12 23:38:18.028335 kernel: io scheduler bfq registered Aug 12 23:38:18.028340 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Aug 12 23:38:18.028345 kernel: thunder_xcv, ver 1.0 Aug 12 23:38:18.028349 kernel: thunder_bgx, ver 1.0 Aug 12 23:38:18.028354 kernel: nicpf, ver 1.0 Aug 12 23:38:18.028358 kernel: nicvf, ver 1.0 Aug 12 23:38:18.028466 kernel: rtc-efi rtc-efi.0: registered as rtc0 Aug 12 23:38:18.028518 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-08-12T23:38:17 UTC (1755041897) Aug 12 23:38:18.028525 kernel: efifb: probing for efifb Aug 12 23:38:18.028530 kernel: efifb: framebuffer at 0x40000000, using 3072k, total 3072k Aug 12 23:38:18.028535 kernel: efifb: mode is 1024x768x32, linelength=4096, pages=1 Aug 12 23:38:18.028539 kernel: efifb: scrolling: redraw Aug 12 23:38:18.028544 kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Aug 12 23:38:18.028549 kernel: Console: switching to colour frame buffer device 128x48 Aug 12 23:38:18.028553 kernel: fb0: EFI VGA frame buffer device Aug 12 23:38:18.028559 kernel: SMCCC: SOC_ID: ARCH_SOC_ID not implemented, skipping .... Aug 12 23:38:18.028564 kernel: hid: raw HID events driver (C) Jiri Kosina Aug 12 23:38:18.028569 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Aug 12 23:38:18.028573 kernel: watchdog: NMI not fully supported Aug 12 23:38:18.028578 kernel: watchdog: Hard watchdog permanently disabled Aug 12 23:38:18.028583 kernel: NET: Registered PF_INET6 protocol family Aug 12 23:38:18.028587 kernel: Segment Routing with IPv6 Aug 12 23:38:18.028592 kernel: In-situ OAM (IOAM) with IPv6 Aug 12 23:38:18.028597 kernel: NET: Registered PF_PACKET protocol family Aug 12 23:38:18.028602 kernel: Key type dns_resolver registered Aug 12 23:38:18.028607 kernel: registered taskstats version 1 Aug 12 23:38:18.028612 kernel: Loading compiled-in X.509 certificates Aug 12 23:38:18.028616 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.40-flatcar: e74bfacfa68399ed7282bf533dd5901fdb84b882' Aug 12 23:38:18.028621 kernel: Demotion targets for Node 0: null Aug 12 23:38:18.028626 kernel: Key type .fscrypt registered Aug 12 23:38:18.028631 kernel: Key type fscrypt-provisioning registered Aug 12 23:38:18.028635 kernel: ima: No TPM chip found, activating TPM-bypass! Aug 12 23:38:18.028640 kernel: ima: Allocated hash algorithm: sha1 Aug 12 23:38:18.028645 kernel: ima: No architecture policies found Aug 12 23:38:18.028650 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Aug 12 23:38:18.028655 kernel: clk: Disabling unused clocks Aug 12 23:38:18.028659 kernel: PM: genpd: Disabling unused power domains Aug 12 23:38:18.028664 kernel: Warning: unable to open an initial console. Aug 12 23:38:18.028669 kernel: Freeing unused kernel memory: 39488K Aug 12 23:38:18.028673 kernel: Run /init as init process Aug 12 23:38:18.028678 kernel: with arguments: Aug 12 23:38:18.028683 kernel: /init Aug 12 23:38:18.028688 kernel: with environment: Aug 12 23:38:18.028693 kernel: HOME=/ Aug 12 23:38:18.028697 kernel: TERM=linux Aug 12 23:38:18.028702 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Aug 12 23:38:18.028707 systemd[1]: Successfully made /usr/ read-only. Aug 12 23:38:18.028714 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Aug 12 23:38:18.028720 systemd[1]: Detected virtualization microsoft. Aug 12 23:38:18.028726 systemd[1]: Detected architecture arm64. Aug 12 23:38:18.028731 systemd[1]: Running in initrd. Aug 12 23:38:18.028735 systemd[1]: No hostname configured, using default hostname. Aug 12 23:38:18.028741 systemd[1]: Hostname set to . Aug 12 23:38:18.028746 systemd[1]: Initializing machine ID from random generator. Aug 12 23:38:18.028751 systemd[1]: Queued start job for default target initrd.target. Aug 12 23:38:18.028756 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Aug 12 23:38:18.028771 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Aug 12 23:38:18.028777 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Aug 12 23:38:18.028784 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Aug 12 23:38:18.028789 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Aug 12 23:38:18.028795 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Aug 12 23:38:18.028801 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Aug 12 23:38:18.028806 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Aug 12 23:38:18.028811 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Aug 12 23:38:18.028817 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Aug 12 23:38:18.028822 systemd[1]: Reached target paths.target - Path Units. Aug 12 23:38:18.028827 systemd[1]: Reached target slices.target - Slice Units. Aug 12 23:38:18.028832 systemd[1]: Reached target swap.target - Swaps. Aug 12 23:38:18.028837 systemd[1]: Reached target timers.target - Timer Units. Aug 12 23:38:18.028843 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Aug 12 23:38:18.028848 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Aug 12 23:38:18.028853 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Aug 12 23:38:18.028858 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Aug 12 23:38:18.028864 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Aug 12 23:38:18.028869 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Aug 12 23:38:18.028874 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Aug 12 23:38:18.028880 systemd[1]: Reached target sockets.target - Socket Units. Aug 12 23:38:18.028885 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Aug 12 23:38:18.028890 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Aug 12 23:38:18.028895 systemd[1]: Finished network-cleanup.service - Network Cleanup. Aug 12 23:38:18.028901 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Aug 12 23:38:18.028907 systemd[1]: Starting systemd-fsck-usr.service... Aug 12 23:38:18.028912 systemd[1]: Starting systemd-journald.service - Journal Service... Aug 12 23:38:18.028917 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Aug 12 23:38:18.028932 systemd-journald[224]: Collecting audit messages is disabled. Aug 12 23:38:18.028947 systemd-journald[224]: Journal started Aug 12 23:38:18.028962 systemd-journald[224]: Runtime Journal (/run/log/journal/49791e4f01b04e5bb824840bda8febca) is 8M, max 78.5M, 70.5M free. Aug 12 23:38:18.039330 systemd-modules-load[226]: Inserted module 'overlay' Aug 12 23:38:18.046093 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Aug 12 23:38:18.061782 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Aug 12 23:38:18.071110 systemd[1]: Started systemd-journald.service - Journal Service. Aug 12 23:38:18.071147 kernel: Bridge firewalling registered Aug 12 23:38:18.071191 systemd-modules-load[226]: Inserted module 'br_netfilter' Aug 12 23:38:18.071342 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Aug 12 23:38:18.078985 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Aug 12 23:38:18.086832 systemd[1]: Finished systemd-fsck-usr.service. Aug 12 23:38:18.096523 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Aug 12 23:38:18.103669 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Aug 12 23:38:18.113531 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Aug 12 23:38:18.127926 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Aug 12 23:38:18.137248 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Aug 12 23:38:18.151306 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Aug 12 23:38:18.163434 systemd-tmpfiles[244]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Aug 12 23:38:18.169913 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Aug 12 23:38:18.179160 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Aug 12 23:38:18.190284 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Aug 12 23:38:18.201693 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Aug 12 23:38:18.216969 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Aug 12 23:38:18.227351 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Aug 12 23:38:18.237682 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Aug 12 23:38:18.257125 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Aug 12 23:38:18.268422 dracut-cmdline[259]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 flatcar.first_boot=detected acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=ce82f1ef836ba8581e59ce9db4eef4240d287b2b5f9937c28f0cd024f4dc9107 Aug 12 23:38:18.294731 systemd-resolved[260]: Positive Trust Anchors: Aug 12 23:38:18.294750 systemd-resolved[260]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Aug 12 23:38:18.294797 systemd-resolved[260]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Aug 12 23:38:18.296515 systemd-resolved[260]: Defaulting to hostname 'linux'. Aug 12 23:38:18.299573 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Aug 12 23:38:18.308005 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Aug 12 23:38:18.404794 kernel: SCSI subsystem initialized Aug 12 23:38:18.411773 kernel: Loading iSCSI transport class v2.0-870. Aug 12 23:38:18.418790 kernel: iscsi: registered transport (tcp) Aug 12 23:38:18.431517 kernel: iscsi: registered transport (qla4xxx) Aug 12 23:38:18.431557 kernel: QLogic iSCSI HBA Driver Aug 12 23:38:18.444733 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Aug 12 23:38:18.462817 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Aug 12 23:38:18.469580 systemd[1]: Reached target network-pre.target - Preparation for Network. Aug 12 23:38:18.515320 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Aug 12 23:38:18.521031 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Aug 12 23:38:18.578779 kernel: raid6: neonx8 gen() 18549 MB/s Aug 12 23:38:18.598770 kernel: raid6: neonx4 gen() 18572 MB/s Aug 12 23:38:18.617768 kernel: raid6: neonx2 gen() 17090 MB/s Aug 12 23:38:18.636857 kernel: raid6: neonx1 gen() 15039 MB/s Aug 12 23:38:18.656791 kernel: raid6: int64x8 gen() 10520 MB/s Aug 12 23:38:18.675771 kernel: raid6: int64x4 gen() 10614 MB/s Aug 12 23:38:18.694769 kernel: raid6: int64x2 gen() 8982 MB/s Aug 12 23:38:18.716467 kernel: raid6: int64x1 gen() 6997 MB/s Aug 12 23:38:18.716475 kernel: raid6: using algorithm neonx4 gen() 18572 MB/s Aug 12 23:38:18.737648 kernel: raid6: .... xor() 15152 MB/s, rmw enabled Aug 12 23:38:18.737702 kernel: raid6: using neon recovery algorithm Aug 12 23:38:18.745385 kernel: xor: measuring software checksum speed Aug 12 23:38:18.745423 kernel: 8regs : 28647 MB/sec Aug 12 23:38:18.747727 kernel: 32regs : 28795 MB/sec Aug 12 23:38:18.750064 kernel: arm64_neon : 37473 MB/sec Aug 12 23:38:18.753167 kernel: xor: using function: arm64_neon (37473 MB/sec) Aug 12 23:38:18.791785 kernel: Btrfs loaded, zoned=no, fsverity=no Aug 12 23:38:18.796651 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Aug 12 23:38:18.805141 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Aug 12 23:38:18.830581 systemd-udevd[473]: Using default interface naming scheme 'v255'. Aug 12 23:38:18.834465 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Aug 12 23:38:18.843873 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Aug 12 23:38:18.880380 dracut-pre-trigger[483]: rd.md=0: removing MD RAID activation Aug 12 23:38:18.899003 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Aug 12 23:38:18.905042 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Aug 12 23:38:18.953892 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Aug 12 23:38:18.967252 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Aug 12 23:38:19.023783 kernel: hv_vmbus: Vmbus version:5.3 Aug 12 23:38:19.034372 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Aug 12 23:38:19.049135 kernel: pps_core: LinuxPPS API ver. 1 registered Aug 12 23:38:19.049154 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Aug 12 23:38:19.034601 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Aug 12 23:38:19.053721 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Aug 12 23:38:19.060654 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Aug 12 23:38:19.088648 kernel: hv_vmbus: registering driver hv_storvsc Aug 12 23:38:19.088667 kernel: hv_vmbus: registering driver hid_hyperv Aug 12 23:38:19.088674 kernel: scsi host0: storvsc_host_t Aug 12 23:38:19.088831 kernel: hv_vmbus: registering driver hyperv_keyboard Aug 12 23:38:19.077537 systemd[1]: run-credentials-systemd\x2dvconsole\x2dsetup.service.mount: Deactivated successfully. Aug 12 23:38:19.118931 kernel: PTP clock support registered Aug 12 23:38:19.118951 kernel: scsi host1: storvsc_host_t Aug 12 23:38:19.119093 kernel: input: Microsoft Vmbus HID-compliant Mouse as /devices/0006:045E:0621.0001/input/input0 Aug 12 23:38:19.119101 kernel: scsi 0:0:0:0: Direct-Access Msft Virtual Disk 1.0 PQ: 0 ANSI: 5 Aug 12 23:38:19.119126 kernel: hv_vmbus: registering driver hv_netvsc Aug 12 23:38:19.119134 kernel: input: AT Translated Set 2 keyboard as /devices/LNXSYSTM:00/LNXSYBUS:00/ACPI0004:00/MSFT1000:00/d34b2567-b9b6-42b9-8778-0a4ec0b955bf/serio0/input/input1 Aug 12 23:38:19.079531 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Aug 12 23:38:19.147534 kernel: hid-hyperv 0006:045E:0621.0001: input: VIRTUAL HID v0.01 Mouse [Microsoft Vmbus HID-compliant Mouse] on Aug 12 23:38:19.147743 kernel: scsi 0:0:0:2: CD-ROM Msft Virtual DVD-ROM 1.0 PQ: 0 ANSI: 5 Aug 12 23:38:19.079618 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Aug 12 23:38:19.096872 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Aug 12 23:38:19.171871 kernel: hv_utils: Registering HyperV Utility Driver Aug 12 23:38:19.171904 kernel: hv_vmbus: registering driver hv_utils Aug 12 23:38:19.179659 kernel: hv_utils: Shutdown IC version 3.2 Aug 12 23:38:19.179700 kernel: hv_utils: Heartbeat IC version 3.0 Aug 12 23:38:19.179707 kernel: hv_utils: TimeSync IC version 4.0 Aug 12 23:38:19.118527 systemd-resolved[260]: Clock change detected. Flushing caches. Aug 12 23:38:19.127826 systemd-journald[224]: Time jumped backwards, rotating. Aug 12 23:38:19.120760 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Aug 12 23:38:19.160289 kernel: sr 0:0:0:2: [sr0] scsi-1 drive Aug 12 23:38:19.160475 kernel: sd 0:0:0:0: [sda] 63737856 512-byte logical blocks: (32.6 GB/30.4 GiB) Aug 12 23:38:19.160586 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Aug 12 23:38:19.160593 kernel: sd 0:0:0:0: [sda] 4096-byte physical blocks Aug 12 23:38:19.160661 kernel: sr 0:0:0:2: Attached scsi CD-ROM sr0 Aug 12 23:38:19.160732 kernel: sd 0:0:0:0: [sda] Write Protect is off Aug 12 23:38:19.160792 kernel: hv_netvsc 000d3ac2-d0ad-000d-3ac2-d0ad000d3ac2 eth0: VF slot 1 added Aug 12 23:38:19.166233 kernel: sd 0:0:0:0: [sda] Mode Sense: 0f 00 10 00 Aug 12 23:38:19.166396 kernel: sd 0:0:0:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Aug 12 23:38:19.172410 kernel: hv_storvsc f8b3781a-1e82-4818-a1c3-63d806ec15bb: tag#133 cmd 0x5a status: scsi 0x2 srb 0x86 hv 0xc0000001 Aug 12 23:38:19.180787 kernel: hv_storvsc f8b3781a-1e82-4818-a1c3-63d806ec15bb: tag#140 cmd 0x5a status: scsi 0x2 srb 0x86 hv 0xc0000001 Aug 12 23:38:19.190743 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Aug 12 23:38:19.190772 kernel: sd 0:0:0:0: [sda] Attached SCSI disk Aug 12 23:38:19.200648 kernel: hv_vmbus: registering driver hv_pci Aug 12 23:38:19.200686 kernel: hv_pci 3e8f348e-e8c9-4bf3-b566-91d404f15fe8: PCI VMBus probing: Using version 0x10004 Aug 12 23:38:19.211071 kernel: hv_pci 3e8f348e-e8c9-4bf3-b566-91d404f15fe8: PCI host bridge to bus e8c9:00 Aug 12 23:38:19.211226 kernel: pci_bus e8c9:00: root bus resource [mem 0xfc0000000-0xfc00fffff window] Aug 12 23:38:19.211313 kernel: hv_storvsc f8b3781a-1e82-4818-a1c3-63d806ec15bb: tag#190 cmd 0x85 status: scsi 0x2 srb 0x6 hv 0xc0000001 Aug 12 23:38:19.221577 kernel: pci_bus e8c9:00: No busn resource found for root bus, will use [bus 00-ff] Aug 12 23:38:19.228125 kernel: pci e8c9:00:02.0: [15b3:101a] type 00 class 0x020000 PCIe Endpoint Aug 12 23:38:19.234800 kernel: pci e8c9:00:02.0: BAR 0 [mem 0xfc0000000-0xfc00fffff 64bit pref] Aug 12 23:38:19.238795 kernel: pci e8c9:00:02.0: enabling Extended Tags Aug 12 23:38:19.238813 kernel: hv_storvsc f8b3781a-1e82-4818-a1c3-63d806ec15bb: tag#163 cmd 0x85 status: scsi 0x2 srb 0x6 hv 0xc0000001 Aug 12 23:38:19.254811 kernel: pci e8c9:00:02.0: 0.000 Gb/s available PCIe bandwidth, limited by Unknown x0 link at e8c9:00:02.0 (capable of 252.048 Gb/s with 16.0 GT/s PCIe x16 link) Aug 12 23:38:19.264432 kernel: pci_bus e8c9:00: busn_res: [bus 00-ff] end is updated to 00 Aug 12 23:38:19.264562 kernel: pci e8c9:00:02.0: BAR 0 [mem 0xfc0000000-0xfc00fffff 64bit pref]: assigned Aug 12 23:38:19.322348 kernel: mlx5_core e8c9:00:02.0: enabling device (0000 -> 0002) Aug 12 23:38:19.329881 kernel: mlx5_core e8c9:00:02.0: PTM is not supported by PCIe Aug 12 23:38:19.330037 kernel: mlx5_core e8c9:00:02.0: firmware version: 16.30.5006 Aug 12 23:38:19.502432 kernel: hv_netvsc 000d3ac2-d0ad-000d-3ac2-d0ad000d3ac2 eth0: VF registering: eth1 Aug 12 23:38:19.502688 kernel: mlx5_core e8c9:00:02.0 eth1: joined to eth0 Aug 12 23:38:19.508769 kernel: mlx5_core e8c9:00:02.0: MLX5E: StrdRq(1) RqSz(8) StrdSz(2048) RxCqeCmprss(0 basic) Aug 12 23:38:19.516732 kernel: mlx5_core e8c9:00:02.0 enP59593s1: renamed from eth1 Aug 12 23:38:19.735809 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - Virtual_Disk EFI-SYSTEM. Aug 12 23:38:19.784740 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Virtual_Disk OEM. Aug 12 23:38:19.869405 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - Virtual_Disk ROOT. Aug 12 23:38:19.879384 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - Virtual_Disk USR-A. Aug 12 23:38:19.883993 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - Virtual_Disk USR-A. Aug 12 23:38:19.902750 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Aug 12 23:38:19.907384 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Aug 12 23:38:19.915065 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Aug 12 23:38:19.923831 systemd[1]: Reached target remote-fs.target - Remote File Systems. Aug 12 23:38:19.932476 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Aug 12 23:38:19.951227 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Aug 12 23:38:19.969746 kernel: hv_storvsc f8b3781a-1e82-4818-a1c3-63d806ec15bb: tag#171 cmd 0x5a status: scsi 0x2 srb 0x86 hv 0xc0000001 Aug 12 23:38:19.979324 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Aug 12 23:38:19.993874 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Aug 12 23:38:21.006220 kernel: hv_storvsc f8b3781a-1e82-4818-a1c3-63d806ec15bb: tag#184 cmd 0x5a status: scsi 0x2 srb 0x86 hv 0xc0000001 Aug 12 23:38:21.022753 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Aug 12 23:38:21.023772 disk-uuid[653]: The operation has completed successfully. Aug 12 23:38:21.093492 systemd[1]: disk-uuid.service: Deactivated successfully. Aug 12 23:38:21.097081 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Aug 12 23:38:21.120701 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Aug 12 23:38:21.136160 sh[818]: Success Aug 12 23:38:21.166296 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Aug 12 23:38:21.166351 kernel: device-mapper: uevent: version 1.0.3 Aug 12 23:38:21.170708 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Aug 12 23:38:21.179739 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Aug 12 23:38:21.584113 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Aug 12 23:38:21.591008 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Aug 12 23:38:21.608713 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Aug 12 23:38:21.631756 kernel: BTRFS info: 'norecovery' is for compatibility only, recommended to use 'rescue=nologreplay' Aug 12 23:38:21.631790 kernel: BTRFS: device fsid 7658cdd8-2ee4-4f84-82be-1f808605c89c devid 1 transid 42 /dev/mapper/usr (254:0) scanned by mount (836) Aug 12 23:38:21.642392 kernel: BTRFS info (device dm-0): first mount of filesystem 7658cdd8-2ee4-4f84-82be-1f808605c89c Aug 12 23:38:21.642404 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Aug 12 23:38:21.645880 kernel: BTRFS info (device dm-0): using free-space-tree Aug 12 23:38:22.084866 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Aug 12 23:38:22.088642 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Aug 12 23:38:22.096701 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Aug 12 23:38:22.097502 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Aug 12 23:38:22.121326 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Aug 12 23:38:22.153248 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/sda6 (8:6) scanned by mount (863) Aug 12 23:38:22.162474 kernel: BTRFS info (device sda6): first mount of filesystem cff59a55-3bd9-4c36-9f7f-aabedbf210fb Aug 12 23:38:22.162516 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Aug 12 23:38:22.165510 kernel: BTRFS info (device sda6): using free-space-tree Aug 12 23:38:22.218651 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Aug 12 23:38:22.232791 kernel: BTRFS info (device sda6): last unmount of filesystem cff59a55-3bd9-4c36-9f7f-aabedbf210fb Aug 12 23:38:22.233514 systemd[1]: Starting systemd-networkd.service - Network Configuration... Aug 12 23:38:22.242211 systemd[1]: Finished ignition-setup.service - Ignition (setup). Aug 12 23:38:22.250713 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Aug 12 23:38:22.274818 systemd-networkd[1003]: lo: Link UP Aug 12 23:38:22.274827 systemd-networkd[1003]: lo: Gained carrier Aug 12 23:38:22.275546 systemd-networkd[1003]: Enumeration completed Aug 12 23:38:22.275634 systemd[1]: Started systemd-networkd.service - Network Configuration. Aug 12 23:38:22.282362 systemd[1]: Reached target network.target - Network. Aug 12 23:38:22.285191 systemd-networkd[1003]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Aug 12 23:38:22.285194 systemd-networkd[1003]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Aug 12 23:38:22.354736 kernel: mlx5_core e8c9:00:02.0 enP59593s1: Link up Aug 12 23:38:22.389728 kernel: hv_netvsc 000d3ac2-d0ad-000d-3ac2-d0ad000d3ac2 eth0: Data path switched to VF: enP59593s1 Aug 12 23:38:22.390194 systemd-networkd[1003]: enP59593s1: Link UP Aug 12 23:38:22.390254 systemd-networkd[1003]: eth0: Link UP Aug 12 23:38:22.390359 systemd-networkd[1003]: eth0: Gained carrier Aug 12 23:38:22.390374 systemd-networkd[1003]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Aug 12 23:38:22.398913 systemd-networkd[1003]: enP59593s1: Gained carrier Aug 12 23:38:22.417759 systemd-networkd[1003]: eth0: DHCPv4 address 10.200.20.22/24, gateway 10.200.20.1 acquired from 168.63.129.16 Aug 12 23:38:23.243247 ignition[1006]: Ignition 2.21.0 Aug 12 23:38:23.243260 ignition[1006]: Stage: fetch-offline Aug 12 23:38:23.246256 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Aug 12 23:38:23.243331 ignition[1006]: no configs at "/usr/lib/ignition/base.d" Aug 12 23:38:23.253794 systemd[1]: Starting ignition-fetch.service - Ignition (fetch)... Aug 12 23:38:23.243336 ignition[1006]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Aug 12 23:38:23.243431 ignition[1006]: parsed url from cmdline: "" Aug 12 23:38:23.243433 ignition[1006]: no config URL provided Aug 12 23:38:23.243436 ignition[1006]: reading system config file "/usr/lib/ignition/user.ign" Aug 12 23:38:23.243441 ignition[1006]: no config at "/usr/lib/ignition/user.ign" Aug 12 23:38:23.243444 ignition[1006]: failed to fetch config: resource requires networking Aug 12 23:38:23.243568 ignition[1006]: Ignition finished successfully Aug 12 23:38:23.278089 ignition[1017]: Ignition 2.21.0 Aug 12 23:38:23.278094 ignition[1017]: Stage: fetch Aug 12 23:38:23.278269 ignition[1017]: no configs at "/usr/lib/ignition/base.d" Aug 12 23:38:23.278276 ignition[1017]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Aug 12 23:38:23.278354 ignition[1017]: parsed url from cmdline: "" Aug 12 23:38:23.278356 ignition[1017]: no config URL provided Aug 12 23:38:23.278360 ignition[1017]: reading system config file "/usr/lib/ignition/user.ign" Aug 12 23:38:23.278365 ignition[1017]: no config at "/usr/lib/ignition/user.ign" Aug 12 23:38:23.278401 ignition[1017]: GET http://169.254.169.254/metadata/instance/compute/userData?api-version=2021-01-01&format=text: attempt #1 Aug 12 23:38:23.378100 ignition[1017]: GET result: OK Aug 12 23:38:23.378171 ignition[1017]: config has been read from IMDS userdata Aug 12 23:38:23.378187 ignition[1017]: parsing config with SHA512: 2bc6a33bb5d3ac910dd982f8e2eedc4939d373c319cdfab75a6494ed1649a5b7296472364de8835ba63b0e0521a081d362836c2794416723dcbcaeff9bcf0153 Aug 12 23:38:23.385452 unknown[1017]: fetched base config from "system" Aug 12 23:38:23.385478 unknown[1017]: fetched base config from "system" Aug 12 23:38:23.385650 ignition[1017]: fetch: fetch complete Aug 12 23:38:23.385483 unknown[1017]: fetched user config from "azure" Aug 12 23:38:23.385654 ignition[1017]: fetch: fetch passed Aug 12 23:38:23.387611 systemd[1]: Finished ignition-fetch.service - Ignition (fetch). Aug 12 23:38:23.385705 ignition[1017]: Ignition finished successfully Aug 12 23:38:23.393195 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Aug 12 23:38:23.427501 ignition[1024]: Ignition 2.21.0 Aug 12 23:38:23.429739 ignition[1024]: Stage: kargs Aug 12 23:38:23.429911 ignition[1024]: no configs at "/usr/lib/ignition/base.d" Aug 12 23:38:23.432859 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Aug 12 23:38:23.429918 ignition[1024]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Aug 12 23:38:23.442167 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Aug 12 23:38:23.430533 ignition[1024]: kargs: kargs passed Aug 12 23:38:23.430593 ignition[1024]: Ignition finished successfully Aug 12 23:38:23.469088 ignition[1030]: Ignition 2.21.0 Aug 12 23:38:23.469105 ignition[1030]: Stage: disks Aug 12 23:38:23.473546 systemd[1]: Finished ignition-disks.service - Ignition (disks). Aug 12 23:38:23.469251 ignition[1030]: no configs at "/usr/lib/ignition/base.d" Aug 12 23:38:23.478752 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Aug 12 23:38:23.469258 ignition[1030]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Aug 12 23:38:23.486061 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Aug 12 23:38:23.469577 ignition[1030]: disks: disks passed Aug 12 23:38:23.494571 systemd[1]: Reached target local-fs.target - Local File Systems. Aug 12 23:38:23.469614 ignition[1030]: Ignition finished successfully Aug 12 23:38:23.502136 systemd[1]: Reached target sysinit.target - System Initialization. Aug 12 23:38:23.510192 systemd[1]: Reached target basic.target - Basic System. Aug 12 23:38:23.518975 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Aug 12 23:38:23.635050 systemd-fsck[1038]: ROOT: clean, 15/7326000 files, 477845/7359488 blocks Aug 12 23:38:23.643401 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Aug 12 23:38:23.649712 systemd[1]: Mounting sysroot.mount - /sysroot... Aug 12 23:38:24.145014 systemd-networkd[1003]: eth0: Gained IPv6LL Aug 12 23:38:25.532991 kernel: EXT4-fs (sda9): mounted filesystem d634334e-91a3-4b77-89ab-775bdd78a572 r/w with ordered data mode. Quota mode: none. Aug 12 23:38:25.533595 systemd[1]: Mounted sysroot.mount - /sysroot. Aug 12 23:38:25.537188 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Aug 12 23:38:25.569149 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Aug 12 23:38:25.585526 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Aug 12 23:38:25.594844 systemd[1]: Starting flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent... Aug 12 23:38:25.600919 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Aug 12 23:38:25.600950 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Aug 12 23:38:25.612816 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Aug 12 23:38:25.633588 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Aug 12 23:38:25.653729 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/sda6 (8:6) scanned by mount (1052) Aug 12 23:38:25.662734 kernel: BTRFS info (device sda6): first mount of filesystem cff59a55-3bd9-4c36-9f7f-aabedbf210fb Aug 12 23:38:25.662779 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Aug 12 23:38:25.665510 kernel: BTRFS info (device sda6): using free-space-tree Aug 12 23:38:25.669983 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Aug 12 23:38:26.320221 coreos-metadata[1054]: Aug 12 23:38:26.320 INFO Fetching http://168.63.129.16/?comp=versions: Attempt #1 Aug 12 23:38:26.326011 coreos-metadata[1054]: Aug 12 23:38:26.323 INFO Fetch successful Aug 12 23:38:26.326011 coreos-metadata[1054]: Aug 12 23:38:26.323 INFO Fetching http://169.254.169.254/metadata/instance/compute/name?api-version=2017-08-01&format=text: Attempt #1 Aug 12 23:38:26.337158 coreos-metadata[1054]: Aug 12 23:38:26.331 INFO Fetch successful Aug 12 23:38:26.344340 coreos-metadata[1054]: Aug 12 23:38:26.344 INFO wrote hostname ci-4372.1.0-a-89f2256a12 to /sysroot/etc/hostname Aug 12 23:38:26.351342 systemd[1]: Finished flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent. Aug 12 23:38:26.889547 initrd-setup-root[1083]: cut: /sysroot/etc/passwd: No such file or directory Aug 12 23:38:26.918740 initrd-setup-root[1090]: cut: /sysroot/etc/group: No such file or directory Aug 12 23:38:26.949560 initrd-setup-root[1097]: cut: /sysroot/etc/shadow: No such file or directory Aug 12 23:38:26.956258 initrd-setup-root[1104]: cut: /sysroot/etc/gshadow: No such file or directory Aug 12 23:38:28.079808 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Aug 12 23:38:28.085888 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Aug 12 23:38:28.102343 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Aug 12 23:38:28.113208 systemd[1]: sysroot-oem.mount: Deactivated successfully. Aug 12 23:38:28.121727 kernel: BTRFS info (device sda6): last unmount of filesystem cff59a55-3bd9-4c36-9f7f-aabedbf210fb Aug 12 23:38:28.135388 ignition[1172]: INFO : Ignition 2.21.0 Aug 12 23:38:28.135388 ignition[1172]: INFO : Stage: mount Aug 12 23:38:28.141509 ignition[1172]: INFO : no configs at "/usr/lib/ignition/base.d" Aug 12 23:38:28.141509 ignition[1172]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Aug 12 23:38:28.141509 ignition[1172]: INFO : mount: mount passed Aug 12 23:38:28.141509 ignition[1172]: INFO : Ignition finished successfully Aug 12 23:38:28.146782 systemd[1]: Finished ignition-mount.service - Ignition (mount). Aug 12 23:38:28.154524 systemd[1]: Starting ignition-files.service - Ignition (files)... Aug 12 23:38:28.175433 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Aug 12 23:38:28.184833 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Aug 12 23:38:28.214735 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/sda6 (8:6) scanned by mount (1184) Aug 12 23:38:28.223682 kernel: BTRFS info (device sda6): first mount of filesystem cff59a55-3bd9-4c36-9f7f-aabedbf210fb Aug 12 23:38:28.223731 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Aug 12 23:38:28.226517 kernel: BTRFS info (device sda6): using free-space-tree Aug 12 23:38:28.230826 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Aug 12 23:38:28.257526 ignition[1201]: INFO : Ignition 2.21.0 Aug 12 23:38:28.260425 ignition[1201]: INFO : Stage: files Aug 12 23:38:28.262990 ignition[1201]: INFO : no configs at "/usr/lib/ignition/base.d" Aug 12 23:38:28.262990 ignition[1201]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Aug 12 23:38:28.262990 ignition[1201]: DEBUG : files: compiled without relabeling support, skipping Aug 12 23:38:28.276721 ignition[1201]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Aug 12 23:38:28.276721 ignition[1201]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Aug 12 23:38:28.378726 ignition[1201]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Aug 12 23:38:28.389119 ignition[1201]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Aug 12 23:38:28.389119 ignition[1201]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Aug 12 23:38:28.379142 unknown[1201]: wrote ssh authorized keys file for user: core Aug 12 23:38:28.427155 ignition[1201]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Aug 12 23:38:28.434144 ignition[1201]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Aug 12 23:38:28.434144 ignition[1201]: INFO : files: op(4): [started] processing unit "etcd-member.service" Aug 12 23:38:28.467802 ignition[1201]: INFO : files: op(4): op(5): [started] writing systemd drop-in "20-clct-etcd-member.conf" at "/sysroot/etc/systemd/system/etcd-member.service.d/20-clct-etcd-member.conf" Aug 12 23:38:28.480492 ignition[1201]: INFO : files: op(4): op(5): [finished] writing systemd drop-in "20-clct-etcd-member.conf" at "/sysroot/etc/systemd/system/etcd-member.service.d/20-clct-etcd-member.conf" Aug 12 23:38:28.480492 ignition[1201]: INFO : files: op(4): [finished] processing unit "etcd-member.service" Aug 12 23:38:28.508638 ignition[1201]: INFO : files: op(6): [started] setting preset to enabled for "etcd-member.service" Aug 12 23:38:28.508638 ignition[1201]: INFO : files: op(6): [finished] setting preset to enabled for "etcd-member.service" Aug 12 23:38:28.508638 ignition[1201]: INFO : files: createResultFile: createFiles: op(7): [started] writing file "/sysroot/etc/.ignition-result.json" Aug 12 23:38:28.508638 ignition[1201]: INFO : files: createResultFile: createFiles: op(7): [finished] writing file "/sysroot/etc/.ignition-result.json" Aug 12 23:38:28.508638 ignition[1201]: INFO : files: files passed Aug 12 23:38:28.508638 ignition[1201]: INFO : Ignition finished successfully Aug 12 23:38:28.482331 systemd[1]: Finished ignition-files.service - Ignition (files). Aug 12 23:38:28.499095 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Aug 12 23:38:28.527973 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Aug 12 23:38:28.549482 systemd[1]: ignition-quench.service: Deactivated successfully. Aug 12 23:38:28.549575 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Aug 12 23:38:28.593636 initrd-setup-root-after-ignition[1231]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Aug 12 23:38:28.593636 initrd-setup-root-after-ignition[1231]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Aug 12 23:38:28.608116 initrd-setup-root-after-ignition[1235]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Aug 12 23:38:28.602796 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Aug 12 23:38:28.613329 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Aug 12 23:38:28.626657 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Aug 12 23:38:28.689025 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Aug 12 23:38:28.689133 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Aug 12 23:38:28.701200 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Aug 12 23:38:28.712112 systemd[1]: Reached target initrd.target - Initrd Default Target. Aug 12 23:38:28.720027 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Aug 12 23:38:28.720865 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Aug 12 23:38:28.748773 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Aug 12 23:38:28.756040 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Aug 12 23:38:28.784133 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Aug 12 23:38:28.789839 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Aug 12 23:38:28.799694 systemd[1]: Stopped target timers.target - Timer Units. Aug 12 23:38:28.807657 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Aug 12 23:38:28.807766 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Aug 12 23:38:28.819460 systemd[1]: Stopped target initrd.target - Initrd Default Target. Aug 12 23:38:28.823464 systemd[1]: Stopped target basic.target - Basic System. Aug 12 23:38:28.830952 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Aug 12 23:38:28.840007 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Aug 12 23:38:28.848011 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Aug 12 23:38:28.856437 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Aug 12 23:38:28.864490 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Aug 12 23:38:28.872235 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Aug 12 23:38:28.880743 systemd[1]: Stopped target sysinit.target - System Initialization. Aug 12 23:38:28.892855 systemd[1]: Stopped target local-fs.target - Local File Systems. Aug 12 23:38:28.904308 systemd[1]: Stopped target swap.target - Swaps. Aug 12 23:38:28.913544 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Aug 12 23:38:28.913657 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Aug 12 23:38:28.926313 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Aug 12 23:38:28.933017 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Aug 12 23:38:28.942829 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Aug 12 23:38:28.947214 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Aug 12 23:38:28.952220 systemd[1]: dracut-initqueue.service: Deactivated successfully. Aug 12 23:38:28.952309 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Aug 12 23:38:28.963940 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Aug 12 23:38:28.964021 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Aug 12 23:38:28.968616 systemd[1]: ignition-files.service: Deactivated successfully. Aug 12 23:38:28.968684 systemd[1]: Stopped ignition-files.service - Ignition (files). Aug 12 23:38:28.976196 systemd[1]: flatcar-metadata-hostname.service: Deactivated successfully. Aug 12 23:38:29.050880 ignition[1255]: INFO : Ignition 2.21.0 Aug 12 23:38:29.050880 ignition[1255]: INFO : Stage: umount Aug 12 23:38:29.050880 ignition[1255]: INFO : no configs at "/usr/lib/ignition/base.d" Aug 12 23:38:29.050880 ignition[1255]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Aug 12 23:38:29.050880 ignition[1255]: INFO : umount: umount passed Aug 12 23:38:29.050880 ignition[1255]: INFO : Ignition finished successfully Aug 12 23:38:28.976262 systemd[1]: Stopped flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent. Aug 12 23:38:28.986370 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Aug 12 23:38:29.001725 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Aug 12 23:38:29.001849 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Aug 12 23:38:29.011738 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Aug 12 23:38:29.024682 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Aug 12 23:38:29.025831 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Aug 12 23:38:29.032077 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Aug 12 23:38:29.032206 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Aug 12 23:38:29.050461 systemd[1]: ignition-mount.service: Deactivated successfully. Aug 12 23:38:29.050546 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Aug 12 23:38:29.056675 systemd[1]: sysroot-boot.mount: Deactivated successfully. Aug 12 23:38:29.059954 systemd[1]: initrd-cleanup.service: Deactivated successfully. Aug 12 23:38:29.060033 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Aug 12 23:38:29.067986 systemd[1]: ignition-disks.service: Deactivated successfully. Aug 12 23:38:29.068022 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Aug 12 23:38:29.081098 systemd[1]: ignition-kargs.service: Deactivated successfully. Aug 12 23:38:29.081141 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Aug 12 23:38:29.088909 systemd[1]: ignition-fetch.service: Deactivated successfully. Aug 12 23:38:29.088945 systemd[1]: Stopped ignition-fetch.service - Ignition (fetch). Aug 12 23:38:29.095848 systemd[1]: Stopped target network.target - Network. Aug 12 23:38:29.103779 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Aug 12 23:38:29.103818 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Aug 12 23:38:29.112059 systemd[1]: Stopped target paths.target - Path Units. Aug 12 23:38:29.119063 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Aug 12 23:38:29.126734 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Aug 12 23:38:29.136422 systemd[1]: Stopped target slices.target - Slice Units. Aug 12 23:38:29.145369 systemd[1]: Stopped target sockets.target - Socket Units. Aug 12 23:38:29.152864 systemd[1]: iscsid.socket: Deactivated successfully. Aug 12 23:38:29.152905 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Aug 12 23:38:29.160356 systemd[1]: iscsiuio.socket: Deactivated successfully. Aug 12 23:38:29.160375 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Aug 12 23:38:29.168811 systemd[1]: ignition-setup.service: Deactivated successfully. Aug 12 23:38:29.168872 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Aug 12 23:38:29.176407 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Aug 12 23:38:29.176441 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Aug 12 23:38:29.187202 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Aug 12 23:38:29.196168 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Aug 12 23:38:29.205787 systemd[1]: sysroot-boot.service: Deactivated successfully. Aug 12 23:38:29.205858 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Aug 12 23:38:29.213651 systemd[1]: initrd-setup-root.service: Deactivated successfully. Aug 12 23:38:29.213746 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Aug 12 23:38:29.218566 systemd[1]: systemd-resolved.service: Deactivated successfully. Aug 12 23:38:29.414040 kernel: hv_netvsc 000d3ac2-d0ad-000d-3ac2-d0ad000d3ac2 eth0: Data path switched from VF: enP59593s1 Aug 12 23:38:29.218674 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Aug 12 23:38:29.231786 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. Aug 12 23:38:29.231990 systemd[1]: systemd-networkd.service: Deactivated successfully. Aug 12 23:38:29.232088 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Aug 12 23:38:29.245142 systemd[1]: run-credentials-systemd\x2dnetworkd.service.mount: Deactivated successfully. Aug 12 23:38:29.246015 systemd[1]: Stopped target network-pre.target - Preparation for Network. Aug 12 23:38:29.254609 systemd[1]: systemd-networkd.socket: Deactivated successfully. Aug 12 23:38:29.254654 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Aug 12 23:38:29.265818 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Aug 12 23:38:29.278744 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Aug 12 23:38:29.278809 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Aug 12 23:38:29.288025 systemd[1]: systemd-sysctl.service: Deactivated successfully. Aug 12 23:38:29.288068 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Aug 12 23:38:29.304607 systemd[1]: systemd-modules-load.service: Deactivated successfully. Aug 12 23:38:29.304655 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Aug 12 23:38:29.309657 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Aug 12 23:38:29.309699 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Aug 12 23:38:29.322770 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Aug 12 23:38:29.330797 systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. Aug 12 23:38:29.330863 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount: Deactivated successfully. Aug 12 23:38:29.358896 systemd[1]: systemd-udevd.service: Deactivated successfully. Aug 12 23:38:29.359124 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Aug 12 23:38:29.367328 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Aug 12 23:38:29.367363 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Aug 12 23:38:29.375653 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Aug 12 23:38:29.375680 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Aug 12 23:38:29.383426 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Aug 12 23:38:29.383470 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Aug 12 23:38:29.402625 systemd[1]: dracut-cmdline.service: Deactivated successfully. Aug 12 23:38:29.402693 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Aug 12 23:38:29.413937 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Aug 12 23:38:29.413994 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Aug 12 23:38:29.423475 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Aug 12 23:38:29.433826 systemd[1]: systemd-network-generator.service: Deactivated successfully. Aug 12 23:38:29.433894 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Aug 12 23:38:29.446307 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Aug 12 23:38:29.446368 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Aug 12 23:38:29.455901 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Aug 12 23:38:29.641052 systemd-journald[224]: Received SIGTERM from PID 1 (systemd). Aug 12 23:38:29.455965 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Aug 12 23:38:29.466416 systemd[1]: run-credentials-systemd\x2dnetwork\x2dgenerator.service.mount: Deactivated successfully. Aug 12 23:38:29.466468 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev.service.mount: Deactivated successfully. Aug 12 23:38:29.466494 systemd[1]: run-credentials-systemd\x2dvconsole\x2dsetup.service.mount: Deactivated successfully. Aug 12 23:38:29.466745 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Aug 12 23:38:29.466831 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Aug 12 23:38:29.499100 systemd[1]: network-cleanup.service: Deactivated successfully. Aug 12 23:38:29.499463 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Aug 12 23:38:29.507949 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Aug 12 23:38:29.517729 systemd[1]: Starting initrd-switch-root.service - Switch Root... Aug 12 23:38:29.539163 systemd[1]: Switching root. Aug 12 23:38:29.656224 systemd-journald[224]: Journal stopped Aug 12 23:38:39.526029 kernel: SELinux: policy capability network_peer_controls=1 Aug 12 23:38:39.526048 kernel: SELinux: policy capability open_perms=1 Aug 12 23:38:39.526056 kernel: SELinux: policy capability extended_socket_class=1 Aug 12 23:38:39.526062 kernel: SELinux: policy capability always_check_network=0 Aug 12 23:38:39.526068 kernel: SELinux: policy capability cgroup_seclabel=1 Aug 12 23:38:39.526073 kernel: SELinux: policy capability nnp_nosuid_transition=1 Aug 12 23:38:39.526080 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Aug 12 23:38:39.526085 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Aug 12 23:38:39.526090 kernel: SELinux: policy capability userspace_initial_context=0 Aug 12 23:38:39.526096 kernel: audit: type=1403 audit(1755041910.548:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Aug 12 23:38:39.526103 systemd[1]: Successfully loaded SELinux policy in 255.802ms. Aug 12 23:38:39.526112 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 7.756ms. Aug 12 23:38:39.526119 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Aug 12 23:38:39.526125 systemd[1]: Detected virtualization microsoft. Aug 12 23:38:39.526131 systemd[1]: Detected architecture arm64. Aug 12 23:38:39.526138 systemd[1]: Detected first boot. Aug 12 23:38:39.526144 systemd[1]: Hostname set to . Aug 12 23:38:39.526150 systemd[1]: Initializing machine ID from random generator. Aug 12 23:38:39.526156 zram_generator::config[1298]: No configuration found. Aug 12 23:38:39.526162 kernel: NET: Registered PF_VSOCK protocol family Aug 12 23:38:39.526168 systemd[1]: Populated /etc with preset unit settings. Aug 12 23:38:39.526175 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Aug 12 23:38:39.526181 systemd[1]: initrd-switch-root.service: Deactivated successfully. Aug 12 23:38:39.526187 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Aug 12 23:38:39.526193 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Aug 12 23:38:39.526199 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Aug 12 23:38:39.526206 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Aug 12 23:38:39.526212 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Aug 12 23:38:39.526218 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Aug 12 23:38:39.526225 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Aug 12 23:38:39.526231 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Aug 12 23:38:39.526237 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Aug 12 23:38:39.526243 systemd[1]: Created slice user.slice - User and Session Slice. Aug 12 23:38:39.526249 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Aug 12 23:38:39.526255 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Aug 12 23:38:39.526261 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Aug 12 23:38:39.526267 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Aug 12 23:38:39.526273 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Aug 12 23:38:39.526280 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Aug 12 23:38:39.526287 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Aug 12 23:38:39.526294 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Aug 12 23:38:39.526300 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Aug 12 23:38:39.526306 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Aug 12 23:38:39.526312 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Aug 12 23:38:39.526318 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Aug 12 23:38:39.526325 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Aug 12 23:38:39.526332 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Aug 12 23:38:39.526338 systemd[1]: Reached target remote-fs.target - Remote File Systems. Aug 12 23:38:39.526344 systemd[1]: Reached target slices.target - Slice Units. Aug 12 23:38:39.526350 systemd[1]: Reached target swap.target - Swaps. Aug 12 23:38:39.526356 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Aug 12 23:38:39.526362 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Aug 12 23:38:39.526370 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Aug 12 23:38:39.526377 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Aug 12 23:38:39.526383 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Aug 12 23:38:39.526389 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Aug 12 23:38:39.526395 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Aug 12 23:38:39.526401 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Aug 12 23:38:39.526408 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Aug 12 23:38:39.526415 systemd[1]: Mounting media.mount - External Media Directory... Aug 12 23:38:39.526421 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Aug 12 23:38:39.526427 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Aug 12 23:38:39.526433 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Aug 12 23:38:39.526440 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Aug 12 23:38:39.526446 systemd[1]: Reached target machines.target - Containers. Aug 12 23:38:39.526453 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Aug 12 23:38:39.526460 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Aug 12 23:38:39.526466 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Aug 12 23:38:39.526472 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Aug 12 23:38:39.526479 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Aug 12 23:38:39.526485 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Aug 12 23:38:39.526491 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Aug 12 23:38:39.526497 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Aug 12 23:38:39.526503 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Aug 12 23:38:39.526510 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Aug 12 23:38:39.526517 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Aug 12 23:38:39.526524 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Aug 12 23:38:39.526530 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Aug 12 23:38:39.526536 systemd[1]: Stopped systemd-fsck-usr.service. Aug 12 23:38:39.526543 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Aug 12 23:38:39.526549 systemd[1]: Starting systemd-journald.service - Journal Service... Aug 12 23:38:39.526555 kernel: loop: module loaded Aug 12 23:38:39.526561 kernel: fuse: init (API version 7.41) Aug 12 23:38:39.526567 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Aug 12 23:38:39.526574 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Aug 12 23:38:39.526580 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Aug 12 23:38:39.526586 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Aug 12 23:38:39.526592 kernel: ACPI: bus type drm_connector registered Aug 12 23:38:39.526598 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Aug 12 23:38:39.526604 systemd[1]: verity-setup.service: Deactivated successfully. Aug 12 23:38:39.526610 systemd[1]: Stopped verity-setup.service. Aug 12 23:38:39.526617 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Aug 12 23:38:39.526624 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Aug 12 23:38:39.526630 systemd[1]: Mounted media.mount - External Media Directory. Aug 12 23:38:39.526636 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Aug 12 23:38:39.526643 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Aug 12 23:38:39.526649 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Aug 12 23:38:39.526656 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Aug 12 23:38:39.526662 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Aug 12 23:38:39.526669 systemd[1]: modprobe@configfs.service: Deactivated successfully. Aug 12 23:38:39.526675 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Aug 12 23:38:39.526681 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Aug 12 23:38:39.526688 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Aug 12 23:38:39.526694 systemd[1]: modprobe@drm.service: Deactivated successfully. Aug 12 23:38:39.526700 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Aug 12 23:38:39.526706 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Aug 12 23:38:39.526712 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Aug 12 23:38:39.526790 systemd[1]: modprobe@fuse.service: Deactivated successfully. Aug 12 23:38:39.526798 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Aug 12 23:38:39.526805 systemd[1]: modprobe@loop.service: Deactivated successfully. Aug 12 23:38:39.526811 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Aug 12 23:38:39.526817 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Aug 12 23:38:39.526823 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Aug 12 23:38:39.526829 systemd[1]: Reached target network-pre.target - Preparation for Network. Aug 12 23:38:39.526835 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Aug 12 23:38:39.526841 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Aug 12 23:38:39.526849 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Aug 12 23:38:39.526855 systemd[1]: Reached target local-fs.target - Local File Systems. Aug 12 23:38:39.526864 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Aug 12 23:38:39.526871 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Aug 12 23:38:39.526878 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Aug 12 23:38:39.526884 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Aug 12 23:38:39.526891 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Aug 12 23:38:39.526898 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Aug 12 23:38:39.526905 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Aug 12 23:38:39.526912 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Aug 12 23:38:39.526918 systemd[1]: Starting systemd-sysusers.service - Create System Users... Aug 12 23:38:39.526924 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Aug 12 23:38:39.526932 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Aug 12 23:38:39.526938 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Aug 12 23:38:39.526945 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Aug 12 23:38:39.526952 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Aug 12 23:38:39.526958 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Aug 12 23:38:39.526966 kernel: loop0: detected capacity change from 0 to 138376 Aug 12 23:38:39.526972 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Aug 12 23:38:39.526979 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Aug 12 23:38:39.526986 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Aug 12 23:38:39.526993 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Aug 12 23:38:39.526999 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Aug 12 23:38:39.527006 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Aug 12 23:38:39.527027 systemd-journald[1395]: Collecting audit messages is disabled. Aug 12 23:38:39.527044 systemd-journald[1395]: Journal started Aug 12 23:38:39.527059 systemd-journald[1395]: Runtime Journal (/run/log/journal/8cd34bc5b1824c5e8bc08a4193ffabac) is 8M, max 78.5M, 70.5M free. Aug 12 23:38:36.164082 systemd[1]: Queued start job for default target multi-user.target. Aug 12 23:38:36.176175 systemd[1]: Unnecessary job was removed for dev-sda6.device - /dev/sda6. Aug 12 23:38:36.176538 systemd[1]: systemd-journald.service: Deactivated successfully. Aug 12 23:38:36.176827 systemd[1]: systemd-journald.service: Consumed 2.314s CPU time. Aug 12 23:38:39.534294 systemd[1]: Started systemd-journald.service - Journal Service. Aug 12 23:38:39.546969 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Aug 12 23:38:39.598740 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Aug 12 23:38:39.629160 systemd-journald[1395]: Time spent on flushing to /var/log/journal/8cd34bc5b1824c5e8bc08a4193ffabac is 33.727ms for 926 entries. Aug 12 23:38:39.629160 systemd-journald[1395]: System Journal (/var/log/journal/8cd34bc5b1824c5e8bc08a4193ffabac) is 11.8M, max 2.6G, 2.6G free. Aug 12 23:38:39.720335 systemd-journald[1395]: Received client request to flush runtime journal. Aug 12 23:38:39.720393 systemd-journald[1395]: /var/log/journal/8cd34bc5b1824c5e8bc08a4193ffabac/system.journal: Realtime clock jumped backwards relative to last journal entry, rotating. Aug 12 23:38:39.720410 kernel: loop1: detected capacity change from 0 to 28936 Aug 12 23:38:39.720425 systemd-journald[1395]: Rotating system journal. Aug 12 23:38:39.721588 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Aug 12 23:38:39.728702 systemd[1]: Finished systemd-sysusers.service - Create System Users. Aug 12 23:38:39.734902 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Aug 12 23:38:39.972648 systemd-tmpfiles[1454]: ACLs are not supported, ignoring. Aug 12 23:38:39.972663 systemd-tmpfiles[1454]: ACLs are not supported, ignoring. Aug 12 23:38:39.990090 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Aug 12 23:38:40.187743 kernel: loop2: detected capacity change from 0 to 107312 Aug 12 23:38:40.665743 kernel: loop3: detected capacity change from 0 to 138376 Aug 12 23:38:40.679746 kernel: loop4: detected capacity change from 0 to 28936 Aug 12 23:38:40.691736 kernel: loop5: detected capacity change from 0 to 107312 Aug 12 23:38:40.697822 (sd-merge)[1459]: Using extensions 'containerd-flatcar', 'docker-flatcar', 'oem-azure'. Aug 12 23:38:40.698141 (sd-merge)[1459]: Merged extensions into '/usr'. Aug 12 23:38:40.700585 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Aug 12 23:38:40.707140 systemd[1]: Starting ensure-sysext.service... Aug 12 23:38:40.710401 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Aug 12 23:38:40.759342 systemd-tmpfiles[1462]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Aug 12 23:38:40.769933 systemd[1]: Reload requested from client PID 1461 ('systemctl') (unit ensure-sysext.service)... Aug 12 23:38:40.769945 systemd[1]: Reloading... Aug 12 23:38:40.773925 systemd-tmpfiles[1462]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Aug 12 23:38:40.774161 systemd-tmpfiles[1462]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Aug 12 23:38:40.774300 systemd-tmpfiles[1462]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Aug 12 23:38:40.774752 systemd-tmpfiles[1462]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Aug 12 23:38:40.774892 systemd-tmpfiles[1462]: ACLs are not supported, ignoring. Aug 12 23:38:40.774925 systemd-tmpfiles[1462]: ACLs are not supported, ignoring. Aug 12 23:38:40.811457 systemd-tmpfiles[1462]: Detected autofs mount point /boot during canonicalization of boot. Aug 12 23:38:40.811470 systemd-tmpfiles[1462]: Skipping /boot Aug 12 23:38:40.815852 zram_generator::config[1489]: No configuration found. Aug 12 23:38:40.818789 systemd-tmpfiles[1462]: Detected autofs mount point /boot during canonicalization of boot. Aug 12 23:38:40.818799 systemd-tmpfiles[1462]: Skipping /boot Aug 12 23:38:40.929019 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Aug 12 23:38:40.991278 systemd[1]: Reloading finished in 221 ms. Aug 12 23:38:41.009888 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Aug 12 23:38:41.021363 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Aug 12 23:38:41.033934 systemd[1]: Starting audit-rules.service - Load Audit Rules... Aug 12 23:38:41.064891 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Aug 12 23:38:41.080024 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Aug 12 23:38:41.090826 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Aug 12 23:38:41.097346 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Aug 12 23:38:41.105673 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Aug 12 23:38:41.112777 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Aug 12 23:38:41.113928 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Aug 12 23:38:41.120707 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Aug 12 23:38:41.134220 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Aug 12 23:38:41.140107 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Aug 12 23:38:41.140231 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Aug 12 23:38:41.141020 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Aug 12 23:38:41.141811 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Aug 12 23:38:41.148292 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Aug 12 23:38:41.148539 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Aug 12 23:38:41.149444 systemd-udevd[1558]: Using default interface naming scheme 'v255'. Aug 12 23:38:41.153891 systemd[1]: modprobe@loop.service: Deactivated successfully. Aug 12 23:38:41.154034 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Aug 12 23:38:41.165216 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Aug 12 23:38:41.167041 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Aug 12 23:38:41.177650 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Aug 12 23:38:41.184974 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Aug 12 23:38:41.188839 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Aug 12 23:38:41.188941 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Aug 12 23:38:41.190981 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Aug 12 23:38:41.195902 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Aug 12 23:38:41.200863 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Aug 12 23:38:41.200987 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Aug 12 23:38:41.205986 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Aug 12 23:38:41.206106 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Aug 12 23:38:41.211315 systemd[1]: modprobe@loop.service: Deactivated successfully. Aug 12 23:38:41.211424 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Aug 12 23:38:41.220934 systemd[1]: Expecting device dev-ptp_hyperv.device - /dev/ptp_hyperv... Aug 12 23:38:41.224777 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Aug 12 23:38:41.226920 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Aug 12 23:38:41.234309 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Aug 12 23:38:41.246679 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Aug 12 23:38:41.255806 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Aug 12 23:38:41.260135 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Aug 12 23:38:41.260236 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Aug 12 23:38:41.260341 systemd[1]: Reached target time-set.target - System Time Set. Aug 12 23:38:41.264733 systemd[1]: Started systemd-userdbd.service - User Database Manager. Aug 12 23:38:41.269296 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Aug 12 23:38:41.269450 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Aug 12 23:38:41.274027 systemd[1]: modprobe@drm.service: Deactivated successfully. Aug 12 23:38:41.274160 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Aug 12 23:38:41.279063 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Aug 12 23:38:41.279187 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Aug 12 23:38:41.284038 systemd[1]: modprobe@loop.service: Deactivated successfully. Aug 12 23:38:41.284155 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Aug 12 23:38:41.290746 systemd[1]: Finished ensure-sysext.service. Aug 12 23:38:41.297051 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Aug 12 23:38:41.297110 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Aug 12 23:38:41.352249 systemd-resolved[1557]: Positive Trust Anchors: Aug 12 23:38:41.352268 systemd-resolved[1557]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Aug 12 23:38:41.352288 systemd-resolved[1557]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Aug 12 23:38:41.382893 augenrules[1602]: No rules Aug 12 23:38:41.384050 systemd[1]: audit-rules.service: Deactivated successfully. Aug 12 23:38:41.384237 systemd[1]: Finished audit-rules.service - Load Audit Rules. Aug 12 23:38:41.408110 systemd-resolved[1557]: Using system hostname 'ci-4372.1.0-a-89f2256a12'. Aug 12 23:38:41.409740 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Aug 12 23:38:41.413903 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Aug 12 23:38:41.421767 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Aug 12 23:38:41.769056 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Aug 12 23:38:41.776644 systemd[1]: Starting systemd-networkd.service - Network Configuration... Aug 12 23:38:41.875874 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Aug 12 23:38:41.960743 kernel: hv_storvsc f8b3781a-1e82-4818-a1c3-63d806ec15bb: tag#138 cmd 0x85 status: scsi 0x2 srb 0x6 hv 0xc0000001 Aug 12 23:38:41.995619 kernel: hv_vmbus: registering driver hv_balloon Aug 12 23:38:41.995725 kernel: hv_balloon: Using Dynamic Memory protocol version 2.0 Aug 12 23:38:41.995740 kernel: mousedev: PS/2 mouse device common for all mice Aug 12 23:38:42.003760 kernel: hv_balloon: Memory hot add disabled on ARM64 Aug 12 23:38:42.004820 systemd-networkd[1610]: lo: Link UP Aug 12 23:38:42.004828 systemd-networkd[1610]: lo: Gained carrier Aug 12 23:38:42.006914 systemd-networkd[1610]: Enumeration completed Aug 12 23:38:42.007035 systemd[1]: Started systemd-networkd.service - Network Configuration. Aug 12 23:38:42.013033 systemd-networkd[1610]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Aug 12 23:38:42.013039 systemd-networkd[1610]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Aug 12 23:38:42.014573 systemd[1]: Condition check resulted in dev-ptp_hyperv.device - /dev/ptp_hyperv being skipped. Aug 12 23:38:42.014614 systemd[1]: Reached target network.target - Network. Aug 12 23:38:42.023815 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Aug 12 23:38:42.039968 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Aug 12 23:38:42.054645 kernel: hv_vmbus: registering driver hyperv_fb Aug 12 23:38:42.054751 kernel: hyperv_fb: Synthvid Version major 3, minor 5 Aug 12 23:38:42.062771 kernel: hyperv_fb: Screen resolution: 1024x768, Color depth: 32, Frame buffer size: 8388608 Aug 12 23:38:42.070781 kernel: Console: switching to colour dummy device 80x25 Aug 12 23:38:42.079952 kernel: Console: switching to colour frame buffer device 128x48 Aug 12 23:38:42.081063 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Aug 12 23:38:42.102200 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Aug 12 23:38:42.102410 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Aug 12 23:38:42.110643 kernel: mlx5_core e8c9:00:02.0 enP59593s1: Link up Aug 12 23:38:42.113604 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Aug 12 23:38:42.126956 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Aug 12 23:38:42.127144 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Aug 12 23:38:42.139269 kernel: hv_netvsc 000d3ac2-d0ad-000d-3ac2-d0ad000d3ac2 eth0: Data path switched to VF: enP59593s1 Aug 12 23:38:42.139353 systemd-networkd[1610]: enP59593s1: Link UP Aug 12 23:38:42.139761 systemd-networkd[1610]: eth0: Link UP Aug 12 23:38:42.139764 systemd-networkd[1610]: eth0: Gained carrier Aug 12 23:38:42.139785 systemd-networkd[1610]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Aug 12 23:38:42.141037 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Aug 12 23:38:42.148991 systemd-networkd[1610]: enP59593s1: Gained carrier Aug 12 23:38:42.156455 systemd-networkd[1610]: eth0: DHCPv4 address 10.200.20.22/24, gateway 10.200.20.1 acquired from 168.63.129.16 Aug 12 23:38:42.157515 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Aug 12 23:38:42.244818 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Virtual_Disk OEM. Aug 12 23:38:42.250548 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Aug 12 23:38:42.303736 kernel: MACsec IEEE 802.1AE Aug 12 23:38:42.336516 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Aug 12 23:38:43.568843 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Aug 12 23:38:43.574207 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Aug 12 23:38:43.607021 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Aug 12 23:38:43.856925 systemd-networkd[1610]: eth0: Gained IPv6LL Aug 12 23:38:43.859168 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Aug 12 23:38:43.864143 systemd[1]: Reached target network-online.target - Network is Online. Aug 12 23:38:47.791092 ldconfig[1413]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Aug 12 23:38:47.803078 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Aug 12 23:38:47.809280 systemd[1]: Starting systemd-update-done.service - Update is Completed... Aug 12 23:38:47.834689 systemd[1]: Finished systemd-update-done.service - Update is Completed. Aug 12 23:38:47.839373 systemd[1]: Reached target sysinit.target - System Initialization. Aug 12 23:38:47.843920 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Aug 12 23:38:47.848492 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Aug 12 23:38:47.853032 systemd[1]: Started logrotate.timer - Daily rotation of log files. Aug 12 23:38:47.856783 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Aug 12 23:38:47.861111 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Aug 12 23:38:47.865675 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Aug 12 23:38:47.865696 systemd[1]: Reached target paths.target - Path Units. Aug 12 23:38:47.868812 systemd[1]: Reached target timers.target - Timer Units. Aug 12 23:38:47.885349 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Aug 12 23:38:47.890457 systemd[1]: Starting docker.socket - Docker Socket for the API... Aug 12 23:38:47.895523 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Aug 12 23:38:47.900118 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Aug 12 23:38:47.904825 systemd[1]: Reached target ssh-access.target - SSH Access Available. Aug 12 23:38:47.910201 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Aug 12 23:38:47.929424 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Aug 12 23:38:47.934323 systemd[1]: Listening on docker.socket - Docker Socket for the API. Aug 12 23:38:47.938268 systemd[1]: Reached target sockets.target - Socket Units. Aug 12 23:38:47.941630 systemd[1]: Reached target basic.target - Basic System. Aug 12 23:38:47.945103 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Aug 12 23:38:47.945121 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Aug 12 23:38:47.963182 systemd[1]: Starting chronyd.service - NTP client/server... Aug 12 23:38:47.974805 systemd[1]: Starting containerd.service - containerd container runtime... Aug 12 23:38:47.981814 systemd[1]: Starting coreos-metadata.service - Flatcar Metadata Agent... Aug 12 23:38:47.987877 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Aug 12 23:38:47.992426 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Aug 12 23:38:47.999666 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Aug 12 23:38:48.006530 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Aug 12 23:38:48.006576 (chronyd)[1754]: chronyd.service: Referenced but unset environment variable evaluates to an empty string: OPTIONS Aug 12 23:38:48.010772 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Aug 12 23:38:48.011831 systemd[1]: Started hv_kvp_daemon.service - Hyper-V KVP daemon. Aug 12 23:38:48.016391 systemd[1]: hv_vss_daemon.service - Hyper-V VSS daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/vmbus/hv_vss). Aug 12 23:38:48.017227 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Aug 12 23:38:48.021832 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Aug 12 23:38:48.031761 jq[1762]: false Aug 12 23:38:48.027647 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Aug 12 23:38:48.038130 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Aug 12 23:38:48.046834 KVP[1764]: KVP starting; pid is:1764 Aug 12 23:38:48.045847 systemd[1]: Starting systemd-logind.service - User Login Management... Aug 12 23:38:48.050664 chronyd[1777]: chronyd version 4.6.1 starting (+CMDMON +NTP +REFCLOCK +RTC +PRIVDROP +SCFILTER -SIGND +ASYNCDNS +NTS +SECHASH +IPV6 -DEBUG) Aug 12 23:38:48.053398 KVP[1764]: KVP LIC Version: 3.1 Aug 12 23:38:48.053736 kernel: hv_utils: KVP IC version 4.0 Aug 12 23:38:48.054942 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Aug 12 23:38:48.061068 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Aug 12 23:38:48.063876 systemd[1]: Starting update-engine.service - Update Engine... Aug 12 23:38:48.068276 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Aug 12 23:38:48.073157 extend-filesystems[1763]: Found /dev/sda6 Aug 12 23:38:48.079549 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Aug 12 23:38:48.089483 jq[1780]: true Aug 12 23:38:48.090372 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Aug 12 23:38:48.090547 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Aug 12 23:38:48.090825 systemd[1]: motdgen.service: Deactivated successfully. Aug 12 23:38:48.090972 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Aug 12 23:38:48.096590 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Aug 12 23:38:48.097064 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Aug 12 23:38:48.113296 chronyd[1777]: Timezone right/UTC failed leap second check, ignoring Aug 12 23:38:48.113450 chronyd[1777]: Loaded seccomp filter (level 2) Aug 12 23:38:48.114595 systemd[1]: Started chronyd.service - NTP client/server. Aug 12 23:38:48.115317 (ntainerd)[1789]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Aug 12 23:38:48.121051 jq[1788]: true Aug 12 23:38:48.121274 extend-filesystems[1763]: Found /dev/sda9 Aug 12 23:38:48.128003 extend-filesystems[1763]: Checking size of /dev/sda9 Aug 12 23:38:48.131666 update_engine[1778]: I20250812 23:38:48.127900 1778 main.cc:92] Flatcar Update Engine starting Aug 12 23:38:48.142154 systemd-logind[1774]: New seat seat0. Aug 12 23:38:48.143220 systemd-logind[1774]: Watching system buttons on /dev/input/event0 (AT Translated Set 2 keyboard) Aug 12 23:38:48.143745 systemd[1]: Started systemd-logind.service - User Login Management. Aug 12 23:38:48.177458 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Aug 12 23:38:48.192761 extend-filesystems[1763]: Old size kept for /dev/sda9 Aug 12 23:38:48.197508 systemd[1]: extend-filesystems.service: Deactivated successfully. Aug 12 23:38:48.197763 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Aug 12 23:38:48.234318 bash[1824]: Updated "/home/core/.ssh/authorized_keys" Aug 12 23:38:48.237511 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Aug 12 23:38:48.248223 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Aug 12 23:38:48.329952 sshd_keygen[1799]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Aug 12 23:38:48.344875 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Aug 12 23:38:48.351302 systemd[1]: Starting issuegen.service - Generate /run/issue... Aug 12 23:38:48.360817 systemd[1]: Starting waagent.service - Microsoft Azure Linux Agent... Aug 12 23:38:48.366588 systemd[1]: issuegen.service: Deactivated successfully. Aug 12 23:38:48.368125 systemd[1]: Finished issuegen.service - Generate /run/issue. Aug 12 23:38:48.376341 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Aug 12 23:38:48.388468 systemd[1]: Started waagent.service - Microsoft Azure Linux Agent. Aug 12 23:38:48.404918 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Aug 12 23:38:48.412920 systemd[1]: Started getty@tty1.service - Getty on tty1. Aug 12 23:38:48.417635 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Aug 12 23:38:48.417962 dbus-daemon[1758]: [system] SELinux support is enabled Aug 12 23:38:48.422970 update_engine[1778]: I20250812 23:38:48.422916 1778 update_check_scheduler.cc:74] Next update check in 7m48s Aug 12 23:38:48.425836 systemd[1]: Reached target getty.target - Login Prompts. Aug 12 23:38:48.430714 systemd[1]: Started dbus.service - D-Bus System Message Bus. Aug 12 23:38:48.436762 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Aug 12 23:38:48.437215 dbus-daemon[1758]: [system] Successfully activated service 'org.freedesktop.systemd1' Aug 12 23:38:48.436786 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Aug 12 23:38:48.441971 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Aug 12 23:38:48.441993 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Aug 12 23:38:48.447237 systemd[1]: Started update-engine.service - Update Engine. Aug 12 23:38:48.455261 systemd[1]: Started locksmithd.service - Cluster reboot manager. Aug 12 23:38:48.476806 coreos-metadata[1756]: Aug 12 23:38:48.476 INFO Fetching http://168.63.129.16/?comp=versions: Attempt #1 Aug 12 23:38:48.480171 coreos-metadata[1756]: Aug 12 23:38:48.480 INFO Fetch successful Aug 12 23:38:48.480285 coreos-metadata[1756]: Aug 12 23:38:48.480 INFO Fetching http://168.63.129.16/machine/?comp=goalstate: Attempt #1 Aug 12 23:38:48.485010 coreos-metadata[1756]: Aug 12 23:38:48.484 INFO Fetch successful Aug 12 23:38:48.485251 coreos-metadata[1756]: Aug 12 23:38:48.485 INFO Fetching http://168.63.129.16/machine/b32ec51a-dd4a-449b-9554-c234de61db31/fe16f08d%2D33e6%2D40c7%2Dbb46%2D6f1c9d30f974.%5Fci%2D4372.1.0%2Da%2D89f2256a12?comp=config&type=sharedConfig&incarnation=1: Attempt #1 Aug 12 23:38:48.487206 coreos-metadata[1756]: Aug 12 23:38:48.487 INFO Fetch successful Aug 12 23:38:48.487332 coreos-metadata[1756]: Aug 12 23:38:48.487 INFO Fetching http://169.254.169.254/metadata/instance/compute/vmSize?api-version=2017-08-01&format=text: Attempt #1 Aug 12 23:38:48.496012 coreos-metadata[1756]: Aug 12 23:38:48.495 INFO Fetch successful Aug 12 23:38:48.523396 systemd[1]: Finished coreos-metadata.service - Flatcar Metadata Agent. Aug 12 23:38:48.532801 systemd[1]: Starting etcd-member.service - etcd (System Application Container)... Aug 12 23:38:48.537879 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Aug 12 23:38:48.545086 (-wrapper)[1920]: etcd-member.service: Referenced but unset environment variable evaluates to an empty string: ETCD_OPTS Aug 12 23:38:48.668088 locksmithd[1914]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Aug 12 23:38:48.701124 containerd[1789]: time="2025-08-12T23:38:48Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Aug 12 23:38:48.702405 containerd[1789]: time="2025-08-12T23:38:48.702369840Z" level=info msg="starting containerd" revision=06b99ca80cdbfbc6cc8bd567021738c9af2b36ce version=v2.0.4 Aug 12 23:38:48.707323 containerd[1789]: time="2025-08-12T23:38:48.707284280Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="7.88µs" Aug 12 23:38:48.707323 containerd[1789]: time="2025-08-12T23:38:48.707316520Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Aug 12 23:38:48.707323 containerd[1789]: time="2025-08-12T23:38:48.707330056Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Aug 12 23:38:48.707509 containerd[1789]: time="2025-08-12T23:38:48.707489848Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Aug 12 23:38:48.707509 containerd[1789]: time="2025-08-12T23:38:48.707506552Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Aug 12 23:38:48.707538 containerd[1789]: time="2025-08-12T23:38:48.707524192Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Aug 12 23:38:48.707580 containerd[1789]: time="2025-08-12T23:38:48.707567056Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Aug 12 23:38:48.707580 containerd[1789]: time="2025-08-12T23:38:48.707577280Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Aug 12 23:38:48.707791 containerd[1789]: time="2025-08-12T23:38:48.707773944Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Aug 12 23:38:48.707791 containerd[1789]: time="2025-08-12T23:38:48.707788664Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Aug 12 23:38:48.707822 containerd[1789]: time="2025-08-12T23:38:48.707796392Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Aug 12 23:38:48.707822 containerd[1789]: time="2025-08-12T23:38:48.707801368Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Aug 12 23:38:48.707876 containerd[1789]: time="2025-08-12T23:38:48.707865280Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Aug 12 23:38:48.708030 containerd[1789]: time="2025-08-12T23:38:48.708015200Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Aug 12 23:38:48.708057 containerd[1789]: time="2025-08-12T23:38:48.708046200Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Aug 12 23:38:48.708057 containerd[1789]: time="2025-08-12T23:38:48.708054912Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Aug 12 23:38:48.708086 containerd[1789]: time="2025-08-12T23:38:48.708078800Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Aug 12 23:38:48.708235 containerd[1789]: time="2025-08-12T23:38:48.708222264Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Aug 12 23:38:48.708296 containerd[1789]: time="2025-08-12T23:38:48.708281968Z" level=info msg="metadata content store policy set" policy=shared Aug 12 23:38:48.723377 containerd[1789]: time="2025-08-12T23:38:48.723335968Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Aug 12 23:38:48.723534 containerd[1789]: time="2025-08-12T23:38:48.723521640Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Aug 12 23:38:48.723722 containerd[1789]: time="2025-08-12T23:38:48.723644560Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Aug 12 23:38:48.723722 containerd[1789]: time="2025-08-12T23:38:48.723663088Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Aug 12 23:38:48.723722 containerd[1789]: time="2025-08-12T23:38:48.723674376Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Aug 12 23:38:48.723722 containerd[1789]: time="2025-08-12T23:38:48.723681696Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Aug 12 23:38:48.723722 containerd[1789]: time="2025-08-12T23:38:48.723689856Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Aug 12 23:38:48.723722 containerd[1789]: time="2025-08-12T23:38:48.723698008Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Aug 12 23:38:48.723722 containerd[1789]: time="2025-08-12T23:38:48.723707016Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Aug 12 23:38:48.723856 containerd[1789]: time="2025-08-12T23:38:48.723843880Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Aug 12 23:38:48.723904 containerd[1789]: time="2025-08-12T23:38:48.723894568Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Aug 12 23:38:48.724018 containerd[1789]: time="2025-08-12T23:38:48.723927584Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Aug 12 23:38:48.724167 containerd[1789]: time="2025-08-12T23:38:48.724151832Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Aug 12 23:38:48.724236 containerd[1789]: time="2025-08-12T23:38:48.724226616Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Aug 12 23:38:48.724396 containerd[1789]: time="2025-08-12T23:38:48.724309312Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Aug 12 23:38:48.724396 containerd[1789]: time="2025-08-12T23:38:48.724322896Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Aug 12 23:38:48.724396 containerd[1789]: time="2025-08-12T23:38:48.724332344Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Aug 12 23:38:48.724396 containerd[1789]: time="2025-08-12T23:38:48.724340248Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Aug 12 23:38:48.724396 containerd[1789]: time="2025-08-12T23:38:48.724348552Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Aug 12 23:38:48.724396 containerd[1789]: time="2025-08-12T23:38:48.724355160Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Aug 12 23:38:48.724581 containerd[1789]: time="2025-08-12T23:38:48.724559344Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Aug 12 23:38:48.724708 containerd[1789]: time="2025-08-12T23:38:48.724624384Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Aug 12 23:38:48.724708 containerd[1789]: time="2025-08-12T23:38:48.724647120Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Aug 12 23:38:48.724824 containerd[1789]: time="2025-08-12T23:38:48.724810376Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Aug 12 23:38:48.724896 containerd[1789]: time="2025-08-12T23:38:48.724860504Z" level=info msg="Start snapshots syncer" Aug 12 23:38:48.725240 containerd[1789]: time="2025-08-12T23:38:48.724990920Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Aug 12 23:38:48.725240 containerd[1789]: time="2025-08-12T23:38:48.725166160Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Aug 12 23:38:48.725350 containerd[1789]: time="2025-08-12T23:38:48.725200720Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Aug 12 23:38:48.725445 containerd[1789]: time="2025-08-12T23:38:48.725419160Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Aug 12 23:38:48.725625 containerd[1789]: time="2025-08-12T23:38:48.725610288Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Aug 12 23:38:48.725702 containerd[1789]: time="2025-08-12T23:38:48.725690488Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Aug 12 23:38:48.725779 containerd[1789]: time="2025-08-12T23:38:48.725768224Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Aug 12 23:38:48.725827 containerd[1789]: time="2025-08-12T23:38:48.725816200Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Aug 12 23:38:48.725827 containerd[1789]: time="2025-08-12T23:38:48.725845544Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Aug 12 23:38:48.725827 containerd[1789]: time="2025-08-12T23:38:48.725857120Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Aug 12 23:38:48.725827 containerd[1789]: time="2025-08-12T23:38:48.725864576Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Aug 12 23:38:48.725827 containerd[1789]: time="2025-08-12T23:38:48.725885248Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Aug 12 23:38:48.725827 containerd[1789]: time="2025-08-12T23:38:48.725894576Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Aug 12 23:38:48.725827 containerd[1789]: time="2025-08-12T23:38:48.725901416Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Aug 12 23:38:48.726068 containerd[1789]: time="2025-08-12T23:38:48.726055480Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Aug 12 23:38:48.726182 containerd[1789]: time="2025-08-12T23:38:48.726160408Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Aug 12 23:38:48.726252 containerd[1789]: time="2025-08-12T23:38:48.726213128Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Aug 12 23:38:48.726252 containerd[1789]: time="2025-08-12T23:38:48.726228272Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Aug 12 23:38:48.726252 containerd[1789]: time="2025-08-12T23:38:48.726235960Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Aug 12 23:38:48.726390 containerd[1789]: time="2025-08-12T23:38:48.726243552Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Aug 12 23:38:48.726390 containerd[1789]: time="2025-08-12T23:38:48.726322320Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Aug 12 23:38:48.726390 containerd[1789]: time="2025-08-12T23:38:48.726342368Z" level=info msg="runtime interface created" Aug 12 23:38:48.726390 containerd[1789]: time="2025-08-12T23:38:48.726345808Z" level=info msg="created NRI interface" Aug 12 23:38:48.726390 containerd[1789]: time="2025-08-12T23:38:48.726351656Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Aug 12 23:38:48.726390 containerd[1789]: time="2025-08-12T23:38:48.726360488Z" level=info msg="Connect containerd service" Aug 12 23:38:48.726563 containerd[1789]: time="2025-08-12T23:38:48.726491024Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Aug 12 23:38:48.728806 containerd[1789]: time="2025-08-12T23:38:48.728779512Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Aug 12 23:38:49.565876 containerd[1789]: time="2025-08-12T23:38:49.565798584Z" level=info msg="Start subscribing containerd event" Aug 12 23:38:49.565876 containerd[1789]: time="2025-08-12T23:38:49.565850104Z" level=info msg="Start recovering state" Aug 12 23:38:49.566233 containerd[1789]: time="2025-08-12T23:38:49.566071768Z" level=info msg="Start event monitor" Aug 12 23:38:49.566233 containerd[1789]: time="2025-08-12T23:38:49.566175384Z" level=info msg="Start cni network conf syncer for default" Aug 12 23:38:49.566233 containerd[1789]: time="2025-08-12T23:38:49.566180872Z" level=info msg="Start streaming server" Aug 12 23:38:49.566233 containerd[1789]: time="2025-08-12T23:38:49.566188584Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Aug 12 23:38:49.566233 containerd[1789]: time="2025-08-12T23:38:49.566194720Z" level=info msg="runtime interface starting up..." Aug 12 23:38:49.566233 containerd[1789]: time="2025-08-12T23:38:49.566198440Z" level=info msg="starting plugins..." Aug 12 23:38:49.566233 containerd[1789]: time="2025-08-12T23:38:49.566211344Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Aug 12 23:38:49.566701 containerd[1789]: time="2025-08-12T23:38:49.566664936Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Aug 12 23:38:49.566754 containerd[1789]: time="2025-08-12T23:38:49.566712960Z" level=info msg=serving... address=/run/containerd/containerd.sock Aug 12 23:38:49.566949 systemd[1]: Started containerd.service - containerd container runtime. Aug 12 23:38:49.572026 containerd[1789]: time="2025-08-12T23:38:49.572004392Z" level=info msg="containerd successfully booted in 0.871216s" Aug 12 23:38:49.576191 systemd[1]: Starting docker.service - Docker Application Container Engine... Aug 12 23:38:49.588190 (dockerd)[1955]: docker.service: Referenced but unset environment variable evaluates to an empty string: DOCKER_CGROUPS, DOCKER_OPTS, DOCKER_OPT_BIP, DOCKER_OPT_IPMASQ, DOCKER_OPT_MTU Aug 12 23:38:50.330657 dockerd[1955]: time="2025-08-12T23:38:50.330606264Z" level=info msg="Starting up" Aug 12 23:38:50.332808 dockerd[1955]: time="2025-08-12T23:38:50.332744512Z" level=info msg="OTEL tracing is not configured, using no-op tracer provider" Aug 12 23:38:50.407672 dockerd[1955]: time="2025-08-12T23:38:50.407470584Z" level=info msg="Loading containers: start." Aug 12 23:38:50.483198 kernel: Initializing XFRM netlink socket Aug 12 23:38:50.501829 waagent[1908]: 2025-08-12T23:38:50.501761Z INFO Daemon Daemon Azure Linux Agent Version: 2.12.0.4 Aug 12 23:38:50.509065 waagent[1908]: 2025-08-12T23:38:50.506123Z INFO Daemon Daemon OS: flatcar 4372.1.0 Aug 12 23:38:50.509278 waagent[1908]: 2025-08-12T23:38:50.509236Z INFO Daemon Daemon Python: 3.11.12 Aug 12 23:38:50.512478 waagent[1908]: 2025-08-12T23:38:50.512408Z INFO Daemon Daemon Run daemon Aug 12 23:38:50.515385 waagent[1908]: 2025-08-12T23:38:50.515346Z INFO Daemon Daemon No RDMA handler exists for distro='Flatcar Container Linux by Kinvolk' version='4372.1.0' Aug 12 23:38:50.521670 waagent[1908]: 2025-08-12T23:38:50.521499Z INFO Daemon Daemon Using waagent for provisioning Aug 12 23:38:50.525248 waagent[1908]: 2025-08-12T23:38:50.525212Z INFO Daemon Daemon Activate resource disk Aug 12 23:38:50.528488 waagent[1908]: 2025-08-12T23:38:50.528450Z INFO Daemon Daemon Searching gen1 prefix 00000000-0001 or gen2 f8b3781a-1e82-4818-a1c3-63d806ec15bb Aug 12 23:38:50.536435 waagent[1908]: 2025-08-12T23:38:50.536393Z INFO Daemon Daemon Found device: None Aug 12 23:38:50.539325 waagent[1908]: 2025-08-12T23:38:50.539292Z ERROR Daemon Daemon Failed to mount resource disk [ResourceDiskError] unable to detect disk topology Aug 12 23:38:50.544888 waagent[1908]: 2025-08-12T23:38:50.544850Z ERROR Daemon Daemon Event: name=WALinuxAgent, op=ActivateResourceDisk, message=[ResourceDiskError] unable to detect disk topology, duration=0 Aug 12 23:38:50.553177 waagent[1908]: 2025-08-12T23:38:50.553087Z INFO Daemon Daemon Clean protocol and wireserver endpoint Aug 12 23:38:50.557134 waagent[1908]: 2025-08-12T23:38:50.557097Z INFO Daemon Daemon Running default provisioning handler Aug 12 23:38:50.565087 waagent[1908]: 2025-08-12T23:38:50.565052Z INFO Daemon Daemon Unable to get cloud-init enabled status from systemctl: Command '['systemctl', 'is-enabled', 'cloud-init-local.service']' returned non-zero exit status 4. Aug 12 23:38:50.575085 waagent[1908]: 2025-08-12T23:38:50.575046Z INFO Daemon Daemon Unable to get cloud-init enabled status from service: [Errno 2] No such file or directory: 'service' Aug 12 23:38:50.582483 waagent[1908]: 2025-08-12T23:38:50.582385Z INFO Daemon Daemon cloud-init is enabled: False Aug 12 23:38:50.586117 waagent[1908]: 2025-08-12T23:38:50.586087Z INFO Daemon Daemon Copying ovf-env.xml Aug 12 23:38:50.712748 waagent[1908]: 2025-08-12T23:38:50.712323Z INFO Daemon Daemon Successfully mounted dvd Aug 12 23:38:50.738471 systemd[1]: mnt-cdrom-secure.mount: Deactivated successfully. Aug 12 23:38:50.739736 waagent[1908]: 2025-08-12T23:38:50.738963Z INFO Daemon Daemon Detect protocol endpoint Aug 12 23:38:50.742338 waagent[1908]: 2025-08-12T23:38:50.742299Z INFO Daemon Daemon Clean protocol and wireserver endpoint Aug 12 23:38:50.746032 waagent[1908]: 2025-08-12T23:38:50.746002Z INFO Daemon Daemon WireServer endpoint is not found. Rerun dhcp handler Aug 12 23:38:50.750170 waagent[1908]: 2025-08-12T23:38:50.750138Z INFO Daemon Daemon Test for route to 168.63.129.16 Aug 12 23:38:50.753769 waagent[1908]: 2025-08-12T23:38:50.753684Z INFO Daemon Daemon Route to 168.63.129.16 exists Aug 12 23:38:50.757106 waagent[1908]: 2025-08-12T23:38:50.757076Z INFO Daemon Daemon Wire server endpoint:168.63.129.16 Aug 12 23:38:50.796946 waagent[1908]: 2025-08-12T23:38:50.796904Z INFO Daemon Daemon Fabric preferred wire protocol version:2015-04-05 Aug 12 23:38:50.801500 waagent[1908]: 2025-08-12T23:38:50.801474Z INFO Daemon Daemon Wire protocol version:2012-11-30 Aug 12 23:38:50.804939 waagent[1908]: 2025-08-12T23:38:50.804906Z INFO Daemon Daemon Server preferred version:2015-04-05 Aug 12 23:38:50.927314 waagent[1908]: 2025-08-12T23:38:50.927172Z INFO Daemon Daemon Initializing goal state during protocol detection Aug 12 23:38:50.934892 waagent[1908]: 2025-08-12T23:38:50.933989Z INFO Daemon Daemon Forcing an update of the goal state. Aug 12 23:38:50.941840 waagent[1908]: 2025-08-12T23:38:50.941797Z INFO Daemon Fetched a new incarnation for the WireServer goal state [incarnation 1] Aug 12 23:38:50.999421 waagent[1908]: 2025-08-12T23:38:50.999238Z INFO Daemon Daemon HostGAPlugin version: 1.0.8.175 Aug 12 23:38:51.003590 waagent[1908]: 2025-08-12T23:38:51.003549Z INFO Daemon Aug 12 23:38:51.005619 waagent[1908]: 2025-08-12T23:38:51.005573Z INFO Daemon Fetched new vmSettings [HostGAPlugin correlation ID: 52f2acac-79bc-4e34-ae79-b92c4a003f9f eTag: 16792956927743398811 source: Fabric] Aug 12 23:38:51.014454 waagent[1908]: 2025-08-12T23:38:51.014414Z INFO Daemon The vmSettings originated via Fabric; will ignore them. Aug 12 23:38:51.019141 waagent[1908]: 2025-08-12T23:38:51.019099Z INFO Daemon Aug 12 23:38:51.021155 waagent[1908]: 2025-08-12T23:38:51.021114Z INFO Daemon Fetching full goal state from the WireServer [incarnation 1] Aug 12 23:38:51.030496 waagent[1908]: 2025-08-12T23:38:51.030449Z INFO Daemon Daemon Downloading artifacts profile blob Aug 12 23:38:51.096755 waagent[1908]: 2025-08-12T23:38:51.096181Z INFO Daemon Downloaded certificate {'thumbprint': '8B051BBD1FA16584D5B2A7322872DD6D1005F522', 'hasPrivateKey': True} Aug 12 23:38:51.103686 waagent[1908]: 2025-08-12T23:38:51.103646Z INFO Daemon Downloaded certificate {'thumbprint': '3A4ECDC86B0B28DAF0136C3094DDEABEC8B8B4C6', 'hasPrivateKey': False} Aug 12 23:38:51.111000 waagent[1908]: 2025-08-12T23:38:51.110961Z INFO Daemon Fetch goal state completed Aug 12 23:38:51.121171 waagent[1908]: 2025-08-12T23:38:51.121137Z INFO Daemon Daemon Starting provisioning Aug 12 23:38:51.125617 waagent[1908]: 2025-08-12T23:38:51.124904Z INFO Daemon Daemon Handle ovf-env.xml. Aug 12 23:38:51.128343 waagent[1908]: 2025-08-12T23:38:51.128311Z INFO Daemon Daemon Set hostname [ci-4372.1.0-a-89f2256a12] Aug 12 23:38:51.160443 waagent[1908]: 2025-08-12T23:38:51.160400Z INFO Daemon Daemon Publish hostname [ci-4372.1.0-a-89f2256a12] Aug 12 23:38:51.165743 waagent[1908]: 2025-08-12T23:38:51.165418Z INFO Daemon Daemon Examine /proc/net/route for primary interface Aug 12 23:38:51.170179 waagent[1908]: 2025-08-12T23:38:51.170036Z INFO Daemon Daemon Primary interface is [eth0] Aug 12 23:38:51.179051 systemd-networkd[1610]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Aug 12 23:38:51.179060 systemd-networkd[1610]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Aug 12 23:38:51.179112 systemd-networkd[1610]: eth0: DHCP lease lost Aug 12 23:38:51.180311 waagent[1908]: 2025-08-12T23:38:51.180254Z INFO Daemon Daemon Create user account if not exists Aug 12 23:38:51.185408 waagent[1908]: 2025-08-12T23:38:51.185328Z INFO Daemon Daemon User core already exists, skip useradd Aug 12 23:38:51.190040 waagent[1908]: 2025-08-12T23:38:51.189951Z INFO Daemon Daemon Configure sudoer Aug 12 23:38:51.197681 waagent[1908]: 2025-08-12T23:38:51.197468Z INFO Daemon Daemon Configure sshd Aug 12 23:38:51.205811 systemd-networkd[1610]: eth0: DHCPv4 address 10.200.20.22/24, gateway 10.200.20.1 acquired from 168.63.129.16 Aug 12 23:38:51.207280 waagent[1908]: 2025-08-12T23:38:51.207183Z INFO Daemon Daemon Added a configuration snippet disabling SSH password-based authentication methods. It also configures SSH client probing to keep connections alive. Aug 12 23:38:51.216170 waagent[1908]: 2025-08-12T23:38:51.216091Z INFO Daemon Daemon Deploy ssh public key. Aug 12 23:38:51.394458 systemd-networkd[1610]: docker0: Link UP Aug 12 23:38:51.410221 dockerd[1955]: time="2025-08-12T23:38:51.410114152Z" level=info msg="Loading containers: done." Aug 12 23:38:51.419441 systemd[1]: var-lib-docker-overlay2-opaque\x2dbug\x2dcheck3398326622-merged.mount: Deactivated successfully. Aug 12 23:38:51.434351 dockerd[1955]: time="2025-08-12T23:38:51.434231960Z" level=warning msg="Not using native diff for overlay2, this may cause degraded performance for building images: kernel has CONFIG_OVERLAY_FS_REDIRECT_DIR enabled" storage-driver=overlay2 Aug 12 23:38:51.434351 dockerd[1955]: time="2025-08-12T23:38:51.434339152Z" level=info msg="Docker daemon" commit=bbd0a17ccc67e48d4a69393287b7fcc4f0578683 containerd-snapshotter=false storage-driver=overlay2 version=28.0.1 Aug 12 23:38:51.434520 dockerd[1955]: time="2025-08-12T23:38:51.434461856Z" level=info msg="Initializing buildkit" Aug 12 23:38:51.480010 dockerd[1955]: time="2025-08-12T23:38:51.479930576Z" level=info msg="Completed buildkit initialization" Aug 12 23:38:51.484835 dockerd[1955]: time="2025-08-12T23:38:51.484697544Z" level=info msg="Daemon has completed initialization" Aug 12 23:38:51.485029 dockerd[1955]: time="2025-08-12T23:38:51.484923792Z" level=info msg="API listen on /run/docker.sock" Aug 12 23:38:51.485161 systemd[1]: Started docker.service - Docker Application Container Engine. Aug 12 23:38:51.489491 etcd-wrapper[1929]: Error response from daemon: No such container: etcd-member Aug 12 23:38:51.498042 etcd-wrapper[2169]: Error response from daemon: No such container: etcd-member Aug 12 23:38:51.619127 etcd-wrapper[2187]: Unable to find image 'quay.io/coreos/etcd:v3.5.16-arm64' locally Aug 12 23:38:52.388297 waagent[1908]: 2025-08-12T23:38:52.388254Z INFO Daemon Daemon Provisioning complete Aug 12 23:38:52.401372 waagent[1908]: 2025-08-12T23:38:52.401334Z INFO Daemon Daemon RDMA capabilities are not enabled, skipping Aug 12 23:38:52.405568 waagent[1908]: 2025-08-12T23:38:52.405530Z INFO Daemon Daemon End of log to /dev/console. The agent will now check for updates and then will process extensions. Aug 12 23:38:52.411978 waagent[1908]: 2025-08-12T23:38:52.411947Z INFO Daemon Daemon Installed Agent WALinuxAgent-2.12.0.4 is the most current agent Aug 12 23:38:52.512670 waagent[2195]: 2025-08-12T23:38:52.512170Z INFO ExtHandler ExtHandler Azure Linux Agent (Goal State Agent version 2.12.0.4) Aug 12 23:38:52.512670 waagent[2195]: 2025-08-12T23:38:52.512314Z INFO ExtHandler ExtHandler OS: flatcar 4372.1.0 Aug 12 23:38:52.512670 waagent[2195]: 2025-08-12T23:38:52.512354Z INFO ExtHandler ExtHandler Python: 3.11.12 Aug 12 23:38:52.512670 waagent[2195]: 2025-08-12T23:38:52.512393Z INFO ExtHandler ExtHandler CPU Arch: aarch64 Aug 12 23:38:52.621426 waagent[2195]: 2025-08-12T23:38:52.621360Z INFO ExtHandler ExtHandler Distro: flatcar-4372.1.0; OSUtil: FlatcarUtil; AgentService: waagent; Python: 3.11.12; Arch: aarch64; systemd: True; LISDrivers: Absent; logrotate: logrotate 3.22.0; Aug 12 23:38:52.621784 waagent[2195]: 2025-08-12T23:38:52.621748Z INFO ExtHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Aug 12 23:38:52.621925 waagent[2195]: 2025-08-12T23:38:52.621900Z INFO ExtHandler ExtHandler Wire server endpoint:168.63.129.16 Aug 12 23:38:52.653706 waagent[2195]: 2025-08-12T23:38:52.653580Z INFO ExtHandler Fetched a new incarnation for the WireServer goal state [incarnation 1] Aug 12 23:38:52.659753 waagent[2195]: 2025-08-12T23:38:52.658868Z INFO ExtHandler ExtHandler HostGAPlugin version: 1.0.8.175 Aug 12 23:38:52.659753 waagent[2195]: 2025-08-12T23:38:52.659249Z INFO ExtHandler Aug 12 23:38:52.659753 waagent[2195]: 2025-08-12T23:38:52.659305Z INFO ExtHandler Fetched new vmSettings [HostGAPlugin correlation ID: aea3ae16-d463-4b85-9f95-6ee01385de69 eTag: 16792956927743398811 source: Fabric] Aug 12 23:38:52.659753 waagent[2195]: 2025-08-12T23:38:52.659514Z INFO ExtHandler The vmSettings originated via Fabric; will ignore them. Aug 12 23:38:52.659971 waagent[2195]: 2025-08-12T23:38:52.659937Z INFO ExtHandler Aug 12 23:38:52.660007 waagent[2195]: 2025-08-12T23:38:52.659990Z INFO ExtHandler Fetching full goal state from the WireServer [incarnation 1] Aug 12 23:38:52.663496 waagent[2195]: 2025-08-12T23:38:52.663470Z INFO ExtHandler ExtHandler Downloading artifacts profile blob Aug 12 23:38:52.721742 waagent[2195]: 2025-08-12T23:38:52.721667Z INFO ExtHandler Downloaded certificate {'thumbprint': '8B051BBD1FA16584D5B2A7322872DD6D1005F522', 'hasPrivateKey': True} Aug 12 23:38:52.722111 waagent[2195]: 2025-08-12T23:38:52.722054Z INFO ExtHandler Downloaded certificate {'thumbprint': '3A4ECDC86B0B28DAF0136C3094DDEABEC8B8B4C6', 'hasPrivateKey': False} Aug 12 23:38:52.722422 waagent[2195]: 2025-08-12T23:38:52.722392Z INFO ExtHandler Fetch goal state completed Aug 12 23:38:52.733479 waagent[2195]: 2025-08-12T23:38:52.733432Z INFO ExtHandler ExtHandler OpenSSL version: OpenSSL 3.3.3 11 Feb 2025 (Library: OpenSSL 3.3.3 11 Feb 2025) Aug 12 23:38:52.736898 waagent[2195]: 2025-08-12T23:38:52.736850Z INFO ExtHandler ExtHandler WALinuxAgent-2.12.0.4 running as process 2195 Aug 12 23:38:52.737001 waagent[2195]: 2025-08-12T23:38:52.736975Z INFO ExtHandler ExtHandler ******** AutoUpdate.Enabled is set to False, not processing the operation ******** Aug 12 23:38:52.737244 waagent[2195]: 2025-08-12T23:38:52.737218Z INFO ExtHandler ExtHandler ******** AutoUpdate.UpdateToLatestVersion is set to False, not processing the operation ******** Aug 12 23:38:52.738325 waagent[2195]: 2025-08-12T23:38:52.738290Z INFO ExtHandler ExtHandler [CGI] Cgroup monitoring is not supported on ['flatcar', '4372.1.0', '', 'Flatcar Container Linux by Kinvolk'] Aug 12 23:38:52.738656 waagent[2195]: 2025-08-12T23:38:52.738627Z INFO ExtHandler ExtHandler [CGI] Agent will reset the quotas in case distro: ['flatcar', '4372.1.0', '', 'Flatcar Container Linux by Kinvolk'] went from supported to unsupported Aug 12 23:38:52.738799 waagent[2195]: 2025-08-12T23:38:52.738774Z INFO ExtHandler ExtHandler [CGI] Agent cgroups enabled: False Aug 12 23:38:52.739237 waagent[2195]: 2025-08-12T23:38:52.739208Z INFO ExtHandler ExtHandler Starting setup for Persistent firewall rules Aug 12 23:38:52.740471 waagent[2195]: 2025-08-12T23:38:52.740444Z INFO ExtHandler ExtHandler Firewalld service not running/unavailable, trying to set up waagent-network-setup.service Aug 12 23:38:52.740591 waagent[2195]: 2025-08-12T23:38:52.740567Z INFO ExtHandler ExtHandler Successfully updated the Binary file /var/lib/waagent/waagent-network-setup.py for firewall setup Aug 12 23:38:52.744860 waagent[2195]: 2025-08-12T23:38:52.744833Z INFO ExtHandler ExtHandler Service: waagent-network-setup.service not enabled. Adding it now Aug 12 23:38:52.751175 systemd[1]: Reload requested from client PID 2212 ('systemctl') (unit waagent.service)... Aug 12 23:38:52.751190 systemd[1]: Reloading... Aug 12 23:38:52.817741 zram_generator::config[2257]: No configuration found. Aug 12 23:38:52.877702 etcd-wrapper[2187]: v3.5.16-arm64: Pulling from coreos/etcd Aug 12 23:38:52.878681 etcd-wrapper[2187]: d10f96ed9607: Pulling fs layer Aug 12 23:38:52.878681 etcd-wrapper[2187]: 2ae710cd8bfe: Pulling fs layer Aug 12 23:38:52.878681 etcd-wrapper[2187]: d462aa345367: Pulling fs layer Aug 12 23:38:52.878681 etcd-wrapper[2187]: 0f8b424aa0b9: Pulling fs layer Aug 12 23:38:52.878681 etcd-wrapper[2187]: d557676654e5: Pulling fs layer Aug 12 23:38:52.878681 etcd-wrapper[2187]: c8022d07192e: Pulling fs layer Aug 12 23:38:52.878681 etcd-wrapper[2187]: d858cbc252ad: Pulling fs layer Aug 12 23:38:52.878681 etcd-wrapper[2187]: 1069fc2daed1: Pulling fs layer Aug 12 23:38:52.878681 etcd-wrapper[2187]: b40161cd83fc: Pulling fs layer Aug 12 23:38:52.878681 etcd-wrapper[2187]: 5318d93a3a65: Pulling fs layer Aug 12 23:38:52.878681 etcd-wrapper[2187]: 307c1adadb60: Pulling fs layer Aug 12 23:38:52.878681 etcd-wrapper[2187]: f9b3c65df792: Pulling fs layer Aug 12 23:38:52.878681 etcd-wrapper[2187]: 5709b4a82c35: Pulling fs layer Aug 12 23:38:52.878681 etcd-wrapper[2187]: d5372e382b07: Pulling fs layer Aug 12 23:38:52.878681 etcd-wrapper[2187]: 9c3b5253dddc: Pulling fs layer Aug 12 23:38:52.878681 etcd-wrapper[2187]: 7a57323f7551: Pulling fs layer Aug 12 23:38:52.878681 etcd-wrapper[2187]: b40161cd83fc: Waiting Aug 12 23:38:52.878681 etcd-wrapper[2187]: 5318d93a3a65: Waiting Aug 12 23:38:52.878681 etcd-wrapper[2187]: 307c1adadb60: Waiting Aug 12 23:38:52.878681 etcd-wrapper[2187]: f9b3c65df792: Waiting Aug 12 23:38:52.878681 etcd-wrapper[2187]: 5709b4a82c35: Waiting Aug 12 23:38:52.878681 etcd-wrapper[2187]: d5372e382b07: Waiting Aug 12 23:38:52.878681 etcd-wrapper[2187]: 9c3b5253dddc: Waiting Aug 12 23:38:52.878681 etcd-wrapper[2187]: 7a57323f7551: Waiting Aug 12 23:38:52.878681 etcd-wrapper[2187]: 0f8b424aa0b9: Waiting Aug 12 23:38:52.878681 etcd-wrapper[2187]: d557676654e5: Waiting Aug 12 23:38:52.878681 etcd-wrapper[2187]: c8022d07192e: Waiting Aug 12 23:38:52.878681 etcd-wrapper[2187]: d858cbc252ad: Waiting Aug 12 23:38:52.878681 etcd-wrapper[2187]: 1069fc2daed1: Waiting Aug 12 23:38:52.881443 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Aug 12 23:38:52.961252 systemd[1]: Reloading finished in 209 ms. Aug 12 23:38:52.986201 waagent[2195]: 2025-08-12T23:38:52.985536Z INFO ExtHandler ExtHandler Successfully added and enabled the waagent-network-setup.service Aug 12 23:38:52.986201 waagent[2195]: 2025-08-12T23:38:52.985676Z INFO ExtHandler ExtHandler Persistent firewall rules setup successfully Aug 12 23:38:52.988320 waagent[2195]: 2025-08-12T23:38:52.988279Z INFO ExtHandler ExtHandler DROP rule is not available which implies no firewall rules are set yet. Environment thread will set it up. Aug 12 23:38:52.988661 waagent[2195]: 2025-08-12T23:38:52.988629Z INFO ExtHandler ExtHandler Checking if log collection is allowed at this time [False]. All three conditions must be met: 1. configuration enabled [True], 2. cgroups v1 enabled [False] OR cgroups v2 is in use and v2 resource limiting configuration enabled [False], 3. python supported: [True] Aug 12 23:38:52.989288 waagent[2195]: 2025-08-12T23:38:52.989256Z INFO ExtHandler ExtHandler Starting env monitor service. Aug 12 23:38:52.989444 waagent[2195]: 2025-08-12T23:38:52.989419Z INFO MonitorHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Aug 12 23:38:52.989664 waagent[2195]: 2025-08-12T23:38:52.989636Z INFO MonitorHandler ExtHandler Wire server endpoint:168.63.129.16 Aug 12 23:38:52.989917 waagent[2195]: 2025-08-12T23:38:52.989878Z INFO ExtHandler ExtHandler Start SendTelemetryHandler service. Aug 12 23:38:52.990176 waagent[2195]: 2025-08-12T23:38:52.990144Z INFO MonitorHandler ExtHandler Monitor.NetworkConfigurationChanges is disabled. Aug 12 23:38:52.990316 waagent[2195]: 2025-08-12T23:38:52.990293Z INFO EnvHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Aug 12 23:38:52.990436 waagent[2195]: 2025-08-12T23:38:52.990411Z INFO EnvHandler ExtHandler Wire server endpoint:168.63.129.16 Aug 12 23:38:52.990753 waagent[2195]: 2025-08-12T23:38:52.990695Z INFO SendTelemetryHandler ExtHandler Successfully started the SendTelemetryHandler thread Aug 12 23:38:52.990934 waagent[2195]: 2025-08-12T23:38:52.990898Z INFO EnvHandler ExtHandler Configure routes Aug 12 23:38:52.991078 waagent[2195]: 2025-08-12T23:38:52.991038Z INFO ExtHandler ExtHandler Start Extension Telemetry service. Aug 12 23:38:52.991348 waagent[2195]: 2025-08-12T23:38:52.991318Z INFO EnvHandler ExtHandler Gateway:None Aug 12 23:38:52.991493 waagent[2195]: 2025-08-12T23:38:52.991385Z INFO TelemetryEventsCollector ExtHandler Extension Telemetry pipeline enabled: True Aug 12 23:38:52.991627 waagent[2195]: 2025-08-12T23:38:52.991425Z INFO ExtHandler ExtHandler Goal State Period: 6 sec. This indicates how often the agent checks for new goal states and reports status. Aug 12 23:38:52.991680 waagent[2195]: 2025-08-12T23:38:52.991652Z INFO TelemetryEventsCollector ExtHandler Successfully started the TelemetryEventsCollector thread Aug 12 23:38:52.991905 waagent[2195]: 2025-08-12T23:38:52.991835Z INFO EnvHandler ExtHandler Routes:None Aug 12 23:38:52.992537 waagent[2195]: 2025-08-12T23:38:52.992481Z INFO MonitorHandler ExtHandler Routing table from /proc/net/route: Aug 12 23:38:52.992537 waagent[2195]: Iface Destination Gateway Flags RefCnt Use Metric Mask MTU Window IRTT Aug 12 23:38:52.992537 waagent[2195]: eth0 00000000 0114C80A 0003 0 0 1024 00000000 0 0 0 Aug 12 23:38:52.992537 waagent[2195]: eth0 0014C80A 00000000 0001 0 0 1024 00FFFFFF 0 0 0 Aug 12 23:38:52.992537 waagent[2195]: eth0 0114C80A 00000000 0005 0 0 1024 FFFFFFFF 0 0 0 Aug 12 23:38:52.992537 waagent[2195]: eth0 10813FA8 0114C80A 0007 0 0 1024 FFFFFFFF 0 0 0 Aug 12 23:38:52.992537 waagent[2195]: eth0 FEA9FEA9 0114C80A 0007 0 0 1024 FFFFFFFF 0 0 0 Aug 12 23:38:52.992537 waagent[2195]: docker0 000011AC 00000000 0001 0 0 0 0000FFFF 0 0 0 Aug 12 23:38:53.000503 waagent[2195]: 2025-08-12T23:38:52.999188Z INFO ExtHandler ExtHandler Aug 12 23:38:53.000503 waagent[2195]: 2025-08-12T23:38:52.999257Z INFO ExtHandler ExtHandler ProcessExtensionsGoalState started [incarnation_1 channel: WireServer source: Fabric activity: 420e76be-6216-4c8a-b02a-2289ed5807d4 correlation 375e2edf-fbb9-4252-922a-45d13303164f created: 2025-08-12T23:37:33.370369Z] Aug 12 23:38:53.000503 waagent[2195]: 2025-08-12T23:38:52.999510Z INFO ExtHandler ExtHandler No extension handlers found, not processing anything. Aug 12 23:38:53.000503 waagent[2195]: 2025-08-12T23:38:52.999941Z INFO ExtHandler ExtHandler ProcessExtensionsGoalState completed [incarnation_1 0 ms] Aug 12 23:38:53.025101 waagent[2195]: 2025-08-12T23:38:53.025055Z WARNING ExtHandler ExtHandler Failed to get firewall packets: 'iptables -w -t security -L OUTPUT --zero OUTPUT -nxv' failed: 2 (iptables v1.8.11 (nf_tables): Illegal option `--numeric' with this command Aug 12 23:38:53.025101 waagent[2195]: Try `iptables -h' or 'iptables --help' for more information.) Aug 12 23:38:53.025610 waagent[2195]: 2025-08-12T23:38:53.025582Z INFO ExtHandler ExtHandler [HEARTBEAT] Agent WALinuxAgent-2.12.0.4 is running as the goal state agent [DEBUG HeartbeatCounter: 0;HeartbeatId: 7A70AE4F-FDBC-491F-9819-35290D6290B6;DroppedPackets: -1;UpdateGSErrors: 0;AutoUpdate: 0;UpdateMode: SelfUpdate;] Aug 12 23:38:53.071081 waagent[2195]: 2025-08-12T23:38:53.071018Z INFO MonitorHandler ExtHandler Network interfaces: Aug 12 23:38:53.071081 waagent[2195]: Executing ['ip', '-a', '-o', 'link']: Aug 12 23:38:53.071081 waagent[2195]: 1: lo: mtu 65536 qdisc noqueue state UNKNOWN mode DEFAULT group default qlen 1000\ link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00 Aug 12 23:38:53.071081 waagent[2195]: 2: eth0: mtu 1500 qdisc mq state UP mode DEFAULT group default qlen 1000\ link/ether 00:0d:3a:c2:d0:ad brd ff:ff:ff:ff:ff:ff Aug 12 23:38:53.071081 waagent[2195]: 3: enP59593s1: mtu 1500 qdisc mq master eth0 state UP mode DEFAULT group default qlen 1000\ link/ether 00:0d:3a:c2:d0:ad brd ff:ff:ff:ff:ff:ff\ altname enP59593p0s2 Aug 12 23:38:53.071081 waagent[2195]: 4: docker0: mtu 1500 qdisc noqueue state DOWN mode DEFAULT group default \ link/ether d6:95:13:3f:2f:87 brd ff:ff:ff:ff:ff:ff Aug 12 23:38:53.071081 waagent[2195]: Executing ['ip', '-4', '-a', '-o', 'address']: Aug 12 23:38:53.071081 waagent[2195]: 1: lo inet 127.0.0.1/8 scope host lo\ valid_lft forever preferred_lft forever Aug 12 23:38:53.071081 waagent[2195]: 2: eth0 inet 10.200.20.22/24 metric 1024 brd 10.200.20.255 scope global eth0\ valid_lft forever preferred_lft forever Aug 12 23:38:53.071081 waagent[2195]: 4: docker0 inet 172.17.0.1/16 brd 172.17.255.255 scope global docker0\ valid_lft forever preferred_lft forever Aug 12 23:38:53.071081 waagent[2195]: Executing ['ip', '-6', '-a', '-o', 'address']: Aug 12 23:38:53.071081 waagent[2195]: 1: lo inet6 ::1/128 scope host noprefixroute \ valid_lft forever preferred_lft forever Aug 12 23:38:53.071081 waagent[2195]: 2: eth0 inet6 fe80::20d:3aff:fec2:d0ad/64 scope link proto kernel_ll \ valid_lft forever preferred_lft forever Aug 12 23:38:53.130417 waagent[2195]: 2025-08-12T23:38:53.130356Z INFO EnvHandler ExtHandler Created firewall rules for the Azure Fabric: Aug 12 23:38:53.130417 waagent[2195]: Chain INPUT (policy ACCEPT 0 packets, 0 bytes) Aug 12 23:38:53.130417 waagent[2195]: pkts bytes target prot opt in out source destination Aug 12 23:38:53.130417 waagent[2195]: Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) Aug 12 23:38:53.130417 waagent[2195]: pkts bytes target prot opt in out source destination Aug 12 23:38:53.130417 waagent[2195]: Chain OUTPUT (policy ACCEPT 2 packets, 104 bytes) Aug 12 23:38:53.130417 waagent[2195]: pkts bytes target prot opt in out source destination Aug 12 23:38:53.130417 waagent[2195]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 tcp dpt:53 Aug 12 23:38:53.130417 waagent[2195]: 4 595 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 owner UID match 0 Aug 12 23:38:53.130417 waagent[2195]: 0 0 DROP tcp -- * * 0.0.0.0/0 168.63.129.16 ctstate INVALID,NEW Aug 12 23:38:53.132917 waagent[2195]: 2025-08-12T23:38:53.132859Z INFO EnvHandler ExtHandler Current Firewall rules: Aug 12 23:38:53.132917 waagent[2195]: Chain INPUT (policy ACCEPT 0 packets, 0 bytes) Aug 12 23:38:53.132917 waagent[2195]: pkts bytes target prot opt in out source destination Aug 12 23:38:53.132917 waagent[2195]: Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) Aug 12 23:38:53.132917 waagent[2195]: pkts bytes target prot opt in out source destination Aug 12 23:38:53.132917 waagent[2195]: Chain OUTPUT (policy ACCEPT 2 packets, 104 bytes) Aug 12 23:38:53.132917 waagent[2195]: pkts bytes target prot opt in out source destination Aug 12 23:38:53.132917 waagent[2195]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 tcp dpt:53 Aug 12 23:38:53.132917 waagent[2195]: 4 595 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 owner UID match 0 Aug 12 23:38:53.132917 waagent[2195]: 0 0 DROP tcp -- * * 0.0.0.0/0 168.63.129.16 ctstate INVALID,NEW Aug 12 23:38:53.133493 waagent[2195]: 2025-08-12T23:38:53.133410Z INFO EnvHandler ExtHandler Set block dev timeout: sda with timeout: 300 Aug 12 23:38:53.241976 etcd-wrapper[2187]: 2ae710cd8bfe: Verifying Checksum Aug 12 23:38:53.242153 etcd-wrapper[2187]: 2ae710cd8bfe: Download complete Aug 12 23:38:53.271701 etcd-wrapper[2187]: d10f96ed9607: Verifying Checksum Aug 12 23:38:53.271701 etcd-wrapper[2187]: d10f96ed9607: Download complete Aug 12 23:38:53.323919 etcd-wrapper[2187]: d462aa345367: Verifying Checksum Aug 12 23:38:53.323919 etcd-wrapper[2187]: d462aa345367: Download complete Aug 12 23:38:53.388600 etcd-wrapper[2187]: d10f96ed9607: Pull complete Aug 12 23:38:53.422650 systemd[1]: var-lib-docker-overlay2-7da00f6f13233bc58429364993be4c0d49e61907aaaea09ad77402fa3204a514-merged.mount: Deactivated successfully. Aug 12 23:38:53.464862 etcd-wrapper[2187]: 2ae710cd8bfe: Pull complete Aug 12 23:38:53.558696 etcd-wrapper[2187]: 0f8b424aa0b9: Verifying Checksum Aug 12 23:38:53.558696 etcd-wrapper[2187]: 0f8b424aa0b9: Download complete Aug 12 23:38:53.571993 etcd-wrapper[2187]: d557676654e5: Verifying Checksum Aug 12 23:38:53.571993 etcd-wrapper[2187]: d557676654e5: Download complete Aug 12 23:38:53.615434 etcd-wrapper[2187]: c8022d07192e: Verifying Checksum Aug 12 23:38:53.615864 etcd-wrapper[2187]: c8022d07192e: Download complete Aug 12 23:38:53.732158 systemd[1]: var-lib-docker-overlay2-8f38410e74d15f4103ab090ed549acf0b74cfb119db52f44e08030f78478891a-merged.mount: Deactivated successfully. Aug 12 23:38:53.857961 etcd-wrapper[2187]: d462aa345367: Pull complete Aug 12 23:38:53.871784 etcd-wrapper[2187]: d858cbc252ad: Verifying Checksum Aug 12 23:38:53.871784 etcd-wrapper[2187]: d858cbc252ad: Download complete Aug 12 23:38:53.878946 etcd-wrapper[2187]: 1069fc2daed1: Verifying Checksum Aug 12 23:38:53.880154 etcd-wrapper[2187]: 1069fc2daed1: Download complete Aug 12 23:38:53.929457 etcd-wrapper[2187]: 0f8b424aa0b9: Pull complete Aug 12 23:38:53.947863 etcd-wrapper[2187]: b40161cd83fc: Verifying Checksum Aug 12 23:38:53.948015 etcd-wrapper[2187]: b40161cd83fc: Download complete Aug 12 23:38:54.003992 etcd-wrapper[2187]: d557676654e5: Pull complete Aug 12 23:38:54.017744 login[1910]: pam_lastlog(login:session): file /var/log/lastlog is locked/write, retrying Aug 12 23:38:54.049392 login[1911]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) Aug 12 23:38:54.056976 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Aug 12 23:38:54.058206 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Aug 12 23:38:54.060315 systemd-logind[1774]: New session 1 of user core. Aug 12 23:38:54.060856 etcd-wrapper[2187]: c8022d07192e: Pull complete Aug 12 23:38:54.089762 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Aug 12 23:38:54.093961 systemd[1]: Starting user@500.service - User Manager for UID 500... Aug 12 23:38:54.122797 (systemd)[2375]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Aug 12 23:38:54.124752 systemd-logind[1774]: New session c1 of user core. Aug 12 23:38:54.128616 etcd-wrapper[2187]: d858cbc252ad: Pull complete Aug 12 23:38:54.175190 etcd-wrapper[2187]: 5318d93a3a65: Verifying Checksum Aug 12 23:38:54.175466 etcd-wrapper[2187]: 5318d93a3a65: Download complete Aug 12 23:38:54.194187 etcd-wrapper[2187]: 1069fc2daed1: Pull complete Aug 12 23:38:54.211043 etcd-wrapper[2187]: 307c1adadb60: Verifying Checksum Aug 12 23:38:54.211043 etcd-wrapper[2187]: 307c1adadb60: Download complete Aug 12 23:38:54.248576 etcd-wrapper[2187]: b40161cd83fc: Pull complete Aug 12 23:38:54.315839 etcd-wrapper[2187]: 5318d93a3a65: Pull complete Aug 12 23:38:54.379250 etcd-wrapper[2187]: 307c1adadb60: Pull complete Aug 12 23:38:54.417914 systemd[2375]: Queued start job for default target default.target. Aug 12 23:38:54.422579 systemd[2375]: Created slice app.slice - User Application Slice. Aug 12 23:38:54.422604 systemd[2375]: Reached target paths.target - Paths. Aug 12 23:38:54.422634 systemd[2375]: Reached target timers.target - Timers. Aug 12 23:38:54.424060 systemd[2375]: Starting dbus.socket - D-Bus User Message Bus Socket... Aug 12 23:38:54.433849 systemd[2375]: Listening on dbus.socket - D-Bus User Message Bus Socket. Aug 12 23:38:54.433898 systemd[2375]: Reached target sockets.target - Sockets. Aug 12 23:38:54.433938 systemd[2375]: Reached target basic.target - Basic System. Aug 12 23:38:54.433960 systemd[2375]: Reached target default.target - Main User Target. Aug 12 23:38:54.433981 systemd[2375]: Startup finished in 304ms. Aug 12 23:38:54.434038 systemd[1]: Started user@500.service - User Manager for UID 500. Aug 12 23:38:54.438863 systemd[1]: Started session-1.scope - Session 1 of User core. Aug 12 23:38:54.535733 etcd-wrapper[2187]: f9b3c65df792: Verifying Checksum Aug 12 23:38:54.536409 etcd-wrapper[2187]: f9b3c65df792: Download complete Aug 12 23:38:54.671647 systemd[1]: var-lib-docker-overlay2-11048580f5d21bfec547e47372d37f95af5052a7e6c2f3e13bcb78dbbc70dff6-merged.mount: Deactivated successfully. Aug 12 23:38:54.718127 etcd-wrapper[2187]: 5709b4a82c35: Verifying Checksum Aug 12 23:38:54.718127 etcd-wrapper[2187]: 5709b4a82c35: Download complete Aug 12 23:38:54.757615 etcd-wrapper[2187]: d5372e382b07: Verifying Checksum Aug 12 23:38:54.757780 etcd-wrapper[2187]: d5372e382b07: Download complete Aug 12 23:38:54.836342 etcd-wrapper[2187]: 9c3b5253dddc: Verifying Checksum Aug 12 23:38:54.836342 etcd-wrapper[2187]: 9c3b5253dddc: Download complete Aug 12 23:38:54.856633 etcd-wrapper[2187]: f9b3c65df792: Pull complete Aug 12 23:38:54.953446 systemd[1]: var-lib-docker-overlay2-71375880471e00d0a9c8164d7dd314089a76479863f4ba0c1c5593c24fdc4d4c-merged.mount: Deactivated successfully. Aug 12 23:38:55.033639 etcd-wrapper[2187]: 7a57323f7551: Verifying Checksum Aug 12 23:38:55.033639 etcd-wrapper[2187]: 7a57323f7551: Download complete Aug 12 23:38:55.033743 login[1910]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) Aug 12 23:38:55.038087 systemd-logind[1774]: New session 2 of user core. Aug 12 23:38:55.048823 systemd[1]: Started session-2.scope - Session 2 of User core. Aug 12 23:38:55.072457 etcd-wrapper[2187]: 5709b4a82c35: Pull complete Aug 12 23:38:55.239669 etcd-wrapper[2187]: d5372e382b07: Pull complete Aug 12 23:38:55.301175 etcd-wrapper[2187]: 9c3b5253dddc: Pull complete Aug 12 23:38:55.365571 etcd-wrapper[2187]: 7a57323f7551: Pull complete Aug 12 23:38:55.388628 etcd-wrapper[2187]: Digest: sha256:bdb64177a9250b4d594af525f4225c2d0657a251a6e38102a2ead39f67370db2 Aug 12 23:38:55.398212 etcd-wrapper[2187]: Status: Downloaded newer image for quay.io/coreos/etcd:v3.5.16-arm64 Aug 12 23:38:55.425053 systemd[1]: var-lib-docker-overlay2-16556129be672c5c1df4dc65c54961b337b90eed6267310e6f5c060cab87e4d0\x2dinit-merged.mount: Deactivated successfully. Aug 12 23:38:55.510413 containerd[1789]: time="2025-08-12T23:38:55.510351952Z" level=info msg="connecting to shim f7d475408a3b23719b83b3fb46f8ffe7d4703e128274cd3c52bf9269dbe9595d" address="unix:///run/containerd/s/570d99164c6fd892cd87c5c42df256a5bb89c3fb4c37f20b36b6b24fa4e0c389" namespace=moby protocol=ttrpc version=3 Aug 12 23:38:55.529824 systemd[1]: Started docker-f7d475408a3b23719b83b3fb46f8ffe7d4703e128274cd3c52bf9269dbe9595d.scope - libcontainer container f7d475408a3b23719b83b3fb46f8ffe7d4703e128274cd3c52bf9269dbe9595d. Aug 12 23:38:55.589875 etcd-wrapper[2187]: {"level":"info","ts":"2025-08-12T23:38:55.589362Z","caller":"flags/flag.go:113","msg":"recognized and used environment variable","variable-name":"ETCD_DATA_DIR","variable-value":"/var/lib/etcd"} Aug 12 23:38:55.589875 etcd-wrapper[2187]: {"level":"info","ts":"2025-08-12T23:38:55.589467Z","caller":"flags/flag.go:113","msg":"recognized and used environment variable","variable-name":"ETCD_NAME","variable-value":"8cd34bc5b1824c5e8bc08a4193ffabac"} Aug 12 23:38:55.589875 etcd-wrapper[2187]: {"level":"warn","ts":"2025-08-12T23:38:55.589485Z","caller":"flags/flag.go:93","msg":"unrecognized environment variable","environment-variable":"ETCD_IMAGE_URL=quay.io/coreos/etcd"} Aug 12 23:38:55.589875 etcd-wrapper[2187]: {"level":"warn","ts":"2025-08-12T23:38:55.589490Z","caller":"flags/flag.go:93","msg":"unrecognized environment variable","environment-variable":"ETCD_IMAGE_TAG=v3.5.16-arm64"} Aug 12 23:38:55.589875 etcd-wrapper[2187]: {"level":"warn","ts":"2025-08-12T23:38:55.589493Z","caller":"flags/flag.go:93","msg":"unrecognized environment variable","environment-variable":"ETCD_USER=etcd"} Aug 12 23:38:55.589875 etcd-wrapper[2187]: {"level":"warn","ts":"2025-08-12T23:38:55.589496Z","caller":"flags/flag.go:93","msg":"unrecognized environment variable","environment-variable":"ETCD_SSL_DIR=/etc/ssl/certs"} Aug 12 23:38:55.589875 etcd-wrapper[2187]: {"level":"warn","ts":"2025-08-12T23:38:55.589515Z","caller":"embed/config.go:689","msg":"Running http and grpc server on single port. This is not recommended for production."} Aug 12 23:38:55.589875 etcd-wrapper[2187]: {"level":"info","ts":"2025-08-12T23:38:55.589527Z","caller":"etcdmain/etcd.go:73","msg":"Running: ","args":["/usr/local/bin/etcd","--listen-peer-urls=http://10.200.20.22:2380","--listen-client-urls=http://0.0.0.0:2379","--initial-advertise-peer-urls=http://10.200.20.22:2380","--advertise-client-urls=http://10.200.20.22:2379","--discovery=https://discovery.etcd.io/d5eebf1cbdabe24a8ec69d82dd7061c0"]} Aug 12 23:38:55.589875 etcd-wrapper[2187]: {"level":"warn","ts":"2025-08-12T23:38:55.589574Z","caller":"embed/config.go:689","msg":"Running http and grpc server on single port. This is not recommended for production."} Aug 12 23:38:55.589875 etcd-wrapper[2187]: {"level":"info","ts":"2025-08-12T23:38:55.589581Z","caller":"embed/etcd.go:128","msg":"configuring peer listeners","listen-peer-urls":["http://10.200.20.22:2380"]} Aug 12 23:38:55.590401 etcd-wrapper[2187]: {"level":"info","ts":"2025-08-12T23:38:55.589884Z","caller":"embed/etcd.go:136","msg":"configuring client listeners","listen-client-urls":["http://0.0.0.0:2379"]} Aug 12 23:38:55.590401 etcd-wrapper[2187]: {"level":"info","ts":"2025-08-12T23:38:55.590017Z","caller":"embed/etcd.go:311","msg":"starting an etcd server","etcd-version":"3.5.16","git-sha":"f20bbad","go-version":"go1.22.7","go-os":"linux","go-arch":"arm64","max-cpu-set":2,"max-cpu-available":2,"member-initialized":false,"name":"8cd34bc5b1824c5e8bc08a4193ffabac","data-dir":"/var/lib/etcd","wal-dir":"","wal-dir-dedicated":"","member-dir":"/var/lib/etcd/member","force-new-cluster":false,"heartbeat-interval":"100ms","election-timeout":"1s","initial-election-tick-advance":true,"snapshot-count":100000,"max-wals":5,"max-snapshots":5,"snapshot-catchup-entries":5000,"initial-advertise-peer-urls":["http://10.200.20.22:2380"],"listen-peer-urls":["http://10.200.20.22:2380"],"advertise-client-urls":["http://10.200.20.22:2379"],"listen-client-urls":["http://0.0.0.0:2379"],"listen-metrics-urls":[],"cors":["*"],"host-whitelist":["*"],"initial-cluster":"8cd34bc5b1824c5e8bc08a4193ffabac=http://10.200.20.22:2380","initial-cluster-state":"new","initial-cluster-token":"https://discovery.etcd.io/d5eebf1cbdabe24a8ec69d82dd7061c0","quota-backend-bytes":2147483648,"max-request-bytes":1572864,"max-concurrent-streams":4294967295,"pre-vote":true,"initial-corrupt-check":false,"corrupt-check-time-interval":"0s","compact-check-time-enabled":false,"compact-check-time-interval":"1m0s","auto-compaction-mode":"periodic","auto-compaction-retention":"0s","auto-compaction-interval":"0s","discovery-url":"https://discovery.etcd.io/d5eebf1cbdabe24a8ec69d82dd7061c0","discovery-proxy":"","downgrade-check-interval":"5s"} Aug 12 23:38:55.603341 etcd-wrapper[2187]: {"level":"info","ts":"2025-08-12T23:38:55.603195Z","caller":"etcdserver/backend.go:81","msg":"opened backend db","path":"/var/lib/etcd/member/snap/db","took":"12.96516ms"} Aug 12 23:38:56.354605 etcd-wrapper[2187]: {"level":"info","ts":"2025-08-12T23:38:56.354106Z","caller":"v2discovery/discovery.go:342","msg":"found peer from discovery server","discovery-url":"https://discovery.etcd.io","peer":"7233d3843d79fdc1"} Aug 12 23:38:56.354605 etcd-wrapper[2187]: {"level":"info","ts":"2025-08-12T23:38:56.354145Z","caller":"v2discovery/discovery.go:336","msg":"found self from discovery server","discovery-url":"https://discovery.etcd.io","self":"6f9d9b06c2700b55"} Aug 12 23:38:56.354605 etcd-wrapper[2187]: {"level":"info","ts":"2025-08-12T23:38:56.354149Z","caller":"v2discovery/discovery.go:352","msg":"found peers from discovery server; waiting for more","discovery-url":"https://discovery.etcd.io","found-peers":2,"needed-peers":1} Aug 12 23:38:58.563046 etcd-wrapper[2187]: {"level":"info","ts":"2025-08-12T23:38:58.562321Z","caller":"v2discovery/discovery.go:371","msg":"found peer from discovery server","discovery-url":"https://discovery.etcd.io","peer":"bbc715df90dd3b40"} Aug 12 23:38:58.563046 etcd-wrapper[2187]: {"level":"info","ts":"2025-08-12T23:38:58.562361Z","caller":"v2discovery/discovery.go:378","msg":"found all needed peers from discovery server","discovery-url":"https://discovery.etcd.io","found-peers":3} Aug 12 23:38:58.577867 etcd-wrapper[2187]: {"level":"info","ts":"2025-08-12T23:38:58.577451Z","caller":"etcdserver/raft.go:505","msg":"starting local member","local-member-id":"6f9d9b06c2700b55","cluster-id":"2c61e3fe02d98607"} Aug 12 23:38:58.577867 etcd-wrapper[2187]: {"level":"info","ts":"2025-08-12T23:38:58.577510Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"6f9d9b06c2700b55 switched to configuration voters=()"} Aug 12 23:38:58.577867 etcd-wrapper[2187]: {"level":"info","ts":"2025-08-12T23:38:58.577531Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"6f9d9b06c2700b55 became follower at term 0"} Aug 12 23:38:58.577867 etcd-wrapper[2187]: {"level":"info","ts":"2025-08-12T23:38:58.577537Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"newRaft 6f9d9b06c2700b55 [peers: [], term: 0, commit: 0, applied: 0, lastindex: 0, lastterm: 0]"} Aug 12 23:38:58.577867 etcd-wrapper[2187]: {"level":"info","ts":"2025-08-12T23:38:58.577542Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"6f9d9b06c2700b55 became follower at term 1"} Aug 12 23:38:58.577867 etcd-wrapper[2187]: {"level":"info","ts":"2025-08-12T23:38:58.577567Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"6f9d9b06c2700b55 switched to configuration voters=(8042754962887805781)"} Aug 12 23:38:58.577867 etcd-wrapper[2187]: {"level":"info","ts":"2025-08-12T23:38:58.577575Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"6f9d9b06c2700b55 switched to configuration voters=(8042754962887805781 8229153509056576961)"} Aug 12 23:38:58.577867 etcd-wrapper[2187]: {"level":"info","ts":"2025-08-12T23:38:58.577583Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"6f9d9b06c2700b55 switched to configuration voters=(8042754962887805781 8229153509056576961 13530807655410252608)"} Aug 12 23:38:58.580547 etcd-wrapper[2187]: {"level":"warn","ts":"2025-08-12T23:38:58.580356Z","caller":"auth/store.go:1241","msg":"simple token is not cryptographically signed"} Aug 12 23:38:58.584929 etcd-wrapper[2187]: {"level":"info","ts":"2025-08-12T23:38:58.584771Z","caller":"mvcc/kvstore.go:423","msg":"kvstore restored","current-rev":1} Aug 12 23:38:58.588453 etcd-wrapper[2187]: {"level":"info","ts":"2025-08-12T23:38:58.588327Z","caller":"etcdserver/quota.go:94","msg":"enabled backend quota with default value","quota-name":"v3-applier","quota-size-bytes":2147483648,"quota-size":"2.1 GB"} Aug 12 23:38:58.591788 etcd-wrapper[2187]: {"level":"info","ts":"2025-08-12T23:38:58.591615Z","caller":"rafthttp/peer.go:133","msg":"starting remote peer","remote-peer-id":"7233d3843d79fdc1"} Aug 12 23:38:58.591854 etcd-wrapper[2187]: {"level":"info","ts":"2025-08-12T23:38:58.591727Z","caller":"rafthttp/pipeline.go:72","msg":"started HTTP pipelining with remote peer","local-member-id":"6f9d9b06c2700b55","remote-peer-id":"7233d3843d79fdc1"} Aug 12 23:38:58.592772 etcd-wrapper[2187]: {"level":"info","ts":"2025-08-12T23:38:58.592065Z","caller":"rafthttp/stream.go:169","msg":"started stream writer with remote peer","local-member-id":"6f9d9b06c2700b55","remote-peer-id":"7233d3843d79fdc1"} Aug 12 23:38:58.592845 etcd-wrapper[2187]: {"level":"info","ts":"2025-08-12T23:38:58.592172Z","caller":"rafthttp/stream.go:169","msg":"started stream writer with remote peer","local-member-id":"6f9d9b06c2700b55","remote-peer-id":"7233d3843d79fdc1"} Aug 12 23:38:58.592845 etcd-wrapper[2187]: {"level":"info","ts":"2025-08-12T23:38:58.592375Z","caller":"rafthttp/peer.go:137","msg":"started remote peer","remote-peer-id":"7233d3843d79fdc1"} Aug 12 23:38:58.592845 etcd-wrapper[2187]: {"level":"info","ts":"2025-08-12T23:38:58.592403Z","caller":"rafthttp/transport.go:317","msg":"added remote peer","local-member-id":"6f9d9b06c2700b55","remote-peer-id":"7233d3843d79fdc1","remote-peer-urls":["http://10.200.20.17:2380"]} Aug 12 23:38:58.592845 etcd-wrapper[2187]: {"level":"info","ts":"2025-08-12T23:38:58.592415Z","caller":"rafthttp/peer.go:133","msg":"starting remote peer","remote-peer-id":"bbc715df90dd3b40"} Aug 12 23:38:58.592845 etcd-wrapper[2187]: {"level":"info","ts":"2025-08-12T23:38:58.592431Z","caller":"rafthttp/pipeline.go:72","msg":"started HTTP pipelining with remote peer","local-member-id":"6f9d9b06c2700b55","remote-peer-id":"bbc715df90dd3b40"} Aug 12 23:38:58.592845 etcd-wrapper[2187]: {"level":"info","ts":"2025-08-12T23:38:58.592478Z","caller":"rafthttp/peer.go:137","msg":"started remote peer","remote-peer-id":"bbc715df90dd3b40"} Aug 12 23:38:58.592845 etcd-wrapper[2187]: {"level":"info","ts":"2025-08-12T23:38:58.592489Z","caller":"rafthttp/transport.go:317","msg":"added remote peer","local-member-id":"6f9d9b06c2700b55","remote-peer-id":"bbc715df90dd3b40","remote-peer-urls":["http://10.200.20.14:2380"]} Aug 12 23:38:58.592845 etcd-wrapper[2187]: {"level":"info","ts":"2025-08-12T23:38:58.592505Z","caller":"etcdserver/server.go:873","msg":"starting etcd server","local-member-id":"6f9d9b06c2700b55","local-server-version":"3.5.16","cluster-version":"to_be_decided"} Aug 12 23:38:58.593224 etcd-wrapper[2187]: {"level":"info","ts":"2025-08-12T23:38:58.593126Z","caller":"rafthttp/stream.go:169","msg":"started stream writer with remote peer","local-member-id":"6f9d9b06c2700b55","remote-peer-id":"bbc715df90dd3b40"} Aug 12 23:38:58.593224 etcd-wrapper[2187]: {"level":"info","ts":"2025-08-12T23:38:58.593147Z","caller":"rafthttp/stream.go:169","msg":"started stream writer with remote peer","local-member-id":"6f9d9b06c2700b55","remote-peer-id":"bbc715df90dd3b40"} Aug 12 23:38:58.593380 etcd-wrapper[2187]: {"level":"info","ts":"2025-08-12T23:38:58.593156Z","caller":"rafthttp/stream.go:395","msg":"started stream reader with remote peer","stream-reader-type":"stream MsgApp v2","local-member-id":"6f9d9b06c2700b55","remote-peer-id":"bbc715df90dd3b40"} Aug 12 23:38:58.593505 etcd-wrapper[2187]: {"level":"info","ts":"2025-08-12T23:38:58.593309Z","caller":"v3rpc/health.go:61","msg":"grpc service status changed","service":"","status":"SERVING"} Aug 12 23:38:58.593824 etcd-wrapper[2187]: {"level":"info","ts":"2025-08-12T23:38:58.593723Z","caller":"rafthttp/stream.go:395","msg":"started stream reader with remote peer","stream-reader-type":"stream Message","local-member-id":"6f9d9b06c2700b55","remote-peer-id":"bbc715df90dd3b40"} Aug 12 23:38:58.594692 etcd-wrapper[2187]: {"level":"info","ts":"2025-08-12T23:38:58.594558Z","caller":"embed/etcd.go:280","msg":"now serving peer/client/metrics","local-member-id":"6f9d9b06c2700b55","initial-advertise-peer-urls":["http://10.200.20.22:2380"],"listen-peer-urls":["http://10.200.20.22:2380"],"advertise-client-urls":["http://10.200.20.22:2379"],"listen-client-urls":["http://0.0.0.0:2379"],"listen-metrics-urls":[]} Aug 12 23:38:58.594864 etcd-wrapper[2187]: {"level":"info","ts":"2025-08-12T23:38:58.594749Z","caller":"rafthttp/stream.go:395","msg":"started stream reader with remote peer","stream-reader-type":"stream MsgApp v2","local-member-id":"6f9d9b06c2700b55","remote-peer-id":"7233d3843d79fdc1"} Aug 12 23:38:58.595090 etcd-wrapper[2187]: {"level":"info","ts":"2025-08-12T23:38:58.593037Z","caller":"rafthttp/stream.go:395","msg":"started stream reader with remote peer","stream-reader-type":"stream Message","local-member-id":"6f9d9b06c2700b55","remote-peer-id":"7233d3843d79fdc1"} Aug 12 23:38:58.595885 etcd-wrapper[2187]: {"level":"info","ts":"2025-08-12T23:38:58.595217Z","caller":"embed/etcd.go:600","msg":"serving peer traffic","address":"10.200.20.22:2380"} Aug 12 23:38:58.595885 etcd-wrapper[2187]: {"level":"info","ts":"2025-08-12T23:38:58.595230Z","caller":"embed/etcd.go:572","msg":"cmux::serve","address":"10.200.20.22:2380"} Aug 12 23:38:58.595885 etcd-wrapper[2187]: {"level":"info","ts":"2025-08-12T23:38:58.595316Z","caller":"etcdserver/server.go:773","msg":"starting initial election tick advance","election-ticks":10} Aug 12 23:38:58.595885 etcd-wrapper[2187]: {"level":"info","ts":"2025-08-12T23:38:58.595434Z","caller":"fileutil/purge.go:50","msg":"started to purge file","dir":"/var/lib/etcd/member/snap","suffix":"snap.db","max":5,"interval":"30s"} Aug 12 23:38:58.595885 etcd-wrapper[2187]: {"level":"info","ts":"2025-08-12T23:38:58.595460Z","caller":"fileutil/purge.go:50","msg":"started to purge file","dir":"/var/lib/etcd/member/snap","suffix":"snap","max":5,"interval":"30s"} Aug 12 23:38:58.595885 etcd-wrapper[2187]: {"level":"info","ts":"2025-08-12T23:38:58.595465Z","caller":"fileutil/purge.go:50","msg":"started to purge file","dir":"/var/lib/etcd/member/wal","suffix":"wal","max":5,"interval":"30s"} Aug 12 23:38:58.595885 etcd-wrapper[2187]: {"level":"info","ts":"2025-08-12T23:38:58.595642Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"6f9d9b06c2700b55 switched to configuration voters=(8042754962887805781 8229153509056576961 13530807655410252608)"} Aug 12 23:38:58.595885 etcd-wrapper[2187]: {"level":"info","ts":"2025-08-12T23:38:58.595698Z","caller":"membership/cluster.go:421","msg":"added member","cluster-id":"2c61e3fe02d98607","local-member-id":"6f9d9b06c2700b55","added-peer-id":"6f9d9b06c2700b55","added-peer-peer-urls":["http://10.200.20.22:2380"]} Aug 12 23:38:58.596197 etcd-wrapper[2187]: {"level":"info","ts":"2025-08-12T23:38:58.595751Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"6f9d9b06c2700b55 switched to configuration voters=(8042754962887805781 8229153509056576961 13530807655410252608)"} Aug 12 23:38:58.596197 etcd-wrapper[2187]: {"level":"info","ts":"2025-08-12T23:38:58.595788Z","caller":"membership/cluster.go:421","msg":"added member","cluster-id":"2c61e3fe02d98607","local-member-id":"6f9d9b06c2700b55","added-peer-id":"7233d3843d79fdc1","added-peer-peer-urls":["http://10.200.20.17:2380"]} Aug 12 23:38:58.596197 etcd-wrapper[2187]: {"level":"info","ts":"2025-08-12T23:38:58.595809Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"6f9d9b06c2700b55 switched to configuration voters=(8042754962887805781 8229153509056576961 13530807655410252608)"} Aug 12 23:38:58.596197 etcd-wrapper[2187]: {"level":"info","ts":"2025-08-12T23:38:58.595821Z","caller":"membership/cluster.go:421","msg":"added member","cluster-id":"2c61e3fe02d98607","local-member-id":"6f9d9b06c2700b55","added-peer-id":"bbc715df90dd3b40","added-peer-peer-urls":["http://10.200.20.14:2380"]} Aug 12 23:38:58.596896 etcd-wrapper[2187]: {"level":"info","ts":"2025-08-12T23:38:58.596731Z","caller":"rafthttp/stream.go:249","msg":"set message encoder","from":"6f9d9b06c2700b55","to":"7233d3843d79fdc1","stream-type":"stream Message"} Aug 12 23:38:58.596896 etcd-wrapper[2187]: {"level":"info","ts":"2025-08-12T23:38:58.596776Z","caller":"rafthttp/peer_status.go:53","msg":"peer became active","peer-id":"7233d3843d79fdc1"} Aug 12 23:38:58.597122 etcd-wrapper[2187]: {"level":"info","ts":"2025-08-12T23:38:58.596810Z","caller":"rafthttp/stream.go:274","msg":"established TCP streaming connection with remote peer","stream-writer-type":"stream Message","local-member-id":"6f9d9b06c2700b55","remote-peer-id":"7233d3843d79fdc1"} Aug 12 23:38:58.597122 etcd-wrapper[2187]: {"level":"info","ts":"2025-08-12T23:38:58.596929Z","caller":"rafthttp/stream.go:249","msg":"set message encoder","from":"6f9d9b06c2700b55","to":"7233d3843d79fdc1","stream-type":"stream MsgApp v2"} Aug 12 23:38:58.597122 etcd-wrapper[2187]: {"level":"info","ts":"2025-08-12T23:38:58.596941Z","caller":"rafthttp/stream.go:274","msg":"established TCP streaming connection with remote peer","stream-writer-type":"stream MsgApp v2","local-member-id":"6f9d9b06c2700b55","remote-peer-id":"7233d3843d79fdc1"} Aug 12 23:38:58.598205 etcd-wrapper[2187]: {"level":"info","ts":"2025-08-12T23:38:58.598058Z","caller":"rafthttp/stream.go:412","msg":"established TCP streaming connection with remote peer","stream-reader-type":"stream Message","local-member-id":"6f9d9b06c2700b55","remote-peer-id":"7233d3843d79fdc1"} Aug 12 23:38:58.598475 etcd-wrapper[2187]: {"level":"info","ts":"2025-08-12T23:38:58.598373Z","caller":"rafthttp/stream.go:412","msg":"established TCP streaming connection with remote peer","stream-reader-type":"stream MsgApp v2","local-member-id":"6f9d9b06c2700b55","remote-peer-id":"7233d3843d79fdc1"} Aug 12 23:38:58.774655 etcd-wrapper[2187]: {"level":"info","ts":"2025-08-12T23:38:58.774232Z","caller":"rafthttp/stream.go:249","msg":"set message encoder","from":"6f9d9b06c2700b55","to":"bbc715df90dd3b40","stream-type":"stream MsgApp v2"} Aug 12 23:38:58.774655 etcd-wrapper[2187]: {"level":"info","ts":"2025-08-12T23:38:58.774264Z","caller":"rafthttp/peer_status.go:53","msg":"peer became active","peer-id":"bbc715df90dd3b40"} Aug 12 23:38:58.774655 etcd-wrapper[2187]: {"level":"info","ts":"2025-08-12T23:38:58.774276Z","caller":"rafthttp/stream.go:274","msg":"established TCP streaming connection with remote peer","stream-writer-type":"stream MsgApp v2","local-member-id":"6f9d9b06c2700b55","remote-peer-id":"bbc715df90dd3b40"} Aug 12 23:38:58.774655 etcd-wrapper[2187]: {"level":"info","ts":"2025-08-12T23:38:58.774351Z","caller":"rafthttp/stream.go:249","msg":"set message encoder","from":"6f9d9b06c2700b55","to":"bbc715df90dd3b40","stream-type":"stream Message"} Aug 12 23:38:58.774655 etcd-wrapper[2187]: {"level":"info","ts":"2025-08-12T23:38:58.774358Z","caller":"rafthttp/stream.go:274","msg":"established TCP streaming connection with remote peer","stream-writer-type":"stream Message","local-member-id":"6f9d9b06c2700b55","remote-peer-id":"bbc715df90dd3b40"} Aug 12 23:38:58.774655 etcd-wrapper[2187]: {"level":"info","ts":"2025-08-12T23:38:58.774388Z","caller":"rafthttp/stream.go:412","msg":"established TCP streaming connection with remote peer","stream-reader-type":"stream Message","local-member-id":"6f9d9b06c2700b55","remote-peer-id":"bbc715df90dd3b40"} Aug 12 23:38:58.775172 etcd-wrapper[2187]: {"level":"info","ts":"2025-08-12T23:38:58.774981Z","caller":"rafthttp/stream.go:412","msg":"established TCP streaming connection with remote peer","stream-reader-type":"stream MsgApp v2","local-member-id":"6f9d9b06c2700b55","remote-peer-id":"bbc715df90dd3b40"} Aug 12 23:38:58.796428 etcd-wrapper[2187]: {"level":"info","ts":"2025-08-12T23:38:58.796298Z","caller":"etcdserver/server.go:796","msg":"initialized peer connections; fast-forwarding election ticks","local-member-id":"6f9d9b06c2700b55","forward-ticks":8,"forward-duration":"800ms","election-ticks":10,"election-timeout":"1s","active-remote-members":2} Aug 12 23:38:59.472184 etcd-wrapper[2187]: {"level":"info","ts":"2025-08-12T23:38:59.471910Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"6f9d9b06c2700b55 [logterm: 1, index: 3, vote: 0] cast MsgPreVote for 7233d3843d79fdc1 [logterm: 1, index: 3] at term 1"} Aug 12 23:38:59.474382 etcd-wrapper[2187]: {"level":"info","ts":"2025-08-12T23:38:59.474172Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"6f9d9b06c2700b55 [term: 1] received a MsgVote message with higher term from 7233d3843d79fdc1 [term: 2]"} Aug 12 23:38:59.474382 etcd-wrapper[2187]: {"level":"info","ts":"2025-08-12T23:38:59.474200Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"6f9d9b06c2700b55 became follower at term 2"} Aug 12 23:38:59.474382 etcd-wrapper[2187]: {"level":"info","ts":"2025-08-12T23:38:59.474207Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"6f9d9b06c2700b55 [logterm: 1, index: 3, vote: 0] cast MsgVote for 7233d3843d79fdc1 [logterm: 1, index: 3] at term 2"} Aug 12 23:38:59.476967 etcd-wrapper[2187]: {"level":"info","ts":"2025-08-12T23:38:59.476815Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"raft.node: 6f9d9b06c2700b55 elected leader 7233d3843d79fdc1 at term 2"} Aug 12 23:38:59.483067 etcd-wrapper[2187]: {"level":"info","ts":"2025-08-12T23:38:59.482855Z","caller":"embed/serve.go:103","msg":"ready to serve client requests"} Aug 12 23:38:59.483163 etcd-wrapper[2187]: {"level":"info","ts":"2025-08-12T23:38:59.482858Z","caller":"etcdserver/server.go:2140","msg":"published local member to cluster through raft","local-member-id":"6f9d9b06c2700b55","local-member-attributes":"{Name:8cd34bc5b1824c5e8bc08a4193ffabac ClientURLs:[http://10.200.20.22:2379]}","request-path":"/0/members/6f9d9b06c2700b55/attributes","cluster-id":"2c61e3fe02d98607","publish-timeout":"7s"} Aug 12 23:38:59.483407 etcd-wrapper[2187]: {"level":"info","ts":"2025-08-12T23:38:59.483302Z","caller":"etcdmain/main.go:44","msg":"notifying init daemon"} Aug 12 23:38:59.483748 systemd[1]: Started etcd-member.service - etcd (System Application Container). Aug 12 23:38:59.483995 systemd[1]: Reached target multi-user.target - Multi-User System. Aug 12 23:38:59.484324 systemd[1]: Startup finished in 1.692s (kernel) + 12.744s (initrd) + 29.190s (userspace) = 43.627s. Aug 12 23:38:59.484843 etcd-wrapper[2187]: {"level":"info","ts":"2025-08-12T23:38:59.484079Z","caller":"etcdmain/main.go:50","msg":"successfully notified init daemon"} Aug 12 23:38:59.484843 etcd-wrapper[2187]: {"level":"info","ts":"2025-08-12T23:38:59.484246Z","caller":"v3rpc/health.go:61","msg":"grpc service status changed","service":"","status":"SERVING"} Aug 12 23:38:59.485041 etcd-wrapper[2187]: {"level":"info","ts":"2025-08-12T23:38:59.484673Z","caller":"embed/serve.go:187","msg":"serving client traffic insecurely; this is strongly discouraged!","traffic":"grpc+http","address":"[::]:2379"} Aug 12 23:38:59.487458 etcd-wrapper[2187]: {"level":"info","ts":"2025-08-12T23:38:59.487342Z","caller":"membership/cluster.go:584","msg":"set initial cluster version","cluster-id":"2c61e3fe02d98607","local-member-id":"6f9d9b06c2700b55","cluster-version":"3.5"} Aug 12 23:38:59.487617 etcd-wrapper[2187]: {"level":"info","ts":"2025-08-12T23:38:59.487484Z","caller":"api/capability.go:75","msg":"enabled capabilities for version","cluster-version":"3.5"} Aug 12 23:39:11.928276 chronyd[1777]: Selected source PHC0 Aug 12 23:39:20.209859 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Aug 12 23:39:20.210832 systemd[1]: Started sshd@0-10.200.20.22:22-10.200.16.10:45774.service - OpenSSH per-connection server daemon (10.200.16.10:45774). Aug 12 23:39:20.816311 sshd[2501]: Accepted publickey for core from 10.200.16.10 port 45774 ssh2: RSA SHA256:KpAlFv5he+8NTbFXYgVjqy4F1W9nD1gs1QCDbSI12CU Aug 12 23:39:20.817343 sshd-session[2501]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 12 23:39:20.821136 systemd-logind[1774]: New session 3 of user core. Aug 12 23:39:20.826847 systemd[1]: Started session-3.scope - Session 3 of User core. Aug 12 23:39:21.245616 systemd[1]: Started sshd@1-10.200.20.22:22-10.200.16.10:45776.service - OpenSSH per-connection server daemon (10.200.16.10:45776). Aug 12 23:39:21.707618 sshd[2506]: Accepted publickey for core from 10.200.16.10 port 45776 ssh2: RSA SHA256:KpAlFv5he+8NTbFXYgVjqy4F1W9nD1gs1QCDbSI12CU Aug 12 23:39:21.708566 sshd-session[2506]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 12 23:39:21.712070 systemd-logind[1774]: New session 4 of user core. Aug 12 23:39:21.718846 systemd[1]: Started session-4.scope - Session 4 of User core. Aug 12 23:39:22.042198 sshd[2508]: Connection closed by 10.200.16.10 port 45776 Aug 12 23:39:22.042047 sshd-session[2506]: pam_unix(sshd:session): session closed for user core Aug 12 23:39:22.045446 systemd[1]: sshd@1-10.200.20.22:22-10.200.16.10:45776.service: Deactivated successfully. Aug 12 23:39:22.046711 systemd[1]: session-4.scope: Deactivated successfully. Aug 12 23:39:22.048223 systemd-logind[1774]: Session 4 logged out. Waiting for processes to exit. Aug 12 23:39:22.050256 systemd-logind[1774]: Removed session 4. Aug 12 23:39:22.133901 systemd[1]: Started sshd@2-10.200.20.22:22-10.200.16.10:45790.service - OpenSSH per-connection server daemon (10.200.16.10:45790). Aug 12 23:39:22.619791 sshd[2514]: Accepted publickey for core from 10.200.16.10 port 45790 ssh2: RSA SHA256:KpAlFv5he+8NTbFXYgVjqy4F1W9nD1gs1QCDbSI12CU Aug 12 23:39:22.620839 sshd-session[2514]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 12 23:39:22.624574 systemd-logind[1774]: New session 5 of user core. Aug 12 23:39:22.638830 systemd[1]: Started session-5.scope - Session 5 of User core. Aug 12 23:39:22.964121 sshd[2516]: Connection closed by 10.200.16.10 port 45790 Aug 12 23:39:22.964611 sshd-session[2514]: pam_unix(sshd:session): session closed for user core Aug 12 23:39:22.967986 systemd-logind[1774]: Session 5 logged out. Waiting for processes to exit. Aug 12 23:39:22.968852 systemd[1]: sshd@2-10.200.20.22:22-10.200.16.10:45790.service: Deactivated successfully. Aug 12 23:39:22.970644 systemd[1]: session-5.scope: Deactivated successfully. Aug 12 23:39:22.972912 systemd-logind[1774]: Removed session 5. Aug 12 23:39:23.054020 systemd[1]: Started sshd@3-10.200.20.22:22-10.200.16.10:45798.service - OpenSSH per-connection server daemon (10.200.16.10:45798). Aug 12 23:39:23.521900 sshd[2522]: Accepted publickey for core from 10.200.16.10 port 45798 ssh2: RSA SHA256:KpAlFv5he+8NTbFXYgVjqy4F1W9nD1gs1QCDbSI12CU Aug 12 23:39:23.522961 sshd-session[2522]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 12 23:39:23.526740 systemd-logind[1774]: New session 6 of user core. Aug 12 23:39:23.534854 systemd[1]: Started session-6.scope - Session 6 of User core. Aug 12 23:39:23.857335 sshd[2524]: Connection closed by 10.200.16.10 port 45798 Aug 12 23:39:23.858075 sshd-session[2522]: pam_unix(sshd:session): session closed for user core Aug 12 23:39:23.861145 systemd[1]: sshd@3-10.200.20.22:22-10.200.16.10:45798.service: Deactivated successfully. Aug 12 23:39:23.862416 systemd[1]: session-6.scope: Deactivated successfully. Aug 12 23:39:23.863387 systemd-logind[1774]: Session 6 logged out. Waiting for processes to exit. Aug 12 23:39:23.864529 systemd-logind[1774]: Removed session 6. Aug 12 23:39:23.937359 systemd[1]: Started sshd@4-10.200.20.22:22-10.200.16.10:45808.service - OpenSSH per-connection server daemon (10.200.16.10:45808). Aug 12 23:39:24.386366 sshd[2530]: Accepted publickey for core from 10.200.16.10 port 45808 ssh2: RSA SHA256:KpAlFv5he+8NTbFXYgVjqy4F1W9nD1gs1QCDbSI12CU Aug 12 23:39:24.387395 sshd-session[2530]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 12 23:39:24.391007 systemd-logind[1774]: New session 7 of user core. Aug 12 23:39:24.397859 systemd[1]: Started session-7.scope - Session 7 of User core. Aug 12 23:39:24.788387 sudo[2533]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Aug 12 23:39:24.788598 sudo[2533]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Aug 12 23:39:24.816361 sudo[2533]: pam_unix(sudo:session): session closed for user root Aug 12 23:39:24.900472 sshd[2532]: Connection closed by 10.200.16.10 port 45808 Aug 12 23:39:24.899783 sshd-session[2530]: pam_unix(sshd:session): session closed for user core Aug 12 23:39:24.903364 systemd-logind[1774]: Session 7 logged out. Waiting for processes to exit. Aug 12 23:39:24.904016 systemd[1]: sshd@4-10.200.20.22:22-10.200.16.10:45808.service: Deactivated successfully. Aug 12 23:39:24.905579 systemd[1]: session-7.scope: Deactivated successfully. Aug 12 23:39:24.907228 systemd-logind[1774]: Removed session 7. Aug 12 23:39:24.984281 systemd[1]: Started sshd@5-10.200.20.22:22-10.200.16.10:45820.service - OpenSSH per-connection server daemon (10.200.16.10:45820). Aug 12 23:39:25.456421 sshd[2539]: Accepted publickey for core from 10.200.16.10 port 45820 ssh2: RSA SHA256:KpAlFv5he+8NTbFXYgVjqy4F1W9nD1gs1QCDbSI12CU Aug 12 23:39:25.457537 sshd-session[2539]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 12 23:39:25.461178 systemd-logind[1774]: New session 8 of user core. Aug 12 23:39:25.472899 systemd[1]: Started session-8.scope - Session 8 of User core. Aug 12 23:39:25.718101 sudo[2544]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Aug 12 23:39:25.718304 sudo[2544]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Aug 12 23:39:25.725388 sudo[2544]: pam_unix(sudo:session): session closed for user root Aug 12 23:39:25.729044 sudo[2543]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Aug 12 23:39:25.729239 sudo[2543]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Aug 12 23:39:25.736610 systemd[1]: Starting audit-rules.service - Load Audit Rules... Aug 12 23:39:25.765691 augenrules[2566]: No rules Aug 12 23:39:25.766910 systemd[1]: audit-rules.service: Deactivated successfully. Aug 12 23:39:25.767093 systemd[1]: Finished audit-rules.service - Load Audit Rules. Aug 12 23:39:25.768866 sudo[2543]: pam_unix(sudo:session): session closed for user root Aug 12 23:39:25.855759 sshd[2541]: Connection closed by 10.200.16.10 port 45820 Aug 12 23:39:25.855994 sshd-session[2539]: pam_unix(sshd:session): session closed for user core Aug 12 23:39:25.859385 systemd[1]: sshd@5-10.200.20.22:22-10.200.16.10:45820.service: Deactivated successfully. Aug 12 23:39:25.860811 systemd[1]: session-8.scope: Deactivated successfully. Aug 12 23:39:25.863284 systemd-logind[1774]: Session 8 logged out. Waiting for processes to exit. Aug 12 23:39:25.864538 systemd-logind[1774]: Removed session 8. Aug 12 23:39:30.112252 kernel: hv_balloon: Max. dynamic memory size: 4096 MB