Aug 12 23:38:12.045426 kernel: Booting Linux on physical CPU 0x0000000000 [0x410fd490] Aug 12 23:38:12.045444 kernel: Linux version 6.12.40-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT Tue Aug 12 21:51:24 -00 2025 Aug 12 23:38:12.045450 kernel: KASLR enabled Aug 12 23:38:12.045454 kernel: earlycon: pl11 at MMIO 0x00000000effec000 (options '') Aug 12 23:38:12.045459 kernel: printk: legacy bootconsole [pl11] enabled Aug 12 23:38:12.045463 kernel: efi: EFI v2.7 by EDK II Aug 12 23:38:12.045468 kernel: efi: ACPI 2.0=0x3fd5f018 SMBIOS=0x3e580000 SMBIOS 3.0=0x3e560000 MEMATTR=0x3f20e018 RNG=0x3fd5f998 MEMRESERVE=0x3e471598 Aug 12 23:38:12.045472 kernel: random: crng init done Aug 12 23:38:12.045476 kernel: secureboot: Secure boot disabled Aug 12 23:38:12.045480 kernel: ACPI: Early table checksum verification disabled Aug 12 23:38:12.045484 kernel: ACPI: RSDP 0x000000003FD5F018 000024 (v02 VRTUAL) Aug 12 23:38:12.045488 kernel: ACPI: XSDT 0x000000003FD5FF18 00006C (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Aug 12 23:38:12.045492 kernel: ACPI: FACP 0x000000003FD5FC18 000114 (v06 VRTUAL MICROSFT 00000001 MSFT 00000001) Aug 12 23:38:12.045497 kernel: ACPI: DSDT 0x000000003FD41018 01DFCD (v02 MSFTVM DSDT01 00000001 INTL 20230628) Aug 12 23:38:12.045502 kernel: ACPI: DBG2 0x000000003FD5FB18 000072 (v00 VRTUAL MICROSFT 00000001 MSFT 00000001) Aug 12 23:38:12.045506 kernel: ACPI: GTDT 0x000000003FD5FD98 000060 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Aug 12 23:38:12.045511 kernel: ACPI: OEM0 0x000000003FD5F098 000064 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Aug 12 23:38:12.045516 kernel: ACPI: SPCR 0x000000003FD5FA98 000050 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Aug 12 23:38:12.045520 kernel: ACPI: APIC 0x000000003FD5F818 0000FC (v04 VRTUAL MICROSFT 00000001 MSFT 00000001) Aug 12 23:38:12.045524 kernel: ACPI: SRAT 0x000000003FD5F198 000234 (v03 VRTUAL MICROSFT 00000001 MSFT 00000001) Aug 12 23:38:12.045529 kernel: ACPI: PPTT 0x000000003FD5F418 000120 (v01 VRTUAL MICROSFT 00000000 MSFT 00000000) Aug 12 23:38:12.045533 kernel: ACPI: BGRT 0x000000003FD5FE98 000038 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Aug 12 23:38:12.045537 kernel: ACPI: SPCR: console: pl011,mmio32,0xeffec000,115200 Aug 12 23:38:12.045541 kernel: ACPI: Use ACPI SPCR as default console: Yes Aug 12 23:38:12.045546 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x3fffffff] hotplug Aug 12 23:38:12.045550 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x1bfffffff] hotplug Aug 12 23:38:12.045554 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1c0000000-0xfbfffffff] hotplug Aug 12 23:38:12.045559 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1000000000-0xffffffffff] hotplug Aug 12 23:38:12.045563 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x10000000000-0x1ffffffffff] hotplug Aug 12 23:38:12.045568 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x20000000000-0x3ffffffffff] hotplug Aug 12 23:38:12.045572 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x40000000000-0x7ffffffffff] hotplug Aug 12 23:38:12.045577 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x80000000000-0xfffffffffff] hotplug Aug 12 23:38:12.045581 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000000-0x1fffffffffff] hotplug Aug 12 23:38:12.045585 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x200000000000-0x3fffffffffff] hotplug Aug 12 23:38:12.045590 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x400000000000-0x7fffffffffff] hotplug Aug 12 23:38:12.045594 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x800000000000-0xffffffffffff] hotplug Aug 12 23:38:12.045598 kernel: NUMA: Node 0 [mem 0x00000000-0x3fffffff] + [mem 0x100000000-0x1bfffffff] -> [mem 0x00000000-0x1bfffffff] Aug 12 23:38:12.045603 kernel: NODE_DATA(0) allocated [mem 0x1bf7fda00-0x1bf804fff] Aug 12 23:38:12.045607 kernel: Zone ranges: Aug 12 23:38:12.045611 kernel: DMA [mem 0x0000000000000000-0x00000000ffffffff] Aug 12 23:38:12.045618 kernel: DMA32 empty Aug 12 23:38:12.045622 kernel: Normal [mem 0x0000000100000000-0x00000001bfffffff] Aug 12 23:38:12.045627 kernel: Device empty Aug 12 23:38:12.045631 kernel: Movable zone start for each node Aug 12 23:38:12.045635 kernel: Early memory node ranges Aug 12 23:38:12.045640 kernel: node 0: [mem 0x0000000000000000-0x00000000007fffff] Aug 12 23:38:12.045645 kernel: node 0: [mem 0x0000000000824000-0x000000003e45ffff] Aug 12 23:38:12.045649 kernel: node 0: [mem 0x000000003e460000-0x000000003e46ffff] Aug 12 23:38:12.045653 kernel: node 0: [mem 0x000000003e470000-0x000000003e54ffff] Aug 12 23:38:12.045658 kernel: node 0: [mem 0x000000003e550000-0x000000003e87ffff] Aug 12 23:38:12.045662 kernel: node 0: [mem 0x000000003e880000-0x000000003fc7ffff] Aug 12 23:38:12.045666 kernel: node 0: [mem 0x000000003fc80000-0x000000003fcfffff] Aug 12 23:38:12.045671 kernel: node 0: [mem 0x000000003fd00000-0x000000003fffffff] Aug 12 23:38:12.045675 kernel: node 0: [mem 0x0000000100000000-0x00000001bfffffff] Aug 12 23:38:12.045679 kernel: Initmem setup node 0 [mem 0x0000000000000000-0x00000001bfffffff] Aug 12 23:38:12.045684 kernel: On node 0, zone DMA: 36 pages in unavailable ranges Aug 12 23:38:12.045688 kernel: cma: Reserved 16 MiB at 0x000000003d400000 on node -1 Aug 12 23:38:12.045693 kernel: psci: probing for conduit method from ACPI. Aug 12 23:38:12.045697 kernel: psci: PSCIv1.1 detected in firmware. Aug 12 23:38:12.045702 kernel: psci: Using standard PSCI v0.2 function IDs Aug 12 23:38:12.045706 kernel: psci: MIGRATE_INFO_TYPE not supported. Aug 12 23:38:12.045710 kernel: psci: SMC Calling Convention v1.4 Aug 12 23:38:12.045715 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x0 -> Node 0 Aug 12 23:38:12.045719 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x1 -> Node 0 Aug 12 23:38:12.045724 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Aug 12 23:38:12.045728 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Aug 12 23:38:12.045732 kernel: pcpu-alloc: [0] 0 [0] 1 Aug 12 23:38:12.045737 kernel: Detected PIPT I-cache on CPU0 Aug 12 23:38:12.045742 kernel: CPU features: detected: Address authentication (architected QARMA5 algorithm) Aug 12 23:38:12.045747 kernel: CPU features: detected: GIC system register CPU interface Aug 12 23:38:12.045751 kernel: CPU features: detected: Spectre-v4 Aug 12 23:38:12.045755 kernel: CPU features: detected: Spectre-BHB Aug 12 23:38:12.045760 kernel: CPU features: kernel page table isolation forced ON by KASLR Aug 12 23:38:12.045764 kernel: CPU features: detected: Kernel page table isolation (KPTI) Aug 12 23:38:12.045768 kernel: CPU features: detected: ARM erratum 2067961 or 2054223 Aug 12 23:38:12.045773 kernel: CPU features: detected: SSBS not fully self-synchronizing Aug 12 23:38:12.045777 kernel: alternatives: applying boot alternatives Aug 12 23:38:12.045782 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 flatcar.first_boot=detected acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=ce82f1ef836ba8581e59ce9db4eef4240d287b2b5f9937c28f0cd024f4dc9107 Aug 12 23:38:12.045787 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Aug 12 23:38:12.045793 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Aug 12 23:38:12.045797 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Aug 12 23:38:12.045801 kernel: Fallback order for Node 0: 0 Aug 12 23:38:12.045806 kernel: Built 1 zonelists, mobility grouping on. Total pages: 1048540 Aug 12 23:38:12.045810 kernel: Policy zone: Normal Aug 12 23:38:12.045814 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Aug 12 23:38:12.045819 kernel: software IO TLB: area num 2. Aug 12 23:38:12.045823 kernel: software IO TLB: mapped [mem 0x0000000036200000-0x000000003a200000] (64MB) Aug 12 23:38:12.045827 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 Aug 12 23:38:12.045832 kernel: rcu: Preemptible hierarchical RCU implementation. Aug 12 23:38:12.045837 kernel: rcu: RCU event tracing is enabled. Aug 12 23:38:12.045842 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. Aug 12 23:38:12.045847 kernel: Trampoline variant of Tasks RCU enabled. Aug 12 23:38:12.045851 kernel: Tracing variant of Tasks RCU enabled. Aug 12 23:38:12.045855 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Aug 12 23:38:12.045860 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 Aug 12 23:38:12.045864 kernel: RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Aug 12 23:38:12.045869 kernel: RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Aug 12 23:38:12.045873 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Aug 12 23:38:12.045877 kernel: GICv3: 960 SPIs implemented Aug 12 23:38:12.045882 kernel: GICv3: 0 Extended SPIs implemented Aug 12 23:38:12.045886 kernel: Root IRQ handler: gic_handle_irq Aug 12 23:38:12.045891 kernel: GICv3: GICv3 features: 16 PPIs, RSS Aug 12 23:38:12.045896 kernel: GICv3: GICD_CTRL.DS=0, SCR_EL3.FIQ=0 Aug 12 23:38:12.045900 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000effee000 Aug 12 23:38:12.045904 kernel: ITS: No ITS available, not enabling LPIs Aug 12 23:38:12.045909 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Aug 12 23:38:12.045913 kernel: arch_timer: cp15 timer(s) running at 1000.00MHz (virt). Aug 12 23:38:12.045918 kernel: clocksource: arch_sys_counter: mask: 0x1fffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Aug 12 23:38:12.045922 kernel: sched_clock: 61 bits at 1000MHz, resolution 1ns, wraps every 4398046511103ns Aug 12 23:38:12.045927 kernel: Console: colour dummy device 80x25 Aug 12 23:38:12.045932 kernel: printk: legacy console [tty1] enabled Aug 12 23:38:12.045936 kernel: ACPI: Core revision 20240827 Aug 12 23:38:12.045941 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 2000.00 BogoMIPS (lpj=1000000) Aug 12 23:38:12.045946 kernel: pid_max: default: 32768 minimum: 301 Aug 12 23:38:12.045951 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Aug 12 23:38:12.045955 kernel: landlock: Up and running. Aug 12 23:38:12.045960 kernel: SELinux: Initializing. Aug 12 23:38:12.045965 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Aug 12 23:38:12.045972 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Aug 12 23:38:12.045978 kernel: Hyper-V: privilege flags low 0x2e7f, high 0x3b8030, hints 0x1a0000e, misc 0x31e1 Aug 12 23:38:12.045983 kernel: Hyper-V: Host Build 10.0.26100.1261-1-0 Aug 12 23:38:12.045987 kernel: Hyper-V: enabling crash_kexec_post_notifiers Aug 12 23:38:12.045992 kernel: rcu: Hierarchical SRCU implementation. Aug 12 23:38:12.045997 kernel: rcu: Max phase no-delay instances is 400. Aug 12 23:38:12.046002 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Aug 12 23:38:12.046007 kernel: Remapping and enabling EFI services. Aug 12 23:38:12.046012 kernel: smp: Bringing up secondary CPUs ... Aug 12 23:38:12.046017 kernel: Detected PIPT I-cache on CPU1 Aug 12 23:38:12.046022 kernel: GICv3: CPU1: found redistributor 1 region 1:0x00000000f000e000 Aug 12 23:38:12.046037 kernel: CPU1: Booted secondary processor 0x0000000001 [0x410fd490] Aug 12 23:38:12.046042 kernel: smp: Brought up 1 node, 2 CPUs Aug 12 23:38:12.046046 kernel: SMP: Total of 2 processors activated. Aug 12 23:38:12.046051 kernel: CPU: All CPU(s) started at EL1 Aug 12 23:38:12.046056 kernel: CPU features: detected: 32-bit EL0 Support Aug 12 23:38:12.046061 kernel: CPU features: detected: Instruction cache invalidation not required for I/D coherence Aug 12 23:38:12.046066 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Aug 12 23:38:12.046070 kernel: CPU features: detected: Common not Private translations Aug 12 23:38:12.046075 kernel: CPU features: detected: CRC32 instructions Aug 12 23:38:12.046081 kernel: CPU features: detected: Generic authentication (architected QARMA5 algorithm) Aug 12 23:38:12.046086 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Aug 12 23:38:12.046090 kernel: CPU features: detected: LSE atomic instructions Aug 12 23:38:12.046095 kernel: CPU features: detected: Privileged Access Never Aug 12 23:38:12.046100 kernel: CPU features: detected: Speculation barrier (SB) Aug 12 23:38:12.046105 kernel: CPU features: detected: TLB range maintenance instructions Aug 12 23:38:12.046110 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Aug 12 23:38:12.046114 kernel: CPU features: detected: Scalable Vector Extension Aug 12 23:38:12.046119 kernel: alternatives: applying system-wide alternatives Aug 12 23:38:12.046125 kernel: CPU features: detected: Hardware dirty bit management on CPU0-1 Aug 12 23:38:12.046129 kernel: SVE: maximum available vector length 16 bytes per vector Aug 12 23:38:12.046134 kernel: SVE: default vector length 16 bytes per vector Aug 12 23:38:12.046139 kernel: Memory: 3959092K/4194160K available (11136K kernel code, 2436K rwdata, 9080K rodata, 39488K init, 1038K bss, 213880K reserved, 16384K cma-reserved) Aug 12 23:38:12.046144 kernel: devtmpfs: initialized Aug 12 23:38:12.046149 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Aug 12 23:38:12.046153 kernel: futex hash table entries: 512 (order: 3, 32768 bytes, linear) Aug 12 23:38:12.046158 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Aug 12 23:38:12.046163 kernel: 0 pages in range for non-PLT usage Aug 12 23:38:12.046169 kernel: 508432 pages in range for PLT usage Aug 12 23:38:12.046173 kernel: pinctrl core: initialized pinctrl subsystem Aug 12 23:38:12.046178 kernel: SMBIOS 3.1.0 present. Aug 12 23:38:12.046183 kernel: DMI: Microsoft Corporation Virtual Machine/Virtual Machine, BIOS Hyper-V UEFI Release v4.1 09/28/2024 Aug 12 23:38:12.046188 kernel: DMI: Memory slots populated: 2/2 Aug 12 23:38:12.046192 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Aug 12 23:38:12.046197 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Aug 12 23:38:12.046202 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Aug 12 23:38:12.046207 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Aug 12 23:38:12.046212 kernel: audit: initializing netlink subsys (disabled) Aug 12 23:38:12.046217 kernel: audit: type=2000 audit(0.059:1): state=initialized audit_enabled=0 res=1 Aug 12 23:38:12.046222 kernel: thermal_sys: Registered thermal governor 'step_wise' Aug 12 23:38:12.046227 kernel: cpuidle: using governor menu Aug 12 23:38:12.046231 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Aug 12 23:38:12.046236 kernel: ASID allocator initialised with 32768 entries Aug 12 23:38:12.046241 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Aug 12 23:38:12.046246 kernel: Serial: AMBA PL011 UART driver Aug 12 23:38:12.046250 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Aug 12 23:38:12.046256 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Aug 12 23:38:12.046261 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Aug 12 23:38:12.046266 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Aug 12 23:38:12.046270 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Aug 12 23:38:12.046275 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Aug 12 23:38:12.046280 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Aug 12 23:38:12.046284 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Aug 12 23:38:12.046289 kernel: ACPI: Added _OSI(Module Device) Aug 12 23:38:12.046294 kernel: ACPI: Added _OSI(Processor Device) Aug 12 23:38:12.046299 kernel: ACPI: Added _OSI(Processor Aggregator Device) Aug 12 23:38:12.046304 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Aug 12 23:38:12.046309 kernel: ACPI: Interpreter enabled Aug 12 23:38:12.046313 kernel: ACPI: Using GIC for interrupt routing Aug 12 23:38:12.046318 kernel: ARMH0011:00: ttyAMA0 at MMIO 0xeffec000 (irq = 12, base_baud = 0) is a SBSA Aug 12 23:38:12.046323 kernel: printk: legacy console [ttyAMA0] enabled Aug 12 23:38:12.046328 kernel: printk: legacy bootconsole [pl11] disabled Aug 12 23:38:12.046333 kernel: ARMH0011:01: ttyAMA1 at MMIO 0xeffeb000 (irq = 13, base_baud = 0) is a SBSA Aug 12 23:38:12.046337 kernel: ACPI: CPU0 has been hot-added Aug 12 23:38:12.046343 kernel: ACPI: CPU1 has been hot-added Aug 12 23:38:12.046347 kernel: iommu: Default domain type: Translated Aug 12 23:38:12.046352 kernel: iommu: DMA domain TLB invalidation policy: strict mode Aug 12 23:38:12.046357 kernel: efivars: Registered efivars operations Aug 12 23:38:12.046362 kernel: vgaarb: loaded Aug 12 23:38:12.046366 kernel: clocksource: Switched to clocksource arch_sys_counter Aug 12 23:38:12.046371 kernel: VFS: Disk quotas dquot_6.6.0 Aug 12 23:38:12.046376 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Aug 12 23:38:12.046381 kernel: pnp: PnP ACPI init Aug 12 23:38:12.046386 kernel: pnp: PnP ACPI: found 0 devices Aug 12 23:38:12.046391 kernel: NET: Registered PF_INET protocol family Aug 12 23:38:12.046396 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Aug 12 23:38:12.046400 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Aug 12 23:38:12.046405 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Aug 12 23:38:12.046410 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Aug 12 23:38:12.046415 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Aug 12 23:38:12.046419 kernel: TCP: Hash tables configured (established 32768 bind 32768) Aug 12 23:38:12.046424 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Aug 12 23:38:12.046430 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Aug 12 23:38:12.046434 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Aug 12 23:38:12.046439 kernel: PCI: CLS 0 bytes, default 64 Aug 12 23:38:12.046444 kernel: kvm [1]: HYP mode not available Aug 12 23:38:12.046449 kernel: Initialise system trusted keyrings Aug 12 23:38:12.046453 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Aug 12 23:38:12.046458 kernel: Key type asymmetric registered Aug 12 23:38:12.046463 kernel: Asymmetric key parser 'x509' registered Aug 12 23:38:12.046467 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Aug 12 23:38:12.046473 kernel: io scheduler mq-deadline registered Aug 12 23:38:12.046478 kernel: io scheduler kyber registered Aug 12 23:38:12.046483 kernel: io scheduler bfq registered Aug 12 23:38:12.046487 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Aug 12 23:38:12.046492 kernel: thunder_xcv, ver 1.0 Aug 12 23:38:12.046497 kernel: thunder_bgx, ver 1.0 Aug 12 23:38:12.046501 kernel: nicpf, ver 1.0 Aug 12 23:38:12.046506 kernel: nicvf, ver 1.0 Aug 12 23:38:12.046611 kernel: rtc-efi rtc-efi.0: registered as rtc0 Aug 12 23:38:12.046663 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-08-12T23:38:11 UTC (1755041891) Aug 12 23:38:12.046670 kernel: efifb: probing for efifb Aug 12 23:38:12.046674 kernel: efifb: framebuffer at 0x40000000, using 3072k, total 3072k Aug 12 23:38:12.046679 kernel: efifb: mode is 1024x768x32, linelength=4096, pages=1 Aug 12 23:38:12.046684 kernel: efifb: scrolling: redraw Aug 12 23:38:12.046689 kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Aug 12 23:38:12.046693 kernel: Console: switching to colour frame buffer device 128x48 Aug 12 23:38:12.046698 kernel: fb0: EFI VGA frame buffer device Aug 12 23:38:12.046704 kernel: SMCCC: SOC_ID: ARCH_SOC_ID not implemented, skipping .... Aug 12 23:38:12.046708 kernel: hid: raw HID events driver (C) Jiri Kosina Aug 12 23:38:12.046713 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Aug 12 23:38:12.046718 kernel: watchdog: NMI not fully supported Aug 12 23:38:12.046728 kernel: watchdog: Hard watchdog permanently disabled Aug 12 23:38:12.046732 kernel: NET: Registered PF_INET6 protocol family Aug 12 23:38:12.046737 kernel: Segment Routing with IPv6 Aug 12 23:38:12.046742 kernel: In-situ OAM (IOAM) with IPv6 Aug 12 23:38:12.046746 kernel: NET: Registered PF_PACKET protocol family Aug 12 23:38:12.046752 kernel: Key type dns_resolver registered Aug 12 23:38:12.046757 kernel: registered taskstats version 1 Aug 12 23:38:12.046761 kernel: Loading compiled-in X.509 certificates Aug 12 23:38:12.046766 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.40-flatcar: e74bfacfa68399ed7282bf533dd5901fdb84b882' Aug 12 23:38:12.046771 kernel: Demotion targets for Node 0: null Aug 12 23:38:12.046776 kernel: Key type .fscrypt registered Aug 12 23:38:12.046780 kernel: Key type fscrypt-provisioning registered Aug 12 23:38:12.046785 kernel: ima: No TPM chip found, activating TPM-bypass! Aug 12 23:38:12.046790 kernel: ima: Allocated hash algorithm: sha1 Aug 12 23:38:12.046795 kernel: ima: No architecture policies found Aug 12 23:38:12.046800 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Aug 12 23:38:12.046804 kernel: clk: Disabling unused clocks Aug 12 23:38:12.046809 kernel: PM: genpd: Disabling unused power domains Aug 12 23:38:12.046814 kernel: Warning: unable to open an initial console. Aug 12 23:38:12.046819 kernel: Freeing unused kernel memory: 39488K Aug 12 23:38:12.046823 kernel: Run /init as init process Aug 12 23:38:12.046828 kernel: with arguments: Aug 12 23:38:12.046833 kernel: /init Aug 12 23:38:12.046838 kernel: with environment: Aug 12 23:38:12.046843 kernel: HOME=/ Aug 12 23:38:12.046847 kernel: TERM=linux Aug 12 23:38:12.046852 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Aug 12 23:38:12.046857 systemd[1]: Successfully made /usr/ read-only. Aug 12 23:38:12.046864 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Aug 12 23:38:12.046870 systemd[1]: Detected virtualization microsoft. Aug 12 23:38:12.046875 systemd[1]: Detected architecture arm64. Aug 12 23:38:12.046880 systemd[1]: Running in initrd. Aug 12 23:38:12.046885 systemd[1]: No hostname configured, using default hostname. Aug 12 23:38:12.046891 systemd[1]: Hostname set to . Aug 12 23:38:12.046896 systemd[1]: Initializing machine ID from random generator. Aug 12 23:38:12.046901 systemd[1]: Queued start job for default target initrd.target. Aug 12 23:38:12.046906 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Aug 12 23:38:12.046911 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Aug 12 23:38:12.046916 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Aug 12 23:38:12.046923 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Aug 12 23:38:12.046928 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Aug 12 23:38:12.046933 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Aug 12 23:38:12.046939 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Aug 12 23:38:12.046944 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Aug 12 23:38:12.046949 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Aug 12 23:38:12.046955 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Aug 12 23:38:12.046960 systemd[1]: Reached target paths.target - Path Units. Aug 12 23:38:12.046965 systemd[1]: Reached target slices.target - Slice Units. Aug 12 23:38:12.046970 systemd[1]: Reached target swap.target - Swaps. Aug 12 23:38:12.046975 systemd[1]: Reached target timers.target - Timer Units. Aug 12 23:38:12.046981 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Aug 12 23:38:12.046986 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Aug 12 23:38:12.046991 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Aug 12 23:38:12.046996 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Aug 12 23:38:12.047002 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Aug 12 23:38:12.047007 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Aug 12 23:38:12.047012 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Aug 12 23:38:12.047017 systemd[1]: Reached target sockets.target - Socket Units. Aug 12 23:38:12.047022 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Aug 12 23:38:12.047027 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Aug 12 23:38:12.047038 systemd[1]: Finished network-cleanup.service - Network Cleanup. Aug 12 23:38:12.047044 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Aug 12 23:38:12.047050 systemd[1]: Starting systemd-fsck-usr.service... Aug 12 23:38:12.047055 systemd[1]: Starting systemd-journald.service - Journal Service... Aug 12 23:38:12.047060 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Aug 12 23:38:12.047075 systemd-journald[224]: Collecting audit messages is disabled. Aug 12 23:38:12.047090 systemd-journald[224]: Journal started Aug 12 23:38:12.047104 systemd-journald[224]: Runtime Journal (/run/log/journal/6d9eaf098a22487a99c0c8272d7ba88b) is 8M, max 78.5M, 70.5M free. Aug 12 23:38:12.055071 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Aug 12 23:38:12.060858 systemd-modules-load[226]: Inserted module 'overlay' Aug 12 23:38:12.085733 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Aug 12 23:38:12.085760 systemd[1]: Started systemd-journald.service - Journal Service. Aug 12 23:38:12.085770 kernel: Bridge firewalling registered Aug 12 23:38:12.088394 systemd-modules-load[226]: Inserted module 'br_netfilter' Aug 12 23:38:12.096284 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Aug 12 23:38:12.103141 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Aug 12 23:38:12.110422 systemd[1]: Finished systemd-fsck-usr.service. Aug 12 23:38:12.118369 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Aug 12 23:38:12.125348 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Aug 12 23:38:12.136992 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Aug 12 23:38:12.150726 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Aug 12 23:38:12.162636 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Aug 12 23:38:12.176639 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Aug 12 23:38:12.188487 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Aug 12 23:38:12.198400 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Aug 12 23:38:12.200114 systemd-tmpfiles[243]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Aug 12 23:38:12.203547 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Aug 12 23:38:12.209622 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Aug 12 23:38:12.220387 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Aug 12 23:38:12.244165 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Aug 12 23:38:12.259046 dracut-cmdline[260]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 flatcar.first_boot=detected acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=ce82f1ef836ba8581e59ce9db4eef4240d287b2b5f9937c28f0cd024f4dc9107 Aug 12 23:38:12.259659 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Aug 12 23:38:12.304132 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Aug 12 23:38:12.326025 systemd-resolved[263]: Positive Trust Anchors: Aug 12 23:38:12.326091 systemd-resolved[263]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Aug 12 23:38:12.326111 systemd-resolved[263]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Aug 12 23:38:12.327793 systemd-resolved[263]: Defaulting to hostname 'linux'. Aug 12 23:38:12.328503 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Aug 12 23:38:12.336711 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Aug 12 23:38:12.418055 kernel: SCSI subsystem initialized Aug 12 23:38:12.424059 kernel: Loading iSCSI transport class v2.0-870. Aug 12 23:38:12.431055 kernel: iscsi: registered transport (tcp) Aug 12 23:38:12.443555 kernel: iscsi: registered transport (qla4xxx) Aug 12 23:38:12.443580 kernel: QLogic iSCSI HBA Driver Aug 12 23:38:12.456589 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Aug 12 23:38:12.477361 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Aug 12 23:38:12.490354 systemd[1]: Reached target network-pre.target - Preparation for Network. Aug 12 23:38:12.529434 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Aug 12 23:38:12.534459 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Aug 12 23:38:12.595044 kernel: raid6: neonx8 gen() 18556 MB/s Aug 12 23:38:12.612038 kernel: raid6: neonx4 gen() 18553 MB/s Aug 12 23:38:12.631035 kernel: raid6: neonx2 gen() 17094 MB/s Aug 12 23:38:12.650037 kernel: raid6: neonx1 gen() 15017 MB/s Aug 12 23:38:12.670037 kernel: raid6: int64x8 gen() 10530 MB/s Aug 12 23:38:12.689035 kernel: raid6: int64x4 gen() 10612 MB/s Aug 12 23:38:12.708123 kernel: raid6: int64x2 gen() 8982 MB/s Aug 12 23:38:12.730767 kernel: raid6: int64x1 gen() 6979 MB/s Aug 12 23:38:12.730834 kernel: raid6: using algorithm neonx8 gen() 18556 MB/s Aug 12 23:38:12.752064 kernel: raid6: .... xor() 14907 MB/s, rmw enabled Aug 12 23:38:12.752080 kernel: raid6: using neon recovery algorithm Aug 12 23:38:12.760235 kernel: xor: measuring software checksum speed Aug 12 23:38:12.760269 kernel: 8regs : 28613 MB/sec Aug 12 23:38:12.762609 kernel: 32regs : 28797 MB/sec Aug 12 23:38:12.765016 kernel: arm64_neon : 37711 MB/sec Aug 12 23:38:12.767772 kernel: xor: using function: arm64_neon (37711 MB/sec) Aug 12 23:38:12.806050 kernel: Btrfs loaded, zoned=no, fsverity=no Aug 12 23:38:12.810850 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Aug 12 23:38:12.820184 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Aug 12 23:38:12.843498 systemd-udevd[472]: Using default interface naming scheme 'v255'. Aug 12 23:38:12.847458 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Aug 12 23:38:12.857141 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Aug 12 23:38:12.890847 dracut-pre-trigger[482]: rd.md=0: removing MD RAID activation Aug 12 23:38:12.909865 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Aug 12 23:38:12.916574 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Aug 12 23:38:12.967951 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Aug 12 23:38:12.977183 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Aug 12 23:38:13.040596 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Aug 12 23:38:13.045782 kernel: hv_vmbus: Vmbus version:5.3 Aug 12 23:38:13.040841 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Aug 12 23:38:13.057622 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Aug 12 23:38:13.063901 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Aug 12 23:38:13.111856 kernel: hv_vmbus: registering driver hid_hyperv Aug 12 23:38:13.111876 kernel: hv_vmbus: registering driver hyperv_keyboard Aug 12 23:38:13.111883 kernel: pps_core: LinuxPPS API ver. 1 registered Aug 12 23:38:13.111889 kernel: input: AT Translated Set 2 keyboard as /devices/LNXSYSTM:00/LNXSYBUS:00/ACPI0004:00/MSFT1000:00/d34b2567-b9b6-42b9-8778-0a4ec0b955bf/serio0/input/input0 Aug 12 23:38:13.111896 kernel: input: Microsoft Vmbus HID-compliant Mouse as /devices/0006:045E:0621.0001/input/input1 Aug 12 23:38:13.111902 kernel: hv_vmbus: registering driver hv_netvsc Aug 12 23:38:13.111909 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Aug 12 23:38:13.111917 kernel: hid-hyperv 0006:045E:0621.0001: input: VIRTUAL HID v0.01 Mouse [Microsoft Vmbus HID-compliant Mouse] on Aug 12 23:38:13.095971 systemd[1]: run-credentials-systemd\x2dvconsole\x2dsetup.service.mount: Deactivated successfully. Aug 12 23:38:13.131837 kernel: hv_vmbus: registering driver hv_storvsc Aug 12 23:38:13.131857 kernel: scsi host0: storvsc_host_t Aug 12 23:38:13.105554 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Aug 12 23:38:13.150996 kernel: scsi host1: storvsc_host_t Aug 12 23:38:13.151251 kernel: scsi 0:0:0:0: Direct-Access Msft Virtual Disk 1.0 PQ: 0 ANSI: 5 Aug 12 23:38:13.105620 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Aug 12 23:38:13.160219 kernel: scsi 0:0:0:2: CD-ROM Msft Virtual DVD-ROM 1.0 PQ: 0 ANSI: 5 Aug 12 23:38:13.119544 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Aug 12 23:38:13.178055 kernel: PTP clock support registered Aug 12 23:38:13.189118 kernel: hv_utils: Registering HyperV Utility Driver Aug 12 23:38:13.189153 kernel: hv_vmbus: registering driver hv_utils Aug 12 23:38:13.189162 kernel: sd 0:0:0:0: [sda] 63737856 512-byte logical blocks: (32.6 GB/30.4 GiB) Aug 12 23:38:13.200175 kernel: hv_utils: Heartbeat IC version 3.0 Aug 12 23:38:13.200191 kernel: sd 0:0:0:0: [sda] 4096-byte physical blocks Aug 12 23:38:13.200310 kernel: hv_utils: Shutdown IC version 3.2 Aug 12 23:38:13.200318 kernel: sr 0:0:0:2: [sr0] scsi-1 drive Aug 12 23:38:13.200393 kernel: sd 0:0:0:0: [sda] Write Protect is off Aug 12 23:38:13.187344 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Aug 12 23:38:13.131755 kernel: hv_utils: TimeSync IC version 4.0 Aug 12 23:38:13.136482 kernel: sd 0:0:0:0: [sda] Mode Sense: 0f 00 10 00 Aug 12 23:38:13.136616 kernel: sd 0:0:0:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Aug 12 23:38:13.136689 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Aug 12 23:38:13.136695 kernel: hv_storvsc f8b3781a-1e82-4818-a1c3-63d806ec15bb: tag#226 cmd 0x5a status: scsi 0x2 srb 0x86 hv 0xc0000001 Aug 12 23:38:13.136762 kernel: hv_netvsc 002248c0-1824-0022-48c0-1824002248c0 eth0: VF slot 1 added Aug 12 23:38:13.136820 kernel: hv_storvsc f8b3781a-1e82-4818-a1c3-63d806ec15bb: tag#233 cmd 0x5a status: scsi 0x2 srb 0x86 hv 0xc0000001 Aug 12 23:38:13.136873 systemd-journald[224]: Time jumped backwards, rotating. Aug 12 23:38:13.136899 kernel: sr 0:0:0:2: Attached scsi CD-ROM sr0 Aug 12 23:38:13.103141 systemd-resolved[263]: Clock change detected. Flushing caches. Aug 12 23:38:13.144541 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Aug 12 23:38:13.147773 kernel: sd 0:0:0:0: [sda] Attached SCSI disk Aug 12 23:38:13.153545 kernel: hv_vmbus: registering driver hv_pci Aug 12 23:38:13.159536 kernel: hv_pci 57de2c09-c8e6-4201-b969-b7d40838d3f2: PCI VMBus probing: Using version 0x10004 Aug 12 23:38:13.168759 kernel: hv_pci 57de2c09-c8e6-4201-b969-b7d40838d3f2: PCI host bridge to bus c8e6:00 Aug 12 23:38:13.168897 kernel: pci_bus c8e6:00: root bus resource [mem 0xfc0000000-0xfc00fffff window] Aug 12 23:38:13.168975 kernel: hv_storvsc f8b3781a-1e82-4818-a1c3-63d806ec15bb: tag#228 cmd 0x85 status: scsi 0x2 srb 0x6 hv 0xc0000001 Aug 12 23:38:13.177723 kernel: pci_bus c8e6:00: No busn resource found for root bus, will use [bus 00-ff] Aug 12 23:38:13.187611 kernel: pci c8e6:00:02.0: [15b3:101a] type 00 class 0x020000 PCIe Endpoint Aug 12 23:38:13.198297 kernel: pci c8e6:00:02.0: BAR 0 [mem 0xfc0000000-0xfc00fffff 64bit pref] Aug 12 23:38:13.198343 kernel: hv_storvsc f8b3781a-1e82-4818-a1c3-63d806ec15bb: tag#204 cmd 0x85 status: scsi 0x2 srb 0x6 hv 0xc0000001 Aug 12 23:38:13.198458 kernel: pci c8e6:00:02.0: enabling Extended Tags Aug 12 23:38:13.217605 kernel: pci c8e6:00:02.0: 0.000 Gb/s available PCIe bandwidth, limited by Unknown x0 link at c8e6:00:02.0 (capable of 252.048 Gb/s with 16.0 GT/s PCIe x16 link) Aug 12 23:38:13.226528 kernel: pci_bus c8e6:00: busn_res: [bus 00-ff] end is updated to 00 Aug 12 23:38:13.226669 kernel: pci c8e6:00:02.0: BAR 0 [mem 0xfc0000000-0xfc00fffff 64bit pref]: assigned Aug 12 23:38:13.283429 kernel: mlx5_core c8e6:00:02.0: enabling device (0000 -> 0002) Aug 12 23:38:13.290793 kernel: mlx5_core c8e6:00:02.0: PTM is not supported by PCIe Aug 12 23:38:13.290907 kernel: mlx5_core c8e6:00:02.0: firmware version: 16.30.5006 Aug 12 23:38:13.468606 kernel: hv_netvsc 002248c0-1824-0022-48c0-1824002248c0 eth0: VF registering: eth1 Aug 12 23:38:13.468787 kernel: mlx5_core c8e6:00:02.0 eth1: joined to eth0 Aug 12 23:38:13.475205 kernel: mlx5_core c8e6:00:02.0: MLX5E: StrdRq(1) RqSz(8) StrdSz(2048) RxCqeCmprss(0 basic) Aug 12 23:38:13.486547 kernel: mlx5_core c8e6:00:02.0 enP51430s1: renamed from eth1 Aug 12 23:38:13.544264 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - Virtual_Disk EFI-SYSTEM. Aug 12 23:38:13.576562 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Virtual_Disk OEM. Aug 12 23:38:13.589791 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - Virtual_Disk ROOT. Aug 12 23:38:13.616923 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - Virtual_Disk USR-A. Aug 12 23:38:13.629049 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - Virtual_Disk USR-A. Aug 12 23:38:13.636101 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Aug 12 23:38:13.644580 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Aug 12 23:38:13.653024 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Aug 12 23:38:13.663528 systemd[1]: Reached target remote-fs.target - Remote File Systems. Aug 12 23:38:13.679675 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Aug 12 23:38:13.696739 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Aug 12 23:38:13.714531 kernel: hv_storvsc f8b3781a-1e82-4818-a1c3-63d806ec15bb: tag#227 cmd 0x5a status: scsi 0x2 srb 0x86 hv 0xc0000001 Aug 12 23:38:13.722855 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Aug 12 23:38:13.735419 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Aug 12 23:38:14.738974 kernel: hv_storvsc f8b3781a-1e82-4818-a1c3-63d806ec15bb: tag#310 cmd 0x5a status: scsi 0x2 srb 0x86 hv 0xc0000001 Aug 12 23:38:14.753563 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Aug 12 23:38:14.754298 disk-uuid[655]: The operation has completed successfully. Aug 12 23:38:14.826163 systemd[1]: disk-uuid.service: Deactivated successfully. Aug 12 23:38:14.826243 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Aug 12 23:38:14.844985 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Aug 12 23:38:14.864805 sh[820]: Success Aug 12 23:38:14.893994 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Aug 12 23:38:14.894025 kernel: device-mapper: uevent: version 1.0.3 Aug 12 23:38:14.899526 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Aug 12 23:38:14.908539 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Aug 12 23:38:15.172066 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Aug 12 23:38:15.186663 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Aug 12 23:38:15.193170 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Aug 12 23:38:15.227008 kernel: BTRFS info: 'norecovery' is for compatibility only, recommended to use 'rescue=nologreplay' Aug 12 23:38:15.227046 kernel: BTRFS: device fsid 7658cdd8-2ee4-4f84-82be-1f808605c89c devid 1 transid 42 /dev/mapper/usr (254:0) scanned by mount (838) Aug 12 23:38:15.238988 kernel: BTRFS info (device dm-0): first mount of filesystem 7658cdd8-2ee4-4f84-82be-1f808605c89c Aug 12 23:38:15.239060 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Aug 12 23:38:15.242209 kernel: BTRFS info (device dm-0): using free-space-tree Aug 12 23:38:15.488689 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Aug 12 23:38:15.492805 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Aug 12 23:38:15.500150 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Aug 12 23:38:15.500782 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Aug 12 23:38:15.523093 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Aug 12 23:38:15.558540 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/sda6 (8:6) scanned by mount (877) Aug 12 23:38:15.568334 kernel: BTRFS info (device sda6): first mount of filesystem cff59a55-3bd9-4c36-9f7f-aabedbf210fb Aug 12 23:38:15.568351 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Aug 12 23:38:15.571814 kernel: BTRFS info (device sda6): using free-space-tree Aug 12 23:38:15.614537 kernel: BTRFS info (device sda6): last unmount of filesystem cff59a55-3bd9-4c36-9f7f-aabedbf210fb Aug 12 23:38:15.615567 systemd[1]: Finished ignition-setup.service - Ignition (setup). Aug 12 23:38:15.624952 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Aug 12 23:38:15.631065 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Aug 12 23:38:15.649423 systemd[1]: Starting systemd-networkd.service - Network Configuration... Aug 12 23:38:15.677080 systemd-networkd[1007]: lo: Link UP Aug 12 23:38:15.677090 systemd-networkd[1007]: lo: Gained carrier Aug 12 23:38:15.677855 systemd-networkd[1007]: Enumeration completed Aug 12 23:38:15.678557 systemd-networkd[1007]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Aug 12 23:38:15.678560 systemd-networkd[1007]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Aug 12 23:38:15.679939 systemd[1]: Started systemd-networkd.service - Network Configuration. Aug 12 23:38:15.685551 systemd[1]: Reached target network.target - Network. Aug 12 23:38:15.754530 kernel: mlx5_core c8e6:00:02.0 enP51430s1: Link up Aug 12 23:38:15.793540 kernel: hv_netvsc 002248c0-1824-0022-48c0-1824002248c0 eth0: Data path switched to VF: enP51430s1 Aug 12 23:38:15.793316 systemd-networkd[1007]: enP51430s1: Link UP Aug 12 23:38:15.793375 systemd-networkd[1007]: eth0: Link UP Aug 12 23:38:15.793833 systemd-networkd[1007]: eth0: Gained carrier Aug 12 23:38:15.793847 systemd-networkd[1007]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Aug 12 23:38:15.804884 systemd-networkd[1007]: enP51430s1: Gained carrier Aug 12 23:38:15.824559 systemd-networkd[1007]: eth0: DHCPv4 address 10.200.20.19/24, gateway 10.200.20.1 acquired from 168.63.129.16 Aug 12 23:38:16.268806 ignition[1004]: Ignition 2.21.0 Aug 12 23:38:16.271541 ignition[1004]: Stage: fetch-offline Aug 12 23:38:16.271625 ignition[1004]: no configs at "/usr/lib/ignition/base.d" Aug 12 23:38:16.272805 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Aug 12 23:38:16.271631 ignition[1004]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Aug 12 23:38:16.280920 systemd[1]: Starting ignition-fetch.service - Ignition (fetch)... Aug 12 23:38:16.271721 ignition[1004]: parsed url from cmdline: "" Aug 12 23:38:16.271723 ignition[1004]: no config URL provided Aug 12 23:38:16.271725 ignition[1004]: reading system config file "/usr/lib/ignition/user.ign" Aug 12 23:38:16.271730 ignition[1004]: no config at "/usr/lib/ignition/user.ign" Aug 12 23:38:16.271733 ignition[1004]: failed to fetch config: resource requires networking Aug 12 23:38:16.271857 ignition[1004]: Ignition finished successfully Aug 12 23:38:16.359668 ignition[1016]: Ignition 2.21.0 Aug 12 23:38:16.359680 ignition[1016]: Stage: fetch Aug 12 23:38:16.359865 ignition[1016]: no configs at "/usr/lib/ignition/base.d" Aug 12 23:38:16.359873 ignition[1016]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Aug 12 23:38:16.359943 ignition[1016]: parsed url from cmdline: "" Aug 12 23:38:16.359945 ignition[1016]: no config URL provided Aug 12 23:38:16.359949 ignition[1016]: reading system config file "/usr/lib/ignition/user.ign" Aug 12 23:38:16.359954 ignition[1016]: no config at "/usr/lib/ignition/user.ign" Aug 12 23:38:16.359979 ignition[1016]: GET http://169.254.169.254/metadata/instance/compute/userData?api-version=2021-01-01&format=text: attempt #1 Aug 12 23:38:16.457410 ignition[1016]: GET result: OK Aug 12 23:38:16.457471 ignition[1016]: config has been read from IMDS userdata Aug 12 23:38:16.457489 ignition[1016]: parsing config with SHA512: 66ca75974d0f22259e9d297f6345160a6693b399c0530de902ea6857846fb76506f4ad217478be774b41818be71da27cf824fed70288f6926ae99a0735eedfa0 Aug 12 23:38:16.463440 unknown[1016]: fetched base config from "system" Aug 12 23:38:16.463449 unknown[1016]: fetched base config from "system" Aug 12 23:38:16.463931 ignition[1016]: fetch: fetch complete Aug 12 23:38:16.463452 unknown[1016]: fetched user config from "azure" Aug 12 23:38:16.463935 ignition[1016]: fetch: fetch passed Aug 12 23:38:16.468344 systemd[1]: Finished ignition-fetch.service - Ignition (fetch). Aug 12 23:38:16.463986 ignition[1016]: Ignition finished successfully Aug 12 23:38:16.476117 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Aug 12 23:38:16.510366 ignition[1023]: Ignition 2.21.0 Aug 12 23:38:16.512871 ignition[1023]: Stage: kargs Aug 12 23:38:16.513035 ignition[1023]: no configs at "/usr/lib/ignition/base.d" Aug 12 23:38:16.516652 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Aug 12 23:38:16.513042 ignition[1023]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Aug 12 23:38:16.525124 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Aug 12 23:38:16.513712 ignition[1023]: kargs: kargs passed Aug 12 23:38:16.513751 ignition[1023]: Ignition finished successfully Aug 12 23:38:16.553140 ignition[1031]: Ignition 2.21.0 Aug 12 23:38:16.553152 ignition[1031]: Stage: disks Aug 12 23:38:16.556934 systemd[1]: Finished ignition-disks.service - Ignition (disks). Aug 12 23:38:16.553321 ignition[1031]: no configs at "/usr/lib/ignition/base.d" Aug 12 23:38:16.563340 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Aug 12 23:38:16.553327 ignition[1031]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Aug 12 23:38:16.571741 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Aug 12 23:38:16.553970 ignition[1031]: disks: disks passed Aug 12 23:38:16.580106 systemd[1]: Reached target local-fs.target - Local File Systems. Aug 12 23:38:16.554005 ignition[1031]: Ignition finished successfully Aug 12 23:38:16.588836 systemd[1]: Reached target sysinit.target - System Initialization. Aug 12 23:38:16.597883 systemd[1]: Reached target basic.target - Basic System. Aug 12 23:38:16.607379 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Aug 12 23:38:16.683531 systemd-fsck[1039]: ROOT: clean, 15/7326000 files, 477845/7359488 blocks Aug 12 23:38:16.693155 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Aug 12 23:38:16.700165 systemd[1]: Mounting sysroot.mount - /sysroot... Aug 12 23:38:17.145753 systemd-networkd[1007]: eth0: Gained IPv6LL Aug 12 23:38:18.121539 kernel: EXT4-fs (sda9): mounted filesystem d634334e-91a3-4b77-89ab-775bdd78a572 r/w with ordered data mode. Quota mode: none. Aug 12 23:38:18.122422 systemd[1]: Mounted sysroot.mount - /sysroot. Aug 12 23:38:18.126195 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Aug 12 23:38:18.154459 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Aug 12 23:38:18.173117 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Aug 12 23:38:18.182201 systemd[1]: Starting flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent... Aug 12 23:38:18.187596 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Aug 12 23:38:18.218248 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/sda6 (8:6) scanned by mount (1053) Aug 12 23:38:18.218270 kernel: BTRFS info (device sda6): first mount of filesystem cff59a55-3bd9-4c36-9f7f-aabedbf210fb Aug 12 23:38:18.218277 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Aug 12 23:38:18.187627 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Aug 12 23:38:18.239001 kernel: BTRFS info (device sda6): using free-space-tree Aug 12 23:38:18.204047 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Aug 12 23:38:18.237193 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Aug 12 23:38:18.246293 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Aug 12 23:38:18.611021 coreos-metadata[1055]: Aug 12 23:38:18.610 INFO Fetching http://168.63.129.16/?comp=versions: Attempt #1 Aug 12 23:38:18.617580 coreos-metadata[1055]: Aug 12 23:38:18.617 INFO Fetch successful Aug 12 23:38:18.617580 coreos-metadata[1055]: Aug 12 23:38:18.617 INFO Fetching http://169.254.169.254/metadata/instance/compute/name?api-version=2017-08-01&format=text: Attempt #1 Aug 12 23:38:18.630208 coreos-metadata[1055]: Aug 12 23:38:18.630 INFO Fetch successful Aug 12 23:38:18.639530 coreos-metadata[1055]: Aug 12 23:38:18.639 INFO wrote hostname ci-4372.1.0-a-01c4221883 to /sysroot/etc/hostname Aug 12 23:38:18.647002 systemd[1]: Finished flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent. Aug 12 23:38:18.838862 initrd-setup-root[1084]: cut: /sysroot/etc/passwd: No such file or directory Aug 12 23:38:18.865389 initrd-setup-root[1091]: cut: /sysroot/etc/group: No such file or directory Aug 12 23:38:18.892210 initrd-setup-root[1098]: cut: /sysroot/etc/shadow: No such file or directory Aug 12 23:38:18.898095 initrd-setup-root[1105]: cut: /sysroot/etc/gshadow: No such file or directory Aug 12 23:38:19.727204 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Aug 12 23:38:19.732696 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Aug 12 23:38:19.751044 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Aug 12 23:38:19.761570 systemd[1]: sysroot-oem.mount: Deactivated successfully. Aug 12 23:38:19.772303 kernel: BTRFS info (device sda6): last unmount of filesystem cff59a55-3bd9-4c36-9f7f-aabedbf210fb Aug 12 23:38:19.786804 ignition[1172]: INFO : Ignition 2.21.0 Aug 12 23:38:19.790753 ignition[1172]: INFO : Stage: mount Aug 12 23:38:19.790753 ignition[1172]: INFO : no configs at "/usr/lib/ignition/base.d" Aug 12 23:38:19.790753 ignition[1172]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Aug 12 23:38:19.789862 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Aug 12 23:38:19.818288 ignition[1172]: INFO : mount: mount passed Aug 12 23:38:19.818288 ignition[1172]: INFO : Ignition finished successfully Aug 12 23:38:19.797253 systemd[1]: Finished ignition-mount.service - Ignition (mount). Aug 12 23:38:19.802235 systemd[1]: Starting ignition-files.service - Ignition (files)... Aug 12 23:38:19.836626 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Aug 12 23:38:19.869906 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/sda6 (8:6) scanned by mount (1184) Aug 12 23:38:19.869957 kernel: BTRFS info (device sda6): first mount of filesystem cff59a55-3bd9-4c36-9f7f-aabedbf210fb Aug 12 23:38:19.874770 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Aug 12 23:38:19.878255 kernel: BTRFS info (device sda6): using free-space-tree Aug 12 23:38:19.882148 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Aug 12 23:38:19.905191 ignition[1201]: INFO : Ignition 2.21.0 Aug 12 23:38:19.908703 ignition[1201]: INFO : Stage: files Aug 12 23:38:19.908703 ignition[1201]: INFO : no configs at "/usr/lib/ignition/base.d" Aug 12 23:38:19.908703 ignition[1201]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Aug 12 23:38:19.908703 ignition[1201]: DEBUG : files: compiled without relabeling support, skipping Aug 12 23:38:19.926562 ignition[1201]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Aug 12 23:38:19.926562 ignition[1201]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Aug 12 23:38:19.973378 ignition[1201]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Aug 12 23:38:19.979606 ignition[1201]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Aug 12 23:38:19.979606 ignition[1201]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Aug 12 23:38:19.973820 unknown[1201]: wrote ssh authorized keys file for user: core Aug 12 23:38:20.018738 ignition[1201]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Aug 12 23:38:20.027308 ignition[1201]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Aug 12 23:38:20.027308 ignition[1201]: INFO : files: createResultFile: createFiles: op(4): [started] writing file "/sysroot/etc/.ignition-result.json" Aug 12 23:38:20.027308 ignition[1201]: INFO : files: createResultFile: createFiles: op(4): [finished] writing file "/sysroot/etc/.ignition-result.json" Aug 12 23:38:20.027308 ignition[1201]: INFO : files: files passed Aug 12 23:38:20.027308 ignition[1201]: INFO : Ignition finished successfully Aug 12 23:38:20.020152 systemd[1]: Finished ignition-files.service - Ignition (files). Aug 12 23:38:20.033337 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Aug 12 23:38:20.071128 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Aug 12 23:38:20.083133 systemd[1]: ignition-quench.service: Deactivated successfully. Aug 12 23:38:20.083200 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Aug 12 23:38:20.115544 initrd-setup-root-after-ignition[1230]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Aug 12 23:38:20.122921 initrd-setup-root-after-ignition[1234]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Aug 12 23:38:20.129112 initrd-setup-root-after-ignition[1230]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Aug 12 23:38:20.123851 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Aug 12 23:38:20.134382 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Aug 12 23:38:20.144867 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Aug 12 23:38:20.190081 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Aug 12 23:38:20.190167 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Aug 12 23:38:20.201441 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Aug 12 23:38:20.212222 systemd[1]: Reached target initrd.target - Initrd Default Target. Aug 12 23:38:20.222231 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Aug 12 23:38:20.222842 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Aug 12 23:38:20.260313 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Aug 12 23:38:20.266420 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Aug 12 23:38:20.290508 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Aug 12 23:38:20.295426 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Aug 12 23:38:20.304045 systemd[1]: Stopped target timers.target - Timer Units. Aug 12 23:38:20.312060 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Aug 12 23:38:20.312161 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Aug 12 23:38:20.323341 systemd[1]: Stopped target initrd.target - Initrd Default Target. Aug 12 23:38:20.327390 systemd[1]: Stopped target basic.target - Basic System. Aug 12 23:38:20.335058 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Aug 12 23:38:20.343045 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Aug 12 23:38:20.350833 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Aug 12 23:38:20.359012 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Aug 12 23:38:20.367252 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Aug 12 23:38:20.375471 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Aug 12 23:38:20.384182 systemd[1]: Stopped target sysinit.target - System Initialization. Aug 12 23:38:20.392600 systemd[1]: Stopped target local-fs.target - Local File Systems. Aug 12 23:38:20.401439 systemd[1]: Stopped target swap.target - Swaps. Aug 12 23:38:20.408226 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Aug 12 23:38:20.408337 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Aug 12 23:38:20.418784 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Aug 12 23:38:20.423164 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Aug 12 23:38:20.431778 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Aug 12 23:38:20.435550 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Aug 12 23:38:20.440592 systemd[1]: dracut-initqueue.service: Deactivated successfully. Aug 12 23:38:20.440728 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Aug 12 23:38:20.453094 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Aug 12 23:38:20.453224 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Aug 12 23:38:20.461637 systemd[1]: ignition-files.service: Deactivated successfully. Aug 12 23:38:20.461749 systemd[1]: Stopped ignition-files.service - Ignition (files). Aug 12 23:38:20.471197 systemd[1]: flatcar-metadata-hostname.service: Deactivated successfully. Aug 12 23:38:20.535724 ignition[1254]: INFO : Ignition 2.21.0 Aug 12 23:38:20.535724 ignition[1254]: INFO : Stage: umount Aug 12 23:38:20.535724 ignition[1254]: INFO : no configs at "/usr/lib/ignition/base.d" Aug 12 23:38:20.535724 ignition[1254]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Aug 12 23:38:20.535724 ignition[1254]: INFO : umount: umount passed Aug 12 23:38:20.535724 ignition[1254]: INFO : Ignition finished successfully Aug 12 23:38:20.471300 systemd[1]: Stopped flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent. Aug 12 23:38:20.482631 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Aug 12 23:38:20.488791 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Aug 12 23:38:20.488992 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Aug 12 23:38:20.506687 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Aug 12 23:38:20.513383 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Aug 12 23:38:20.513491 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Aug 12 23:38:20.520722 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Aug 12 23:38:20.520831 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Aug 12 23:38:20.538036 systemd[1]: ignition-mount.service: Deactivated successfully. Aug 12 23:38:20.539772 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Aug 12 23:38:20.554291 systemd[1]: sysroot-boot.mount: Deactivated successfully. Aug 12 23:38:20.556859 systemd[1]: ignition-disks.service: Deactivated successfully. Aug 12 23:38:20.556928 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Aug 12 23:38:20.563000 systemd[1]: ignition-kargs.service: Deactivated successfully. Aug 12 23:38:20.563044 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Aug 12 23:38:20.570186 systemd[1]: ignition-fetch.service: Deactivated successfully. Aug 12 23:38:20.570227 systemd[1]: Stopped ignition-fetch.service - Ignition (fetch). Aug 12 23:38:20.578099 systemd[1]: Stopped target network.target - Network. Aug 12 23:38:20.586056 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Aug 12 23:38:20.586111 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Aug 12 23:38:20.595434 systemd[1]: Stopped target paths.target - Path Units. Aug 12 23:38:20.603744 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Aug 12 23:38:20.608678 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Aug 12 23:38:20.614245 systemd[1]: Stopped target slices.target - Slice Units. Aug 12 23:38:20.622594 systemd[1]: Stopped target sockets.target - Socket Units. Aug 12 23:38:20.630716 systemd[1]: iscsid.socket: Deactivated successfully. Aug 12 23:38:20.630761 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Aug 12 23:38:20.639934 systemd[1]: iscsiuio.socket: Deactivated successfully. Aug 12 23:38:20.639966 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Aug 12 23:38:20.647709 systemd[1]: ignition-setup.service: Deactivated successfully. Aug 12 23:38:20.647771 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Aug 12 23:38:20.655548 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Aug 12 23:38:20.655583 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Aug 12 23:38:20.663165 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Aug 12 23:38:20.670706 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Aug 12 23:38:20.683476 systemd[1]: systemd-resolved.service: Deactivated successfully. Aug 12 23:38:20.685545 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Aug 12 23:38:20.704996 systemd[1]: systemd-networkd.service: Deactivated successfully. Aug 12 23:38:20.705106 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Aug 12 23:38:20.717030 systemd[1]: initrd-cleanup.service: Deactivated successfully. Aug 12 23:38:20.717108 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Aug 12 23:38:20.899662 kernel: hv_netvsc 002248c0-1824-0022-48c0-1824002248c0 eth0: Data path switched from VF: enP51430s1 Aug 12 23:38:20.727744 systemd[1]: run-credentials-systemd\x2dnetworkd.service.mount: Deactivated successfully. Aug 12 23:38:20.727793 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. Aug 12 23:38:20.727949 systemd[1]: sysroot-boot.service: Deactivated successfully. Aug 12 23:38:20.728010 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Aug 12 23:38:20.737047 systemd[1]: Stopped target network-pre.target - Preparation for Network. Aug 12 23:38:20.744262 systemd[1]: systemd-networkd.socket: Deactivated successfully. Aug 12 23:38:20.744296 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Aug 12 23:38:20.753625 systemd[1]: initrd-setup-root.service: Deactivated successfully. Aug 12 23:38:20.753674 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Aug 12 23:38:20.765464 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Aug 12 23:38:20.777916 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Aug 12 23:38:20.777983 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Aug 12 23:38:20.785868 systemd[1]: systemd-sysctl.service: Deactivated successfully. Aug 12 23:38:20.785910 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Aug 12 23:38:20.797239 systemd[1]: systemd-modules-load.service: Deactivated successfully. Aug 12 23:38:20.797283 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Aug 12 23:38:20.801549 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Aug 12 23:38:20.801589 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Aug 12 23:38:20.813713 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Aug 12 23:38:20.821713 systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. Aug 12 23:38:20.821771 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount: Deactivated successfully. Aug 12 23:38:20.835943 systemd[1]: systemd-udevd.service: Deactivated successfully. Aug 12 23:38:20.836114 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Aug 12 23:38:20.844686 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Aug 12 23:38:20.844721 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Aug 12 23:38:20.853079 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Aug 12 23:38:20.853100 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Aug 12 23:38:20.861619 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Aug 12 23:38:20.861656 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Aug 12 23:38:20.873575 systemd[1]: dracut-cmdline.service: Deactivated successfully. Aug 12 23:38:20.873613 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Aug 12 23:38:20.893824 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Aug 12 23:38:20.893875 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Aug 12 23:38:20.915130 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Aug 12 23:38:21.105095 systemd-journald[224]: Received SIGTERM from PID 1 (systemd). Aug 12 23:38:20.928468 systemd[1]: systemd-network-generator.service: Deactivated successfully. Aug 12 23:38:20.928584 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Aug 12 23:38:20.938230 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Aug 12 23:38:20.938273 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Aug 12 23:38:20.946629 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Aug 12 23:38:20.946667 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Aug 12 23:38:20.957373 systemd[1]: run-credentials-systemd\x2dnetwork\x2dgenerator.service.mount: Deactivated successfully. Aug 12 23:38:20.957413 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev.service.mount: Deactivated successfully. Aug 12 23:38:20.957440 systemd[1]: run-credentials-systemd\x2dvconsole\x2dsetup.service.mount: Deactivated successfully. Aug 12 23:38:20.957678 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Aug 12 23:38:20.957759 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Aug 12 23:38:20.973811 systemd[1]: network-cleanup.service: Deactivated successfully. Aug 12 23:38:20.973907 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Aug 12 23:38:20.981119 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Aug 12 23:38:20.990683 systemd[1]: Starting initrd-switch-root.service - Switch Root... Aug 12 23:38:21.012242 systemd[1]: Switching root. Aug 12 23:38:21.105423 systemd-journald[224]: Journal stopped Aug 12 23:38:26.839896 kernel: SELinux: policy capability network_peer_controls=1 Aug 12 23:38:26.839916 kernel: SELinux: policy capability open_perms=1 Aug 12 23:38:26.839924 kernel: SELinux: policy capability extended_socket_class=1 Aug 12 23:38:26.839929 kernel: SELinux: policy capability always_check_network=0 Aug 12 23:38:26.839935 kernel: SELinux: policy capability cgroup_seclabel=1 Aug 12 23:38:26.839941 kernel: SELinux: policy capability nnp_nosuid_transition=1 Aug 12 23:38:26.839947 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Aug 12 23:38:26.839952 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Aug 12 23:38:26.839957 kernel: SELinux: policy capability userspace_initial_context=0 Aug 12 23:38:26.839963 systemd[1]: Successfully loaded SELinux policy in 227.505ms. Aug 12 23:38:26.839971 kernel: audit: type=1403 audit(1755041901.869:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Aug 12 23:38:26.839977 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 7.708ms. Aug 12 23:38:26.839983 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Aug 12 23:38:26.839991 systemd[1]: Detected virtualization microsoft. Aug 12 23:38:26.839997 systemd[1]: Detected architecture arm64. Aug 12 23:38:26.840004 systemd[1]: Detected first boot. Aug 12 23:38:26.840011 systemd[1]: Hostname set to . Aug 12 23:38:26.840016 systemd[1]: Initializing machine ID from random generator. Aug 12 23:38:26.840022 zram_generator::config[1297]: No configuration found. Aug 12 23:38:26.840029 kernel: NET: Registered PF_VSOCK protocol family Aug 12 23:38:26.840034 systemd[1]: Populated /etc with preset unit settings. Aug 12 23:38:26.840040 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Aug 12 23:38:26.840048 systemd[1]: initrd-switch-root.service: Deactivated successfully. Aug 12 23:38:26.840053 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Aug 12 23:38:26.840059 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Aug 12 23:38:26.840065 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Aug 12 23:38:26.840071 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Aug 12 23:38:26.840077 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Aug 12 23:38:26.840083 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Aug 12 23:38:26.840090 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Aug 12 23:38:26.840096 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Aug 12 23:38:26.840102 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Aug 12 23:38:26.840107 systemd[1]: Created slice user.slice - User and Session Slice. Aug 12 23:38:26.840113 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Aug 12 23:38:26.840120 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Aug 12 23:38:26.840126 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Aug 12 23:38:26.840132 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Aug 12 23:38:26.840138 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Aug 12 23:38:26.840145 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Aug 12 23:38:26.840151 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Aug 12 23:38:26.840159 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Aug 12 23:38:26.840165 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Aug 12 23:38:26.840171 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Aug 12 23:38:26.840177 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Aug 12 23:38:26.840183 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Aug 12 23:38:26.840190 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Aug 12 23:38:26.840196 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Aug 12 23:38:26.840202 systemd[1]: Reached target remote-fs.target - Remote File Systems. Aug 12 23:38:26.840208 systemd[1]: Reached target slices.target - Slice Units. Aug 12 23:38:26.840214 systemd[1]: Reached target swap.target - Swaps. Aug 12 23:38:26.840220 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Aug 12 23:38:26.840226 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Aug 12 23:38:26.840233 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Aug 12 23:38:26.840239 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Aug 12 23:38:26.840245 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Aug 12 23:38:26.840252 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Aug 12 23:38:26.840258 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Aug 12 23:38:26.840264 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Aug 12 23:38:26.840271 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Aug 12 23:38:26.840277 systemd[1]: Mounting media.mount - External Media Directory... Aug 12 23:38:26.840283 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Aug 12 23:38:26.840290 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Aug 12 23:38:26.840296 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Aug 12 23:38:26.840302 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Aug 12 23:38:26.840308 systemd[1]: Reached target machines.target - Containers. Aug 12 23:38:26.840314 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Aug 12 23:38:26.840321 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Aug 12 23:38:26.840328 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Aug 12 23:38:26.840334 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Aug 12 23:38:26.840340 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Aug 12 23:38:26.840346 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Aug 12 23:38:26.840352 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Aug 12 23:38:26.840358 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Aug 12 23:38:26.840364 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Aug 12 23:38:26.840371 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Aug 12 23:38:26.840378 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Aug 12 23:38:26.840385 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Aug 12 23:38:26.840391 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Aug 12 23:38:26.840397 systemd[1]: Stopped systemd-fsck-usr.service. Aug 12 23:38:26.840403 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Aug 12 23:38:26.840409 kernel: fuse: init (API version 7.41) Aug 12 23:38:26.840415 systemd[1]: Starting systemd-journald.service - Journal Service... Aug 12 23:38:26.840421 kernel: loop: module loaded Aug 12 23:38:26.840427 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Aug 12 23:38:26.840433 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Aug 12 23:38:26.840439 kernel: ACPI: bus type drm_connector registered Aug 12 23:38:26.840445 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Aug 12 23:38:26.840451 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Aug 12 23:38:26.840470 systemd-journald[1394]: Collecting audit messages is disabled. Aug 12 23:38:26.840486 systemd-journald[1394]: Journal started Aug 12 23:38:26.840500 systemd-journald[1394]: Runtime Journal (/run/log/journal/0396060e448d488abadc747ab00a4b2d) is 8M, max 78.5M, 70.5M free. Aug 12 23:38:26.036233 systemd[1]: Queued start job for default target multi-user.target. Aug 12 23:38:26.050917 systemd[1]: Unnecessary job was removed for dev-sda6.device - /dev/sda6. Aug 12 23:38:26.051268 systemd[1]: systemd-journald.service: Deactivated successfully. Aug 12 23:38:26.051505 systemd[1]: systemd-journald.service: Consumed 2.224s CPU time. Aug 12 23:38:26.850944 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Aug 12 23:38:26.857867 systemd[1]: verity-setup.service: Deactivated successfully. Aug 12 23:38:26.857902 systemd[1]: Stopped verity-setup.service. Aug 12 23:38:26.873264 systemd[1]: Started systemd-journald.service - Journal Service. Aug 12 23:38:26.873871 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Aug 12 23:38:26.878732 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Aug 12 23:38:26.883502 systemd[1]: Mounted media.mount - External Media Directory. Aug 12 23:38:26.887475 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Aug 12 23:38:26.892251 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Aug 12 23:38:26.896779 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Aug 12 23:38:26.900807 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Aug 12 23:38:26.905629 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Aug 12 23:38:26.912176 systemd[1]: modprobe@configfs.service: Deactivated successfully. Aug 12 23:38:26.912310 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Aug 12 23:38:26.917500 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Aug 12 23:38:26.917663 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Aug 12 23:38:26.922716 systemd[1]: modprobe@drm.service: Deactivated successfully. Aug 12 23:38:26.922836 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Aug 12 23:38:26.927720 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Aug 12 23:38:26.927852 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Aug 12 23:38:26.933282 systemd[1]: modprobe@fuse.service: Deactivated successfully. Aug 12 23:38:26.933398 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Aug 12 23:38:26.937924 systemd[1]: modprobe@loop.service: Deactivated successfully. Aug 12 23:38:26.938046 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Aug 12 23:38:26.943303 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Aug 12 23:38:26.947958 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Aug 12 23:38:26.953371 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Aug 12 23:38:26.959988 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Aug 12 23:38:26.965351 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Aug 12 23:38:26.979788 systemd[1]: Reached target network-pre.target - Preparation for Network. Aug 12 23:38:26.985494 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Aug 12 23:38:26.993109 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Aug 12 23:38:26.997504 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Aug 12 23:38:26.997538 systemd[1]: Reached target local-fs.target - Local File Systems. Aug 12 23:38:27.002419 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Aug 12 23:38:27.014648 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Aug 12 23:38:27.019621 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Aug 12 23:38:27.026137 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Aug 12 23:38:27.031234 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Aug 12 23:38:27.036267 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Aug 12 23:38:27.037632 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Aug 12 23:38:27.043937 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Aug 12 23:38:27.044796 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Aug 12 23:38:27.050681 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Aug 12 23:38:27.058139 systemd[1]: Starting systemd-sysusers.service - Create System Users... Aug 12 23:38:27.063638 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Aug 12 23:38:27.072227 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Aug 12 23:38:27.084164 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Aug 12 23:38:27.093511 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Aug 12 23:38:27.101211 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Aug 12 23:38:27.109638 systemd-journald[1394]: Time spent on flushing to /var/log/journal/0396060e448d488abadc747ab00a4b2d is 43.766ms for 915 entries. Aug 12 23:38:27.109638 systemd-journald[1394]: System Journal (/var/log/journal/0396060e448d488abadc747ab00a4b2d) is 11.8M, max 2.6G, 2.6G free. Aug 12 23:38:27.205067 systemd-journald[1394]: Received client request to flush runtime journal. Aug 12 23:38:27.205113 systemd-journald[1394]: /var/log/journal/0396060e448d488abadc747ab00a4b2d/system.journal: Realtime clock jumped backwards relative to last journal entry, rotating. Aug 12 23:38:27.205129 systemd-journald[1394]: Rotating system journal. Aug 12 23:38:27.205145 kernel: loop0: detected capacity change from 0 to 107312 Aug 12 23:38:27.184559 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Aug 12 23:38:27.186558 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Aug 12 23:38:27.196879 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Aug 12 23:38:27.206271 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Aug 12 23:38:27.556549 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Aug 12 23:38:27.567427 systemd[1]: Finished systemd-sysusers.service - Create System Users. Aug 12 23:38:27.573286 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Aug 12 23:38:27.602615 kernel: loop1: detected capacity change from 0 to 28936 Aug 12 23:38:27.690989 systemd-tmpfiles[1455]: ACLs are not supported, ignoring. Aug 12 23:38:27.691003 systemd-tmpfiles[1455]: ACLs are not supported, ignoring. Aug 12 23:38:27.704575 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Aug 12 23:38:28.004542 kernel: loop2: detected capacity change from 0 to 138376 Aug 12 23:38:28.398574 kernel: loop3: detected capacity change from 0 to 107312 Aug 12 23:38:28.422552 kernel: loop4: detected capacity change from 0 to 28936 Aug 12 23:38:28.438555 kernel: loop5: detected capacity change from 0 to 138376 Aug 12 23:38:28.455889 (sd-merge)[1460]: Using extensions 'containerd-flatcar', 'docker-flatcar', 'oem-azure'. Aug 12 23:38:28.456220 (sd-merge)[1460]: Merged extensions into '/usr'. Aug 12 23:38:28.458455 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Aug 12 23:38:28.464173 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Aug 12 23:38:28.471458 systemd[1]: Starting ensure-sysext.service... Aug 12 23:38:28.477150 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Aug 12 23:38:28.484634 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Aug 12 23:38:28.516948 systemd[1]: Reload requested from client PID 1463 ('systemctl') (unit ensure-sysext.service)... Aug 12 23:38:28.516962 systemd[1]: Reloading... Aug 12 23:38:28.518612 systemd-udevd[1465]: Using default interface naming scheme 'v255'. Aug 12 23:38:28.530489 systemd-tmpfiles[1464]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Aug 12 23:38:28.539504 systemd-tmpfiles[1464]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Aug 12 23:38:28.540311 systemd-tmpfiles[1464]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Aug 12 23:38:28.540640 systemd-tmpfiles[1464]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Aug 12 23:38:28.541178 systemd-tmpfiles[1464]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Aug 12 23:38:28.541836 systemd-tmpfiles[1464]: ACLs are not supported, ignoring. Aug 12 23:38:28.542695 systemd-tmpfiles[1464]: ACLs are not supported, ignoring. Aug 12 23:38:28.565210 systemd-tmpfiles[1464]: Detected autofs mount point /boot during canonicalization of boot. Aug 12 23:38:28.565563 systemd-tmpfiles[1464]: Skipping /boot Aug 12 23:38:28.571018 zram_generator::config[1492]: No configuration found. Aug 12 23:38:28.576573 systemd-tmpfiles[1464]: Detected autofs mount point /boot during canonicalization of boot. Aug 12 23:38:28.576669 systemd-tmpfiles[1464]: Skipping /boot Aug 12 23:38:28.640008 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Aug 12 23:38:28.705038 systemd[1]: Reloading finished in 187 ms. Aug 12 23:38:28.736399 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Aug 12 23:38:28.752246 systemd[1]: Starting audit-rules.service - Load Audit Rules... Aug 12 23:38:28.776015 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Aug 12 23:38:28.788086 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Aug 12 23:38:28.795640 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Aug 12 23:38:28.801652 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Aug 12 23:38:28.815638 systemd[1]: Finished ensure-sysext.service. Aug 12 23:38:28.821035 systemd[1]: Expecting device dev-ptp_hyperv.device - /dev/ptp_hyperv... Aug 12 23:38:28.825614 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Aug 12 23:38:28.826670 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Aug 12 23:38:28.834648 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Aug 12 23:38:28.842291 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Aug 12 23:38:28.849349 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Aug 12 23:38:28.855116 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Aug 12 23:38:28.855155 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Aug 12 23:38:28.855200 systemd[1]: Reached target time-set.target - System Time Set. Aug 12 23:38:28.862205 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Aug 12 23:38:28.862358 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Aug 12 23:38:28.868922 systemd[1]: modprobe@drm.service: Deactivated successfully. Aug 12 23:38:28.869049 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Aug 12 23:38:28.874045 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Aug 12 23:38:28.874170 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Aug 12 23:38:28.880173 systemd[1]: modprobe@loop.service: Deactivated successfully. Aug 12 23:38:28.880282 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Aug 12 23:38:28.890261 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Aug 12 23:38:28.896803 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Aug 12 23:38:28.896859 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Aug 12 23:38:28.898184 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Aug 12 23:38:28.940486 systemd[1]: Started systemd-userdbd.service - User Database Manager. Aug 12 23:38:28.996629 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Aug 12 23:38:29.008651 systemd[1]: Starting systemd-networkd.service - Network Configuration... Aug 12 23:38:29.016193 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Aug 12 23:38:29.018154 augenrules[1607]: No rules Aug 12 23:38:29.023028 systemd[1]: audit-rules.service: Deactivated successfully. Aug 12 23:38:29.023509 systemd[1]: Finished audit-rules.service - Load Audit Rules. Aug 12 23:38:29.036759 systemd-resolved[1554]: Positive Trust Anchors: Aug 12 23:38:29.037235 systemd-resolved[1554]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Aug 12 23:38:29.037399 systemd-resolved[1554]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Aug 12 23:38:29.099627 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Aug 12 23:38:29.101690 systemd-resolved[1554]: Using system hostname 'ci-4372.1.0-a-01c4221883'. Aug 12 23:38:29.102865 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Aug 12 23:38:29.111158 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Aug 12 23:38:29.214678 kernel: hv_vmbus: registering driver hv_balloon Aug 12 23:38:29.214767 kernel: hv_balloon: Using Dynamic Memory protocol version 2.0 Aug 12 23:38:29.219416 kernel: hv_balloon: Memory hot add disabled on ARM64 Aug 12 23:38:29.221541 kernel: mousedev: PS/2 mouse device common for all mice Aug 12 23:38:29.251607 kernel: hv_vmbus: registering driver hyperv_fb Aug 12 23:38:29.267559 kernel: hv_storvsc f8b3781a-1e82-4818-a1c3-63d806ec15bb: tag#282 cmd 0x85 status: scsi 0x2 srb 0x6 hv 0xc0000001 Aug 12 23:38:29.267787 kernel: hyperv_fb: Synthvid Version major 3, minor 5 Aug 12 23:38:29.262175 systemd[1]: Condition check resulted in dev-ptp_hyperv.device - /dev/ptp_hyperv being skipped. Aug 12 23:38:29.267487 systemd-networkd[1599]: lo: Link UP Aug 12 23:38:29.267490 systemd-networkd[1599]: lo: Gained carrier Aug 12 23:38:29.269549 systemd-networkd[1599]: Enumeration completed Aug 12 23:38:29.270082 systemd[1]: Started systemd-networkd.service - Network Configuration. Aug 12 23:38:29.270384 systemd-networkd[1599]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Aug 12 23:38:29.270462 systemd-networkd[1599]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Aug 12 23:38:29.279914 kernel: hyperv_fb: Screen resolution: 1024x768, Color depth: 32, Frame buffer size: 8388608 Aug 12 23:38:29.281907 systemd[1]: Reached target network.target - Network. Aug 12 23:38:29.296055 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Aug 12 23:38:29.309295 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Aug 12 23:38:29.317847 kernel: Console: switching to colour dummy device 80x25 Aug 12 23:38:29.325780 kernel: mlx5_core c8e6:00:02.0 enP51430s1: Link up Aug 12 23:38:29.338220 kernel: Console: switching to colour frame buffer device 128x48 Aug 12 23:38:29.334215 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Aug 12 23:38:29.349540 kernel: hv_netvsc 002248c0-1824-0022-48c0-1824002248c0 eth0: Data path switched to VF: enP51430s1 Aug 12 23:38:29.351421 systemd-networkd[1599]: enP51430s1: Link UP Aug 12 23:38:29.351540 systemd-networkd[1599]: eth0: Link UP Aug 12 23:38:29.351543 systemd-networkd[1599]: eth0: Gained carrier Aug 12 23:38:29.351573 systemd-networkd[1599]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Aug 12 23:38:29.359122 systemd-networkd[1599]: enP51430s1: Gained carrier Aug 12 23:38:29.371619 systemd-networkd[1599]: eth0: DHCPv4 address 10.200.20.19/24, gateway 10.200.20.1 acquired from 168.63.129.16 Aug 12 23:38:29.372970 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Aug 12 23:38:29.373780 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Aug 12 23:38:29.389872 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Aug 12 23:38:29.404712 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Aug 12 23:38:29.457682 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Virtual_Disk OEM. Aug 12 23:38:29.470657 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Aug 12 23:38:29.502541 kernel: MACsec IEEE 802.1AE Aug 12 23:38:29.551672 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Aug 12 23:38:30.375241 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Aug 12 23:38:30.792759 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Aug 12 23:38:30.798277 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Aug 12 23:38:31.033650 systemd-networkd[1599]: eth0: Gained IPv6LL Aug 12 23:38:31.039199 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Aug 12 23:38:31.044661 systemd[1]: Reached target network-online.target - Network is Online. Aug 12 23:38:34.964113 ldconfig[1431]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Aug 12 23:38:34.980961 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Aug 12 23:38:34.989160 systemd[1]: Starting systemd-update-done.service - Update is Completed... Aug 12 23:38:35.014558 systemd[1]: Finished systemd-update-done.service - Update is Completed. Aug 12 23:38:35.019183 systemd[1]: Reached target sysinit.target - System Initialization. Aug 12 23:38:35.023472 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Aug 12 23:38:35.028657 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Aug 12 23:38:35.034739 systemd[1]: Started logrotate.timer - Daily rotation of log files. Aug 12 23:38:35.039217 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Aug 12 23:38:35.045138 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Aug 12 23:38:35.050150 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Aug 12 23:38:35.050177 systemd[1]: Reached target paths.target - Path Units. Aug 12 23:38:35.053969 systemd[1]: Reached target timers.target - Timer Units. Aug 12 23:38:35.068730 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Aug 12 23:38:35.074435 systemd[1]: Starting docker.socket - Docker Socket for the API... Aug 12 23:38:35.081257 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Aug 12 23:38:35.087042 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Aug 12 23:38:35.092819 systemd[1]: Reached target ssh-access.target - SSH Access Available. Aug 12 23:38:35.099353 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Aug 12 23:38:35.113502 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Aug 12 23:38:35.118790 systemd[1]: Listening on docker.socket - Docker Socket for the API. Aug 12 23:38:35.123180 systemd[1]: Reached target sockets.target - Socket Units. Aug 12 23:38:35.127721 systemd[1]: Reached target basic.target - Basic System. Aug 12 23:38:35.131450 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Aug 12 23:38:35.131470 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Aug 12 23:38:35.143366 systemd[1]: Starting chronyd.service - NTP client/server... Aug 12 23:38:35.157097 systemd[1]: Starting containerd.service - containerd container runtime... Aug 12 23:38:35.163404 systemd[1]: Starting coreos-metadata.service - Flatcar Metadata Agent... Aug 12 23:38:35.179774 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Aug 12 23:38:35.185014 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Aug 12 23:38:35.190614 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Aug 12 23:38:35.195447 (chronyd)[1743]: chronyd.service: Referenced but unset environment variable evaluates to an empty string: OPTIONS Aug 12 23:38:35.196750 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Aug 12 23:38:35.201498 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Aug 12 23:38:35.203646 systemd[1]: Started hv_kvp_daemon.service - Hyper-V KVP daemon. Aug 12 23:38:35.208117 systemd[1]: hv_vss_daemon.service - Hyper-V VSS daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/vmbus/hv_vss). Aug 12 23:38:35.208939 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Aug 12 23:38:35.215856 KVP[1753]: KVP starting; pid is:1753 Aug 12 23:38:35.216873 chronyd[1759]: chronyd version 4.6.1 starting (+CMDMON +NTP +REFCLOCK +RTC +PRIVDROP +SCFILTER -SIGND +ASYNCDNS +NTS +SECHASH +IPV6 -DEBUG) Aug 12 23:38:35.218125 jq[1751]: false Aug 12 23:38:35.219580 KVP[1753]: KVP LIC Version: 3.1 Aug 12 23:38:35.221541 kernel: hv_utils: KVP IC version 4.0 Aug 12 23:38:35.223663 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Aug 12 23:38:35.229839 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Aug 12 23:38:35.241767 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Aug 12 23:38:35.249204 chronyd[1759]: Timezone right/UTC failed leap second check, ignoring Aug 12 23:38:35.249344 chronyd[1759]: Loaded seccomp filter (level 2) Aug 12 23:38:35.249978 systemd[1]: Starting systemd-logind.service - User Login Management... Aug 12 23:38:35.255135 extend-filesystems[1752]: Found /dev/sda6 Aug 12 23:38:35.257423 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Aug 12 23:38:35.257801 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Aug 12 23:38:35.260154 systemd[1]: Starting update-engine.service - Update Engine... Aug 12 23:38:35.270126 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Aug 12 23:38:35.275622 systemd[1]: Started chronyd.service - NTP client/server. Aug 12 23:38:35.283589 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Aug 12 23:38:35.286750 jq[1773]: true Aug 12 23:38:35.290059 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Aug 12 23:38:35.290213 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Aug 12 23:38:35.290401 systemd[1]: motdgen.service: Deactivated successfully. Aug 12 23:38:35.290548 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Aug 12 23:38:35.296187 extend-filesystems[1752]: Found /dev/sda9 Aug 12 23:38:35.296372 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Aug 12 23:38:35.296992 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Aug 12 23:38:35.302025 extend-filesystems[1752]: Checking size of /dev/sda9 Aug 12 23:38:35.318504 update_engine[1772]: I20250812 23:38:35.318439 1772 main.cc:92] Flatcar Update Engine starting Aug 12 23:38:35.322406 jq[1781]: true Aug 12 23:38:35.323717 (ntainerd)[1789]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Aug 12 23:38:35.352225 extend-filesystems[1752]: Old size kept for /dev/sda9 Aug 12 23:38:35.356837 systemd-logind[1769]: New seat seat0. Aug 12 23:38:35.357384 systemd[1]: extend-filesystems.service: Deactivated successfully. Aug 12 23:38:35.358101 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Aug 12 23:38:35.364005 systemd-logind[1769]: Watching system buttons on /dev/input/event0 (AT Translated Set 2 keyboard) Aug 12 23:38:35.367391 systemd[1]: Started systemd-logind.service - User Login Management. Aug 12 23:38:35.377002 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Aug 12 23:38:35.425238 bash[1807]: Updated "/home/core/.ssh/authorized_keys" Aug 12 23:38:35.432593 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Aug 12 23:38:35.440229 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Aug 12 23:38:35.467700 sshd_keygen[1791]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Aug 12 23:38:35.485759 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Aug 12 23:38:35.491583 systemd[1]: Starting issuegen.service - Generate /run/issue... Aug 12 23:38:35.503698 systemd[1]: Starting waagent.service - Microsoft Azure Linux Agent... Aug 12 23:38:35.511715 systemd[1]: issuegen.service: Deactivated successfully. Aug 12 23:38:35.511876 systemd[1]: Finished issuegen.service - Generate /run/issue. Aug 12 23:38:35.518686 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Aug 12 23:38:35.531651 systemd[1]: Started waagent.service - Microsoft Azure Linux Agent. Aug 12 23:38:35.541893 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Aug 12 23:38:35.549357 systemd[1]: Started getty@tty1.service - Getty on tty1. Aug 12 23:38:35.556761 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Aug 12 23:38:35.561996 systemd[1]: Reached target getty.target - Login Prompts. Aug 12 23:38:35.570643 dbus-daemon[1749]: [system] SELinux support is enabled Aug 12 23:38:35.571004 systemd[1]: Started dbus.service - D-Bus System Message Bus. Aug 12 23:38:35.576944 update_engine[1772]: I20250812 23:38:35.576685 1772 update_check_scheduler.cc:74] Next update check in 4m34s Aug 12 23:38:35.580669 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Aug 12 23:38:35.580697 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Aug 12 23:38:35.581311 dbus-daemon[1749]: [system] Successfully activated service 'org.freedesktop.systemd1' Aug 12 23:38:35.586604 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Aug 12 23:38:35.586626 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Aug 12 23:38:35.591713 systemd[1]: Started update-engine.service - Update Engine. Aug 12 23:38:35.596889 systemd[1]: Started locksmithd.service - Cluster reboot manager. Aug 12 23:38:35.631436 coreos-metadata[1745]: Aug 12 23:38:35.631 INFO Fetching http://168.63.129.16/?comp=versions: Attempt #1 Aug 12 23:38:35.634855 coreos-metadata[1745]: Aug 12 23:38:35.634 INFO Fetch successful Aug 12 23:38:35.635010 coreos-metadata[1745]: Aug 12 23:38:35.634 INFO Fetching http://168.63.129.16/machine/?comp=goalstate: Attempt #1 Aug 12 23:38:35.639377 coreos-metadata[1745]: Aug 12 23:38:35.639 INFO Fetch successful Aug 12 23:38:35.639635 coreos-metadata[1745]: Aug 12 23:38:35.639 INFO Fetching http://168.63.129.16/machine/5aa5e2a7-a7b4-4cfe-898b-428dcf75fd43/32f55585%2D1c00%2D4345%2D8ec9%2Db8c32fa97dae.%5Fci%2D4372.1.0%2Da%2D01c4221883?comp=config&type=sharedConfig&incarnation=1: Attempt #1 Aug 12 23:38:35.641694 coreos-metadata[1745]: Aug 12 23:38:35.641 INFO Fetch successful Aug 12 23:38:35.641904 coreos-metadata[1745]: Aug 12 23:38:35.641 INFO Fetching http://169.254.169.254/metadata/instance/compute/vmSize?api-version=2017-08-01&format=text: Attempt #1 Aug 12 23:38:35.649744 coreos-metadata[1745]: Aug 12 23:38:35.649 INFO Fetch successful Aug 12 23:38:35.676561 systemd[1]: Finished coreos-metadata.service - Flatcar Metadata Agent. Aug 12 23:38:35.682251 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Aug 12 23:38:35.706507 locksmithd[1904]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Aug 12 23:38:35.753894 containerd[1789]: time="2025-08-12T23:38:35Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Aug 12 23:38:35.756028 containerd[1789]: time="2025-08-12T23:38:35.755993476Z" level=info msg="starting containerd" revision=06b99ca80cdbfbc6cc8bd567021738c9af2b36ce version=v2.0.4 Aug 12 23:38:35.761828 containerd[1789]: time="2025-08-12T23:38:35.761799836Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="6.552µs" Aug 12 23:38:35.761828 containerd[1789]: time="2025-08-12T23:38:35.761822076Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Aug 12 23:38:35.761908 containerd[1789]: time="2025-08-12T23:38:35.761836844Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Aug 12 23:38:35.761985 containerd[1789]: time="2025-08-12T23:38:35.761966060Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Aug 12 23:38:35.761985 containerd[1789]: time="2025-08-12T23:38:35.761982316Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Aug 12 23:38:35.762015 containerd[1789]: time="2025-08-12T23:38:35.761998220Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Aug 12 23:38:35.762052 containerd[1789]: time="2025-08-12T23:38:35.762039500Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Aug 12 23:38:35.762052 containerd[1789]: time="2025-08-12T23:38:35.762050060Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Aug 12 23:38:35.762215 containerd[1789]: time="2025-08-12T23:38:35.762197020Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Aug 12 23:38:35.762215 containerd[1789]: time="2025-08-12T23:38:35.762213052Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Aug 12 23:38:35.762243 containerd[1789]: time="2025-08-12T23:38:35.762220524Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Aug 12 23:38:35.762243 containerd[1789]: time="2025-08-12T23:38:35.762226052Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Aug 12 23:38:35.762301 containerd[1789]: time="2025-08-12T23:38:35.762290036Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Aug 12 23:38:35.762442 containerd[1789]: time="2025-08-12T23:38:35.762428628Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Aug 12 23:38:35.762457 containerd[1789]: time="2025-08-12T23:38:35.762450828Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Aug 12 23:38:35.762472 containerd[1789]: time="2025-08-12T23:38:35.762462908Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Aug 12 23:38:35.762495 containerd[1789]: time="2025-08-12T23:38:35.762485340Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Aug 12 23:38:35.762649 containerd[1789]: time="2025-08-12T23:38:35.762634820Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Aug 12 23:38:35.762705 containerd[1789]: time="2025-08-12T23:38:35.762691364Z" level=info msg="metadata content store policy set" policy=shared Aug 12 23:38:35.776706 containerd[1789]: time="2025-08-12T23:38:35.776681228Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Aug 12 23:38:35.776801 containerd[1789]: time="2025-08-12T23:38:35.776716004Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Aug 12 23:38:35.776801 containerd[1789]: time="2025-08-12T23:38:35.776727228Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Aug 12 23:38:35.776801 containerd[1789]: time="2025-08-12T23:38:35.776734956Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Aug 12 23:38:35.776801 containerd[1789]: time="2025-08-12T23:38:35.776742892Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Aug 12 23:38:35.776801 containerd[1789]: time="2025-08-12T23:38:35.776750348Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Aug 12 23:38:35.776801 containerd[1789]: time="2025-08-12T23:38:35.776757964Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Aug 12 23:38:35.776801 containerd[1789]: time="2025-08-12T23:38:35.776765580Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Aug 12 23:38:35.776801 containerd[1789]: time="2025-08-12T23:38:35.776776652Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Aug 12 23:38:35.776801 containerd[1789]: time="2025-08-12T23:38:35.776783564Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Aug 12 23:38:35.776801 containerd[1789]: time="2025-08-12T23:38:35.776789116Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Aug 12 23:38:35.776801 containerd[1789]: time="2025-08-12T23:38:35.776796572Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Aug 12 23:38:35.776933 containerd[1789]: time="2025-08-12T23:38:35.776891140Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Aug 12 23:38:35.776933 containerd[1789]: time="2025-08-12T23:38:35.776904628Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Aug 12 23:38:35.776933 containerd[1789]: time="2025-08-12T23:38:35.776920340Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Aug 12 23:38:35.776933 containerd[1789]: time="2025-08-12T23:38:35.776926988Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Aug 12 23:38:35.776933 containerd[1789]: time="2025-08-12T23:38:35.776933820Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Aug 12 23:38:35.776987 containerd[1789]: time="2025-08-12T23:38:35.776940948Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Aug 12 23:38:35.776987 containerd[1789]: time="2025-08-12T23:38:35.776947956Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Aug 12 23:38:35.776987 containerd[1789]: time="2025-08-12T23:38:35.776954140Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Aug 12 23:38:35.776987 containerd[1789]: time="2025-08-12T23:38:35.776961156Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Aug 12 23:38:35.776987 containerd[1789]: time="2025-08-12T23:38:35.776967412Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Aug 12 23:38:35.776987 containerd[1789]: time="2025-08-12T23:38:35.776973596Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Aug 12 23:38:35.777087 containerd[1789]: time="2025-08-12T23:38:35.777017180Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Aug 12 23:38:35.777087 containerd[1789]: time="2025-08-12T23:38:35.777026764Z" level=info msg="Start snapshots syncer" Aug 12 23:38:35.777087 containerd[1789]: time="2025-08-12T23:38:35.777053484Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Aug 12 23:38:35.777225 containerd[1789]: time="2025-08-12T23:38:35.777195756Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Aug 12 23:38:35.777361 containerd[1789]: time="2025-08-12T23:38:35.777231988Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Aug 12 23:38:35.777361 containerd[1789]: time="2025-08-12T23:38:35.777285756Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Aug 12 23:38:35.777403 containerd[1789]: time="2025-08-12T23:38:35.777369556Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Aug 12 23:38:35.777403 containerd[1789]: time="2025-08-12T23:38:35.777387748Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Aug 12 23:38:35.777403 containerd[1789]: time="2025-08-12T23:38:35.777394412Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Aug 12 23:38:35.777403 containerd[1789]: time="2025-08-12T23:38:35.777402076Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Aug 12 23:38:35.777463 containerd[1789]: time="2025-08-12T23:38:35.777409932Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Aug 12 23:38:35.777463 containerd[1789]: time="2025-08-12T23:38:35.777416796Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Aug 12 23:38:35.777463 containerd[1789]: time="2025-08-12T23:38:35.777423540Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Aug 12 23:38:35.777463 containerd[1789]: time="2025-08-12T23:38:35.777444172Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Aug 12 23:38:35.777463 containerd[1789]: time="2025-08-12T23:38:35.777451052Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Aug 12 23:38:35.777463 containerd[1789]: time="2025-08-12T23:38:35.777457604Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Aug 12 23:38:35.777668 containerd[1789]: time="2025-08-12T23:38:35.777487164Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Aug 12 23:38:35.777668 containerd[1789]: time="2025-08-12T23:38:35.777496836Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Aug 12 23:38:35.777668 containerd[1789]: time="2025-08-12T23:38:35.777502804Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Aug 12 23:38:35.777668 containerd[1789]: time="2025-08-12T23:38:35.777508532Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Aug 12 23:38:35.777668 containerd[1789]: time="2025-08-12T23:38:35.777513268Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Aug 12 23:38:35.777668 containerd[1789]: time="2025-08-12T23:38:35.777558644Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Aug 12 23:38:35.777668 containerd[1789]: time="2025-08-12T23:38:35.777566884Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Aug 12 23:38:35.777668 containerd[1789]: time="2025-08-12T23:38:35.777577740Z" level=info msg="runtime interface created" Aug 12 23:38:35.777668 containerd[1789]: time="2025-08-12T23:38:35.777581116Z" level=info msg="created NRI interface" Aug 12 23:38:35.777668 containerd[1789]: time="2025-08-12T23:38:35.777587548Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Aug 12 23:38:35.777668 containerd[1789]: time="2025-08-12T23:38:35.777594524Z" level=info msg="Connect containerd service" Aug 12 23:38:35.777668 containerd[1789]: time="2025-08-12T23:38:35.777613900Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Aug 12 23:38:35.778131 containerd[1789]: time="2025-08-12T23:38:35.778107764Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Aug 12 23:38:36.459300 containerd[1789]: time="2025-08-12T23:38:36.459178724Z" level=info msg="Start subscribing containerd event" Aug 12 23:38:36.459300 containerd[1789]: time="2025-08-12T23:38:36.459237716Z" level=info msg="Start recovering state" Aug 12 23:38:36.459300 containerd[1789]: time="2025-08-12T23:38:36.459311236Z" level=info msg="Start event monitor" Aug 12 23:38:36.459452 containerd[1789]: time="2025-08-12T23:38:36.459324428Z" level=info msg="Start cni network conf syncer for default" Aug 12 23:38:36.459452 containerd[1789]: time="2025-08-12T23:38:36.459333276Z" level=info msg="Start streaming server" Aug 12 23:38:36.459452 containerd[1789]: time="2025-08-12T23:38:36.459339372Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Aug 12 23:38:36.459452 containerd[1789]: time="2025-08-12T23:38:36.459344476Z" level=info msg="runtime interface starting up..." Aug 12 23:38:36.459452 containerd[1789]: time="2025-08-12T23:38:36.459348444Z" level=info msg="starting plugins..." Aug 12 23:38:36.459452 containerd[1789]: time="2025-08-12T23:38:36.459359124Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Aug 12 23:38:36.460552 containerd[1789]: time="2025-08-12T23:38:36.459662388Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Aug 12 23:38:36.460552 containerd[1789]: time="2025-08-12T23:38:36.459717276Z" level=info msg=serving... address=/run/containerd/containerd.sock Aug 12 23:38:36.460552 containerd[1789]: time="2025-08-12T23:38:36.459763532Z" level=info msg="containerd successfully booted in 0.706217s" Aug 12 23:38:36.459866 systemd[1]: Started containerd.service - containerd container runtime. Aug 12 23:38:36.465301 systemd[1]: Reached target multi-user.target - Multi-User System. Aug 12 23:38:36.475603 systemd[1]: Startup finished in 1.626s (kernel) + 10.134s (initrd) + 14.832s (userspace) = 26.593s. Aug 12 23:38:39.097343 login[1900]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) Aug 12 23:38:39.098082 login[1901]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) Aug 12 23:38:39.108061 systemd-logind[1769]: New session 2 of user core. Aug 12 23:38:39.108304 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Aug 12 23:38:39.109681 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Aug 12 23:38:39.111634 systemd-logind[1769]: New session 1 of user core. Aug 12 23:38:39.138883 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Aug 12 23:38:39.141054 systemd[1]: Starting user@500.service - User Manager for UID 500... Aug 12 23:38:39.156915 (systemd)[1939]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Aug 12 23:38:39.158664 systemd-logind[1769]: New session c1 of user core. Aug 12 23:38:39.633820 systemd[1939]: Queued start job for default target default.target. Aug 12 23:38:39.642284 systemd[1939]: Created slice app.slice - User Application Slice. Aug 12 23:38:39.642409 systemd[1939]: Reached target paths.target - Paths. Aug 12 23:38:39.642515 systemd[1939]: Reached target timers.target - Timers. Aug 12 23:38:39.643537 systemd[1939]: Starting dbus.socket - D-Bus User Message Bus Socket... Aug 12 23:38:39.649988 waagent[1898]: 2025-08-12T23:38:39.649565Z INFO Daemon Daemon Azure Linux Agent Version: 2.12.0.4 Aug 12 23:38:39.651301 systemd[1939]: Listening on dbus.socket - D-Bus User Message Bus Socket. Aug 12 23:38:39.651437 systemd[1939]: Reached target sockets.target - Sockets. Aug 12 23:38:39.651473 systemd[1939]: Reached target basic.target - Basic System. Aug 12 23:38:39.651494 systemd[1939]: Reached target default.target - Main User Target. Aug 12 23:38:39.651514 systemd[1939]: Startup finished in 488ms. Aug 12 23:38:39.653804 systemd[1]: Started user@500.service - User Manager for UID 500. Aug 12 23:38:39.655710 waagent[1898]: 2025-08-12T23:38:39.654628Z INFO Daemon Daemon OS: flatcar 4372.1.0 Aug 12 23:38:39.658108 waagent[1898]: 2025-08-12T23:38:39.658073Z INFO Daemon Daemon Python: 3.11.12 Aug 12 23:38:39.659643 systemd[1]: Started session-1.scope - Session 1 of User core. Aug 12 23:38:39.660951 systemd[1]: Started session-2.scope - Session 2 of User core. Aug 12 23:38:39.662374 waagent[1898]: 2025-08-12T23:38:39.661781Z INFO Daemon Daemon Run daemon Aug 12 23:38:39.665240 waagent[1898]: 2025-08-12T23:38:39.665190Z INFO Daemon Daemon No RDMA handler exists for distro='Flatcar Container Linux by Kinvolk' version='4372.1.0' Aug 12 23:38:39.675310 waagent[1898]: 2025-08-12T23:38:39.671379Z INFO Daemon Daemon Using waagent for provisioning Aug 12 23:38:39.679729 waagent[1898]: 2025-08-12T23:38:39.679690Z INFO Daemon Daemon Activate resource disk Aug 12 23:38:39.683148 waagent[1898]: 2025-08-12T23:38:39.683115Z INFO Daemon Daemon Searching gen1 prefix 00000000-0001 or gen2 f8b3781a-1e82-4818-a1c3-63d806ec15bb Aug 12 23:38:39.691028 waagent[1898]: 2025-08-12T23:38:39.690990Z INFO Daemon Daemon Found device: None Aug 12 23:38:39.694798 waagent[1898]: 2025-08-12T23:38:39.694387Z ERROR Daemon Daemon Failed to mount resource disk [ResourceDiskError] unable to detect disk topology Aug 12 23:38:39.700357 waagent[1898]: 2025-08-12T23:38:39.700323Z ERROR Daemon Daemon Event: name=WALinuxAgent, op=ActivateResourceDisk, message=[ResourceDiskError] unable to detect disk topology, duration=0 Aug 12 23:38:39.708564 waagent[1898]: 2025-08-12T23:38:39.708506Z INFO Daemon Daemon Clean protocol and wireserver endpoint Aug 12 23:38:39.712831 waagent[1898]: 2025-08-12T23:38:39.712795Z INFO Daemon Daemon Running default provisioning handler Aug 12 23:38:39.720982 waagent[1898]: 2025-08-12T23:38:39.720943Z INFO Daemon Daemon Unable to get cloud-init enabled status from systemctl: Command '['systemctl', 'is-enabled', 'cloud-init-local.service']' returned non-zero exit status 4. Aug 12 23:38:39.731134 waagent[1898]: 2025-08-12T23:38:39.731097Z INFO Daemon Daemon Unable to get cloud-init enabled status from service: [Errno 2] No such file or directory: 'service' Aug 12 23:38:39.739205 waagent[1898]: 2025-08-12T23:38:39.739088Z INFO Daemon Daemon cloud-init is enabled: False Aug 12 23:38:39.743672 waagent[1898]: 2025-08-12T23:38:39.743238Z INFO Daemon Daemon Copying ovf-env.xml Aug 12 23:38:39.906326 waagent[1898]: 2025-08-12T23:38:39.906206Z INFO Daemon Daemon Successfully mounted dvd Aug 12 23:38:39.933439 systemd[1]: mnt-cdrom-secure.mount: Deactivated successfully. Aug 12 23:38:39.935022 waagent[1898]: 2025-08-12T23:38:39.934970Z INFO Daemon Daemon Detect protocol endpoint Aug 12 23:38:39.938764 waagent[1898]: 2025-08-12T23:38:39.938731Z INFO Daemon Daemon Clean protocol and wireserver endpoint Aug 12 23:38:39.943050 waagent[1898]: 2025-08-12T23:38:39.943019Z INFO Daemon Daemon WireServer endpoint is not found. Rerun dhcp handler Aug 12 23:38:39.947770 waagent[1898]: 2025-08-12T23:38:39.947745Z INFO Daemon Daemon Test for route to 168.63.129.16 Aug 12 23:38:39.951842 waagent[1898]: 2025-08-12T23:38:39.951812Z INFO Daemon Daemon Route to 168.63.129.16 exists Aug 12 23:38:39.955405 waagent[1898]: 2025-08-12T23:38:39.955380Z INFO Daemon Daemon Wire server endpoint:168.63.129.16 Aug 12 23:38:39.989951 waagent[1898]: 2025-08-12T23:38:39.989916Z INFO Daemon Daemon Fabric preferred wire protocol version:2015-04-05 Aug 12 23:38:39.995244 waagent[1898]: 2025-08-12T23:38:39.995225Z INFO Daemon Daemon Wire protocol version:2012-11-30 Aug 12 23:38:39.999256 waagent[1898]: 2025-08-12T23:38:39.999235Z INFO Daemon Daemon Server preferred version:2015-04-05 Aug 12 23:38:40.131410 waagent[1898]: 2025-08-12T23:38:40.131332Z INFO Daemon Daemon Initializing goal state during protocol detection Aug 12 23:38:40.136513 waagent[1898]: 2025-08-12T23:38:40.136464Z INFO Daemon Daemon Forcing an update of the goal state. Aug 12 23:38:40.146634 waagent[1898]: 2025-08-12T23:38:40.146598Z INFO Daemon Fetched a new incarnation for the WireServer goal state [incarnation 1] Aug 12 23:38:40.164860 waagent[1898]: 2025-08-12T23:38:40.164791Z INFO Daemon Daemon HostGAPlugin version: 1.0.8.175 Aug 12 23:38:40.169547 waagent[1898]: 2025-08-12T23:38:40.169495Z INFO Daemon Aug 12 23:38:40.171720 waagent[1898]: 2025-08-12T23:38:40.171690Z INFO Daemon Fetched new vmSettings [HostGAPlugin correlation ID: c0473c9b-b104-4bb9-82f2-2a4520f7a2cb eTag: 1658599020052434009 source: Fabric] Aug 12 23:38:40.180264 waagent[1898]: 2025-08-12T23:38:40.180232Z INFO Daemon The vmSettings originated via Fabric; will ignore them. Aug 12 23:38:40.185643 waagent[1898]: 2025-08-12T23:38:40.185613Z INFO Daemon Aug 12 23:38:40.187673 waagent[1898]: 2025-08-12T23:38:40.187647Z INFO Daemon Fetching full goal state from the WireServer [incarnation 1] Aug 12 23:38:40.197319 waagent[1898]: 2025-08-12T23:38:40.197292Z INFO Daemon Daemon Downloading artifacts profile blob Aug 12 23:38:40.257793 waagent[1898]: 2025-08-12T23:38:40.257738Z INFO Daemon Downloaded certificate {'thumbprint': '8B051BBD1FA16584D5B2A7322872DD6D1005F522', 'hasPrivateKey': True} Aug 12 23:38:40.265412 waagent[1898]: 2025-08-12T23:38:40.265376Z INFO Daemon Downloaded certificate {'thumbprint': '84151F6E6F0B077E3397BC754B4E4201027D3914', 'hasPrivateKey': False} Aug 12 23:38:40.273056 waagent[1898]: 2025-08-12T23:38:40.273019Z INFO Daemon Fetch goal state completed Aug 12 23:38:40.321221 waagent[1898]: 2025-08-12T23:38:40.321182Z INFO Daemon Daemon Starting provisioning Aug 12 23:38:40.325392 waagent[1898]: 2025-08-12T23:38:40.325358Z INFO Daemon Daemon Handle ovf-env.xml. Aug 12 23:38:40.329364 waagent[1898]: 2025-08-12T23:38:40.329337Z INFO Daemon Daemon Set hostname [ci-4372.1.0-a-01c4221883] Aug 12 23:38:40.356230 waagent[1898]: 2025-08-12T23:38:40.356191Z INFO Daemon Daemon Publish hostname [ci-4372.1.0-a-01c4221883] Aug 12 23:38:40.361217 waagent[1898]: 2025-08-12T23:38:40.361182Z INFO Daemon Daemon Examine /proc/net/route for primary interface Aug 12 23:38:40.365924 waagent[1898]: 2025-08-12T23:38:40.365894Z INFO Daemon Daemon Primary interface is [eth0] Aug 12 23:38:40.375670 systemd-networkd[1599]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Aug 12 23:38:40.375676 systemd-networkd[1599]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Aug 12 23:38:40.375725 systemd-networkd[1599]: eth0: DHCP lease lost Aug 12 23:38:40.376277 waagent[1898]: 2025-08-12T23:38:40.376231Z INFO Daemon Daemon Create user account if not exists Aug 12 23:38:40.380887 waagent[1898]: 2025-08-12T23:38:40.380851Z INFO Daemon Daemon User core already exists, skip useradd Aug 12 23:38:40.385039 waagent[1898]: 2025-08-12T23:38:40.385011Z INFO Daemon Daemon Configure sudoer Aug 12 23:38:40.392261 waagent[1898]: 2025-08-12T23:38:40.392220Z INFO Daemon Daemon Configure sshd Aug 12 23:38:40.396558 systemd-networkd[1599]: eth0: DHCPv4 address 10.200.20.19/24, gateway 10.200.20.1 acquired from 168.63.129.16 Aug 12 23:38:40.399006 waagent[1898]: 2025-08-12T23:38:40.398965Z INFO Daemon Daemon Added a configuration snippet disabling SSH password-based authentication methods. It also configures SSH client probing to keep connections alive. Aug 12 23:38:40.409086 waagent[1898]: 2025-08-12T23:38:40.409051Z INFO Daemon Daemon Deploy ssh public key. Aug 12 23:38:41.583241 waagent[1898]: 2025-08-12T23:38:41.583184Z INFO Daemon Daemon Provisioning complete Aug 12 23:38:41.595812 waagent[1898]: 2025-08-12T23:38:41.595779Z INFO Daemon Daemon RDMA capabilities are not enabled, skipping Aug 12 23:38:41.600448 waagent[1898]: 2025-08-12T23:38:41.600416Z INFO Daemon Daemon End of log to /dev/console. The agent will now check for updates and then will process extensions. Aug 12 23:38:41.607243 waagent[1898]: 2025-08-12T23:38:41.607216Z INFO Daemon Daemon Installed Agent WALinuxAgent-2.12.0.4 is the most current agent Aug 12 23:38:41.701009 waagent[1995]: 2025-08-12T23:38:41.700941Z INFO ExtHandler ExtHandler Azure Linux Agent (Goal State Agent version 2.12.0.4) Aug 12 23:38:41.701302 waagent[1995]: 2025-08-12T23:38:41.701060Z INFO ExtHandler ExtHandler OS: flatcar 4372.1.0 Aug 12 23:38:41.701302 waagent[1995]: 2025-08-12T23:38:41.701097Z INFO ExtHandler ExtHandler Python: 3.11.12 Aug 12 23:38:41.701302 waagent[1995]: 2025-08-12T23:38:41.701130Z INFO ExtHandler ExtHandler CPU Arch: aarch64 Aug 12 23:38:41.772223 waagent[1995]: 2025-08-12T23:38:41.772151Z INFO ExtHandler ExtHandler Distro: flatcar-4372.1.0; OSUtil: FlatcarUtil; AgentService: waagent; Python: 3.11.12; Arch: aarch64; systemd: True; LISDrivers: Absent; logrotate: logrotate 3.22.0; Aug 12 23:38:41.772362 waagent[1995]: 2025-08-12T23:38:41.772335Z INFO ExtHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Aug 12 23:38:41.772401 waagent[1995]: 2025-08-12T23:38:41.772385Z INFO ExtHandler ExtHandler Wire server endpoint:168.63.129.16 Aug 12 23:38:41.778510 waagent[1995]: 2025-08-12T23:38:41.778467Z INFO ExtHandler Fetched a new incarnation for the WireServer goal state [incarnation 1] Aug 12 23:38:41.785217 waagent[1995]: 2025-08-12T23:38:41.785190Z INFO ExtHandler ExtHandler HostGAPlugin version: 1.0.8.175 Aug 12 23:38:41.785578 waagent[1995]: 2025-08-12T23:38:41.785546Z INFO ExtHandler Aug 12 23:38:41.785630 waagent[1995]: 2025-08-12T23:38:41.785611Z INFO ExtHandler Fetched new vmSettings [HostGAPlugin correlation ID: 18e9bfa2-7121-4f3e-921c-3c0b2135d61a eTag: 1658599020052434009 source: Fabric] Aug 12 23:38:41.785837 waagent[1995]: 2025-08-12T23:38:41.785810Z INFO ExtHandler The vmSettings originated via Fabric; will ignore them. Aug 12 23:38:41.786220 waagent[1995]: 2025-08-12T23:38:41.786192Z INFO ExtHandler Aug 12 23:38:41.786255 waagent[1995]: 2025-08-12T23:38:41.786240Z INFO ExtHandler Fetching full goal state from the WireServer [incarnation 1] Aug 12 23:38:41.790082 waagent[1995]: 2025-08-12T23:38:41.790058Z INFO ExtHandler ExtHandler Downloading artifacts profile blob Aug 12 23:38:41.844554 waagent[1995]: 2025-08-12T23:38:41.844454Z INFO ExtHandler Downloaded certificate {'thumbprint': '8B051BBD1FA16584D5B2A7322872DD6D1005F522', 'hasPrivateKey': True} Aug 12 23:38:41.844788 waagent[1995]: 2025-08-12T23:38:41.844758Z INFO ExtHandler Downloaded certificate {'thumbprint': '84151F6E6F0B077E3397BC754B4E4201027D3914', 'hasPrivateKey': False} Aug 12 23:38:41.845065 waagent[1995]: 2025-08-12T23:38:41.845038Z INFO ExtHandler Fetch goal state completed Aug 12 23:38:41.856055 waagent[1995]: 2025-08-12T23:38:41.856011Z INFO ExtHandler ExtHandler OpenSSL version: OpenSSL 3.3.3 11 Feb 2025 (Library: OpenSSL 3.3.3 11 Feb 2025) Aug 12 23:38:41.859198 waagent[1995]: 2025-08-12T23:38:41.859156Z INFO ExtHandler ExtHandler WALinuxAgent-2.12.0.4 running as process 1995 Aug 12 23:38:41.859292 waagent[1995]: 2025-08-12T23:38:41.859268Z INFO ExtHandler ExtHandler ******** AutoUpdate.Enabled is set to False, not processing the operation ******** Aug 12 23:38:41.859512 waagent[1995]: 2025-08-12T23:38:41.859489Z INFO ExtHandler ExtHandler ******** AutoUpdate.UpdateToLatestVersion is set to False, not processing the operation ******** Aug 12 23:38:41.860586 waagent[1995]: 2025-08-12T23:38:41.860553Z INFO ExtHandler ExtHandler [CGI] Cgroup monitoring is not supported on ['flatcar', '4372.1.0', '', 'Flatcar Container Linux by Kinvolk'] Aug 12 23:38:41.860887 waagent[1995]: 2025-08-12T23:38:41.860859Z INFO ExtHandler ExtHandler [CGI] Agent will reset the quotas in case distro: ['flatcar', '4372.1.0', '', 'Flatcar Container Linux by Kinvolk'] went from supported to unsupported Aug 12 23:38:41.860985 waagent[1995]: 2025-08-12T23:38:41.860964Z INFO ExtHandler ExtHandler [CGI] Agent cgroups enabled: False Aug 12 23:38:41.861388 waagent[1995]: 2025-08-12T23:38:41.861360Z INFO ExtHandler ExtHandler Starting setup for Persistent firewall rules Aug 12 23:38:41.905664 waagent[1995]: 2025-08-12T23:38:41.905585Z INFO ExtHandler ExtHandler Firewalld service not running/unavailable, trying to set up waagent-network-setup.service Aug 12 23:38:41.905785 waagent[1995]: 2025-08-12T23:38:41.905757Z INFO ExtHandler ExtHandler Successfully updated the Binary file /var/lib/waagent/waagent-network-setup.py for firewall setup Aug 12 23:38:41.910172 waagent[1995]: 2025-08-12T23:38:41.909890Z INFO ExtHandler ExtHandler Service: waagent-network-setup.service not enabled. Adding it now Aug 12 23:38:41.946298 systemd[1]: Reload requested from client PID 2012 ('systemctl') (unit waagent.service)... Aug 12 23:38:41.946312 systemd[1]: Reloading... Aug 12 23:38:42.013647 zram_generator::config[2050]: No configuration found. Aug 12 23:38:42.083987 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Aug 12 23:38:42.164247 systemd[1]: Reloading finished in 217 ms. Aug 12 23:38:42.184021 waagent[1995]: 2025-08-12T23:38:42.183273Z INFO ExtHandler ExtHandler Successfully added and enabled the waagent-network-setup.service Aug 12 23:38:42.184021 waagent[1995]: 2025-08-12T23:38:42.183410Z INFO ExtHandler ExtHandler Persistent firewall rules setup successfully Aug 12 23:38:42.878637 waagent[1995]: 2025-08-12T23:38:42.878566Z INFO ExtHandler ExtHandler DROP rule is not available which implies no firewall rules are set yet. Environment thread will set it up. Aug 12 23:38:42.878912 waagent[1995]: 2025-08-12T23:38:42.878884Z INFO ExtHandler ExtHandler Checking if log collection is allowed at this time [False]. All three conditions must be met: 1. configuration enabled [True], 2. cgroups v1 enabled [False] OR cgroups v2 is in use and v2 resource limiting configuration enabled [False], 3. python supported: [True] Aug 12 23:38:42.879562 waagent[1995]: 2025-08-12T23:38:42.879488Z INFO ExtHandler ExtHandler Starting env monitor service. Aug 12 23:38:42.879846 waagent[1995]: 2025-08-12T23:38:42.879810Z INFO ExtHandler ExtHandler Start SendTelemetryHandler service. Aug 12 23:38:42.880040 waagent[1995]: 2025-08-12T23:38:42.879998Z INFO SendTelemetryHandler ExtHandler Successfully started the SendTelemetryHandler thread Aug 12 23:38:42.880172 waagent[1995]: 2025-08-12T23:38:42.880121Z INFO ExtHandler ExtHandler Start Extension Telemetry service. Aug 12 23:38:42.880529 waagent[1995]: 2025-08-12T23:38:42.880482Z INFO TelemetryEventsCollector ExtHandler Extension Telemetry pipeline enabled: True Aug 12 23:38:42.880705 waagent[1995]: 2025-08-12T23:38:42.880633Z INFO ExtHandler ExtHandler Goal State Period: 6 sec. This indicates how often the agent checks for new goal states and reports status. Aug 12 23:38:42.880858 waagent[1995]: 2025-08-12T23:38:42.880820Z INFO MonitorHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Aug 12 23:38:42.881091 waagent[1995]: 2025-08-12T23:38:42.881065Z INFO EnvHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Aug 12 23:38:42.881954 waagent[1995]: 2025-08-12T23:38:42.881398Z INFO EnvHandler ExtHandler Wire server endpoint:168.63.129.16 Aug 12 23:38:42.881954 waagent[1995]: 2025-08-12T23:38:42.881506Z INFO EnvHandler ExtHandler Configure routes Aug 12 23:38:42.881954 waagent[1995]: 2025-08-12T23:38:42.881566Z INFO EnvHandler ExtHandler Gateway:None Aug 12 23:38:42.881954 waagent[1995]: 2025-08-12T23:38:42.881592Z INFO EnvHandler ExtHandler Routes:None Aug 12 23:38:42.882049 waagent[1995]: 2025-08-12T23:38:42.881306Z INFO MonitorHandler ExtHandler Wire server endpoint:168.63.129.16 Aug 12 23:38:42.882269 waagent[1995]: 2025-08-12T23:38:42.882238Z INFO MonitorHandler ExtHandler Monitor.NetworkConfigurationChanges is disabled. Aug 12 23:38:42.882456 waagent[1995]: 2025-08-12T23:38:42.882430Z INFO MonitorHandler ExtHandler Routing table from /proc/net/route: Aug 12 23:38:42.882456 waagent[1995]: Iface Destination Gateway Flags RefCnt Use Metric Mask MTU Window IRTT Aug 12 23:38:42.882456 waagent[1995]: eth0 00000000 0114C80A 0003 0 0 1024 00000000 0 0 0 Aug 12 23:38:42.882456 waagent[1995]: eth0 0014C80A 00000000 0001 0 0 1024 00FFFFFF 0 0 0 Aug 12 23:38:42.882456 waagent[1995]: eth0 0114C80A 00000000 0005 0 0 1024 FFFFFFFF 0 0 0 Aug 12 23:38:42.882456 waagent[1995]: eth0 10813FA8 0114C80A 0007 0 0 1024 FFFFFFFF 0 0 0 Aug 12 23:38:42.882456 waagent[1995]: eth0 FEA9FEA9 0114C80A 0007 0 0 1024 FFFFFFFF 0 0 0 Aug 12 23:38:42.882659 waagent[1995]: 2025-08-12T23:38:42.882635Z INFO TelemetryEventsCollector ExtHandler Successfully started the TelemetryEventsCollector thread Aug 12 23:38:42.887953 waagent[1995]: 2025-08-12T23:38:42.887917Z INFO ExtHandler ExtHandler Aug 12 23:38:42.887994 waagent[1995]: 2025-08-12T23:38:42.887980Z INFO ExtHandler ExtHandler ProcessExtensionsGoalState started [incarnation_1 channel: WireServer source: Fabric activity: f18a3131-f097-43f4-853f-3c58efec0650 correlation b16cc851-4b44-4ef7-aae3-1cd36d8d7222 created: 2025-08-12T23:37:33.057869Z] Aug 12 23:38:42.888261 waagent[1995]: 2025-08-12T23:38:42.888229Z INFO ExtHandler ExtHandler No extension handlers found, not processing anything. Aug 12 23:38:42.888675 waagent[1995]: 2025-08-12T23:38:42.888649Z INFO ExtHandler ExtHandler ProcessExtensionsGoalState completed [incarnation_1 0 ms] Aug 12 23:38:42.928728 waagent[1995]: 2025-08-12T23:38:42.928570Z WARNING ExtHandler ExtHandler Failed to get firewall packets: 'iptables -w -t security -L OUTPUT --zero OUTPUT -nxv' failed: 2 (iptables v1.8.11 (nf_tables): Illegal option `--numeric' with this command Aug 12 23:38:42.928728 waagent[1995]: Try `iptables -h' or 'iptables --help' for more information.) Aug 12 23:38:42.929287 waagent[1995]: 2025-08-12T23:38:42.929256Z INFO ExtHandler ExtHandler [HEARTBEAT] Agent WALinuxAgent-2.12.0.4 is running as the goal state agent [DEBUG HeartbeatCounter: 0;HeartbeatId: EFF597FA-B86C-4905-83A6-FA60DC068CFF;DroppedPackets: -1;UpdateGSErrors: 0;AutoUpdate: 0;UpdateMode: SelfUpdate;] Aug 12 23:38:42.993979 waagent[1995]: 2025-08-12T23:38:42.993936Z INFO MonitorHandler ExtHandler Network interfaces: Aug 12 23:38:42.993979 waagent[1995]: Executing ['ip', '-a', '-o', 'link']: Aug 12 23:38:42.993979 waagent[1995]: 1: lo: mtu 65536 qdisc noqueue state UNKNOWN mode DEFAULT group default qlen 1000\ link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00 Aug 12 23:38:42.993979 waagent[1995]: 2: eth0: mtu 1500 qdisc mq state UP mode DEFAULT group default qlen 1000\ link/ether 00:22:48:c0:18:24 brd ff:ff:ff:ff:ff:ff Aug 12 23:38:42.993979 waagent[1995]: 3: enP51430s1: mtu 1500 qdisc mq master eth0 state UP mode DEFAULT group default qlen 1000\ link/ether 00:22:48:c0:18:24 brd ff:ff:ff:ff:ff:ff\ altname enP51430p0s2 Aug 12 23:38:42.993979 waagent[1995]: Executing ['ip', '-4', '-a', '-o', 'address']: Aug 12 23:38:42.993979 waagent[1995]: 1: lo inet 127.0.0.1/8 scope host lo\ valid_lft forever preferred_lft forever Aug 12 23:38:42.993979 waagent[1995]: 2: eth0 inet 10.200.20.19/24 metric 1024 brd 10.200.20.255 scope global eth0\ valid_lft forever preferred_lft forever Aug 12 23:38:42.993979 waagent[1995]: Executing ['ip', '-6', '-a', '-o', 'address']: Aug 12 23:38:42.993979 waagent[1995]: 1: lo inet6 ::1/128 scope host noprefixroute \ valid_lft forever preferred_lft forever Aug 12 23:38:42.993979 waagent[1995]: 2: eth0 inet6 fe80::222:48ff:fec0:1824/64 scope link proto kernel_ll \ valid_lft forever preferred_lft forever Aug 12 23:38:43.051604 waagent[1995]: 2025-08-12T23:38:43.051090Z INFO EnvHandler ExtHandler Created firewall rules for the Azure Fabric: Aug 12 23:38:43.051604 waagent[1995]: Chain INPUT (policy ACCEPT 0 packets, 0 bytes) Aug 12 23:38:43.051604 waagent[1995]: pkts bytes target prot opt in out source destination Aug 12 23:38:43.051604 waagent[1995]: Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) Aug 12 23:38:43.051604 waagent[1995]: pkts bytes target prot opt in out source destination Aug 12 23:38:43.051604 waagent[1995]: Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) Aug 12 23:38:43.051604 waagent[1995]: pkts bytes target prot opt in out source destination Aug 12 23:38:43.051604 waagent[1995]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 tcp dpt:53 Aug 12 23:38:43.051604 waagent[1995]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 owner UID match 0 Aug 12 23:38:43.051604 waagent[1995]: 0 0 DROP tcp -- * * 0.0.0.0/0 168.63.129.16 ctstate INVALID,NEW Aug 12 23:38:43.053515 waagent[1995]: 2025-08-12T23:38:43.053469Z INFO EnvHandler ExtHandler Current Firewall rules: Aug 12 23:38:43.053515 waagent[1995]: Chain INPUT (policy ACCEPT 0 packets, 0 bytes) Aug 12 23:38:43.053515 waagent[1995]: pkts bytes target prot opt in out source destination Aug 12 23:38:43.053515 waagent[1995]: Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) Aug 12 23:38:43.053515 waagent[1995]: pkts bytes target prot opt in out source destination Aug 12 23:38:43.053515 waagent[1995]: Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) Aug 12 23:38:43.053515 waagent[1995]: pkts bytes target prot opt in out source destination Aug 12 23:38:43.053515 waagent[1995]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 tcp dpt:53 Aug 12 23:38:43.053515 waagent[1995]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 owner UID match 0 Aug 12 23:38:43.053515 waagent[1995]: 0 0 DROP tcp -- * * 0.0.0.0/0 168.63.129.16 ctstate INVALID,NEW Aug 12 23:38:43.053713 waagent[1995]: 2025-08-12T23:38:43.053687Z INFO EnvHandler ExtHandler Set block dev timeout: sda with timeout: 300 Aug 12 23:38:49.729852 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Aug 12 23:38:49.730804 systemd[1]: Started sshd@0-10.200.20.19:22-10.200.16.10:41062.service - OpenSSH per-connection server daemon (10.200.16.10:41062). Aug 12 23:38:50.297624 sshd[2139]: Accepted publickey for core from 10.200.16.10 port 41062 ssh2: RSA SHA256:KpAlFv5he+8NTbFXYgVjqy4F1W9nD1gs1QCDbSI12CU Aug 12 23:38:50.298758 sshd-session[2139]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 12 23:38:50.302372 systemd-logind[1769]: New session 3 of user core. Aug 12 23:38:50.312729 systemd[1]: Started session-3.scope - Session 3 of User core. Aug 12 23:38:50.725256 systemd[1]: Started sshd@1-10.200.20.19:22-10.200.16.10:57660.service - OpenSSH per-connection server daemon (10.200.16.10:57660). Aug 12 23:38:51.214915 sshd[2144]: Accepted publickey for core from 10.200.16.10 port 57660 ssh2: RSA SHA256:KpAlFv5he+8NTbFXYgVjqy4F1W9nD1gs1QCDbSI12CU Aug 12 23:38:51.215915 sshd-session[2144]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 12 23:38:51.219601 systemd-logind[1769]: New session 4 of user core. Aug 12 23:38:51.229814 systemd[1]: Started session-4.scope - Session 4 of User core. Aug 12 23:38:51.573682 sshd[2146]: Connection closed by 10.200.16.10 port 57660 Aug 12 23:38:51.574285 sshd-session[2144]: pam_unix(sshd:session): session closed for user core Aug 12 23:38:51.577768 systemd-logind[1769]: Session 4 logged out. Waiting for processes to exit. Aug 12 23:38:51.578272 systemd[1]: sshd@1-10.200.20.19:22-10.200.16.10:57660.service: Deactivated successfully. Aug 12 23:38:51.579509 systemd[1]: session-4.scope: Deactivated successfully. Aug 12 23:38:51.581895 systemd-logind[1769]: Removed session 4. Aug 12 23:38:51.662721 systemd[1]: Started sshd@2-10.200.20.19:22-10.200.16.10:57672.service - OpenSSH per-connection server daemon (10.200.16.10:57672). Aug 12 23:38:52.140760 sshd[2152]: Accepted publickey for core from 10.200.16.10 port 57672 ssh2: RSA SHA256:KpAlFv5he+8NTbFXYgVjqy4F1W9nD1gs1QCDbSI12CU Aug 12 23:38:52.141884 sshd-session[2152]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 12 23:38:52.145283 systemd-logind[1769]: New session 5 of user core. Aug 12 23:38:52.154632 systemd[1]: Started session-5.scope - Session 5 of User core. Aug 12 23:38:52.474890 sshd[2154]: Connection closed by 10.200.16.10 port 57672 Aug 12 23:38:52.476937 sshd-session[2152]: pam_unix(sshd:session): session closed for user core Aug 12 23:38:52.479743 systemd-logind[1769]: Session 5 logged out. Waiting for processes to exit. Aug 12 23:38:52.480299 systemd[1]: sshd@2-10.200.20.19:22-10.200.16.10:57672.service: Deactivated successfully. Aug 12 23:38:52.482850 systemd[1]: session-5.scope: Deactivated successfully. Aug 12 23:38:52.483976 systemd-logind[1769]: Removed session 5. Aug 12 23:38:52.561761 systemd[1]: Started sshd@3-10.200.20.19:22-10.200.16.10:57684.service - OpenSSH per-connection server daemon (10.200.16.10:57684). Aug 12 23:38:53.043731 sshd[2160]: Accepted publickey for core from 10.200.16.10 port 57684 ssh2: RSA SHA256:KpAlFv5he+8NTbFXYgVjqy4F1W9nD1gs1QCDbSI12CU Aug 12 23:38:53.044777 sshd-session[2160]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 12 23:38:53.048514 systemd-logind[1769]: New session 6 of user core. Aug 12 23:38:53.057647 systemd[1]: Started session-6.scope - Session 6 of User core. Aug 12 23:38:53.390970 sshd[2162]: Connection closed by 10.200.16.10 port 57684 Aug 12 23:38:53.391606 sshd-session[2160]: pam_unix(sshd:session): session closed for user core Aug 12 23:38:53.394349 systemd[1]: sshd@3-10.200.20.19:22-10.200.16.10:57684.service: Deactivated successfully. Aug 12 23:38:53.395794 systemd[1]: session-6.scope: Deactivated successfully. Aug 12 23:38:53.396376 systemd-logind[1769]: Session 6 logged out. Waiting for processes to exit. Aug 12 23:38:53.397368 systemd-logind[1769]: Removed session 6. Aug 12 23:38:53.484985 systemd[1]: Started sshd@4-10.200.20.19:22-10.200.16.10:57686.service - OpenSSH per-connection server daemon (10.200.16.10:57686). Aug 12 23:38:53.977481 sshd[2168]: Accepted publickey for core from 10.200.16.10 port 57686 ssh2: RSA SHA256:KpAlFv5he+8NTbFXYgVjqy4F1W9nD1gs1QCDbSI12CU Aug 12 23:38:53.978607 sshd-session[2168]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 12 23:38:53.982418 systemd-logind[1769]: New session 7 of user core. Aug 12 23:38:53.989645 systemd[1]: Started session-7.scope - Session 7 of User core. Aug 12 23:38:54.359229 sudo[2171]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Aug 12 23:38:54.359565 sudo[2171]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Aug 12 23:38:54.378574 sudo[2171]: pam_unix(sudo:session): session closed for user root Aug 12 23:38:54.468506 sshd[2170]: Connection closed by 10.200.16.10 port 57686 Aug 12 23:38:54.467756 sshd-session[2168]: pam_unix(sshd:session): session closed for user core Aug 12 23:38:54.470760 systemd-logind[1769]: Session 7 logged out. Waiting for processes to exit. Aug 12 23:38:54.471084 systemd[1]: sshd@4-10.200.20.19:22-10.200.16.10:57686.service: Deactivated successfully. Aug 12 23:38:54.472391 systemd[1]: session-7.scope: Deactivated successfully. Aug 12 23:38:54.474508 systemd-logind[1769]: Removed session 7. Aug 12 23:38:54.552088 systemd[1]: Started sshd@5-10.200.20.19:22-10.200.16.10:57700.service - OpenSSH per-connection server daemon (10.200.16.10:57700). Aug 12 23:38:55.028913 sshd[2177]: Accepted publickey for core from 10.200.16.10 port 57700 ssh2: RSA SHA256:KpAlFv5he+8NTbFXYgVjqy4F1W9nD1gs1QCDbSI12CU Aug 12 23:38:55.030086 sshd-session[2177]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 12 23:38:55.034221 systemd-logind[1769]: New session 8 of user core. Aug 12 23:38:55.043791 systemd[1]: Started session-8.scope - Session 8 of User core. Aug 12 23:38:55.294145 sudo[2181]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Aug 12 23:38:55.294557 sudo[2181]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Aug 12 23:38:55.300579 sudo[2181]: pam_unix(sudo:session): session closed for user root Aug 12 23:38:55.304100 sudo[2180]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Aug 12 23:38:55.304669 sudo[2180]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Aug 12 23:38:55.312282 systemd[1]: Starting audit-rules.service - Load Audit Rules... Aug 12 23:38:55.338663 augenrules[2203]: No rules Aug 12 23:38:55.339832 systemd[1]: audit-rules.service: Deactivated successfully. Aug 12 23:38:55.340019 systemd[1]: Finished audit-rules.service - Load Audit Rules. Aug 12 23:38:55.341704 sudo[2180]: pam_unix(sudo:session): session closed for user root Aug 12 23:38:55.414461 sshd[2179]: Connection closed by 10.200.16.10 port 57700 Aug 12 23:38:55.415011 sshd-session[2177]: pam_unix(sshd:session): session closed for user core Aug 12 23:38:55.418671 systemd[1]: sshd@5-10.200.20.19:22-10.200.16.10:57700.service: Deactivated successfully. Aug 12 23:38:55.420038 systemd[1]: session-8.scope: Deactivated successfully. Aug 12 23:38:55.420615 systemd-logind[1769]: Session 8 logged out. Waiting for processes to exit. Aug 12 23:38:55.421945 systemd-logind[1769]: Removed session 8. Aug 12 23:38:55.501083 systemd[1]: Started sshd@6-10.200.20.19:22-10.200.16.10:57712.service - OpenSSH per-connection server daemon (10.200.16.10:57712). Aug 12 23:38:55.990728 sshd[2212]: Accepted publickey for core from 10.200.16.10 port 57712 ssh2: RSA SHA256:KpAlFv5he+8NTbFXYgVjqy4F1W9nD1gs1QCDbSI12CU Aug 12 23:38:55.991792 sshd-session[2212]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 12 23:38:55.995563 systemd-logind[1769]: New session 9 of user core. Aug 12 23:38:56.004638 systemd[1]: Started session-9.scope - Session 9 of User core. Aug 12 23:38:56.263233 sudo[2216]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl stop sshd.socket -- Reboot -- Aug 12 23:39:03.047121 kernel: Booting Linux on physical CPU 0x0000000000 [0x410fd490] Aug 12 23:39:03.047139 kernel: Linux version 6.12.40-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT Tue Aug 12 21:51:24 -00 2025 Aug 12 23:39:03.047145 kernel: KASLR enabled Aug 12 23:39:03.047149 kernel: earlycon: pl11 at MMIO 0x00000000effec000 (options '') Aug 12 23:39:03.047154 kernel: printk: legacy bootconsole [pl11] enabled Aug 12 23:39:03.047158 kernel: efi: EFI v2.7 by EDK II Aug 12 23:39:03.047163 kernel: efi: ACPI 2.0=0x3fd5f018 SMBIOS=0x3e580000 SMBIOS 3.0=0x3e560000 MEMATTR=0x3f210698 RNG=0x3fd5f998 MEMRESERVE=0x3e473998 Aug 12 23:39:03.047167 kernel: random: crng init done Aug 12 23:39:03.047171 kernel: secureboot: Secure boot disabled Aug 12 23:39:03.047174 kernel: ACPI: Early table checksum verification disabled Aug 12 23:39:03.047178 kernel: ACPI: RSDP 0x000000003FD5F018 000024 (v02 VRTUAL) Aug 12 23:39:03.047182 kernel: ACPI: XSDT 0x000000003FD5FF18 00006C (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Aug 12 23:39:03.047186 kernel: ACPI: FACP 0x000000003FD5FC18 000114 (v06 VRTUAL MICROSFT 00000001 MSFT 00000001) Aug 12 23:39:03.047191 kernel: ACPI: DSDT 0x000000003FD41018 01DFCD (v02 MSFTVM DSDT01 00000001 INTL 20230628) Aug 12 23:39:03.047196 kernel: ACPI: DBG2 0x000000003FD5FB18 000072 (v00 VRTUAL MICROSFT 00000001 MSFT 00000001) Aug 12 23:39:03.047200 kernel: ACPI: GTDT 0x000000003FD5FD98 000060 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Aug 12 23:39:03.047204 kernel: ACPI: OEM0 0x000000003FD5F098 000064 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Aug 12 23:39:03.047209 kernel: ACPI: SPCR 0x000000003FD5FA98 000050 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Aug 12 23:39:03.047214 kernel: ACPI: APIC 0x000000003FD5F818 0000FC (v04 VRTUAL MICROSFT 00000001 MSFT 00000001) Aug 12 23:39:03.047218 kernel: ACPI: SRAT 0x000000003FD5F198 000234 (v03 VRTUAL MICROSFT 00000001 MSFT 00000001) Aug 12 23:39:03.047222 kernel: ACPI: PPTT 0x000000003FD5F418 000120 (v01 VRTUAL MICROSFT 00000000 MSFT 00000000) Aug 12 23:39:03.047226 kernel: ACPI: BGRT 0x000000003FD5FE98 000038 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Aug 12 23:39:03.047231 kernel: ACPI: SPCR: console: pl011,mmio32,0xeffec000,115200 Aug 12 23:39:03.047235 kernel: ACPI: Use ACPI SPCR as default console: Yes Aug 12 23:39:03.047239 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x3fffffff] hotplug Aug 12 23:39:03.047243 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x1bfffffff] hotplug Aug 12 23:39:03.047247 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1c0000000-0xfbfffffff] hotplug Aug 12 23:39:03.047251 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1000000000-0xffffffffff] hotplug Aug 12 23:39:03.047255 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x10000000000-0x1ffffffffff] hotplug Aug 12 23:39:03.047260 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x20000000000-0x3ffffffffff] hotplug Aug 12 23:39:03.047264 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x40000000000-0x7ffffffffff] hotplug Aug 12 23:39:03.047268 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x80000000000-0xfffffffffff] hotplug Aug 12 23:39:03.047295 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000000-0x1fffffffffff] hotplug Aug 12 23:39:03.047299 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x200000000000-0x3fffffffffff] hotplug Aug 12 23:39:03.047303 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x400000000000-0x7fffffffffff] hotplug Aug 12 23:39:03.047308 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x800000000000-0xffffffffffff] hotplug Aug 12 23:39:03.047312 kernel: NUMA: Node 0 [mem 0x00000000-0x3fffffff] + [mem 0x100000000-0x1bfffffff] -> [mem 0x00000000-0x1bfffffff] Aug 12 23:39:03.047316 kernel: NODE_DATA(0) allocated [mem 0x1bf7fda00-0x1bf804fff] Aug 12 23:39:03.047320 kernel: Zone ranges: Aug 12 23:39:03.047325 kernel: DMA [mem 0x0000000000000000-0x00000000ffffffff] Aug 12 23:39:03.047332 kernel: DMA32 empty Aug 12 23:39:03.047336 kernel: Normal [mem 0x0000000100000000-0x00000001bfffffff] Aug 12 23:39:03.047341 kernel: Device empty Aug 12 23:39:03.047345 kernel: Movable zone start for each node Aug 12 23:39:03.047349 kernel: Early memory node ranges Aug 12 23:39:03.047354 kernel: node 0: [mem 0x0000000000000000-0x00000000007fffff] Aug 12 23:39:03.047359 kernel: node 0: [mem 0x0000000000824000-0x000000003e45ffff] Aug 12 23:39:03.047363 kernel: node 0: [mem 0x000000003e460000-0x000000003e46ffff] Aug 12 23:39:03.047368 kernel: node 0: [mem 0x000000003e470000-0x000000003e54ffff] Aug 12 23:39:03.047372 kernel: node 0: [mem 0x000000003e550000-0x000000003e87ffff] Aug 12 23:39:03.047376 kernel: node 0: [mem 0x000000003e880000-0x000000003fc7ffff] Aug 12 23:39:03.047381 kernel: node 0: [mem 0x000000003fc80000-0x000000003fcfffff] Aug 12 23:39:03.047385 kernel: node 0: [mem 0x000000003fd00000-0x000000003fffffff] Aug 12 23:39:03.047389 kernel: node 0: [mem 0x0000000100000000-0x00000001bfffffff] Aug 12 23:39:03.047393 kernel: Initmem setup node 0 [mem 0x0000000000000000-0x00000001bfffffff] Aug 12 23:39:03.047398 kernel: On node 0, zone DMA: 36 pages in unavailable ranges Aug 12 23:39:03.047402 kernel: cma: Reserved 16 MiB at 0x000000003d400000 on node -1 Aug 12 23:39:03.047407 kernel: psci: probing for conduit method from ACPI. Aug 12 23:39:03.047412 kernel: psci: PSCIv1.1 detected in firmware. Aug 12 23:39:03.047416 kernel: psci: Using standard PSCI v0.2 function IDs Aug 12 23:39:03.047420 kernel: psci: MIGRATE_INFO_TYPE not supported. Aug 12 23:39:03.047424 kernel: psci: SMC Calling Convention v1.4 Aug 12 23:39:03.047429 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x0 -> Node 0 Aug 12 23:39:03.047433 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x1 -> Node 0 Aug 12 23:39:03.047437 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Aug 12 23:39:03.047442 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Aug 12 23:39:03.047446 kernel: pcpu-alloc: [0] 0 [0] 1 Aug 12 23:39:03.047450 kernel: Detected PIPT I-cache on CPU0 Aug 12 23:39:03.047456 kernel: CPU features: detected: Address authentication (architected QARMA5 algorithm) Aug 12 23:39:03.047460 kernel: CPU features: detected: GIC system register CPU interface Aug 12 23:39:03.047464 kernel: CPU features: detected: Spectre-v4 Aug 12 23:39:03.047468 kernel: CPU features: detected: Spectre-BHB Aug 12 23:39:03.047473 kernel: CPU features: kernel page table isolation forced ON by KASLR Aug 12 23:39:03.047477 kernel: CPU features: detected: Kernel page table isolation (KPTI) Aug 12 23:39:03.047481 kernel: CPU features: detected: ARM erratum 2067961 or 2054223 Aug 12 23:39:03.047486 kernel: CPU features: detected: SSBS not fully self-synchronizing Aug 12 23:39:03.047490 kernel: alternatives: applying boot alternatives Aug 12 23:39:03.047495 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=ce82f1ef836ba8581e59ce9db4eef4240d287b2b5f9937c28f0cd024f4dc9107 Aug 12 23:39:03.047500 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Aug 12 23:39:03.047505 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Aug 12 23:39:03.047510 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Aug 12 23:39:03.047514 kernel: Fallback order for Node 0: 0 Aug 12 23:39:03.047519 kernel: Built 1 zonelists, mobility grouping on. Total pages: 1048540 Aug 12 23:39:03.047523 kernel: Policy zone: Normal Aug 12 23:39:03.047527 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Aug 12 23:39:03.047531 kernel: software IO TLB: area num 2. Aug 12 23:39:03.047536 kernel: software IO TLB: mapped [mem 0x0000000036200000-0x000000003a200000] (64MB) Aug 12 23:39:03.047540 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 Aug 12 23:39:03.047544 kernel: rcu: Preemptible hierarchical RCU implementation. Aug 12 23:39:03.047549 kernel: rcu: RCU event tracing is enabled. Aug 12 23:39:03.047554 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. Aug 12 23:39:03.047559 kernel: Trampoline variant of Tasks RCU enabled. Aug 12 23:39:03.047563 kernel: Tracing variant of Tasks RCU enabled. Aug 12 23:39:03.047567 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Aug 12 23:39:03.047572 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 Aug 12 23:39:03.047576 kernel: RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Aug 12 23:39:03.047581 kernel: RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Aug 12 23:39:03.047585 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Aug 12 23:39:03.047589 kernel: GICv3: 960 SPIs implemented Aug 12 23:39:03.047593 kernel: GICv3: 0 Extended SPIs implemented Aug 12 23:39:03.047598 kernel: Root IRQ handler: gic_handle_irq Aug 12 23:39:03.047602 kernel: GICv3: GICv3 features: 16 PPIs, RSS Aug 12 23:39:03.047607 kernel: GICv3: GICD_CTRL.DS=0, SCR_EL3.FIQ=0 Aug 12 23:39:03.047611 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000effee000 Aug 12 23:39:03.047615 kernel: ITS: No ITS available, not enabling LPIs Aug 12 23:39:03.047620 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Aug 12 23:39:03.047624 kernel: arch_timer: cp15 timer(s) running at 1000.00MHz (virt). Aug 12 23:39:03.047629 kernel: clocksource: arch_sys_counter: mask: 0x1fffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Aug 12 23:39:03.047633 kernel: sched_clock: 61 bits at 1000MHz, resolution 1ns, wraps every 4398046511103ns Aug 12 23:39:03.047638 kernel: Console: colour dummy device 80x25 Aug 12 23:39:03.047642 kernel: printk: legacy console [tty1] enabled Aug 12 23:39:03.047647 kernel: ACPI: Core revision 20240827 Aug 12 23:39:03.047652 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 2000.00 BogoMIPS (lpj=1000000) Aug 12 23:39:03.047657 kernel: pid_max: default: 32768 minimum: 301 Aug 12 23:39:03.047661 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Aug 12 23:39:03.047666 kernel: landlock: Up and running. Aug 12 23:39:03.047670 kernel: SELinux: Initializing. Aug 12 23:39:03.047675 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Aug 12 23:39:03.047683 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Aug 12 23:39:03.047688 kernel: Hyper-V: privilege flags low 0x2e7f, high 0x3b8030, hints 0x1a0000e, misc 0x31e1 Aug 12 23:39:03.047693 kernel: Hyper-V: Host Build 10.0.26100.1261-1-0 Aug 12 23:39:03.047697 kernel: Hyper-V: enabling crash_kexec_post_notifiers Aug 12 23:39:03.047702 kernel: rcu: Hierarchical SRCU implementation. Aug 12 23:39:03.047707 kernel: rcu: Max phase no-delay instances is 400. Aug 12 23:39:03.047712 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Aug 12 23:39:03.047717 kernel: Remapping and enabling EFI services. Aug 12 23:39:03.047722 kernel: smp: Bringing up secondary CPUs ... Aug 12 23:39:03.047726 kernel: Detected PIPT I-cache on CPU1 Aug 12 23:39:03.047731 kernel: GICv3: CPU1: found redistributor 1 region 1:0x00000000f000e000 Aug 12 23:39:03.047736 kernel: CPU1: Booted secondary processor 0x0000000001 [0x410fd490] Aug 12 23:39:03.047741 kernel: smp: Brought up 1 node, 2 CPUs Aug 12 23:39:03.047746 kernel: SMP: Total of 2 processors activated. Aug 12 23:39:03.047750 kernel: CPU: All CPU(s) started at EL1 Aug 12 23:39:03.047755 kernel: CPU features: detected: 32-bit EL0 Support Aug 12 23:39:03.047760 kernel: CPU features: detected: Instruction cache invalidation not required for I/D coherence Aug 12 23:39:03.047765 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Aug 12 23:39:03.047769 kernel: CPU features: detected: Common not Private translations Aug 12 23:39:03.047774 kernel: CPU features: detected: CRC32 instructions Aug 12 23:39:03.047779 kernel: CPU features: detected: Generic authentication (architected QARMA5 algorithm) Aug 12 23:39:03.047784 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Aug 12 23:39:03.047789 kernel: CPU features: detected: LSE atomic instructions Aug 12 23:39:03.047794 kernel: CPU features: detected: Privileged Access Never Aug 12 23:39:03.047798 kernel: CPU features: detected: Speculation barrier (SB) Aug 12 23:39:03.047803 kernel: CPU features: detected: TLB range maintenance instructions Aug 12 23:39:03.047807 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Aug 12 23:39:03.047812 kernel: CPU features: detected: Scalable Vector Extension Aug 12 23:39:03.047817 kernel: alternatives: applying system-wide alternatives Aug 12 23:39:03.047823 kernel: CPU features: detected: Hardware dirty bit management on CPU0-1 Aug 12 23:39:03.047827 kernel: SVE: maximum available vector length 16 bytes per vector Aug 12 23:39:03.047832 kernel: SVE: default vector length 16 bytes per vector Aug 12 23:39:03.047837 kernel: Memory: 3959096K/4194160K available (11136K kernel code, 2436K rwdata, 9080K rodata, 39488K init, 1038K bss, 213876K reserved, 16384K cma-reserved) Aug 12 23:39:03.047842 kernel: devtmpfs: initialized Aug 12 23:39:03.047846 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Aug 12 23:39:03.047853 kernel: futex hash table entries: 512 (order: 3, 32768 bytes, linear) Aug 12 23:39:03.047858 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Aug 12 23:39:03.047862 kernel: 0 pages in range for non-PLT usage Aug 12 23:39:03.047868 kernel: 508432 pages in range for PLT usage Aug 12 23:39:03.047872 kernel: pinctrl core: initialized pinctrl subsystem Aug 12 23:39:03.047877 kernel: SMBIOS 3.1.0 present. Aug 12 23:39:03.047882 kernel: DMI: Microsoft Corporation Virtual Machine/Virtual Machine, BIOS Hyper-V UEFI Release v4.1 09/28/2024 Aug 12 23:39:03.047886 kernel: DMI: Memory slots populated: 2/2 Aug 12 23:39:03.047891 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Aug 12 23:39:03.047896 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Aug 12 23:39:03.047900 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Aug 12 23:39:03.047905 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Aug 12 23:39:03.047911 kernel: audit: initializing netlink subsys (disabled) Aug 12 23:39:03.047915 kernel: audit: type=2000 audit(0.059:1): state=initialized audit_enabled=0 res=1 Aug 12 23:39:03.047920 kernel: thermal_sys: Registered thermal governor 'step_wise' Aug 12 23:39:03.047925 kernel: cpuidle: using governor menu Aug 12 23:39:03.047929 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Aug 12 23:39:03.047934 kernel: ASID allocator initialised with 32768 entries Aug 12 23:39:03.047939 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Aug 12 23:39:03.047943 kernel: Serial: AMBA PL011 UART driver Aug 12 23:39:03.047948 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Aug 12 23:39:03.047954 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Aug 12 23:39:03.047958 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Aug 12 23:39:03.047963 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Aug 12 23:39:03.047968 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Aug 12 23:39:03.047972 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Aug 12 23:39:03.047977 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Aug 12 23:39:03.047982 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Aug 12 23:39:03.047986 kernel: ACPI: Added _OSI(Module Device) Aug 12 23:39:03.047991 kernel: ACPI: Added _OSI(Processor Device) Aug 12 23:39:03.047996 kernel: ACPI: Added _OSI(Processor Aggregator Device) Aug 12 23:39:03.048001 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Aug 12 23:39:03.048005 kernel: ACPI: Interpreter enabled Aug 12 23:39:03.048010 kernel: ACPI: Using GIC for interrupt routing Aug 12 23:39:03.048015 kernel: ARMH0011:00: ttyAMA0 at MMIO 0xeffec000 (irq = 12, base_baud = 0) is a SBSA Aug 12 23:39:03.048019 kernel: printk: legacy console [ttyAMA0] enabled Aug 12 23:39:03.048024 kernel: printk: legacy bootconsole [pl11] disabled Aug 12 23:39:03.048029 kernel: ARMH0011:01: ttyAMA1 at MMIO 0xeffeb000 (irq = 13, base_baud = 0) is a SBSA Aug 12 23:39:03.048034 kernel: ACPI: CPU0 has been hot-added Aug 12 23:39:03.048039 kernel: ACPI: CPU1 has been hot-added Aug 12 23:39:03.048044 kernel: iommu: Default domain type: Translated Aug 12 23:39:03.048049 kernel: iommu: DMA domain TLB invalidation policy: strict mode Aug 12 23:39:03.048053 kernel: efivars: Registered efivars operations Aug 12 23:39:03.048058 kernel: vgaarb: loaded Aug 12 23:39:03.048067 kernel: clocksource: Switched to clocksource arch_sys_counter Aug 12 23:39:03.048072 kernel: VFS: Disk quotas dquot_6.6.0 Aug 12 23:39:03.048076 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Aug 12 23:39:03.048081 kernel: pnp: PnP ACPI init Aug 12 23:39:03.048086 kernel: pnp: PnP ACPI: found 0 devices Aug 12 23:39:03.048091 kernel: NET: Registered PF_INET protocol family Aug 12 23:39:03.048095 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Aug 12 23:39:03.048100 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Aug 12 23:39:03.048105 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Aug 12 23:39:03.048110 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Aug 12 23:39:03.048114 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Aug 12 23:39:03.048119 kernel: TCP: Hash tables configured (established 32768 bind 32768) Aug 12 23:39:03.048124 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Aug 12 23:39:03.048129 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Aug 12 23:39:03.048134 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Aug 12 23:39:03.048138 kernel: PCI: CLS 0 bytes, default 64 Aug 12 23:39:03.048143 kernel: kvm [1]: HYP mode not available Aug 12 23:39:03.048148 kernel: Initialise system trusted keyrings Aug 12 23:39:03.048152 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Aug 12 23:39:03.048157 kernel: Key type asymmetric registered Aug 12 23:39:03.048161 kernel: Asymmetric key parser 'x509' registered Aug 12 23:39:03.048166 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Aug 12 23:39:03.048172 kernel: io scheduler mq-deadline registered Aug 12 23:39:03.048176 kernel: io scheduler kyber registered Aug 12 23:39:03.048181 kernel: io scheduler bfq registered Aug 12 23:39:03.048185 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Aug 12 23:39:03.048190 kernel: thunder_xcv, ver 1.0 Aug 12 23:39:03.048195 kernel: thunder_bgx, ver 1.0 Aug 12 23:39:03.048199 kernel: nicpf, ver 1.0 Aug 12 23:39:03.048204 kernel: nicvf, ver 1.0 Aug 12 23:39:03.050361 kernel: rtc-efi rtc-efi.0: registered as rtc0 Aug 12 23:39:03.050438 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-08-12T23:39:02 UTC (1755041942) Aug 12 23:39:03.050445 kernel: efifb: probing for efifb Aug 12 23:39:03.050451 kernel: efifb: framebuffer at 0x40000000, using 3072k, total 3072k Aug 12 23:39:03.050456 kernel: efifb: mode is 1024x768x32, linelength=4096, pages=1 Aug 12 23:39:03.050460 kernel: efifb: scrolling: redraw Aug 12 23:39:03.050465 kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Aug 12 23:39:03.050470 kernel: Console: switching to colour frame buffer device 128x48 Aug 12 23:39:03.050475 kernel: fb0: EFI VGA frame buffer device Aug 12 23:39:03.050481 kernel: SMCCC: SOC_ID: ARCH_SOC_ID not implemented, skipping .... Aug 12 23:39:03.050486 kernel: hid: raw HID events driver (C) Jiri Kosina Aug 12 23:39:03.050491 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Aug 12 23:39:03.050496 kernel: watchdog: NMI not fully supported Aug 12 23:39:03.050501 kernel: watchdog: Hard watchdog permanently disabled Aug 12 23:39:03.050505 kernel: NET: Registered PF_INET6 protocol family Aug 12 23:39:03.050510 kernel: Segment Routing with IPv6 Aug 12 23:39:03.050515 kernel: In-situ OAM (IOAM) with IPv6 Aug 12 23:39:03.050519 kernel: NET: Registered PF_PACKET protocol family Aug 12 23:39:03.050525 kernel: Key type dns_resolver registered Aug 12 23:39:03.050530 kernel: registered taskstats version 1 Aug 12 23:39:03.050535 kernel: Loading compiled-in X.509 certificates Aug 12 23:39:03.050540 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.40-flatcar: e74bfacfa68399ed7282bf533dd5901fdb84b882' Aug 12 23:39:03.050545 kernel: Demotion targets for Node 0: null Aug 12 23:39:03.050549 kernel: Key type .fscrypt registered Aug 12 23:39:03.050554 kernel: Key type fscrypt-provisioning registered Aug 12 23:39:03.050559 kernel: ima: No TPM chip found, activating TPM-bypass! Aug 12 23:39:03.050563 kernel: ima: Allocated hash algorithm: sha1 Aug 12 23:39:03.050569 kernel: ima: No architecture policies found Aug 12 23:39:03.050574 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Aug 12 23:39:03.050579 kernel: clk: Disabling unused clocks Aug 12 23:39:03.050584 kernel: PM: genpd: Disabling unused power domains Aug 12 23:39:03.050588 kernel: Warning: unable to open an initial console. Aug 12 23:39:03.050593 kernel: Freeing unused kernel memory: 39488K Aug 12 23:39:03.050598 kernel: Run /init as init process Aug 12 23:39:03.050602 kernel: with arguments: Aug 12 23:39:03.050607 kernel: /init Aug 12 23:39:03.050613 kernel: with environment: Aug 12 23:39:03.050617 kernel: HOME=/ Aug 12 23:39:03.050622 kernel: TERM=linux Aug 12 23:39:03.050627 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Aug 12 23:39:03.050632 systemd[1]: Successfully made /usr/ read-only. Aug 12 23:39:03.050639 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Aug 12 23:39:03.050644 systemd[1]: Detected virtualization microsoft. Aug 12 23:39:03.050650 systemd[1]: Detected architecture arm64. Aug 12 23:39:03.050655 systemd[1]: Running in initrd. Aug 12 23:39:03.050660 systemd[1]: No hostname configured, using default hostname. Aug 12 23:39:03.050665 systemd[1]: Hostname set to . Aug 12 23:39:03.050671 systemd[1]: Initializing machine ID from random generator. Aug 12 23:39:03.050676 systemd[1]: Queued start job for default target initrd.target. Aug 12 23:39:03.050681 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Aug 12 23:39:03.050686 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Aug 12 23:39:03.050692 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Aug 12 23:39:03.050698 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Aug 12 23:39:03.050703 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Aug 12 23:39:03.050709 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Aug 12 23:39:03.050715 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Aug 12 23:39:03.050720 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Aug 12 23:39:03.050725 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Aug 12 23:39:03.050731 systemd[1]: Reached target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Aug 12 23:39:03.050736 systemd[1]: Reached target paths.target - Path Units. Aug 12 23:39:03.050742 systemd[1]: Reached target slices.target - Slice Units. Aug 12 23:39:03.050747 systemd[1]: Reached target swap.target - Swaps. Aug 12 23:39:03.050752 systemd[1]: Reached target timers.target - Timer Units. Aug 12 23:39:03.050757 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Aug 12 23:39:03.050762 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Aug 12 23:39:03.050767 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Aug 12 23:39:03.050772 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Aug 12 23:39:03.050778 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Aug 12 23:39:03.050783 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Aug 12 23:39:03.050788 systemd[1]: Reached target sockets.target - Socket Units. Aug 12 23:39:03.050794 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Aug 12 23:39:03.050799 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Aug 12 23:39:03.050804 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Aug 12 23:39:03.050809 systemd[1]: Starting systemd-fsck-usr.service... Aug 12 23:39:03.050815 systemd[1]: Starting systemd-journald.service - Journal Service... Aug 12 23:39:03.050821 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Aug 12 23:39:03.050840 systemd-journald[218]: Collecting audit messages is disabled. Aug 12 23:39:03.050853 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Aug 12 23:39:03.050860 systemd-journald[218]: Journal started Aug 12 23:39:03.050874 systemd-journald[218]: Runtime Journal (/run/log/journal/d6fe180f3fb548a6989cbca07d9e47c4) is 8M, max 78.5M, 70.5M free. Aug 12 23:39:03.059762 systemd-modules-load[220]: Inserted module 'overlay' Aug 12 23:39:03.070284 systemd[1]: Started systemd-journald.service - Journal Service. Aug 12 23:39:03.082423 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Aug 12 23:39:03.088995 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Aug 12 23:39:03.089009 kernel: Bridge firewalling registered Aug 12 23:39:03.089179 systemd-modules-load[220]: Inserted module 'br_netfilter' Aug 12 23:39:03.093913 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Aug 12 23:39:03.111881 systemd[1]: Finished systemd-fsck-usr.service. Aug 12 23:39:03.115694 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Aug 12 23:39:03.125167 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Aug 12 23:39:03.136231 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Aug 12 23:39:03.161742 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Aug 12 23:39:03.170736 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Aug 12 23:39:03.188422 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Aug 12 23:39:03.199882 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Aug 12 23:39:03.202489 systemd-tmpfiles[247]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Aug 12 23:39:03.204409 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Aug 12 23:39:03.213427 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Aug 12 23:39:03.224000 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Aug 12 23:39:03.236217 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Aug 12 23:39:03.252131 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Aug 12 23:39:03.273389 dracut-cmdline[254]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=ce82f1ef836ba8581e59ce9db4eef4240d287b2b5f9937c28f0cd024f4dc9107 Aug 12 23:39:03.296875 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Aug 12 23:39:03.339295 kernel: SCSI subsystem initialized Aug 12 23:39:03.344287 kernel: Loading iSCSI transport class v2.0-870. Aug 12 23:39:03.352311 kernel: iscsi: registered transport (tcp) Aug 12 23:39:03.364884 kernel: iscsi: registered transport (qla4xxx) Aug 12 23:39:03.364917 kernel: QLogic iSCSI HBA Driver Aug 12 23:39:03.379551 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Aug 12 23:39:03.402610 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Aug 12 23:39:03.409001 systemd[1]: Reached target network-pre.target - Preparation for Network. Aug 12 23:39:03.454377 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Aug 12 23:39:03.459855 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Aug 12 23:39:03.523286 kernel: raid6: neonx8 gen() 18559 MB/s Aug 12 23:39:03.542278 kernel: raid6: neonx4 gen() 18572 MB/s Aug 12 23:39:03.561303 kernel: raid6: neonx2 gen() 17094 MB/s Aug 12 23:39:03.581307 kernel: raid6: neonx1 gen() 15029 MB/s Aug 12 23:39:03.600304 kernel: raid6: int64x8 gen() 10536 MB/s Aug 12 23:39:03.619293 kernel: raid6: int64x4 gen() 10609 MB/s Aug 12 23:39:03.639361 kernel: raid6: int64x2 gen() 8982 MB/s Aug 12 23:39:03.660453 kernel: raid6: int64x1 gen() 7013 MB/s Aug 12 23:39:03.660493 kernel: raid6: using algorithm neonx4 gen() 18572 MB/s Aug 12 23:39:03.682755 kernel: raid6: .... xor() 15147 MB/s, rmw enabled Aug 12 23:39:03.682764 kernel: raid6: using neon recovery algorithm Aug 12 23:39:03.689280 kernel: xor: measuring software checksum speed Aug 12 23:39:03.693942 kernel: 8regs : 27300 MB/sec Aug 12 23:39:03.693949 kernel: 32regs : 28838 MB/sec Aug 12 23:39:03.696450 kernel: arm64_neon : 37631 MB/sec Aug 12 23:39:03.699715 kernel: xor: using function: arm64_neon (37631 MB/sec) Aug 12 23:39:03.738293 kernel: Btrfs loaded, zoned=no, fsverity=no Aug 12 23:39:03.742769 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Aug 12 23:39:03.753398 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Aug 12 23:39:03.778948 systemd-udevd[465]: Using default interface naming scheme 'v255'. Aug 12 23:39:03.782814 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Aug 12 23:39:03.795472 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Aug 12 23:39:03.820414 dracut-pre-trigger[479]: rd.md=0: removing MD RAID activation Aug 12 23:39:03.840509 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Aug 12 23:39:03.846821 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Aug 12 23:39:03.894580 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Aug 12 23:39:03.906999 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Aug 12 23:39:03.962292 kernel: hv_vmbus: Vmbus version:5.3 Aug 12 23:39:03.983375 kernel: pps_core: LinuxPPS API ver. 1 registered Aug 12 23:39:03.983413 kernel: hv_vmbus: registering driver hv_storvsc Aug 12 23:39:03.983421 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Aug 12 23:39:03.986531 kernel: scsi host0: storvsc_host_t Aug 12 23:39:03.989134 kernel: scsi host1: storvsc_host_t Aug 12 23:39:03.989354 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Aug 12 23:39:03.989524 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Aug 12 23:39:04.028825 kernel: hv_vmbus: registering driver hid_hyperv Aug 12 23:39:04.028843 kernel: scsi 0:0:0:0: Direct-Access Msft Virtual Disk 1.0 PQ: 0 ANSI: 5 Aug 12 23:39:04.028989 kernel: hv_vmbus: registering driver hv_netvsc Aug 12 23:39:04.028997 kernel: input: Microsoft Vmbus HID-compliant Mouse as /devices/0006:045E:0621.0001/input/input0 Aug 12 23:39:04.001937 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Aug 12 23:39:04.039888 kernel: hid-hyperv 0006:045E:0621.0001: input: VIRTUAL HID v0.01 Mouse [Microsoft Vmbus HID-compliant Mouse] on Aug 12 23:39:04.019870 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Aug 12 23:39:04.059585 kernel: PTP clock support registered Aug 12 23:39:04.059613 kernel: sd 0:0:0:0: [sda] 63737856 512-byte logical blocks: (32.6 GB/30.4 GiB) Aug 12 23:39:04.059743 kernel: hv_vmbus: registering driver hyperv_keyboard Aug 12 23:39:04.063494 kernel: sd 0:0:0:0: [sda] 4096-byte physical blocks Aug 12 23:39:04.066170 systemd[1]: run-credentials-systemd\x2dvconsole\x2dsetup.service.mount: Deactivated successfully. Aug 12 23:39:04.092331 kernel: sd 0:0:0:0: [sda] Write Protect is off Aug 12 23:39:04.092475 kernel: sd 0:0:0:0: [sda] Mode Sense: 0f 00 10 00 Aug 12 23:39:04.092541 kernel: input: AT Translated Set 2 keyboard as /devices/LNXSYSTM:00/LNXSYBUS:00/ACPI0004:00/MSFT1000:00/d34b2567-b9b6-42b9-8778-0a4ec0b955bf/serio0/input/input1 Aug 12 23:39:04.092553 kernel: sd 0:0:0:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Aug 12 23:39:04.092615 kernel: hv_storvsc f8b3781a-1e82-4818-a1c3-63d806ec15bb: tag#37 cmd 0x5a status: scsi 0x2 srb 0x86 hv 0xc0000001 Aug 12 23:39:04.092681 kernel: hv_storvsc f8b3781a-1e82-4818-a1c3-63d806ec15bb: tag#44 cmd 0x5a status: scsi 0x2 srb 0x86 hv 0xc0000001 Aug 12 23:39:04.098973 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Aug 12 23:39:04.099071 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Aug 12 23:39:04.106398 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Aug 12 23:39:04.129979 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Aug 12 23:39:04.129995 kernel: sd 0:0:0:0: [sda] Attached SCSI disk Aug 12 23:39:04.148295 kernel: hv_utils: Registering HyperV Utility Driver Aug 12 23:39:04.148338 kernel: hv_netvsc 002248c0-1824-0022-48c0-1824002248c0 eth0: VF slot 1 added Aug 12 23:39:04.148459 kernel: hv_vmbus: registering driver hv_utils Aug 12 23:39:04.148466 kernel: hv_utils: Heartbeat IC version 3.0 Aug 12 23:39:04.148473 kernel: hv_utils: Shutdown IC version 3.2 Aug 12 23:39:04.148479 kernel: hv_utils: TimeSync IC version 4.0 Aug 12 23:39:04.414962 kernel: hv_vmbus: registering driver hv_pci Aug 12 23:39:04.415008 kernel: hv_pci 57de2c09-c8e6-4201-b969-b7d40838d3f2: PCI VMBus probing: Using version 0x10004 Aug 12 23:39:04.418378 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Aug 12 23:39:04.444605 kernel: hv_pci 57de2c09-c8e6-4201-b969-b7d40838d3f2: PCI host bridge to bus c8e6:00 Aug 12 23:39:04.444990 kernel: pci_bus c8e6:00: root bus resource [mem 0xfc0000000-0xfc00fffff window] Aug 12 23:39:04.445201 kernel: pci_bus c8e6:00: No busn resource found for root bus, will use [bus 00-ff] Aug 12 23:39:04.445380 kernel: pci c8e6:00:02.0: [15b3:101a] type 00 class 0x020000 PCIe Endpoint Aug 12 23:39:04.450407 kernel: pci c8e6:00:02.0: BAR 0 [mem 0xfc0000000-0xfc00fffff 64bit pref] Aug 12 23:39:04.456424 kernel: pci c8e6:00:02.0: enabling Extended Tags Aug 12 23:39:04.489517 kernel: pci c8e6:00:02.0: 0.000 Gb/s available PCIe bandwidth, limited by Unknown x0 link at c8e6:00:02.0 (capable of 252.048 Gb/s with 16.0 GT/s PCIe x16 link) Aug 12 23:39:04.490302 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - Virtual_Disk ROOT. Aug 12 23:39:04.517552 kernel: pci_bus c8e6:00: busn_res: [bus 00-ff] end is updated to 00 Aug 12 23:39:04.517677 kernel: pci c8e6:00:02.0: BAR 0 [mem 0xfc0000000-0xfc00fffff 64bit pref]: assigned Aug 12 23:39:04.526316 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - Virtual_Disk USR-A. Aug 12 23:39:04.537967 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - Virtual_Disk USR-A. Aug 12 23:39:04.564531 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Virtual_Disk OEM. Aug 12 23:39:04.574169 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Aug 12 23:39:04.584329 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Aug 12 23:39:04.601739 kernel: mlx5_core c8e6:00:02.0: enabling device (0000 -> 0002) Aug 12 23:39:04.603033 systemd[1]: disk-uuid.service: Deactivated successfully. Aug 12 23:39:04.606489 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Aug 12 23:39:04.626402 kernel: mlx5_core c8e6:00:02.0: PTM is not supported by PCIe Aug 12 23:39:04.626556 kernel: mlx5_core c8e6:00:02.0: firmware version: 16.30.5006 Aug 12 23:39:04.619721 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Aug 12 23:39:04.636754 systemd[1]: Reached target local-fs.target - Local File Systems. Aug 12 23:39:04.648489 systemd[1]: Reached target sysinit.target - System Initialization. Aug 12 23:39:04.658648 systemd[1]: Reached target basic.target - Basic System. Aug 12 23:39:04.669504 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Aug 12 23:39:04.684663 sh[623]: Success Aug 12 23:39:04.704252 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Aug 12 23:39:04.704289 kernel: device-mapper: uevent: version 1.0.3 Aug 12 23:39:04.710384 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Aug 12 23:39:04.718711 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Aug 12 23:39:04.759231 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Aug 12 23:39:04.773831 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Aug 12 23:39:04.781734 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Aug 12 23:39:04.813116 kernel: BTRFS info: 'norecovery' is for compatibility only, recommended to use 'rescue=nologreplay' Aug 12 23:39:04.813154 kernel: BTRFS: device fsid 7658cdd8-2ee4-4f84-82be-1f808605c89c devid 1 transid 42 /dev/mapper/usr (254:0) scanned by mount (655) Aug 12 23:39:04.829748 kernel: BTRFS info (device dm-0): first mount of filesystem 7658cdd8-2ee4-4f84-82be-1f808605c89c Aug 12 23:39:04.829778 kernel: hv_netvsc 002248c0-1824-0022-48c0-1824002248c0 eth0: VF registering: eth1 Aug 12 23:39:04.829937 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Aug 12 23:39:04.829944 kernel: mlx5_core c8e6:00:02.0 eth1: joined to eth0 Aug 12 23:39:04.832678 kernel: BTRFS info (device dm-0): using free-space-tree Aug 12 23:39:04.840906 kernel: mlx5_core c8e6:00:02.0: MLX5E: StrdRq(1) RqSz(8) StrdSz(2048) RxCqeCmprss(0 basic) Aug 12 23:39:04.851373 kernel: mlx5_core c8e6:00:02.0 enP51430s1: renamed from eth1 Aug 12 23:39:04.852327 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Aug 12 23:39:04.860277 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Aug 12 23:39:04.874159 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Aug 12 23:39:04.880036 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Aug 12 23:39:04.888692 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Aug 12 23:39:04.898765 systemd[1]: Reached target remote-fs.target - Remote File Systems. Aug 12 23:39:04.915497 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Aug 12 23:39:04.942735 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Aug 12 23:39:04.947999 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Aug 12 23:39:04.983010 systemd-fsck[691]: ROOT: clean, 251/7326000 files, 484331/7359488 blocks Aug 12 23:39:04.989883 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Aug 12 23:39:04.996990 systemd[1]: Mounting sysroot.mount - /sysroot... Aug 12 23:39:05.079376 kernel: EXT4-fs (sda9): mounted filesystem d634334e-91a3-4b77-89ab-775bdd78a572 r/w with ordered data mode. Quota mode: none. Aug 12 23:39:05.079788 systemd[1]: Mounted sysroot.mount - /sysroot. Aug 12 23:39:05.084259 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Aug 12 23:39:05.097454 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Aug 12 23:39:05.114463 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Aug 12 23:39:05.132379 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/sda6 (8:6) scanned by mount (705) Aug 12 23:39:05.134784 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Aug 12 23:39:05.152392 kernel: BTRFS info (device sda6): first mount of filesystem cff59a55-3bd9-4c36-9f7f-aabedbf210fb Aug 12 23:39:05.152410 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Aug 12 23:39:05.152417 kernel: BTRFS info (device sda6): using free-space-tree Aug 12 23:39:05.147247 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Aug 12 23:39:05.167906 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Aug 12 23:39:05.484245 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Aug 12 23:39:05.494117 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Aug 12 23:39:05.512372 initrd-setup-root-after-ignition[1034]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Aug 12 23:39:05.512372 initrd-setup-root-after-ignition[1034]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Aug 12 23:39:05.526325 initrd-setup-root-after-ignition[1038]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Aug 12 23:39:05.527536 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Aug 12 23:39:05.538564 systemd[1]: Reached target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Aug 12 23:39:05.544647 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Aug 12 23:39:05.589992 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Aug 12 23:39:05.594115 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Aug 12 23:39:05.601847 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Aug 12 23:39:05.612045 systemd[1]: Reached target initrd.target - Initrd Default Target. Aug 12 23:39:05.620663 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Aug 12 23:39:05.621331 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Aug 12 23:39:05.653448 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Aug 12 23:39:05.660114 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Aug 12 23:39:05.683666 systemd[1]: Stopped target network-pre.target - Preparation for Network. Aug 12 23:39:05.688736 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Aug 12 23:39:05.697903 systemd[1]: Stopped target timers.target - Timer Units. Aug 12 23:39:05.706860 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Aug 12 23:39:05.706942 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Aug 12 23:39:05.719844 systemd[1]: Stopped target initrd.target - Initrd Default Target. Aug 12 23:39:05.724132 systemd[1]: Stopped target basic.target - Basic System. Aug 12 23:39:05.732487 systemd[1]: Stopped target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Aug 12 23:39:05.742517 systemd[1]: Stopped target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Aug 12 23:39:05.751445 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Aug 12 23:39:05.761878 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Aug 12 23:39:05.772752 systemd[1]: Stopped target paths.target - Path Units. Aug 12 23:39:05.780817 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Aug 12 23:39:05.789305 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Aug 12 23:39:05.797614 systemd[1]: Stopped target slices.target - Slice Units. Aug 12 23:39:05.805311 systemd[1]: Stopped target sockets.target - Socket Units. Aug 12 23:39:05.814960 systemd[1]: Stopped target sysinit.target - System Initialization. Aug 12 23:39:05.822695 systemd[1]: Stopped target local-fs.target - Local File Systems. Aug 12 23:39:05.831193 systemd[1]: Stopped target swap.target - Swaps. Aug 12 23:39:05.838614 systemd[1]: iscsid.socket: Deactivated successfully. Aug 12 23:39:05.838686 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Aug 12 23:39:05.846788 systemd[1]: iscsiuio.socket: Deactivated successfully. Aug 12 23:39:05.846832 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Aug 12 23:39:05.854090 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Aug 12 23:39:05.854163 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Aug 12 23:39:05.865890 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Aug 12 23:39:05.870384 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Aug 12 23:39:05.873474 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Aug 12 23:39:05.878901 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Aug 12 23:39:05.887877 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Aug 12 23:39:05.891862 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Aug 12 23:39:05.897409 systemd[1]: dracut-initqueue.service: Deactivated successfully. Aug 12 23:39:05.897492 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Aug 12 23:39:05.910253 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Aug 12 23:39:05.910322 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Aug 12 23:39:05.914848 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Aug 12 23:39:05.914913 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Aug 12 23:39:05.924753 systemd[1]: initrd-setup-root.service: Deactivated successfully. Aug 12 23:39:05.924810 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Aug 12 23:39:05.935561 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Aug 12 23:39:05.935619 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Aug 12 23:39:05.946237 systemd[1]: systemd-sysctl.service: Deactivated successfully. Aug 12 23:39:05.946303 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Aug 12 23:39:05.960595 systemd[1]: systemd-modules-load.service: Deactivated successfully. Aug 12 23:39:05.960667 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Aug 12 23:39:05.965442 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Aug 12 23:39:05.965509 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Aug 12 23:39:05.978825 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Aug 12 23:39:05.978897 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Aug 12 23:39:05.983965 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Aug 12 23:39:05.984032 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Aug 12 23:39:05.997350 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Aug 12 23:39:06.020921 systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. Aug 12 23:39:06.020978 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount: Deactivated successfully. Aug 12 23:39:06.025441 systemd[1]: initrd-cleanup.service: Deactivated successfully. Aug 12 23:39:06.025530 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Aug 12 23:39:06.046035 systemd[1]: systemd-udevd.service: Deactivated successfully. Aug 12 23:39:06.047385 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Aug 12 23:39:06.056143 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Aug 12 23:39:06.056179 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Aug 12 23:39:06.065440 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Aug 12 23:39:06.065467 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Aug 12 23:39:06.074568 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Aug 12 23:39:06.074619 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Aug 12 23:39:06.089662 systemd[1]: dracut-cmdline.service: Deactivated successfully. Aug 12 23:39:06.089710 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Aug 12 23:39:06.102674 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Aug 12 23:39:06.102715 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Aug 12 23:39:06.117714 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Aug 12 23:39:06.133572 systemd[1]: systemd-network-generator.service: Deactivated successfully. Aug 12 23:39:06.133642 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Aug 12 23:39:06.147497 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Aug 12 23:39:06.147546 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Aug 12 23:39:06.156591 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Aug 12 23:39:06.262786 systemd-journald[218]: Received SIGTERM from PID 1 (systemd). Aug 12 23:39:06.156625 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Aug 12 23:39:06.168527 systemd[1]: run-credentials-systemd\x2dnetwork\x2dgenerator.service.mount: Deactivated successfully. Aug 12 23:39:06.168572 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev.service.mount: Deactivated successfully. Aug 12 23:39:06.168596 systemd[1]: run-credentials-systemd\x2dvconsole\x2dsetup.service.mount: Deactivated successfully. Aug 12 23:39:06.168836 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Aug 12 23:39:06.170382 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Aug 12 23:39:06.177864 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Aug 12 23:39:06.186915 systemd[1]: Starting initrd-switch-root.service - Switch Root... Aug 12 23:39:06.204878 systemd[1]: Switching root. Aug 12 23:39:06.281066 systemd-journald[218]: Journal stopped Aug 12 23:39:07.364115 kernel: SELinux: policy capability network_peer_controls=1 Aug 12 23:39:07.364134 kernel: SELinux: policy capability open_perms=1 Aug 12 23:39:07.364142 kernel: SELinux: policy capability extended_socket_class=1 Aug 12 23:39:07.364147 kernel: SELinux: policy capability always_check_network=0 Aug 12 23:39:07.364154 kernel: SELinux: policy capability cgroup_seclabel=1 Aug 12 23:39:07.364159 kernel: SELinux: policy capability nnp_nosuid_transition=1 Aug 12 23:39:07.364165 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Aug 12 23:39:07.364170 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Aug 12 23:39:07.364175 kernel: SELinux: policy capability userspace_initial_context=0 Aug 12 23:39:07.364181 kernel: audit: type=1403 audit(1755041946.370:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Aug 12 23:39:07.364187 systemd[1]: Successfully loaded SELinux policy in 58.011ms. Aug 12 23:39:07.364195 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 7.208ms. Aug 12 23:39:07.364203 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Aug 12 23:39:07.364209 systemd[1]: Detected virtualization microsoft. Aug 12 23:39:07.364215 systemd[1]: Detected architecture arm64. Aug 12 23:39:07.364222 systemd[1]: Hostname set to . Aug 12 23:39:07.364228 zram_generator::config[1084]: No configuration found. Aug 12 23:39:07.364234 kernel: NET: Registered PF_VSOCK protocol family Aug 12 23:39:07.364241 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Aug 12 23:39:07.364247 systemd[1]: initrd-switch-root.service: Deactivated successfully. Aug 12 23:39:07.364253 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Aug 12 23:39:07.364258 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Aug 12 23:39:07.364265 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Aug 12 23:39:07.364271 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Aug 12 23:39:07.364277 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Aug 12 23:39:07.364283 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Aug 12 23:39:07.364289 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Aug 12 23:39:07.364295 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Aug 12 23:39:07.364301 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Aug 12 23:39:07.364308 systemd[1]: Created slice user.slice - User and Session Slice. Aug 12 23:39:07.364314 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Aug 12 23:39:07.364320 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Aug 12 23:39:07.364327 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Aug 12 23:39:07.364333 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Aug 12 23:39:07.364339 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Aug 12 23:39:07.364345 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Aug 12 23:39:07.364352 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Aug 12 23:39:07.364372 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Aug 12 23:39:07.364378 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Aug 12 23:39:07.364384 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Aug 12 23:39:07.364392 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Aug 12 23:39:07.364398 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Aug 12 23:39:07.364404 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Aug 12 23:39:07.364410 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Aug 12 23:39:07.364417 systemd[1]: Reached target remote-fs.target - Remote File Systems. Aug 12 23:39:07.364424 systemd[1]: Reached target slices.target - Slice Units. Aug 12 23:39:07.364430 systemd[1]: Reached target swap.target - Swaps. Aug 12 23:39:07.364436 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Aug 12 23:39:07.364442 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Aug 12 23:39:07.364448 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Aug 12 23:39:07.364454 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Aug 12 23:39:07.364460 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Aug 12 23:39:07.364467 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Aug 12 23:39:07.364473 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Aug 12 23:39:07.364480 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Aug 12 23:39:07.364486 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Aug 12 23:39:07.364492 systemd[1]: Mounting media.mount - External Media Directory... Aug 12 23:39:07.364498 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Aug 12 23:39:07.364505 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Aug 12 23:39:07.364512 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Aug 12 23:39:07.364518 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Aug 12 23:39:07.364524 systemd[1]: Reached target machines.target - Containers. Aug 12 23:39:07.364531 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Aug 12 23:39:07.364537 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Aug 12 23:39:07.364543 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Aug 12 23:39:07.364549 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Aug 12 23:39:07.364557 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Aug 12 23:39:07.364563 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Aug 12 23:39:07.364569 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Aug 12 23:39:07.364575 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Aug 12 23:39:07.364581 kernel: ACPI: bus type drm_connector registered Aug 12 23:39:07.364587 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Aug 12 23:39:07.364593 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Aug 12 23:39:07.364599 kernel: loop: module loaded Aug 12 23:39:07.364605 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Aug 12 23:39:07.364613 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Aug 12 23:39:07.364619 kernel: fuse: init (API version 7.41) Aug 12 23:39:07.364625 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Aug 12 23:39:07.364631 systemd[1]: Stopped systemd-fsck-usr.service. Aug 12 23:39:07.364638 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Aug 12 23:39:07.364644 systemd[1]: Starting systemd-journald.service - Journal Service... Aug 12 23:39:07.364650 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Aug 12 23:39:07.364657 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Aug 12 23:39:07.364674 systemd-journald[1185]: Collecting audit messages is disabled. Aug 12 23:39:07.364690 systemd-journald[1185]: Journal started Aug 12 23:39:07.364705 systemd-journald[1185]: Runtime Journal (/run/log/journal/0396060e448d488abadc747ab00a4b2d) is 8M, max 78.5M, 70.5M free. Aug 12 23:39:06.697960 systemd[1]: Queued start job for default target multi-user.target. Aug 12 23:39:06.706737 systemd[1]: Unnecessary job was removed for dev-sda6.device - /dev/sda6. Aug 12 23:39:06.707081 systemd[1]: systemd-journald.service: Deactivated successfully. Aug 12 23:39:06.707339 systemd[1]: systemd-journald.service: Consumed 1.286s CPU time. Aug 12 23:39:07.387891 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Aug 12 23:39:07.407585 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Aug 12 23:39:07.420324 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Aug 12 23:39:07.427172 systemd[1]: verity-setup.service: Deactivated successfully. Aug 12 23:39:07.427210 systemd[1]: Stopped verity-setup.service. Aug 12 23:39:07.441223 systemd[1]: Started systemd-journald.service - Journal Service. Aug 12 23:39:07.441843 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Aug 12 23:39:07.446438 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Aug 12 23:39:07.451447 systemd[1]: Mounted media.mount - External Media Directory. Aug 12 23:39:07.455503 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Aug 12 23:39:07.459984 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Aug 12 23:39:07.464762 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Aug 12 23:39:07.468863 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Aug 12 23:39:07.473610 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Aug 12 23:39:07.478685 systemd[1]: modprobe@configfs.service: Deactivated successfully. Aug 12 23:39:07.478810 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Aug 12 23:39:07.484179 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Aug 12 23:39:07.484314 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Aug 12 23:39:07.489269 systemd[1]: modprobe@drm.service: Deactivated successfully. Aug 12 23:39:07.489566 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Aug 12 23:39:07.494144 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Aug 12 23:39:07.494270 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Aug 12 23:39:07.499809 systemd[1]: modprobe@fuse.service: Deactivated successfully. Aug 12 23:39:07.499933 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Aug 12 23:39:07.504545 systemd[1]: modprobe@loop.service: Deactivated successfully. Aug 12 23:39:07.504675 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Aug 12 23:39:07.509547 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Aug 12 23:39:07.514488 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Aug 12 23:39:07.519815 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Aug 12 23:39:07.524948 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Aug 12 23:39:07.530624 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Aug 12 23:39:07.546579 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Aug 12 23:39:07.556450 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Aug 12 23:39:07.561702 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Aug 12 23:39:07.561732 systemd[1]: Reached target local-fs.target - Local File Systems. Aug 12 23:39:07.566781 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Aug 12 23:39:07.573101 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Aug 12 23:39:07.577803 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Aug 12 23:39:07.578627 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Aug 12 23:39:07.585289 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Aug 12 23:39:07.592027 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Aug 12 23:39:07.592730 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Aug 12 23:39:07.598176 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Aug 12 23:39:07.600814 systemd-journald[1185]: Time spent on flushing to /var/log/journal/0396060e448d488abadc747ab00a4b2d is 106.161ms for 707 entries. Aug 12 23:39:07.600814 systemd-journald[1185]: System Journal (/var/log/journal/0396060e448d488abadc747ab00a4b2d) is 11.8M, max 2.6G, 2.6G free. Aug 12 23:39:07.758048 systemd-journald[1185]: Received client request to flush runtime journal. Aug 12 23:39:07.758092 kernel: loop0: detected capacity change from 0 to 138376 Aug 12 23:39:07.758114 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Aug 12 23:39:07.758126 kernel: loop1: detected capacity change from 0 to 107312 Aug 12 23:39:07.601174 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Aug 12 23:39:07.620540 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Aug 12 23:39:07.630591 systemd[1]: Starting systemd-sysusers.service - Create System Users... Aug 12 23:39:07.648743 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Aug 12 23:39:07.656836 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Aug 12 23:39:07.673150 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Aug 12 23:39:07.679197 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Aug 12 23:39:07.684815 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). Aug 12 23:39:07.684853 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Aug 12 23:39:07.716092 systemd[1]: Finished systemd-sysusers.service - Create System Users. Aug 12 23:39:07.723920 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Aug 12 23:39:07.763747 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Aug 12 23:39:07.771376 systemd-tmpfiles[1230]: ACLs are not supported, ignoring. Aug 12 23:39:07.771441 systemd-tmpfiles[1230]: ACLs are not supported, ignoring. Aug 12 23:39:07.777464 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Aug 12 23:39:07.800506 kernel: loop2: detected capacity change from 0 to 28936 Aug 12 23:39:07.838475 kernel: loop3: detected capacity change from 0 to 138376 Aug 12 23:39:07.857445 kernel: loop4: detected capacity change from 0 to 107312 Aug 12 23:39:07.877380 kernel: loop5: detected capacity change from 0 to 28936 Aug 12 23:39:07.892639 (sd-merge)[1241]: Using extensions 'containerd-flatcar', 'docker-flatcar', 'oem-azure'. Aug 12 23:39:07.893914 (sd-merge)[1241]: Merged extensions into '/usr'. Aug 12 23:39:07.899299 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Aug 12 23:39:07.908121 systemd[1]: Starting ensure-sysext.service... Aug 12 23:39:07.913486 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Aug 12 23:39:07.923932 systemd[1]: Starting waagent-network-setup.service - Setup network rules for WALinuxAgent... Aug 12 23:39:07.930788 systemd[1]: Reload requested from client PID 1243 ('systemctl') (unit ensure-sysext.service)... Aug 12 23:39:07.930800 systemd[1]: Reloading... Aug 12 23:39:07.949841 systemd-tmpfiles[1244]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Aug 12 23:39:07.950201 systemd-tmpfiles[1244]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Aug 12 23:39:07.952108 systemd-tmpfiles[1244]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Aug 12 23:39:07.952244 systemd-tmpfiles[1244]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Aug 12 23:39:07.954319 systemd-tmpfiles[1244]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Aug 12 23:39:07.954552 systemd-tmpfiles[1244]: ACLs are not supported, ignoring. Aug 12 23:39:07.954582 systemd-tmpfiles[1244]: ACLs are not supported, ignoring. Aug 12 23:39:07.976809 systemd-tmpfiles[1244]: Detected autofs mount point /boot during canonicalization of boot. Aug 12 23:39:07.977258 systemd-tmpfiles[1244]: Skipping /boot Aug 12 23:39:07.996686 systemd-tmpfiles[1244]: Detected autofs mount point /boot during canonicalization of boot. Aug 12 23:39:07.996700 systemd-tmpfiles[1244]: Skipping /boot Aug 12 23:39:08.011800 ldconfig[1215]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Aug 12 23:39:08.020400 zram_generator::config[1270]: No configuration found. Aug 12 23:39:08.141184 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Aug 12 23:39:08.205123 systemd[1]: Reloading finished in 274 ms. Aug 12 23:39:08.222387 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Aug 12 23:39:08.227521 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Aug 12 23:39:08.240156 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Aug 12 23:39:08.250183 systemd[1]: Starting audit-rules.service - Load Audit Rules... Aug 12 23:39:08.258103 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Aug 12 23:39:08.267245 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Aug 12 23:39:08.279042 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Aug 12 23:39:08.286162 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Aug 12 23:39:08.294913 augenrules[1330]: /sbin/augenrules: No change Aug 12 23:39:08.296943 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Aug 12 23:39:08.312512 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Aug 12 23:39:08.318284 augenrules[1352]: No rules Aug 12 23:39:08.321119 systemd[1]: audit-rules.service: Deactivated successfully. Aug 12 23:39:08.321787 systemd[1]: Finished audit-rules.service - Load Audit Rules. Aug 12 23:39:08.329581 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Aug 12 23:39:08.333129 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Aug 12 23:39:08.343306 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Aug 12 23:39:08.354047 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Aug 12 23:39:08.358927 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Aug 12 23:39:08.359165 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Aug 12 23:39:08.359347 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Aug 12 23:39:08.360518 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Aug 12 23:39:08.375252 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Aug 12 23:39:08.375443 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Aug 12 23:39:08.379238 systemd-udevd[1342]: Using default interface naming scheme 'v255'. Aug 12 23:39:08.385234 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Aug 12 23:39:08.391865 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Aug 12 23:39:08.392002 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Aug 12 23:39:08.402112 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Aug 12 23:39:08.405580 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Aug 12 23:39:08.412934 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Aug 12 23:39:08.419757 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Aug 12 23:39:08.419863 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Aug 12 23:39:08.419931 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Aug 12 23:39:08.422265 systemd[1]: Starting systemd-update-done.service - Update is Completed... Aug 12 23:39:08.428259 systemd[1]: modprobe@loop.service: Deactivated successfully. Aug 12 23:39:08.428449 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Aug 12 23:39:08.437435 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Aug 12 23:39:08.442419 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Aug 12 23:39:08.450600 systemd[1]: Started systemd-userdbd.service - User Database Manager. Aug 12 23:39:08.458100 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Aug 12 23:39:08.458241 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Aug 12 23:39:08.471908 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Aug 12 23:39:08.529196 python[1271]: Setting up firewall for the WALinux Agent with args: {'dst_ip': '168.63.129.16', 'uid': '0', 'wait': '-w'} Aug 12 23:39:08.529196 python[1271]: Successfully set the firewall rules Aug 12 23:39:08.544764 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Aug 12 23:39:08.553732 systemd[1]: Finished systemd-update-done.service - Update is Completed. Aug 12 23:39:08.565556 systemd[1]: Finished waagent-network-setup.service - Setup network rules for WALinuxAgent. Aug 12 23:39:08.574854 systemd[1]: Finished ensure-sysext.service. Aug 12 23:39:08.583017 systemd[1]: Expecting device dev-ptp_hyperv.device - /dev/ptp_hyperv... Aug 12 23:39:08.588735 systemd[1]: Reached target network-pre.target - Preparation for Network. Aug 12 23:39:08.595405 systemd[1]: Starting audit-rules.service - Load Audit Rules... Aug 12 23:39:08.601644 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Aug 12 23:39:08.602553 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Aug 12 23:39:08.616259 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Aug 12 23:39:08.622911 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Aug 12 23:39:08.639558 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Aug 12 23:39:08.646846 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Aug 12 23:39:08.646886 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Aug 12 23:39:08.646916 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Aug 12 23:39:08.653665 augenrules[1415]: /sbin/augenrules: No change Aug 12 23:39:08.654185 systemd[1]: Starting systemd-networkd.service - Network Configuration... Aug 12 23:39:08.661441 systemd[1]: Reached target time-set.target - System Time Set. Aug 12 23:39:08.664497 augenrules[1439]: No rules Aug 12 23:39:08.669447 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Aug 12 23:39:08.669895 systemd[1]: audit-rules.service: Deactivated successfully. Aug 12 23:39:08.670057 systemd[1]: Finished audit-rules.service - Load Audit Rules. Aug 12 23:39:08.677127 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Aug 12 23:39:08.677459 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Aug 12 23:39:08.685781 systemd[1]: modprobe@drm.service: Deactivated successfully. Aug 12 23:39:08.686161 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Aug 12 23:39:08.690516 systemd-resolved[1341]: Positive Trust Anchors: Aug 12 23:39:08.690969 systemd-resolved[1341]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Aug 12 23:39:08.691054 systemd-resolved[1341]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Aug 12 23:39:08.694719 systemd-resolved[1341]: Using system hostname 'ci-4372.1.0-a-01c4221883'. Aug 12 23:39:08.695010 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Aug 12 23:39:08.695155 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Aug 12 23:39:08.704454 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Aug 12 23:39:08.711818 systemd[1]: modprobe@loop.service: Deactivated successfully. Aug 12 23:39:08.712305 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Aug 12 23:39:08.729750 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Aug 12 23:39:08.729974 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Aug 12 23:39:08.732390 kernel: mousedev: PS/2 mouse device common for all mice Aug 12 23:39:08.738714 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Aug 12 23:39:08.738749 systemd[1]: Reached target sysinit.target - System Initialization. Aug 12 23:39:08.746535 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Aug 12 23:39:08.752779 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Aug 12 23:39:08.761111 systemd[1]: Started logrotate.timer - Daily rotation of log files. Aug 12 23:39:08.766705 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Aug 12 23:39:08.773266 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Aug 12 23:39:08.781438 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Aug 12 23:39:08.781482 systemd[1]: Reached target paths.target - Path Units. Aug 12 23:39:08.787417 systemd[1]: Reached target timers.target - Timer Units. Aug 12 23:39:08.793674 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Aug 12 23:39:08.802469 systemd[1]: Starting docker.socket - Docker Socket for the API... Aug 12 23:39:08.812729 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Aug 12 23:39:08.822035 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Aug 12 23:39:08.831029 systemd[1]: Reached target ssh-access.target - SSH Access Available. Aug 12 23:39:08.840364 kernel: hv_vmbus: registering driver hv_balloon Aug 12 23:39:08.840422 kernel: hv_balloon: Using Dynamic Memory protocol version 2.0 Aug 12 23:39:08.848504 kernel: hv_balloon: Memory hot add disabled on ARM64 Aug 12 23:39:08.864549 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Aug 12 23:39:08.869852 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Aug 12 23:39:08.875387 kernel: hv_vmbus: registering driver hyperv_fb Aug 12 23:39:08.885822 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Aug 12 23:39:08.886386 kernel: hyperv_fb: Synthvid Version major 3, minor 5 Aug 12 23:39:08.892464 systemd[1]: Listening on docker.socket - Docker Socket for the API. Aug 12 23:39:08.899369 kernel: hyperv_fb: Screen resolution: 1024x768, Color depth: 32, Frame buffer size: 8388608 Aug 12 23:39:08.899421 kernel: MACsec IEEE 802.1AE Aug 12 23:39:08.904008 kernel: Console: switching to colour dummy device 80x25 Aug 12 23:39:08.904742 systemd[1]: Condition check resulted in dev-ptp_hyperv.device - /dev/ptp_hyperv being skipped. Aug 12 23:39:08.908761 systemd[1]: Reached target sockets.target - Socket Units. Aug 12 23:39:08.919724 kernel: Console: switching to colour frame buffer device 128x48 Aug 12 23:39:08.921655 systemd[1]: Reached target basic.target - Basic System. Aug 12 23:39:08.924574 systemd-networkd[1432]: lo: Link UP Aug 12 23:39:08.924582 systemd-networkd[1432]: lo: Gained carrier Aug 12 23:39:08.930479 systemd-networkd[1432]: Enumeration completed Aug 12 23:39:08.930731 systemd-networkd[1432]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Aug 12 23:39:08.930734 systemd-networkd[1432]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Aug 12 23:39:08.931239 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Aug 12 23:39:08.931263 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Aug 12 23:39:08.934108 systemd[1]: Starting chronyd.service - NTP client/server... Aug 12 23:39:08.942743 systemd[1]: Starting coreos-metadata.service - Flatcar Metadata Agent... Aug 12 23:39:08.953916 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Aug 12 23:39:08.962996 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Aug 12 23:39:08.974936 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Aug 12 23:39:08.988888 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Aug 12 23:39:08.996186 jq[1492]: false Aug 12 23:39:08.997088 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Aug 12 23:39:08.999815 systemd[1]: Started hv_kvp_daemon.service - Hyper-V KVP daemon. Aug 12 23:39:09.008167 systemd[1]: hv_vss_daemon.service - Hyper-V VSS daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/vmbus/hv_vss). Aug 12 23:39:09.009607 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Aug 12 23:39:09.022265 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Aug 12 23:39:09.029370 extend-filesystems[1499]: Found /dev/sda6 Aug 12 23:39:09.044164 kernel: mlx5_core c8e6:00:02.0 enP51430s1: Link up Aug 12 23:39:09.041555 KVP[1506]: KVP starting; pid is:1506 Aug 12 23:39:09.035133 (chronyd)[1482]: chronyd.service: Referenced but unset environment variable evaluates to an empty string: OPTIONS Aug 12 23:39:09.042700 chronyd[1528]: chronyd version 4.6.1 starting (+CMDMON +NTP +REFCLOCK +RTC +PRIVDROP +SCFILTER -SIGND +ASYNCDNS +NTS +SECHASH +IPV6 -DEBUG) Aug 12 23:39:09.035341 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Aug 12 23:39:09.048414 chronyd[1528]: Timezone right/UTC failed leap second check, ignoring Aug 12 23:39:09.049212 chronyd[1528]: Frequency 0.000 +/- 1000000.000 ppm read from /var/lib/chrony/chrony.drift Aug 12 23:39:09.049349 chronyd[1528]: Loaded seccomp filter (level 2) Aug 12 23:39:09.051035 extend-filesystems[1499]: Found /dev/sda9 Aug 12 23:39:09.080283 kernel: hv_utils: KVP IC version 4.0 Aug 12 23:39:09.080325 kernel: hv_netvsc 002248c0-1824-0022-48c0-1824002248c0 eth0: Data path switched to VF: enP51430s1 Aug 12 23:39:09.080500 extend-filesystems[1499]: Checking size of /dev/sda9 Aug 12 23:39:09.080500 extend-filesystems[1499]: Old size kept for /dev/sda9 Aug 12 23:39:09.061613 KVP[1506]: KVP LIC Version: 3.1 Aug 12 23:39:09.060474 systemd[1]: Starting systemd-logind.service - User Login Management... Aug 12 23:39:09.076008 systemd-networkd[1432]: enP51430s1: Link UP Aug 12 23:39:09.076179 systemd-networkd[1432]: eth0: Link UP Aug 12 23:39:09.076286 systemd-networkd[1432]: eth0: Gained carrier Aug 12 23:39:09.076307 systemd-networkd[1432]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Aug 12 23:39:09.086022 systemd-networkd[1432]: enP51430s1: Gained carrier Aug 12 23:39:09.092883 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Aug 12 23:39:09.093273 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Aug 12 23:39:09.094568 systemd[1]: Starting update-engine.service - Update Engine... Aug 12 23:39:09.096544 systemd-networkd[1432]: eth0: DHCPv4 address 10.200.20.19/24, gateway 10.200.20.1 acquired from 168.63.129.16 Aug 12 23:39:09.115520 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Aug 12 23:39:09.123063 systemd[1]: Started systemd-networkd.service - Network Configuration. Aug 12 23:39:09.131200 systemd[1]: Started chronyd.service - NTP client/server. Aug 12 23:39:09.138003 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Aug 12 23:39:09.147751 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Aug 12 23:39:09.148854 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Aug 12 23:39:09.149167 systemd[1]: extend-filesystems.service: Deactivated successfully. Aug 12 23:39:09.150428 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Aug 12 23:39:09.152311 jq[1568]: true Aug 12 23:39:09.157904 systemd[1]: motdgen.service: Deactivated successfully. Aug 12 23:39:09.159726 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Aug 12 23:39:09.165875 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Aug 12 23:39:09.166429 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Aug 12 23:39:09.178116 update_engine[1561]: I20250812 23:39:09.178049 1561 main.cc:92] Flatcar Update Engine starting Aug 12 23:39:09.179441 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Aug 12 23:39:09.190943 systemd-logind[1540]: New seat seat0. Aug 12 23:39:09.192677 systemd-logind[1540]: Watching system buttons on /dev/input/event1 (AT Translated Set 2 keyboard) Aug 12 23:39:09.192852 systemd[1]: Started systemd-logind.service - User Login Management. Aug 12 23:39:09.202378 jq[1576]: false Aug 12 23:39:09.205914 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'. Aug 12 23:39:09.206844 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition being skipped. Aug 12 23:39:09.242659 dbus-daemon[1486]: [system] SELinux support is enabled Aug 12 23:39:09.242772 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Virtual_Disk OEM. Aug 12 23:39:09.250056 update_engine[1561]: I20250812 23:39:09.249866 1561 update_check_scheduler.cc:74] Next update check in 11m38s Aug 12 23:39:09.252278 systemd[1]: Started dbus.service - D-Bus System Message Bus. Aug 12 23:39:09.267213 systemd[1]: Started update-engine.service - Update Engine. Aug 12 23:39:09.267257 dbus-daemon[1486]: [system] Successfully activated service 'org.freedesktop.systemd1' Aug 12 23:39:09.275376 systemd[1]: Reached target network.target - Network. Aug 12 23:39:09.283916 systemd[1]: Starting containerd.service - containerd container runtime... Aug 12 23:39:09.290683 coreos-metadata[1483]: Aug 12 23:39:09.290 INFO Fetching http://168.63.129.16/?comp=versions: Attempt #1 Aug 12 23:39:09.295785 coreos-metadata[1483]: Aug 12 23:39:09.295 INFO Fetch successful Aug 12 23:39:09.296022 systemd[1]: Starting issuegen.service - Generate /run/issue... Aug 12 23:39:09.300128 coreos-metadata[1483]: Aug 12 23:39:09.300 INFO Fetching http://168.63.129.16/machine/?comp=goalstate: Attempt #1 Aug 12 23:39:09.300806 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Aug 12 23:39:09.301523 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Aug 12 23:39:09.301614 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Aug 12 23:39:09.306981 coreos-metadata[1483]: Aug 12 23:39:09.306 INFO Fetch successful Aug 12 23:39:09.306981 coreos-metadata[1483]: Aug 12 23:39:09.306 INFO Fetching http://168.63.129.16/machine/5aa5e2a7-a7b4-4cfe-898b-428dcf75fd43/32f55585%2D1c00%2D4345%2D8ec9%2Db8c32fa97dae.%5Fci%2D4372.1.0%2Da%2D01c4221883?comp=config&type=sharedConfig&incarnation=1: Attempt #1 Aug 12 23:39:09.306981 coreos-metadata[1483]: Aug 12 23:39:09.306 INFO Fetch successful Aug 12 23:39:09.306981 coreos-metadata[1483]: Aug 12 23:39:09.306 INFO Fetching http://169.254.169.254/metadata/instance/compute/vmSize?api-version=2017-08-01&format=text: Attempt #1 Aug 12 23:39:09.314347 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Aug 12 23:39:09.319270 coreos-metadata[1483]: Aug 12 23:39:09.319 INFO Fetch successful Aug 12 23:39:09.323528 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Aug 12 23:39:09.339336 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Aug 12 23:39:09.345878 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Aug 12 23:39:09.352165 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Aug 12 23:39:09.352421 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Aug 12 23:39:09.372692 systemd[1]: Started locksmithd.service - Cluster reboot manager. Aug 12 23:39:09.386220 systemd[1]: issuegen.service: Deactivated successfully. Aug 12 23:39:09.386420 systemd[1]: Finished issuegen.service - Generate /run/issue. Aug 12 23:39:09.396744 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Aug 12 23:39:09.412772 (ntainerd)[1657]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Aug 12 23:39:09.418307 systemd[1]: Finished coreos-metadata.service - Flatcar Metadata Agent. Aug 12 23:39:09.438184 locksmithd[1651]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Aug 12 23:39:09.451205 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). Aug 12 23:39:09.454542 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Aug 12 23:39:09.465837 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Aug 12 23:39:09.475261 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Aug 12 23:39:09.476467 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Aug 12 23:39:09.486962 systemd[1]: run-credentials-systemd\x2dvconsole\x2dsetup.service.mount: Deactivated successfully. Aug 12 23:39:09.488417 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Aug 12 23:39:09.498494 systemd[1]: Started getty@tty1.service - Getty on tty1. Aug 12 23:39:09.505322 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Aug 12 23:39:09.513880 systemd[1]: Reached target getty.target - Login Prompts. Aug 12 23:39:09.519962 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Aug 12 23:39:09.550135 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Aug 12 23:39:09.565900 containerd[1657]: time="2025-08-12T23:39:09Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Aug 12 23:39:09.568154 containerd[1657]: time="2025-08-12T23:39:09.568127204Z" level=info msg="starting containerd" revision=06b99ca80cdbfbc6cc8bd567021738c9af2b36ce version=v2.0.4 Aug 12 23:39:09.573045 containerd[1657]: time="2025-08-12T23:39:09.573015204Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="6.152µs" Aug 12 23:39:09.573142 containerd[1657]: time="2025-08-12T23:39:09.573126092Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Aug 12 23:39:09.573203 containerd[1657]: time="2025-08-12T23:39:09.573190972Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Aug 12 23:39:09.573652 containerd[1657]: time="2025-08-12T23:39:09.573635172Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Aug 12 23:39:09.573722 containerd[1657]: time="2025-08-12T23:39:09.573711020Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Aug 12 23:39:09.573802 containerd[1657]: time="2025-08-12T23:39:09.573788724Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Aug 12 23:39:09.574219 containerd[1657]: time="2025-08-12T23:39:09.574201844Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Aug 12 23:39:09.574271 containerd[1657]: time="2025-08-12T23:39:09.574259068Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Aug 12 23:39:09.574486 containerd[1657]: time="2025-08-12T23:39:09.574466516Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Aug 12 23:39:09.574556 containerd[1657]: time="2025-08-12T23:39:09.574543044Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Aug 12 23:39:09.574608 containerd[1657]: time="2025-08-12T23:39:09.574596804Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Aug 12 23:39:09.574652 containerd[1657]: time="2025-08-12T23:39:09.574640460Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Aug 12 23:39:09.575091 containerd[1657]: time="2025-08-12T23:39:09.575029364Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Aug 12 23:39:09.575481 containerd[1657]: time="2025-08-12T23:39:09.575461084Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Aug 12 23:39:09.575580 containerd[1657]: time="2025-08-12T23:39:09.575566716Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Aug 12 23:39:09.575627 containerd[1657]: time="2025-08-12T23:39:09.575616132Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Aug 12 23:39:09.575691 containerd[1657]: time="2025-08-12T23:39:09.575680372Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Aug 12 23:39:09.575898 containerd[1657]: time="2025-08-12T23:39:09.575881292Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Aug 12 23:39:09.575978 containerd[1657]: time="2025-08-12T23:39:09.575965980Z" level=info msg="metadata content store policy set" policy=shared Aug 12 23:39:09.577139 containerd[1657]: time="2025-08-12T23:39:09.577121372Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Aug 12 23:39:09.577247 containerd[1657]: time="2025-08-12T23:39:09.577232860Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Aug 12 23:39:09.577300 containerd[1657]: time="2025-08-12T23:39:09.577290116Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Aug 12 23:39:09.577340 containerd[1657]: time="2025-08-12T23:39:09.577330804Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Aug 12 23:39:09.577402 containerd[1657]: time="2025-08-12T23:39:09.577392396Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Aug 12 23:39:09.577453 containerd[1657]: time="2025-08-12T23:39:09.577442660Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Aug 12 23:39:09.577508 containerd[1657]: time="2025-08-12T23:39:09.577496548Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Aug 12 23:39:09.577551 containerd[1657]: time="2025-08-12T23:39:09.577540740Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Aug 12 23:39:09.577600 containerd[1657]: time="2025-08-12T23:39:09.577590220Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Aug 12 23:39:09.577644 containerd[1657]: time="2025-08-12T23:39:09.577633596Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Aug 12 23:39:09.577680 containerd[1657]: time="2025-08-12T23:39:09.577670948Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Aug 12 23:39:09.577718 containerd[1657]: time="2025-08-12T23:39:09.577709300Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Aug 12 23:39:09.577819 containerd[1657]: time="2025-08-12T23:39:09.577805804Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Aug 12 23:39:09.577869 containerd[1657]: time="2025-08-12T23:39:09.577859620Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Aug 12 23:39:09.577926 containerd[1657]: time="2025-08-12T23:39:09.577915052Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Aug 12 23:39:09.577979 containerd[1657]: time="2025-08-12T23:39:09.577967636Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Aug 12 23:39:09.578019 containerd[1657]: time="2025-08-12T23:39:09.578009100Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Aug 12 23:39:09.578056 containerd[1657]: time="2025-08-12T23:39:09.578046460Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Aug 12 23:39:09.578093 containerd[1657]: time="2025-08-12T23:39:09.578083932Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Aug 12 23:39:09.578128 containerd[1657]: time="2025-08-12T23:39:09.578119708Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Aug 12 23:39:09.578176 containerd[1657]: time="2025-08-12T23:39:09.578166412Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Aug 12 23:39:09.578212 containerd[1657]: time="2025-08-12T23:39:09.578203332Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Aug 12 23:39:09.578256 containerd[1657]: time="2025-08-12T23:39:09.578245868Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Aug 12 23:39:09.578379 containerd[1657]: time="2025-08-12T23:39:09.578347036Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Aug 12 23:39:09.578463 containerd[1657]: time="2025-08-12T23:39:09.578450780Z" level=info msg="Start snapshots syncer" Aug 12 23:39:09.578539 containerd[1657]: time="2025-08-12T23:39:09.578526476Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Aug 12 23:39:09.578761 containerd[1657]: time="2025-08-12T23:39:09.578731260Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Aug 12 23:39:09.578908 containerd[1657]: time="2025-08-12T23:39:09.578894044Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Aug 12 23:39:09.579029 containerd[1657]: time="2025-08-12T23:39:09.579014820Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Aug 12 23:39:09.579503 containerd[1657]: time="2025-08-12T23:39:09.579486212Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Aug 12 23:39:09.579592 containerd[1657]: time="2025-08-12T23:39:09.579581164Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Aug 12 23:39:09.579643 containerd[1657]: time="2025-08-12T23:39:09.579631740Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Aug 12 23:39:09.579683 containerd[1657]: time="2025-08-12T23:39:09.579673196Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Aug 12 23:39:09.579729 containerd[1657]: time="2025-08-12T23:39:09.579719268Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Aug 12 23:39:09.579773 containerd[1657]: time="2025-08-12T23:39:09.579761884Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Aug 12 23:39:09.579817 containerd[1657]: time="2025-08-12T23:39:09.579806780Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Aug 12 23:39:09.579873 containerd[1657]: time="2025-08-12T23:39:09.579861652Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Aug 12 23:39:09.579925 containerd[1657]: time="2025-08-12T23:39:09.579913092Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Aug 12 23:39:09.579964 containerd[1657]: time="2025-08-12T23:39:09.579954348Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Aug 12 23:39:09.580035 containerd[1657]: time="2025-08-12T23:39:09.580024996Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Aug 12 23:39:09.580081 containerd[1657]: time="2025-08-12T23:39:09.580068620Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Aug 12 23:39:09.580135 containerd[1657]: time="2025-08-12T23:39:09.580121844Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Aug 12 23:39:09.580180 containerd[1657]: time="2025-08-12T23:39:09.580167220Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Aug 12 23:39:09.580220 containerd[1657]: time="2025-08-12T23:39:09.580208060Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Aug 12 23:39:09.580262 containerd[1657]: time="2025-08-12T23:39:09.580251580Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Aug 12 23:39:09.580305 containerd[1657]: time="2025-08-12T23:39:09.580295204Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Aug 12 23:39:09.580350 containerd[1657]: time="2025-08-12T23:39:09.580339308Z" level=info msg="runtime interface created" Aug 12 23:39:09.580416 containerd[1657]: time="2025-08-12T23:39:09.580403476Z" level=info msg="created NRI interface" Aug 12 23:39:09.580458 containerd[1657]: time="2025-08-12T23:39:09.580447764Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Aug 12 23:39:09.580504 containerd[1657]: time="2025-08-12T23:39:09.580493236Z" level=info msg="Connect containerd service" Aug 12 23:39:09.580569 containerd[1657]: time="2025-08-12T23:39:09.580557996Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Aug 12 23:39:09.581019 containerd[1657]: time="2025-08-12T23:39:09.580994980Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Aug 12 23:39:09.636744 containerd[1657]: time="2025-08-12T23:39:09.636379676Z" level=info msg="Start subscribing containerd event" Aug 12 23:39:09.636744 containerd[1657]: time="2025-08-12T23:39:09.636441980Z" level=info msg="Start recovering state" Aug 12 23:39:09.636744 containerd[1657]: time="2025-08-12T23:39:09.636512900Z" level=info msg="Start event monitor" Aug 12 23:39:09.636744 containerd[1657]: time="2025-08-12T23:39:09.636523580Z" level=info msg="Start cni network conf syncer for default" Aug 12 23:39:09.636744 containerd[1657]: time="2025-08-12T23:39:09.636530172Z" level=info msg="Start streaming server" Aug 12 23:39:09.636744 containerd[1657]: time="2025-08-12T23:39:09.636536228Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Aug 12 23:39:09.636744 containerd[1657]: time="2025-08-12T23:39:09.636540924Z" level=info msg="runtime interface starting up..." Aug 12 23:39:09.636744 containerd[1657]: time="2025-08-12T23:39:09.636544556Z" level=info msg="starting plugins..." Aug 12 23:39:09.636744 containerd[1657]: time="2025-08-12T23:39:09.636554316Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Aug 12 23:39:09.636744 containerd[1657]: time="2025-08-12T23:39:09.636557436Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Aug 12 23:39:09.636744 containerd[1657]: time="2025-08-12T23:39:09.636604092Z" level=info msg=serving... address=/run/containerd/containerd.sock Aug 12 23:39:09.636772 systemd[1]: Started containerd.service - containerd container runtime. Aug 12 23:39:09.641507 containerd[1657]: time="2025-08-12T23:39:09.641485380Z" level=info msg="containerd successfully booted in 0.075852s" Aug 12 23:39:10.121597 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Aug 12 23:39:10.127392 systemd[1]: Started sshd@0-10.200.20.19:22-10.200.16.10:35948.service - OpenSSH per-connection server daemon (10.200.16.10:35948). Aug 12 23:39:10.615171 sshd[1701]: Accepted publickey for core from 10.200.16.10 port 35948 ssh2: RSA SHA256:KpAlFv5he+8NTbFXYgVjqy4F1W9nD1gs1QCDbSI12CU Aug 12 23:39:10.617584 sshd-session[1701]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 12 23:39:10.622211 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Aug 12 23:39:10.627148 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Aug 12 23:39:10.636191 systemd-logind[1540]: New session 1 of user core. Aug 12 23:39:10.644203 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Aug 12 23:39:10.651164 systemd[1]: Starting user@500.service - User Manager for UID 500... Aug 12 23:39:10.663082 (systemd)[1705]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Aug 12 23:39:10.665042 systemd-logind[1540]: New session c1 of user core. Aug 12 23:39:10.767224 systemd[1705]: Queued start job for default target default.target. Aug 12 23:39:10.773205 systemd[1705]: Created slice app.slice - User Application Slice. Aug 12 23:39:10.773234 systemd[1705]: Reached target paths.target - Paths. Aug 12 23:39:10.773264 systemd[1705]: Reached target timers.target - Timers. Aug 12 23:39:10.774305 systemd[1705]: Starting dbus.socket - D-Bus User Message Bus Socket... Aug 12 23:39:10.781563 systemd[1705]: Listening on dbus.socket - D-Bus User Message Bus Socket. Aug 12 23:39:10.781610 systemd[1705]: Reached target sockets.target - Sockets. Aug 12 23:39:10.781648 systemd[1705]: Reached target basic.target - Basic System. Aug 12 23:39:10.781670 systemd[1705]: Reached target default.target - Main User Target. Aug 12 23:39:10.781689 systemd[1705]: Startup finished in 112ms. Aug 12 23:39:10.781757 systemd[1]: Started user@500.service - User Manager for UID 500. Aug 12 23:39:10.797461 systemd[1]: Started session-1.scope - Session 1 of User core. Aug 12 23:39:10.872620 systemd-networkd[1432]: eth0: Gained IPv6LL Aug 12 23:39:10.874855 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Aug 12 23:39:10.880533 systemd[1]: Reached target network-online.target - Network is Online. Aug 12 23:39:10.886035 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Aug 12 23:39:10.900081 systemd[1]: Starting waagent.service - Microsoft Azure Linux Agent... Aug 12 23:39:10.918501 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Aug 12 23:39:10.927511 systemd[1]: Started waagent.service - Microsoft Azure Linux Agent. Aug 12 23:39:10.932321 systemd[1]: Reached target multi-user.target - Multi-User System. Aug 12 23:39:10.937486 systemd[1]: Startup finished in 1.684s (kernel) + 3.450s (initrd) + 4.624s (userspace) = 9.760s. Aug 12 23:39:10.971104 login[1674]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) Aug 12 23:39:10.981311 systemd-logind[1540]: New session 2 of user core. Aug 12 23:39:10.987177 systemd[1]: Started session-2.scope - Session 2 of User core. Aug 12 23:39:10.990772 login[1675]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) Aug 12 23:39:10.996107 systemd-logind[1540]: New session 3 of user core. Aug 12 23:39:10.999489 systemd[1]: Started session-3.scope - Session 3 of User core. Aug 12 23:39:11.073373 waagent[1727]: 2025-08-12T23:39:11.073301Z INFO Daemon Daemon Azure Linux Agent Version: 2.12.0.4 Aug 12 23:39:11.073892 waagent[1727]: 2025-08-12T23:39:11.073854Z INFO Daemon Daemon OS: flatcar 4372.1.0 Aug 12 23:39:11.073943 waagent[1727]: 2025-08-12T23:39:11.073925Z INFO Daemon Daemon Python: 3.11.12 Aug 12 23:39:11.074060 waagent[1727]: 2025-08-12T23:39:11.074037Z INFO Daemon Daemon Run daemon Aug 12 23:39:11.074151 waagent[1727]: 2025-08-12T23:39:11.074132Z INFO Daemon Daemon No RDMA handler exists for distro='Flatcar Container Linux by Kinvolk' version='4372.1.0' Aug 12 23:39:11.074189 waagent[1727]: 2025-08-12T23:39:11.074173Z INFO Daemon Daemon Using waagent for provisioning Aug 12 23:39:11.074314 waagent[1727]: 2025-08-12T23:39:11.074294Z INFO Daemon Daemon Activate resource disk Aug 12 23:39:11.074371 waagent[1727]: 2025-08-12T23:39:11.074343Z INFO Daemon Daemon Searching gen1 prefix 00000000-0001 or gen2 f8b3781a-1e82-4818-a1c3-63d806ec15bb Aug 12 23:39:11.075973 waagent[1727]: 2025-08-12T23:39:11.075942Z INFO Daemon Daemon Found device: None Aug 12 23:39:11.076032 waagent[1727]: 2025-08-12T23:39:11.076014Z ERROR Daemon Daemon Failed to mount resource disk [ResourceDiskError] unable to detect disk topology Aug 12 23:39:11.076072 waagent[1727]: 2025-08-12T23:39:11.076053Z ERROR Daemon Daemon Event: name=WALinuxAgent, op=ActivateResourceDisk, message=[ResourceDiskError] unable to detect disk topology, duration=0 Aug 12 23:39:11.076653 waagent[1727]: 2025-08-12T23:39:11.076620Z INFO Daemon Daemon Clean protocol and wireserver endpoint Aug 12 23:39:11.077156 waagent[1727]: 2025-08-12T23:39:11.077135Z INFO Daemon Daemon Provisioning already completed, skipping. Aug 12 23:39:11.077217 waagent[1727]: 2025-08-12T23:39:11.077201Z INFO Daemon Daemon Detect protocol endpoint Aug 12 23:39:11.077246 waagent[1727]: 2025-08-12T23:39:11.077234Z INFO Daemon Daemon Clean protocol and wireserver endpoint Aug 12 23:39:11.077284 waagent[1727]: 2025-08-12T23:39:11.077271Z INFO Daemon Daemon WireServer endpoint is not found. Rerun dhcp handler Aug 12 23:39:11.077310 waagent[1727]: 2025-08-12T23:39:11.077298Z INFO Daemon Daemon Test for route to 168.63.129.16 Aug 12 23:39:11.077460 waagent[1727]: 2025-08-12T23:39:11.077438Z INFO Daemon Daemon Route to 168.63.129.16 exists Aug 12 23:39:11.077501 waagent[1727]: 2025-08-12T23:39:11.077487Z INFO Daemon Daemon Wire server endpoint:168.63.129.16 Aug 12 23:39:11.088500 waagent[1727]: 2025-08-12T23:39:11.088457Z INFO Daemon Daemon Fabric preferred wire protocol version:2015-04-05 Aug 12 23:39:11.088645 waagent[1727]: 2025-08-12T23:39:11.088627Z INFO Daemon Daemon Wire protocol version:2012-11-30 Aug 12 23:39:11.088678 waagent[1727]: 2025-08-12T23:39:11.088663Z INFO Daemon Daemon Server preferred version:2015-04-05 Aug 12 23:39:11.147811 systemd[1]: Started sshd@1-10.200.20.19:22-10.200.16.10:43804.service - OpenSSH per-connection server daemon (10.200.16.10:43804). Aug 12 23:39:11.184390 waagent[1727]: 2025-08-12T23:39:11.184303Z INFO Daemon Daemon Initializing goal state during protocol detection Aug 12 23:39:11.184484 waagent[1727]: 2025-08-12T23:39:11.184453Z INFO Daemon Daemon Forcing an update of the goal state. Aug 12 23:39:11.188255 waagent[1727]: 2025-08-12T23:39:11.188209Z INFO Daemon Fetched a new incarnation for the WireServer goal state [incarnation 1] Aug 12 23:39:11.197672 waagent[1727]: 2025-08-12T23:39:11.197641Z INFO Daemon Daemon HostGAPlugin version: 1.0.8.175 Aug 12 23:39:11.198016 waagent[1727]: 2025-08-12T23:39:11.197986Z INFO Daemon Aug 12 23:39:11.198064 waagent[1727]: 2025-08-12T23:39:11.198048Z INFO Daemon Fetched new vmSettings [HostGAPlugin correlation ID: 57363a99-9d01-488f-b6bd-fdac6f562aad eTag: 1658599020052434009 source: Fabric] Aug 12 23:39:11.198271 waagent[1727]: 2025-08-12T23:39:11.198245Z INFO Daemon The vmSettings originated via Fabric; will ignore them. Aug 12 23:39:11.198499 waagent[1727]: 2025-08-12T23:39:11.198475Z INFO Daemon Aug 12 23:39:11.198543 waagent[1727]: 2025-08-12T23:39:11.198528Z INFO Daemon Fetching full goal state from the WireServer [incarnation 1] Aug 12 23:39:11.201927 waagent[1727]: 2025-08-12T23:39:11.201900Z INFO Daemon Daemon Downloading artifacts profile blob Aug 12 23:39:11.277024 waagent[1727]: 2025-08-12T23:39:11.276970Z INFO Daemon Downloaded certificate {'thumbprint': '8B051BBD1FA16584D5B2A7322872DD6D1005F522', 'hasPrivateKey': True} Aug 12 23:39:11.277289 waagent[1727]: 2025-08-12T23:39:11.277259Z INFO Daemon Downloaded certificate {'thumbprint': '84151F6E6F0B077E3397BC754B4E4201027D3914', 'hasPrivateKey': False} Aug 12 23:39:11.277547 waagent[1727]: 2025-08-12T23:39:11.277519Z INFO Daemon Fetch goal state completed Aug 12 23:39:11.286756 waagent[1727]: 2025-08-12T23:39:11.286724Z INFO Daemon Daemon RDMA capabilities are not enabled, skipping Aug 12 23:39:11.286868 waagent[1727]: 2025-08-12T23:39:11.286846Z INFO Daemon Daemon Installed Agent WALinuxAgent-2.12.0.4 is the most current agent Aug 12 23:39:11.385220 waagent[1768]: 2025-08-12T23:39:11.384833Z INFO ExtHandler ExtHandler Azure Linux Agent (Goal State Agent version 2.12.0.4) Aug 12 23:39:11.385220 waagent[1768]: 2025-08-12T23:39:11.384943Z INFO ExtHandler ExtHandler OS: flatcar 4372.1.0 Aug 12 23:39:11.385220 waagent[1768]: 2025-08-12T23:39:11.384978Z INFO ExtHandler ExtHandler Python: 3.11.12 Aug 12 23:39:11.385220 waagent[1768]: 2025-08-12T23:39:11.385009Z INFO ExtHandler ExtHandler CPU Arch: aarch64 Aug 12 23:39:11.390151 waagent[1768]: 2025-08-12T23:39:11.390114Z INFO ExtHandler ExtHandler Distro: flatcar-4372.1.0; OSUtil: FlatcarUtil; AgentService: waagent; Python: 3.11.12; Arch: aarch64; systemd: True; LISDrivers: Absent; logrotate: logrotate 3.22.0; Aug 12 23:39:11.390388 waagent[1768]: 2025-08-12T23:39:11.390342Z INFO ExtHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Aug 12 23:39:11.390502 waagent[1768]: 2025-08-12T23:39:11.390481Z INFO ExtHandler ExtHandler Wire server endpoint:168.63.129.16 Aug 12 23:39:11.396311 waagent[1768]: 2025-08-12T23:39:11.396266Z INFO ExtHandler Fetched a new incarnation for the WireServer goal state [incarnation 1] Aug 12 23:39:11.402435 waagent[1768]: 2025-08-12T23:39:11.401669Z INFO ExtHandler ExtHandler HostGAPlugin version: 1.0.8.175 Aug 12 23:39:11.402435 waagent[1768]: 2025-08-12T23:39:11.402008Z INFO ExtHandler Aug 12 23:39:11.402435 waagent[1768]: 2025-08-12T23:39:11.402058Z INFO ExtHandler Fetched new vmSettings [HostGAPlugin correlation ID: 0300f46a-e4b1-4aa8-94ef-2d002980cc0c eTag: 1658599020052434009 source: Fabric] Aug 12 23:39:11.402435 waagent[1768]: 2025-08-12T23:39:11.402259Z INFO ExtHandler The vmSettings originated via Fabric; will ignore them. Aug 12 23:39:11.403297 waagent[1768]: 2025-08-12T23:39:11.403262Z INFO ExtHandler Aug 12 23:39:11.403335 waagent[1768]: 2025-08-12T23:39:11.403321Z INFO ExtHandler Fetching full goal state from the WireServer [incarnation 1] Aug 12 23:39:11.406885 waagent[1768]: 2025-08-12T23:39:11.406858Z INFO ExtHandler ExtHandler Downloading artifacts profile blob Aug 12 23:39:11.454728 waagent[1768]: 2025-08-12T23:39:11.454683Z INFO ExtHandler Downloaded certificate {'thumbprint': '8B051BBD1FA16584D5B2A7322872DD6D1005F522', 'hasPrivateKey': True} Aug 12 23:39:11.454976 waagent[1768]: 2025-08-12T23:39:11.454946Z INFO ExtHandler Downloaded certificate {'thumbprint': '84151F6E6F0B077E3397BC754B4E4201027D3914', 'hasPrivateKey': False} Aug 12 23:39:11.455260 waagent[1768]: 2025-08-12T23:39:11.455231Z INFO ExtHandler Fetch goal state completed Aug 12 23:39:11.465209 waagent[1768]: 2025-08-12T23:39:11.465167Z INFO ExtHandler ExtHandler OpenSSL version: OpenSSL 3.3.3 11 Feb 2025 (Library: OpenSSL 3.3.3 11 Feb 2025) Aug 12 23:39:11.468271 waagent[1768]: 2025-08-12T23:39:11.468229Z INFO ExtHandler ExtHandler WALinuxAgent-2.12.0.4 running as process 1768 Aug 12 23:39:11.468383 waagent[1768]: 2025-08-12T23:39:11.468338Z INFO ExtHandler ExtHandler ******** AutoUpdate.Enabled is set to False, not processing the operation ******** Aug 12 23:39:11.468620 waagent[1768]: 2025-08-12T23:39:11.468593Z INFO ExtHandler ExtHandler ******** AutoUpdate.UpdateToLatestVersion is set to False, not processing the operation ******** Aug 12 23:39:11.469466 waagent[1768]: 2025-08-12T23:39:11.469435Z INFO ExtHandler ExtHandler [CGI] Cgroup monitoring is not supported on ['flatcar', '4372.1.0', '', 'Flatcar Container Linux by Kinvolk'] Aug 12 23:39:11.469772 waagent[1768]: 2025-08-12T23:39:11.469744Z INFO ExtHandler ExtHandler [CGI] Agent will reset the quotas in case distro: ['flatcar', '4372.1.0', '', 'Flatcar Container Linux by Kinvolk'] went from supported to unsupported Aug 12 23:39:11.469869 waagent[1768]: 2025-08-12T23:39:11.469848Z INFO ExtHandler ExtHandler [CGI] Agent cgroups enabled: False Aug 12 23:39:11.470309 waagent[1768]: 2025-08-12T23:39:11.470280Z INFO ExtHandler ExtHandler Starting setup for Persistent firewall rules Aug 12 23:39:11.471450 waagent[1768]: 2025-08-12T23:39:11.471427Z INFO ExtHandler ExtHandler Firewalld service not running/unavailable, trying to set up waagent-network-setup.service Aug 12 23:39:11.471593 waagent[1768]: 2025-08-12T23:39:11.471567Z INFO ExtHandler ExtHandler Successfully updated the Binary file /var/lib/waagent/waagent-network-setup.py for firewall setup Aug 12 23:39:11.476108 waagent[1768]: 2025-08-12T23:39:11.476061Z INFO ExtHandler ExtHandler Unit file matches with expected version: 1.4 and exec start: /usr/lib/python-exec/python3.11/python /var/lib/waagent/waagent-network-setup.py, not overwriting unit file Aug 12 23:39:11.476171 waagent[1768]: 2025-08-12T23:39:11.476132Z INFO ExtHandler ExtHandler Service: waagent-network-setup.service already enabled. No change needed. Aug 12 23:39:11.483579 waagent[1768]: 2025-08-12T23:39:11.482931Z INFO ExtHandler ExtHandler Logs from the waagent-network-setup.service since system boot: Aug 12 23:39:11.483579 waagent[1768]: Aug 12 23:39:07 ci-4372.1.0-a-01c4221883 systemd[1]: Starting waagent-network-setup.service - Setup network rules for WALinuxAgent... Aug 12 23:39:11.483579 waagent[1768]: Aug 12 23:39:08 ci-4372.1.0-a-01c4221883 python[1271]: Setting up firewall for the WALinux Agent with args: {'dst_ip': '168.63.129.16', 'uid': '0', 'wait': '-w'} Aug 12 23:39:11.483579 waagent[1768]: Aug 12 23:39:08 ci-4372.1.0-a-01c4221883 python[1271]: Successfully set the firewall rules Aug 12 23:39:11.483579 waagent[1768]: Aug 12 23:39:08 ci-4372.1.0-a-01c4221883 systemd[1]: Finished waagent-network-setup.service - Setup network rules for WALinuxAgent. Aug 12 23:39:11.483579 waagent[1768]: 2025-08-12T23:39:11.483193Z INFO ExtHandler ExtHandler Persistent firewall rules setup successfully Aug 12 23:39:11.486012 waagent[1768]: 2025-08-12T23:39:11.485982Z INFO ExtHandler ExtHandler Not setting the firewall rule to allow DNS TCP request to wireserver for a non root user since it already exists Aug 12 23:39:11.486259 waagent[1768]: 2025-08-12T23:39:11.486233Z INFO ExtHandler ExtHandler Checking if log collection is allowed at this time [False]. All three conditions must be met: 1. configuration enabled [True], 2. cgroups v1 enabled [False] OR cgroups v2 is in use and v2 resource limiting configuration enabled [False], 3. python supported: [True] Aug 12 23:39:11.486833 waagent[1768]: 2025-08-12T23:39:11.486799Z INFO ExtHandler ExtHandler Starting env monitor service. Aug 12 23:39:11.486940 waagent[1768]: 2025-08-12T23:39:11.486909Z INFO MonitorHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Aug 12 23:39:11.487241 waagent[1768]: 2025-08-12T23:39:11.487210Z INFO ExtHandler ExtHandler Start SendTelemetryHandler service. Aug 12 23:39:11.487334 waagent[1768]: 2025-08-12T23:39:11.487279Z INFO MonitorHandler ExtHandler Wire server endpoint:168.63.129.16 Aug 12 23:39:11.487659 waagent[1768]: 2025-08-12T23:39:11.487627Z INFO SendTelemetryHandler ExtHandler Successfully started the SendTelemetryHandler thread Aug 12 23:39:11.487704 waagent[1768]: 2025-08-12T23:39:11.487674Z INFO EnvHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Aug 12 23:39:11.487808 waagent[1768]: 2025-08-12T23:39:11.487726Z INFO EnvHandler ExtHandler Wire server endpoint:168.63.129.16 Aug 12 23:39:11.487808 waagent[1768]: 2025-08-12T23:39:11.487755Z INFO ExtHandler ExtHandler Start Extension Telemetry service. Aug 12 23:39:11.488077 waagent[1768]: 2025-08-12T23:39:11.488051Z INFO MonitorHandler ExtHandler Monitor.NetworkConfigurationChanges is disabled. Aug 12 23:39:11.488077 waagent[1768]: 2025-08-12T23:39:11.487898Z INFO EnvHandler ExtHandler Configure routes Aug 12 23:39:11.488185 waagent[1768]: 2025-08-12T23:39:11.488165Z INFO EnvHandler ExtHandler Gateway:None Aug 12 23:39:11.488211 waagent[1768]: 2025-08-12T23:39:11.488198Z INFO EnvHandler ExtHandler Routes:None Aug 12 23:39:11.488593 waagent[1768]: 2025-08-12T23:39:11.488562Z INFO TelemetryEventsCollector ExtHandler Extension Telemetry pipeline enabled: True Aug 12 23:39:11.488735 waagent[1768]: 2025-08-12T23:39:11.488699Z INFO ExtHandler ExtHandler Goal State Period: 6 sec. This indicates how often the agent checks for new goal states and reports status. Aug 12 23:39:11.488875 waagent[1768]: 2025-08-12T23:39:11.488848Z INFO MonitorHandler ExtHandler Routing table from /proc/net/route: Aug 12 23:39:11.488875 waagent[1768]: Iface Destination Gateway Flags RefCnt Use Metric Mask MTU Window IRTT Aug 12 23:39:11.488875 waagent[1768]: eth0 00000000 0114C80A 0003 0 0 1024 00000000 0 0 0 Aug 12 23:39:11.488875 waagent[1768]: eth0 0014C80A 00000000 0001 0 0 1024 00FFFFFF 0 0 0 Aug 12 23:39:11.488875 waagent[1768]: eth0 0114C80A 00000000 0005 0 0 1024 FFFFFFFF 0 0 0 Aug 12 23:39:11.488875 waagent[1768]: eth0 10813FA8 0114C80A 0007 0 0 1024 FFFFFFFF 0 0 0 Aug 12 23:39:11.488875 waagent[1768]: eth0 FEA9FEA9 0114C80A 0007 0 0 1024 FFFFFFFF 0 0 0 Aug 12 23:39:11.489271 waagent[1768]: 2025-08-12T23:39:11.489244Z INFO TelemetryEventsCollector ExtHandler Successfully started the TelemetryEventsCollector thread Aug 12 23:39:11.499229 waagent[1768]: 2025-08-12T23:39:11.498975Z INFO ExtHandler ExtHandler Aug 12 23:39:11.499229 waagent[1768]: 2025-08-12T23:39:11.499041Z INFO ExtHandler ExtHandler ProcessExtensionsGoalState started [incarnation_1 channel: WireServer source: Fabric activity: f18a3131-f097-43f4-853f-3c58efec0650 correlation b16cc851-4b44-4ef7-aae3-1cd36d8d7222 created: 2025-08-12T23:37:33.057869Z] Aug 12 23:39:11.499780 waagent[1768]: 2025-08-12T23:39:11.499750Z INFO ExtHandler ExtHandler No extension handlers found, not processing anything. Aug 12 23:39:11.501265 waagent[1768]: 2025-08-12T23:39:11.501235Z INFO ExtHandler ExtHandler ProcessExtensionsGoalState completed [incarnation_1 2 ms] Aug 12 23:39:11.501894 waagent[1768]: 2025-08-12T23:39:11.501868Z INFO MonitorHandler ExtHandler Network interfaces: Aug 12 23:39:11.501894 waagent[1768]: Executing ['ip', '-a', '-o', 'link']: Aug 12 23:39:11.501894 waagent[1768]: 1: lo: mtu 65536 qdisc noqueue state UNKNOWN mode DEFAULT group default qlen 1000\ link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00 Aug 12 23:39:11.501894 waagent[1768]: 2: eth0: mtu 1500 qdisc mq state UP mode DEFAULT group default qlen 1000\ link/ether 00:22:48:c0:18:24 brd ff:ff:ff:ff:ff:ff Aug 12 23:39:11.501894 waagent[1768]: 3: enP51430s1: mtu 1500 qdisc mq master eth0 state UP mode DEFAULT group default qlen 1000\ link/ether 00:22:48:c0:18:24 brd ff:ff:ff:ff:ff:ff\ altname enP51430p0s2 Aug 12 23:39:11.501894 waagent[1768]: Executing ['ip', '-4', '-a', '-o', 'address']: Aug 12 23:39:11.501894 waagent[1768]: 1: lo inet 127.0.0.1/8 scope host lo\ valid_lft forever preferred_lft forever Aug 12 23:39:11.501894 waagent[1768]: 2: eth0 inet 10.200.20.19/24 metric 1024 brd 10.200.20.255 scope global eth0\ valid_lft forever preferred_lft forever Aug 12 23:39:11.501894 waagent[1768]: Executing ['ip', '-6', '-a', '-o', 'address']: Aug 12 23:39:11.501894 waagent[1768]: 1: lo inet6 ::1/128 scope host noprefixroute \ valid_lft forever preferred_lft forever Aug 12 23:39:11.501894 waagent[1768]: 2: eth0 inet6 fe80::222:48ff:fec0:1824/64 scope link proto kernel_ll \ valid_lft forever preferred_lft forever Aug 12 23:39:11.509418 waagent[1768]: 2025-08-12T23:39:11.509325Z INFO EnvHandler ExtHandler Current Firewall rules: Aug 12 23:39:11.509418 waagent[1768]: Chain INPUT (policy ACCEPT 0 packets, 0 bytes) Aug 12 23:39:11.509418 waagent[1768]: pkts bytes target prot opt in out source destination Aug 12 23:39:11.509418 waagent[1768]: Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) Aug 12 23:39:11.509418 waagent[1768]: pkts bytes target prot opt in out source destination Aug 12 23:39:11.509418 waagent[1768]: Chain OUTPUT (policy ACCEPT 267 packets, 1002885 bytes) Aug 12 23:39:11.509418 waagent[1768]: pkts bytes target prot opt in out source destination Aug 12 23:39:11.509418 waagent[1768]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 tcp dpt:53 Aug 12 23:39:11.509418 waagent[1768]: 104 14138 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 owner UID match 0 Aug 12 23:39:11.509418 waagent[1768]: 0 0 DROP tcp -- * * 0.0.0.0/0 168.63.129.16 ctstate INVALID,NEW Aug 12 23:39:11.509689 waagent[1768]: 2025-08-12T23:39:11.509554Z INFO EnvHandler ExtHandler Set block dev timeout: sda with timeout: 300 Aug 12 23:39:11.519204 waagent[1768]: 2025-08-12T23:39:11.519167Z WARNING ExtHandler ExtHandler Failed to get firewall packets: 'iptables -w -t security -L OUTPUT --zero OUTPUT -nxv' failed: 2 (iptables v1.8.11 (nf_tables): Illegal option `--numeric' with this command Aug 12 23:39:11.519204 waagent[1768]: Try `iptables -h' or 'iptables --help' for more information.) Aug 12 23:39:11.519888 waagent[1768]: 2025-08-12T23:39:11.519849Z INFO ExtHandler ExtHandler [HEARTBEAT] Agent WALinuxAgent-2.12.0.4 is running as the goal state agent [DEBUG HeartbeatCounter: 0;HeartbeatId: 43BCF565-8442-4453-86F3-CC2B0D20774E;DroppedPackets: -1;UpdateGSErrors: 0;AutoUpdate: 0;UpdateMode: SelfUpdate;] Aug 12 23:39:11.599992 sshd[1759]: Accepted publickey for core from 10.200.16.10 port 43804 ssh2: RSA SHA256:KpAlFv5he+8NTbFXYgVjqy4F1W9nD1gs1QCDbSI12CU Aug 12 23:39:11.600983 sshd-session[1759]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 12 23:39:11.604526 systemd-logind[1540]: New session 4 of user core. Aug 12 23:39:11.616489 systemd[1]: Started session-4.scope - Session 4 of User core. Aug 12 23:39:11.935203 sshd[1809]: Connection closed by 10.200.16.10 port 43804 Aug 12 23:39:11.935122 sshd-session[1759]: pam_unix(sshd:session): session closed for user core Aug 12 23:39:11.938031 systemd[1]: sshd@1-10.200.20.19:22-10.200.16.10:43804.service: Deactivated successfully. Aug 12 23:39:11.939765 systemd[1]: session-4.scope: Deactivated successfully. Aug 12 23:39:11.940555 systemd-logind[1540]: Session 4 logged out. Waiting for processes to exit. Aug 12 23:39:11.941932 systemd-logind[1540]: Removed session 4. Aug 12 23:39:12.029553 systemd[1]: Started sshd@2-10.200.20.19:22-10.200.16.10:43816.service - OpenSSH per-connection server daemon (10.200.16.10:43816). Aug 12 23:39:12.498248 sshd[1815]: Accepted publickey for core from 10.200.16.10 port 43816 ssh2: RSA SHA256:KpAlFv5he+8NTbFXYgVjqy4F1W9nD1gs1QCDbSI12CU Aug 12 23:39:12.499255 sshd-session[1815]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 12 23:39:12.502856 systemd-logind[1540]: New session 5 of user core. Aug 12 23:39:12.510477 systemd[1]: Started session-5.scope - Session 5 of User core. Aug 12 23:39:12.844572 sshd[1817]: Connection closed by 10.200.16.10 port 43816 Aug 12 23:39:12.845159 sshd-session[1815]: pam_unix(sshd:session): session closed for user core Aug 12 23:39:12.848117 systemd[1]: sshd@2-10.200.20.19:22-10.200.16.10:43816.service: Deactivated successfully. Aug 12 23:39:12.849536 systemd[1]: session-5.scope: Deactivated successfully. Aug 12 23:39:12.850094 systemd-logind[1540]: Session 5 logged out. Waiting for processes to exit. Aug 12 23:39:12.851600 systemd-logind[1540]: Removed session 5. Aug 12 23:39:12.933591 systemd[1]: Started sshd@3-10.200.20.19:22-10.200.16.10:43820.service - OpenSSH per-connection server daemon (10.200.16.10:43820). Aug 12 23:39:13.410604 sshd[1823]: Accepted publickey for core from 10.200.16.10 port 43820 ssh2: RSA SHA256:KpAlFv5he+8NTbFXYgVjqy4F1W9nD1gs1QCDbSI12CU Aug 12 23:39:13.411623 sshd-session[1823]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 12 23:39:13.415407 systemd-logind[1540]: New session 6 of user core. Aug 12 23:39:13.422467 systemd[1]: Started session-6.scope - Session 6 of User core. Aug 12 23:39:13.751172 sshd[1825]: Connection closed by 10.200.16.10 port 43820 Aug 12 23:39:13.751872 sshd-session[1823]: pam_unix(sshd:session): session closed for user core Aug 12 23:39:13.754091 systemd[1]: sshd@3-10.200.20.19:22-10.200.16.10:43820.service: Deactivated successfully. Aug 12 23:39:13.755783 systemd[1]: session-6.scope: Deactivated successfully. Aug 12 23:39:13.757428 systemd-logind[1540]: Session 6 logged out. Waiting for processes to exit. Aug 12 23:39:13.758204 systemd-logind[1540]: Removed session 6. Aug 12 23:39:13.836272 systemd[1]: Started sshd@4-10.200.20.19:22-10.200.16.10:43830.service - OpenSSH per-connection server daemon (10.200.16.10:43830). Aug 12 23:39:14.312603 sshd[1831]: Accepted publickey for core from 10.200.16.10 port 43830 ssh2: RSA SHA256:KpAlFv5he+8NTbFXYgVjqy4F1W9nD1gs1QCDbSI12CU Aug 12 23:39:14.313745 sshd-session[1831]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 12 23:39:14.317451 systemd-logind[1540]: New session 7 of user core. Aug 12 23:39:14.322505 systemd[1]: Started session-7.scope - Session 7 of User core. Aug 12 23:39:14.586253 sudo[1834]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Aug 12 23:39:14.586484 sudo[1834]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Aug 12 23:39:14.597373 kernel: audit: type=1404 audit(1755041954.589:3): enforcing=1 old_enforcing=0 auid=500 ses=7 enabled=1 old-enabled=1 lsm=selinux res=1 Aug 12 23:39:14.603406 sudo[1834]: pam_unix(sudo:session): session closed for user root Aug 12 23:39:14.679813 sshd[1833]: Connection closed by 10.200.16.10 port 43830 Aug 12 23:39:14.680777 sshd-session[1831]: pam_unix(sshd:session): session closed for user core Aug 12 23:39:14.684074 systemd[1]: sshd@4-10.200.20.19:22-10.200.16.10:43830.service: Deactivated successfully. Aug 12 23:39:14.685575 systemd[1]: session-7.scope: Deactivated successfully. Aug 12 23:39:14.687477 systemd-logind[1540]: Session 7 logged out. Waiting for processes to exit. Aug 12 23:39:14.688620 systemd-logind[1540]: Removed session 7. Aug 12 23:39:14.765254 systemd[1]: Started sshd@5-10.200.20.19:22-10.200.16.10:43842.service - OpenSSH per-connection server daemon (10.200.16.10:43842). Aug 12 23:39:15.215763 sshd[1840]: Accepted publickey for core from 10.200.16.10 port 43842 ssh2: RSA SHA256:KpAlFv5he+8NTbFXYgVjqy4F1W9nD1gs1QCDbSI12CU Aug 12 23:39:15.216945 sshd-session[1840]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 12 23:39:15.221011 systemd-logind[1540]: New session 8 of user core. Aug 12 23:39:15.231562 systemd[1]: Started session-8.scope - Session 8 of User core. Aug 12 23:39:15.468883 sudo[1844]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Aug 12 23:39:15.469243 sudo[1844]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Aug 12 23:39:15.471622 sudo[1844]: pam_unix(sudo:session): session closed for user root Aug 12 23:39:15.474954 sudo[1843]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Aug 12 23:39:15.475142 sudo[1843]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Aug 12 23:39:15.482199 systemd[1]: Starting audit-rules.service - Load Audit Rules... Aug 12 23:39:15.499433 augenrules[1847]: /sbin/augenrules: No change Aug 12 23:39:15.503519 augenrules[1862]: No rules Aug 12 23:39:15.504504 systemd[1]: audit-rules.service: Deactivated successfully. Aug 12 23:39:15.504663 systemd[1]: Finished audit-rules.service - Load Audit Rules. Aug 12 23:39:15.505523 sudo[1843]: pam_unix(sudo:session): session closed for user root Aug 12 23:39:15.588633 sshd[1842]: Connection closed by 10.200.16.10 port 43842 Aug 12 23:39:15.588931 sshd-session[1840]: pam_unix(sshd:session): session closed for user core Aug 12 23:39:15.591961 systemd[1]: sshd@5-10.200.20.19:22-10.200.16.10:43842.service: Deactivated successfully. Aug 12 23:39:15.593114 systemd[1]: session-8.scope: Deactivated successfully. Aug 12 23:39:15.594422 systemd-logind[1540]: Session 8 logged out. Waiting for processes to exit. Aug 12 23:39:15.595531 systemd-logind[1540]: Removed session 8. Aug 12 23:39:15.897662 systemd[1]: Started sshd@6-10.200.20.19:22-10.200.16.10:43844.service - OpenSSH per-connection server daemon (10.200.16.10:43844). Aug 12 23:39:16.385633 sshd[1872]: Accepted publickey for core from 10.200.16.10 port 43844 ssh2: RSA SHA256:KpAlFv5he+8NTbFXYgVjqy4F1W9nD1gs1QCDbSI12CU Aug 12 23:39:16.386681 sshd-session[1872]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 12 23:39:16.390095 systemd-logind[1540]: New session 9 of user core. Aug 12 23:39:16.400558 systemd[1]: Started session-9.scope - Session 9 of User core. Aug 12 23:39:16.746144 sshd[1874]: Connection closed by 10.200.16.10 port 43844 Aug 12 23:39:16.746631 sshd-session[1872]: pam_unix(sshd:session): session closed for user core Aug 12 23:39:16.749711 systemd[1]: sshd@6-10.200.20.19:22-10.200.16.10:43844.service: Deactivated successfully. Aug 12 23:39:16.750911 systemd[1]: session-9.scope: Deactivated successfully. Aug 12 23:39:16.751512 systemd-logind[1540]: Session 9 logged out. Waiting for processes to exit. Aug 12 23:39:16.752430 systemd-logind[1540]: Removed session 9.