Jul 15 04:37:22.113151 kernel: Booting Linux on physical CPU 0x0000000000 [0x410fd490] Jul 15 04:37:22.113169 kernel: Linux version 6.12.36-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.0 p8) 14.3.0, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT Tue Jul 15 03:28:41 -00 2025 Jul 15 04:37:22.113176 kernel: KASLR enabled Jul 15 04:37:22.113180 kernel: earlycon: pl11 at MMIO 0x00000000effec000 (options '') Jul 15 04:37:22.113184 kernel: printk: legacy bootconsole [pl11] enabled Jul 15 04:37:22.113188 kernel: efi: EFI v2.7 by EDK II Jul 15 04:37:22.113193 kernel: efi: ACPI 2.0=0x3fd5f018 SMBIOS=0x3e580000 SMBIOS 3.0=0x3e560000 MEMATTR=0x3eac7018 RNG=0x3fd5f998 MEMRESERVE=0x3e477598 Jul 15 04:37:22.113197 kernel: random: crng init done Jul 15 04:37:22.113201 kernel: secureboot: Secure boot disabled Jul 15 04:37:22.113205 kernel: ACPI: Early table checksum verification disabled Jul 15 04:37:22.113209 kernel: ACPI: RSDP 0x000000003FD5F018 000024 (v02 VRTUAL) Jul 15 04:37:22.113213 kernel: ACPI: XSDT 0x000000003FD5FF18 00006C (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Jul 15 04:37:22.113217 kernel: ACPI: FACP 0x000000003FD5FC18 000114 (v06 VRTUAL MICROSFT 00000001 MSFT 00000001) Jul 15 04:37:22.113222 kernel: ACPI: DSDT 0x000000003FD41018 01DFCD (v02 MSFTVM DSDT01 00000001 INTL 20230628) Jul 15 04:37:22.113227 kernel: ACPI: DBG2 0x000000003FD5FB18 000072 (v00 VRTUAL MICROSFT 00000001 MSFT 00000001) Jul 15 04:37:22.113231 kernel: ACPI: GTDT 0x000000003FD5FD98 000060 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Jul 15 04:37:22.113235 kernel: ACPI: OEM0 0x000000003FD5F098 000064 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Jul 15 04:37:22.113239 kernel: ACPI: SPCR 0x000000003FD5FA98 000050 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Jul 15 04:37:22.113244 kernel: ACPI: APIC 0x000000003FD5F818 0000FC (v04 VRTUAL MICROSFT 00000001 MSFT 00000001) Jul 15 04:37:22.113249 kernel: ACPI: SRAT 0x000000003FD5F198 000234 (v03 VRTUAL MICROSFT 00000001 MSFT 00000001) Jul 15 04:37:22.113253 kernel: ACPI: PPTT 0x000000003FD5F418 000120 (v01 VRTUAL MICROSFT 00000000 MSFT 00000000) Jul 15 04:37:22.113257 kernel: ACPI: BGRT 0x000000003FD5FE98 000038 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Jul 15 04:37:22.113261 kernel: ACPI: SPCR: console: pl011,mmio32,0xeffec000,115200 Jul 15 04:37:22.113265 kernel: ACPI: Use ACPI SPCR as default console: Yes Jul 15 04:37:22.113270 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x3fffffff] hotplug Jul 15 04:37:22.113274 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x1bfffffff] hotplug Jul 15 04:37:22.113278 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1c0000000-0xfbfffffff] hotplug Jul 15 04:37:22.113282 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1000000000-0xffffffffff] hotplug Jul 15 04:37:22.113287 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x10000000000-0x1ffffffffff] hotplug Jul 15 04:37:22.113292 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x20000000000-0x3ffffffffff] hotplug Jul 15 04:37:22.113296 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x40000000000-0x7ffffffffff] hotplug Jul 15 04:37:22.113300 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x80000000000-0xfffffffffff] hotplug Jul 15 04:37:22.113304 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000000-0x1fffffffffff] hotplug Jul 15 04:37:22.113309 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x200000000000-0x3fffffffffff] hotplug Jul 15 04:37:22.113313 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x400000000000-0x7fffffffffff] hotplug Jul 15 04:37:22.113317 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x800000000000-0xffffffffffff] hotplug Jul 15 04:37:22.113321 kernel: NUMA: Node 0 [mem 0x00000000-0x3fffffff] + [mem 0x100000000-0x1bfffffff] -> [mem 0x00000000-0x1bfffffff] Jul 15 04:37:22.113325 kernel: NODE_DATA(0) allocated [mem 0x1bf7fda00-0x1bf804fff] Jul 15 04:37:22.113329 kernel: Zone ranges: Jul 15 04:37:22.113333 kernel: DMA [mem 0x0000000000000000-0x00000000ffffffff] Jul 15 04:37:22.113340 kernel: DMA32 empty Jul 15 04:37:22.113344 kernel: Normal [mem 0x0000000100000000-0x00000001bfffffff] Jul 15 04:37:22.113349 kernel: Device empty Jul 15 04:37:22.113353 kernel: Movable zone start for each node Jul 15 04:37:22.113357 kernel: Early memory node ranges Jul 15 04:37:22.113363 kernel: node 0: [mem 0x0000000000000000-0x00000000007fffff] Jul 15 04:37:22.113367 kernel: node 0: [mem 0x0000000000824000-0x000000003e45ffff] Jul 15 04:37:22.113371 kernel: node 0: [mem 0x000000003e460000-0x000000003e46ffff] Jul 15 04:37:22.113376 kernel: node 0: [mem 0x000000003e470000-0x000000003e54ffff] Jul 15 04:37:22.113380 kernel: node 0: [mem 0x000000003e550000-0x000000003e87ffff] Jul 15 04:37:22.113384 kernel: node 0: [mem 0x000000003e880000-0x000000003fc7ffff] Jul 15 04:37:22.113389 kernel: node 0: [mem 0x000000003fc80000-0x000000003fcfffff] Jul 15 04:37:22.113393 kernel: node 0: [mem 0x000000003fd00000-0x000000003fffffff] Jul 15 04:37:22.113397 kernel: node 0: [mem 0x0000000100000000-0x00000001bfffffff] Jul 15 04:37:22.113401 kernel: Initmem setup node 0 [mem 0x0000000000000000-0x00000001bfffffff] Jul 15 04:37:22.113406 kernel: On node 0, zone DMA: 36 pages in unavailable ranges Jul 15 04:37:22.113410 kernel: cma: Reserved 16 MiB at 0x000000003ec00000 on node -1 Jul 15 04:37:22.113415 kernel: psci: probing for conduit method from ACPI. Jul 15 04:37:22.113420 kernel: psci: PSCIv1.1 detected in firmware. Jul 15 04:37:22.113424 kernel: psci: Using standard PSCI v0.2 function IDs Jul 15 04:37:22.113428 kernel: psci: MIGRATE_INFO_TYPE not supported. Jul 15 04:37:22.113433 kernel: psci: SMC Calling Convention v1.4 Jul 15 04:37:22.113437 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x0 -> Node 0 Jul 15 04:37:22.113441 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x1 -> Node 0 Jul 15 04:37:22.113446 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Jul 15 04:37:22.113450 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Jul 15 04:37:22.113455 kernel: pcpu-alloc: [0] 0 [0] 1 Jul 15 04:37:22.113459 kernel: Detected PIPT I-cache on CPU0 Jul 15 04:37:22.113464 kernel: CPU features: detected: Address authentication (architected QARMA5 algorithm) Jul 15 04:37:22.113468 kernel: CPU features: detected: GIC system register CPU interface Jul 15 04:37:22.113473 kernel: CPU features: detected: Spectre-v4 Jul 15 04:37:22.113477 kernel: CPU features: detected: Spectre-BHB Jul 15 04:37:22.113481 kernel: CPU features: kernel page table isolation forced ON by KASLR Jul 15 04:37:22.113486 kernel: CPU features: detected: Kernel page table isolation (KPTI) Jul 15 04:37:22.113490 kernel: CPU features: detected: ARM erratum 2067961 or 2054223 Jul 15 04:37:22.113494 kernel: CPU features: detected: SSBS not fully self-synchronizing Jul 15 04:37:22.113499 kernel: alternatives: applying boot alternatives Jul 15 04:37:22.113504 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 flatcar.first_boot=detected acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=71133d47dc7355ed63f3db64861b54679726ebf08c2975c3bf327e76b39a3acd Jul 15 04:37:22.113509 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Jul 15 04:37:22.113514 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Jul 15 04:37:22.113518 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Jul 15 04:37:22.113523 kernel: Fallback order for Node 0: 0 Jul 15 04:37:22.113527 kernel: Built 1 zonelists, mobility grouping on. Total pages: 1048540 Jul 15 04:37:22.113532 kernel: Policy zone: Normal Jul 15 04:37:22.113536 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Jul 15 04:37:22.113540 kernel: software IO TLB: area num 2. Jul 15 04:37:22.113545 kernel: software IO TLB: mapped [mem 0x000000003a460000-0x000000003e460000] (64MB) Jul 15 04:37:22.113549 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 Jul 15 04:37:22.113554 kernel: rcu: Preemptible hierarchical RCU implementation. Jul 15 04:37:22.113559 kernel: rcu: RCU event tracing is enabled. Jul 15 04:37:22.113564 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. Jul 15 04:37:22.113568 kernel: Trampoline variant of Tasks RCU enabled. Jul 15 04:37:22.113573 kernel: Tracing variant of Tasks RCU enabled. Jul 15 04:37:22.113577 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 15 04:37:22.113582 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 Jul 15 04:37:22.113586 kernel: RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Jul 15 04:37:22.113591 kernel: RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Jul 15 04:37:22.113595 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Jul 15 04:37:22.113599 kernel: GICv3: 960 SPIs implemented Jul 15 04:37:22.113604 kernel: GICv3: 0 Extended SPIs implemented Jul 15 04:37:22.113608 kernel: Root IRQ handler: gic_handle_irq Jul 15 04:37:22.113612 kernel: GICv3: GICv3 features: 16 PPIs, RSS Jul 15 04:37:22.113617 kernel: GICv3: GICD_CTRL.DS=0, SCR_EL3.FIQ=0 Jul 15 04:37:22.113622 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000effee000 Jul 15 04:37:22.113626 kernel: ITS: No ITS available, not enabling LPIs Jul 15 04:37:22.113630 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 15 04:37:22.113635 kernel: arch_timer: cp15 timer(s) running at 1000.00MHz (virt). Jul 15 04:37:22.113639 kernel: clocksource: arch_sys_counter: mask: 0x1fffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Jul 15 04:37:22.113644 kernel: sched_clock: 61 bits at 1000MHz, resolution 1ns, wraps every 4398046511103ns Jul 15 04:37:22.113648 kernel: Console: colour dummy device 80x25 Jul 15 04:37:22.113653 kernel: printk: legacy console [tty1] enabled Jul 15 04:37:22.113657 kernel: ACPI: Core revision 20240827 Jul 15 04:37:22.113662 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 2000.00 BogoMIPS (lpj=1000000) Jul 15 04:37:22.113668 kernel: pid_max: default: 32768 minimum: 301 Jul 15 04:37:22.113672 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Jul 15 04:37:22.113677 kernel: landlock: Up and running. Jul 15 04:37:22.113681 kernel: SELinux: Initializing. Jul 15 04:37:22.113686 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jul 15 04:37:22.113693 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jul 15 04:37:22.113699 kernel: Hyper-V: privilege flags low 0x2e7f, high 0x3b8030, hints 0x1a0000e, misc 0x31e1 Jul 15 04:37:22.113704 kernel: Hyper-V: Host Build 10.0.26100.1261-1-0 Jul 15 04:37:22.113708 kernel: Hyper-V: enabling crash_kexec_post_notifiers Jul 15 04:37:22.113713 kernel: rcu: Hierarchical SRCU implementation. Jul 15 04:37:22.113718 kernel: rcu: Max phase no-delay instances is 400. Jul 15 04:37:22.113723 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Jul 15 04:37:22.113728 kernel: Remapping and enabling EFI services. Jul 15 04:37:22.113733 kernel: smp: Bringing up secondary CPUs ... Jul 15 04:37:22.113737 kernel: Detected PIPT I-cache on CPU1 Jul 15 04:37:22.113742 kernel: GICv3: CPU1: found redistributor 1 region 1:0x00000000f000e000 Jul 15 04:37:22.113748 kernel: CPU1: Booted secondary processor 0x0000000001 [0x410fd490] Jul 15 04:37:22.113752 kernel: smp: Brought up 1 node, 2 CPUs Jul 15 04:37:22.113757 kernel: SMP: Total of 2 processors activated. Jul 15 04:37:22.113762 kernel: CPU: All CPU(s) started at EL1 Jul 15 04:37:22.113766 kernel: CPU features: detected: 32-bit EL0 Support Jul 15 04:37:22.113771 kernel: CPU features: detected: Instruction cache invalidation not required for I/D coherence Jul 15 04:37:22.113776 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Jul 15 04:37:22.113781 kernel: CPU features: detected: Common not Private translations Jul 15 04:37:22.113785 kernel: CPU features: detected: CRC32 instructions Jul 15 04:37:22.113791 kernel: CPU features: detected: Generic authentication (architected QARMA5 algorithm) Jul 15 04:37:22.113796 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Jul 15 04:37:22.113800 kernel: CPU features: detected: LSE atomic instructions Jul 15 04:37:22.113805 kernel: CPU features: detected: Privileged Access Never Jul 15 04:37:22.113810 kernel: CPU features: detected: Speculation barrier (SB) Jul 15 04:37:22.113814 kernel: CPU features: detected: TLB range maintenance instructions Jul 15 04:37:22.113819 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Jul 15 04:37:22.113824 kernel: CPU features: detected: Scalable Vector Extension Jul 15 04:37:22.113829 kernel: alternatives: applying system-wide alternatives Jul 15 04:37:22.113834 kernel: CPU features: detected: Hardware dirty bit management on CPU0-1 Jul 15 04:37:22.113839 kernel: SVE: maximum available vector length 16 bytes per vector Jul 15 04:37:22.113844 kernel: SVE: default vector length 16 bytes per vector Jul 15 04:37:22.113849 kernel: Memory: 3959156K/4194160K available (11136K kernel code, 2436K rwdata, 9056K rodata, 39424K init, 1038K bss, 213816K reserved, 16384K cma-reserved) Jul 15 04:37:22.113854 kernel: devtmpfs: initialized Jul 15 04:37:22.113858 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jul 15 04:37:22.113863 kernel: futex hash table entries: 512 (order: 3, 32768 bytes, linear) Jul 15 04:37:22.113868 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Jul 15 04:37:22.113872 kernel: 0 pages in range for non-PLT usage Jul 15 04:37:22.113878 kernel: 508448 pages in range for PLT usage Jul 15 04:37:22.113882 kernel: pinctrl core: initialized pinctrl subsystem Jul 15 04:37:22.113887 kernel: SMBIOS 3.1.0 present. Jul 15 04:37:22.113892 kernel: DMI: Microsoft Corporation Virtual Machine/Virtual Machine, BIOS Hyper-V UEFI Release v4.1 09/28/2024 Jul 15 04:37:22.113896 kernel: DMI: Memory slots populated: 2/2 Jul 15 04:37:22.113901 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Jul 15 04:37:22.113906 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Jul 15 04:37:22.113911 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jul 15 04:37:22.113915 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jul 15 04:37:22.113921 kernel: audit: initializing netlink subsys (disabled) Jul 15 04:37:22.113926 kernel: audit: type=2000 audit(0.059:1): state=initialized audit_enabled=0 res=1 Jul 15 04:37:22.113930 kernel: thermal_sys: Registered thermal governor 'step_wise' Jul 15 04:37:22.113935 kernel: cpuidle: using governor menu Jul 15 04:37:22.113940 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Jul 15 04:37:22.113944 kernel: ASID allocator initialised with 32768 entries Jul 15 04:37:22.113949 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jul 15 04:37:22.113954 kernel: Serial: AMBA PL011 UART driver Jul 15 04:37:22.113958 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jul 15 04:37:22.113964 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Jul 15 04:37:22.113969 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Jul 15 04:37:22.113973 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Jul 15 04:37:22.113978 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jul 15 04:37:22.113983 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Jul 15 04:37:22.113987 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Jul 15 04:37:22.113992 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Jul 15 04:37:22.113997 kernel: ACPI: Added _OSI(Module Device) Jul 15 04:37:22.114001 kernel: ACPI: Added _OSI(Processor Device) Jul 15 04:37:22.114007 kernel: ACPI: Added _OSI(Processor Aggregator Device) Jul 15 04:37:22.114028 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Jul 15 04:37:22.114033 kernel: ACPI: Interpreter enabled Jul 15 04:37:22.114038 kernel: ACPI: Using GIC for interrupt routing Jul 15 04:37:22.114043 kernel: ARMH0011:00: ttyAMA0 at MMIO 0xeffec000 (irq = 12, base_baud = 0) is a SBSA Jul 15 04:37:22.114047 kernel: printk: legacy console [ttyAMA0] enabled Jul 15 04:37:22.114052 kernel: printk: legacy bootconsole [pl11] disabled Jul 15 04:37:22.114057 kernel: ARMH0011:01: ttyAMA1 at MMIO 0xeffeb000 (irq = 13, base_baud = 0) is a SBSA Jul 15 04:37:22.114061 kernel: ACPI: CPU0 has been hot-added Jul 15 04:37:22.114067 kernel: ACPI: CPU1 has been hot-added Jul 15 04:37:22.114072 kernel: iommu: Default domain type: Translated Jul 15 04:37:22.114076 kernel: iommu: DMA domain TLB invalidation policy: strict mode Jul 15 04:37:22.114081 kernel: efivars: Registered efivars operations Jul 15 04:37:22.114085 kernel: vgaarb: loaded Jul 15 04:37:22.114090 kernel: clocksource: Switched to clocksource arch_sys_counter Jul 15 04:37:22.114095 kernel: VFS: Disk quotas dquot_6.6.0 Jul 15 04:37:22.114100 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jul 15 04:37:22.114104 kernel: pnp: PnP ACPI init Jul 15 04:37:22.114110 kernel: pnp: PnP ACPI: found 0 devices Jul 15 04:37:22.114114 kernel: NET: Registered PF_INET protocol family Jul 15 04:37:22.114119 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Jul 15 04:37:22.114124 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Jul 15 04:37:22.114129 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Jul 15 04:37:22.114133 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Jul 15 04:37:22.114138 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Jul 15 04:37:22.114143 kernel: TCP: Hash tables configured (established 32768 bind 32768) Jul 15 04:37:22.114148 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Jul 15 04:37:22.114153 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Jul 15 04:37:22.114158 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Jul 15 04:37:22.114163 kernel: PCI: CLS 0 bytes, default 64 Jul 15 04:37:22.114167 kernel: kvm [1]: HYP mode not available Jul 15 04:37:22.114172 kernel: Initialise system trusted keyrings Jul 15 04:37:22.114177 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Jul 15 04:37:22.114181 kernel: Key type asymmetric registered Jul 15 04:37:22.114186 kernel: Asymmetric key parser 'x509' registered Jul 15 04:37:22.114191 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Jul 15 04:37:22.114196 kernel: io scheduler mq-deadline registered Jul 15 04:37:22.114201 kernel: io scheduler kyber registered Jul 15 04:37:22.114205 kernel: io scheduler bfq registered Jul 15 04:37:22.114210 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jul 15 04:37:22.114215 kernel: thunder_xcv, ver 1.0 Jul 15 04:37:22.114219 kernel: thunder_bgx, ver 1.0 Jul 15 04:37:22.114224 kernel: nicpf, ver 1.0 Jul 15 04:37:22.114229 kernel: nicvf, ver 1.0 Jul 15 04:37:22.114334 kernel: rtc-efi rtc-efi.0: registered as rtc0 Jul 15 04:37:22.114387 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-07-15T04:37:21 UTC (1752554241) Jul 15 04:37:22.114394 kernel: efifb: probing for efifb Jul 15 04:37:22.114398 kernel: efifb: framebuffer at 0x40000000, using 3072k, total 3072k Jul 15 04:37:22.114403 kernel: efifb: mode is 1024x768x32, linelength=4096, pages=1 Jul 15 04:37:22.114408 kernel: efifb: scrolling: redraw Jul 15 04:37:22.114412 kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Jul 15 04:37:22.114417 kernel: Console: switching to colour frame buffer device 128x48 Jul 15 04:37:22.114422 kernel: fb0: EFI VGA frame buffer device Jul 15 04:37:22.114428 kernel: SMCCC: SOC_ID: ARCH_SOC_ID not implemented, skipping .... Jul 15 04:37:22.114432 kernel: hid: raw HID events driver (C) Jiri Kosina Jul 15 04:37:22.114437 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Jul 15 04:37:22.114442 kernel: NET: Registered PF_INET6 protocol family Jul 15 04:37:22.114447 kernel: watchdog: NMI not fully supported Jul 15 04:37:22.114451 kernel: watchdog: Hard watchdog permanently disabled Jul 15 04:37:22.114456 kernel: Segment Routing with IPv6 Jul 15 04:37:22.114461 kernel: In-situ OAM (IOAM) with IPv6 Jul 15 04:37:22.114465 kernel: NET: Registered PF_PACKET protocol family Jul 15 04:37:22.114471 kernel: Key type dns_resolver registered Jul 15 04:37:22.114476 kernel: registered taskstats version 1 Jul 15 04:37:22.114480 kernel: Loading compiled-in X.509 certificates Jul 15 04:37:22.114485 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.36-flatcar: b5c59c413839929aea5bd4b52ae6eaff0e245cd2' Jul 15 04:37:22.114490 kernel: Demotion targets for Node 0: null Jul 15 04:37:22.114495 kernel: Key type .fscrypt registered Jul 15 04:37:22.114499 kernel: Key type fscrypt-provisioning registered Jul 15 04:37:22.114504 kernel: ima: No TPM chip found, activating TPM-bypass! Jul 15 04:37:22.114509 kernel: ima: Allocated hash algorithm: sha1 Jul 15 04:37:22.114514 kernel: ima: No architecture policies found Jul 15 04:37:22.114519 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Jul 15 04:37:22.114523 kernel: clk: Disabling unused clocks Jul 15 04:37:22.114528 kernel: PM: genpd: Disabling unused power domains Jul 15 04:37:22.114533 kernel: Warning: unable to open an initial console. Jul 15 04:37:22.114538 kernel: Freeing unused kernel memory: 39424K Jul 15 04:37:22.114542 kernel: Run /init as init process Jul 15 04:37:22.114547 kernel: with arguments: Jul 15 04:37:22.114552 kernel: /init Jul 15 04:37:22.114557 kernel: with environment: Jul 15 04:37:22.114562 kernel: HOME=/ Jul 15 04:37:22.114566 kernel: TERM=linux Jul 15 04:37:22.114573 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Jul 15 04:37:22.114579 systemd[1]: Successfully made /usr/ read-only. Jul 15 04:37:22.114585 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jul 15 04:37:22.114591 systemd[1]: Detected virtualization microsoft. Jul 15 04:37:22.114597 systemd[1]: Detected architecture arm64. Jul 15 04:37:22.114602 systemd[1]: Running in initrd. Jul 15 04:37:22.114607 systemd[1]: No hostname configured, using default hostname. Jul 15 04:37:22.114612 systemd[1]: Hostname set to . Jul 15 04:37:22.114617 systemd[1]: Initializing machine ID from random generator. Jul 15 04:37:22.114623 systemd[1]: Queued start job for default target initrd.target. Jul 15 04:37:22.114628 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jul 15 04:37:22.114633 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jul 15 04:37:22.114638 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Jul 15 04:37:22.114644 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jul 15 04:37:22.114650 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Jul 15 04:37:22.114656 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Jul 15 04:37:22.114661 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Jul 15 04:37:22.114667 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Jul 15 04:37:22.114672 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jul 15 04:37:22.114678 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jul 15 04:37:22.114683 systemd[1]: Reached target paths.target - Path Units. Jul 15 04:37:22.114688 systemd[1]: Reached target slices.target - Slice Units. Jul 15 04:37:22.114693 systemd[1]: Reached target swap.target - Swaps. Jul 15 04:37:22.114698 systemd[1]: Reached target timers.target - Timer Units. Jul 15 04:37:22.114704 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Jul 15 04:37:22.114709 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jul 15 04:37:22.114714 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Jul 15 04:37:22.114719 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Jul 15 04:37:22.114725 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jul 15 04:37:22.114730 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jul 15 04:37:22.114735 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jul 15 04:37:22.114741 systemd[1]: Reached target sockets.target - Socket Units. Jul 15 04:37:22.114746 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Jul 15 04:37:22.114751 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jul 15 04:37:22.114756 systemd[1]: Finished network-cleanup.service - Network Cleanup. Jul 15 04:37:22.114762 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Jul 15 04:37:22.114768 systemd[1]: Starting systemd-fsck-usr.service... Jul 15 04:37:22.114773 systemd[1]: Starting systemd-journald.service - Journal Service... Jul 15 04:37:22.114778 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jul 15 04:37:22.114793 systemd-journald[224]: Collecting audit messages is disabled. Jul 15 04:37:22.114807 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jul 15 04:37:22.114814 systemd-journald[224]: Journal started Jul 15 04:37:22.114827 systemd-journald[224]: Runtime Journal (/run/log/journal/d6443d3c4a4e440cb966c083a29d321c) is 8M, max 78.5M, 70.5M free. Jul 15 04:37:22.121814 systemd-modules-load[226]: Inserted module 'overlay' Jul 15 04:37:22.148366 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Jul 15 04:37:22.148405 kernel: Bridge firewalling registered Jul 15 04:37:22.155938 systemd[1]: Started systemd-journald.service - Journal Service. Jul 15 04:37:22.151118 systemd-modules-load[226]: Inserted module 'br_netfilter' Jul 15 04:37:22.163036 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Jul 15 04:37:22.170185 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jul 15 04:37:22.180183 systemd[1]: Finished systemd-fsck-usr.service. Jul 15 04:37:22.189376 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jul 15 04:37:22.197413 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jul 15 04:37:22.208918 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Jul 15 04:37:22.232153 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jul 15 04:37:22.243975 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jul 15 04:37:22.259699 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jul 15 04:37:22.273301 systemd-tmpfiles[250]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Jul 15 04:37:22.274804 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jul 15 04:37:22.280749 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jul 15 04:37:22.293840 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jul 15 04:37:22.303915 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jul 15 04:37:22.317439 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Jul 15 04:37:22.348039 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jul 15 04:37:22.360168 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jul 15 04:37:22.377085 dracut-cmdline[261]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 flatcar.first_boot=detected acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=71133d47dc7355ed63f3db64861b54679726ebf08c2975c3bf327e76b39a3acd Jul 15 04:37:22.377424 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jul 15 04:37:22.429491 systemd-resolved[262]: Positive Trust Anchors: Jul 15 04:37:22.429509 systemd-resolved[262]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jul 15 04:37:22.429528 systemd-resolved[262]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jul 15 04:37:22.431319 systemd-resolved[262]: Defaulting to hostname 'linux'. Jul 15 04:37:22.432859 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jul 15 04:37:22.449725 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jul 15 04:37:22.539034 kernel: SCSI subsystem initialized Jul 15 04:37:22.545027 kernel: Loading iSCSI transport class v2.0-870. Jul 15 04:37:22.553040 kernel: iscsi: registered transport (tcp) Jul 15 04:37:22.565754 kernel: iscsi: registered transport (qla4xxx) Jul 15 04:37:22.565794 kernel: QLogic iSCSI HBA Driver Jul 15 04:37:22.578712 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jul 15 04:37:22.596702 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jul 15 04:37:22.601766 systemd[1]: Reached target network-pre.target - Preparation for Network. Jul 15 04:37:22.651538 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Jul 15 04:37:22.657314 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Jul 15 04:37:22.719031 kernel: raid6: neonx8 gen() 18562 MB/s Jul 15 04:37:22.737020 kernel: raid6: neonx4 gen() 18556 MB/s Jul 15 04:37:22.756019 kernel: raid6: neonx2 gen() 17087 MB/s Jul 15 04:37:22.776019 kernel: raid6: neonx1 gen() 15029 MB/s Jul 15 04:37:22.795121 kernel: raid6: int64x8 gen() 10549 MB/s Jul 15 04:37:22.815118 kernel: raid6: int64x4 gen() 10609 MB/s Jul 15 04:37:22.845111 kernel: raid6: int64x2 gen() 8985 MB/s Jul 15 04:37:22.866132 kernel: raid6: int64x1 gen() 6987 MB/s Jul 15 04:37:22.866140 kernel: raid6: using algorithm neonx8 gen() 18562 MB/s Jul 15 04:37:22.887830 kernel: raid6: .... xor() 14907 MB/s, rmw enabled Jul 15 04:37:22.887837 kernel: raid6: using neon recovery algorithm Jul 15 04:37:22.896857 kernel: xor: measuring software checksum speed Jul 15 04:37:22.896865 kernel: 8regs : 28537 MB/sec Jul 15 04:37:22.902102 kernel: 32regs : 27834 MB/sec Jul 15 04:37:22.902115 kernel: arm64_neon : 37645 MB/sec Jul 15 04:37:22.905184 kernel: xor: using function: arm64_neon (37645 MB/sec) Jul 15 04:37:22.943030 kernel: Btrfs loaded, zoned=no, fsverity=no Jul 15 04:37:22.948944 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Jul 15 04:37:22.958344 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jul 15 04:37:22.984725 systemd-udevd[474]: Using default interface naming scheme 'v255'. Jul 15 04:37:22.989712 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jul 15 04:37:23.002348 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Jul 15 04:37:23.028091 dracut-pre-trigger[487]: rd.md=0: removing MD RAID activation Jul 15 04:37:23.047627 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Jul 15 04:37:23.054134 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jul 15 04:37:23.102476 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jul 15 04:37:23.116045 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Jul 15 04:37:23.171595 kernel: hv_vmbus: Vmbus version:5.3 Jul 15 04:37:23.175004 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jul 15 04:37:23.178153 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jul 15 04:37:23.204134 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Jul 15 04:37:23.254772 kernel: pps_core: LinuxPPS API ver. 1 registered Jul 15 04:37:23.254804 kernel: hv_vmbus: registering driver hyperv_keyboard Jul 15 04:37:23.254820 kernel: hv_vmbus: registering driver hid_hyperv Jul 15 04:37:23.254827 kernel: input: AT Translated Set 2 keyboard as /devices/LNXSYSTM:00/LNXSYBUS:00/ACPI0004:00/MSFT1000:00/d34b2567-b9b6-42b9-8778-0a4ec0b955bf/serio0/input/input0 Jul 15 04:37:23.254834 kernel: hv_vmbus: registering driver hv_storvsc Jul 15 04:37:23.254840 kernel: scsi host1: storvsc_host_t Jul 15 04:37:23.254996 kernel: hv_vmbus: registering driver hv_netvsc Jul 15 04:37:23.255006 kernel: scsi host0: storvsc_host_t Jul 15 04:37:23.255030 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Jul 15 04:37:23.235031 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jul 15 04:37:23.286682 kernel: scsi 0:0:0:0: Direct-Access Msft Virtual Disk 1.0 PQ: 0 ANSI: 5 Jul 15 04:37:23.286722 kernel: input: Microsoft Vmbus HID-compliant Mouse as /devices/0006:045E:0621.0001/input/input1 Jul 15 04:37:23.286730 kernel: scsi 0:0:0:2: CD-ROM Msft Virtual DVD-ROM 1.0 PQ: 0 ANSI: 5 Jul 15 04:37:23.286741 kernel: hid-hyperv 0006:045E:0621.0001: input: VIRTUAL HID v0.01 Mouse [Microsoft Vmbus HID-compliant Mouse] on Jul 15 04:37:23.271833 systemd[1]: run-credentials-systemd\x2dvconsole\x2dsetup.service.mount: Deactivated successfully. Jul 15 04:37:23.293065 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jul 15 04:37:23.293252 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jul 15 04:37:23.301027 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jul 15 04:37:23.335363 kernel: PTP clock support registered Jul 15 04:37:23.335395 kernel: sd 0:0:0:0: [sda] 63737856 512-byte logical blocks: (32.6 GB/30.4 GiB) Jul 15 04:37:23.335522 kernel: sd 0:0:0:0: [sda] 4096-byte physical blocks Jul 15 04:37:23.335590 kernel: hv_netvsc 000d3a6c-b594-000d-3a6c-b594000d3a6c eth0: VF slot 1 added Jul 15 04:37:23.346399 kernel: sd 0:0:0:0: [sda] Write Protect is off Jul 15 04:37:23.352675 kernel: sd 0:0:0:0: [sda] Mode Sense: 0f 00 10 00 Jul 15 04:37:23.352846 kernel: sd 0:0:0:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Jul 15 04:37:23.348087 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jul 15 04:37:23.369153 kernel: hv_storvsc f8b3781a-1e82-4818-a1c3-63d806ec15bb: tag#109 cmd 0x5a status: scsi 0x2 srb 0x86 hv 0xc0000001 Jul 15 04:37:23.377026 kernel: hv_storvsc f8b3781a-1e82-4818-a1c3-63d806ec15bb: tag#116 cmd 0x5a status: scsi 0x2 srb 0x86 hv 0xc0000001 Jul 15 04:37:23.386428 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Jul 15 04:37:23.386460 kernel: sd 0:0:0:0: [sda] Attached SCSI disk Jul 15 04:37:23.402927 kernel: hv_utils: Registering HyperV Utility Driver Jul 15 04:37:23.402966 kernel: sr 0:0:0:2: [sr0] scsi-1 drive Jul 15 04:37:23.403125 kernel: hv_vmbus: registering driver hv_pci Jul 15 04:37:23.403133 kernel: hv_vmbus: registering driver hv_utils Jul 15 04:37:23.403146 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Jul 15 04:37:23.403152 kernel: hv_pci 0ca307f1-b8fc-4fb0-bea1-18ef72819188: PCI VMBus probing: Using version 0x10004 Jul 15 04:37:23.411008 kernel: sr 0:0:0:2: Attached scsi CD-ROM sr0 Jul 15 04:37:23.411158 kernel: hv_utils: Heartbeat IC version 3.0 Jul 15 04:37:23.411167 kernel: hv_utils: Shutdown IC version 3.2 Jul 15 04:37:23.411173 kernel: hv_utils: TimeSync IC version 4.0 Jul 15 04:37:23.420474 systemd-resolved[262]: Clock change detected. Flushing caches. Jul 15 04:37:23.452809 kernel: hv_pci 0ca307f1-b8fc-4fb0-bea1-18ef72819188: PCI host bridge to bus b8fc:00 Jul 15 04:37:23.452976 kernel: pci_bus b8fc:00: root bus resource [mem 0xfc0000000-0xfc00fffff window] Jul 15 04:37:23.453061 kernel: pci_bus b8fc:00: No busn resource found for root bus, will use [bus 00-ff] Jul 15 04:37:23.453118 kernel: pci b8fc:00:02.0: [15b3:101a] type 00 class 0x020000 PCIe Endpoint Jul 15 04:37:23.453136 kernel: pci b8fc:00:02.0: BAR 0 [mem 0xfc0000000-0xfc00fffff 64bit pref] Jul 15 04:37:23.453174 kernel: hv_storvsc f8b3781a-1e82-4818-a1c3-63d806ec15bb: tag#253 cmd 0x85 status: scsi 0x2 srb 0x6 hv 0xc0000001 Jul 15 04:37:23.453246 kernel: pci b8fc:00:02.0: enabling Extended Tags Jul 15 04:37:23.480857 kernel: pci b8fc:00:02.0: 0.000 Gb/s available PCIe bandwidth, limited by Unknown x0 link at b8fc:00:02.0 (capable of 252.048 Gb/s with 16.0 GT/s PCIe x16 link) Jul 15 04:37:23.481070 kernel: hv_storvsc f8b3781a-1e82-4818-a1c3-63d806ec15bb: tag#216 cmd 0x85 status: scsi 0x2 srb 0x6 hv 0xc0000001 Jul 15 04:37:23.481175 kernel: pci_bus b8fc:00: busn_res: [bus 00-ff] end is updated to 00 Jul 15 04:37:23.492592 kernel: pci b8fc:00:02.0: BAR 0 [mem 0xfc0000000-0xfc00fffff 64bit pref]: assigned Jul 15 04:37:23.550299 kernel: mlx5_core b8fc:00:02.0: enabling device (0000 -> 0002) Jul 15 04:37:23.558388 kernel: mlx5_core b8fc:00:02.0: PTM is not supported by PCIe Jul 15 04:37:23.558572 kernel: mlx5_core b8fc:00:02.0: firmware version: 16.30.5006 Jul 15 04:37:23.729010 kernel: hv_netvsc 000d3a6c-b594-000d-3a6c-b594000d3a6c eth0: VF registering: eth1 Jul 15 04:37:23.729210 kernel: mlx5_core b8fc:00:02.0 eth1: joined to eth0 Jul 15 04:37:23.736112 kernel: mlx5_core b8fc:00:02.0: MLX5E: StrdRq(1) RqSz(8) StrdSz(2048) RxCqeCmprss(0 basic) Jul 15 04:37:23.747171 kernel: mlx5_core b8fc:00:02.0 enP47356s1: renamed from eth1 Jul 15 04:37:23.902821 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - Virtual_Disk EFI-SYSTEM. Jul 15 04:37:23.929336 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Virtual_Disk OEM. Jul 15 04:37:23.953634 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - Virtual_Disk USR-A. Jul 15 04:37:23.958790 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - Virtual_Disk USR-A. Jul 15 04:37:23.968259 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Jul 15 04:37:24.041119 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - Virtual_Disk ROOT. Jul 15 04:37:24.151079 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Jul 15 04:37:24.157733 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Jul 15 04:37:24.168200 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jul 15 04:37:24.178164 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jul 15 04:37:24.193278 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Jul 15 04:37:24.214101 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Jul 15 04:37:25.006603 kernel: hv_storvsc f8b3781a-1e82-4818-a1c3-63d806ec15bb: tag#125 cmd 0x5a status: scsi 0x2 srb 0x86 hv 0xc0000001 Jul 15 04:37:25.017200 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Jul 15 04:37:25.018241 disk-uuid[645]: The operation has completed successfully. Jul 15 04:37:25.075765 systemd[1]: disk-uuid.service: Deactivated successfully. Jul 15 04:37:25.075843 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Jul 15 04:37:25.110493 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Jul 15 04:37:25.128169 sh[824]: Success Jul 15 04:37:25.159999 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jul 15 04:37:25.160042 kernel: device-mapper: uevent: version 1.0.3 Jul 15 04:37:25.164553 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Jul 15 04:37:25.177194 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Jul 15 04:37:25.352443 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Jul 15 04:37:25.361879 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Jul 15 04:37:25.381028 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Jul 15 04:37:25.407654 kernel: BTRFS info: 'norecovery' is for compatibility only, recommended to use 'rescue=nologreplay' Jul 15 04:37:25.407693 kernel: BTRFS: device fsid a7b7592d-2d1d-4236-b04f-dc58147b4692 devid 1 transid 37 /dev/mapper/usr (254:0) scanned by mount (842) Jul 15 04:37:25.418389 kernel: BTRFS info (device dm-0): first mount of filesystem a7b7592d-2d1d-4236-b04f-dc58147b4692 Jul 15 04:37:25.418441 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Jul 15 04:37:25.421996 kernel: BTRFS info (device dm-0): using free-space-tree Jul 15 04:37:25.683442 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Jul 15 04:37:25.687431 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Jul 15 04:37:25.695245 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Jul 15 04:37:25.695959 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Jul 15 04:37:25.721732 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Jul 15 04:37:25.759883 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/sda6 (8:6) scanned by mount (877) Jul 15 04:37:25.759920 kernel: BTRFS info (device sda6): first mount of filesystem 1ba6da34-80a1-4a8c-bd4d-0f30640013e8 Jul 15 04:37:25.764315 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Jul 15 04:37:25.767744 kernel: BTRFS info (device sda6): using free-space-tree Jul 15 04:37:25.791173 kernel: BTRFS info (device sda6): last unmount of filesystem 1ba6da34-80a1-4a8c-bd4d-0f30640013e8 Jul 15 04:37:25.793192 systemd[1]: Finished ignition-setup.service - Ignition (setup). Jul 15 04:37:25.803853 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Jul 15 04:37:25.845843 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jul 15 04:37:25.857308 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jul 15 04:37:25.889969 systemd-networkd[1011]: lo: Link UP Jul 15 04:37:25.889977 systemd-networkd[1011]: lo: Gained carrier Jul 15 04:37:25.891524 systemd-networkd[1011]: Enumeration completed Jul 15 04:37:25.893186 systemd[1]: Started systemd-networkd.service - Network Configuration. Jul 15 04:37:25.898453 systemd-networkd[1011]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 15 04:37:25.898456 systemd-networkd[1011]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jul 15 04:37:25.899057 systemd[1]: Reached target network.target - Network. Jul 15 04:37:25.974169 kernel: mlx5_core b8fc:00:02.0 enP47356s1: Link up Jul 15 04:37:26.007167 kernel: hv_netvsc 000d3a6c-b594-000d-3a6c-b594000d3a6c eth0: Data path switched to VF: enP47356s1 Jul 15 04:37:26.007350 systemd-networkd[1011]: enP47356s1: Link UP Jul 15 04:37:26.007398 systemd-networkd[1011]: eth0: Link UP Jul 15 04:37:26.007461 systemd-networkd[1011]: eth0: Gained carrier Jul 15 04:37:26.007469 systemd-networkd[1011]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 15 04:37:26.026540 systemd-networkd[1011]: enP47356s1: Gained carrier Jul 15 04:37:26.038173 systemd-networkd[1011]: eth0: DHCPv4 address 10.200.20.34/24, gateway 10.200.20.1 acquired from 168.63.129.16 Jul 15 04:37:26.715259 ignition[956]: Ignition 2.21.0 Jul 15 04:37:26.717608 ignition[956]: Stage: fetch-offline Jul 15 04:37:26.717728 ignition[956]: no configs at "/usr/lib/ignition/base.d" Jul 15 04:37:26.721435 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Jul 15 04:37:26.717736 ignition[956]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Jul 15 04:37:26.729447 systemd[1]: Starting ignition-fetch.service - Ignition (fetch)... Jul 15 04:37:26.717848 ignition[956]: parsed url from cmdline: "" Jul 15 04:37:26.717850 ignition[956]: no config URL provided Jul 15 04:37:26.717853 ignition[956]: reading system config file "/usr/lib/ignition/user.ign" Jul 15 04:37:26.717858 ignition[956]: no config at "/usr/lib/ignition/user.ign" Jul 15 04:37:26.717862 ignition[956]: failed to fetch config: resource requires networking Jul 15 04:37:26.717995 ignition[956]: Ignition finished successfully Jul 15 04:37:26.760944 ignition[1023]: Ignition 2.21.0 Jul 15 04:37:26.760950 ignition[1023]: Stage: fetch Jul 15 04:37:26.761160 ignition[1023]: no configs at "/usr/lib/ignition/base.d" Jul 15 04:37:26.761167 ignition[1023]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Jul 15 04:37:26.761246 ignition[1023]: parsed url from cmdline: "" Jul 15 04:37:26.761249 ignition[1023]: no config URL provided Jul 15 04:37:26.761252 ignition[1023]: reading system config file "/usr/lib/ignition/user.ign" Jul 15 04:37:26.761257 ignition[1023]: no config at "/usr/lib/ignition/user.ign" Jul 15 04:37:26.761276 ignition[1023]: GET http://169.254.169.254/metadata/instance/compute/userData?api-version=2021-01-01&format=text: attempt #1 Jul 15 04:37:26.822335 ignition[1023]: GET result: OK Jul 15 04:37:26.822375 ignition[1023]: config has been read from IMDS userdata Jul 15 04:37:26.822389 ignition[1023]: parsing config with SHA512: 045ffa2c1bff9145e532d99decc63de049fc75a976bd215ca5e634c05896217523cc999bc362de30c1f62b4b21175bf6ac2ce3486722b7dc22448d828c052415 Jul 15 04:37:26.830008 unknown[1023]: fetched base config from "system" Jul 15 04:37:26.830028 unknown[1023]: fetched base config from "system" Jul 15 04:37:26.830165 ignition[1023]: fetch: fetch complete Jul 15 04:37:26.830038 unknown[1023]: fetched user config from "azure" Jul 15 04:37:26.830168 ignition[1023]: fetch: fetch passed Jul 15 04:37:26.834930 systemd[1]: Finished ignition-fetch.service - Ignition (fetch). Jul 15 04:37:26.830210 ignition[1023]: Ignition finished successfully Jul 15 04:37:26.842425 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Jul 15 04:37:26.873300 ignition[1030]: Ignition 2.21.0 Jul 15 04:37:26.873310 ignition[1030]: Stage: kargs Jul 15 04:37:26.876900 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Jul 15 04:37:26.873601 ignition[1030]: no configs at "/usr/lib/ignition/base.d" Jul 15 04:37:26.882872 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Jul 15 04:37:26.873609 ignition[1030]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Jul 15 04:37:26.874200 ignition[1030]: kargs: kargs passed Jul 15 04:37:26.874260 ignition[1030]: Ignition finished successfully Jul 15 04:37:26.909199 ignition[1036]: Ignition 2.21.0 Jul 15 04:37:26.909211 ignition[1036]: Stage: disks Jul 15 04:37:26.912622 systemd[1]: Finished ignition-disks.service - Ignition (disks). Jul 15 04:37:26.909552 ignition[1036]: no configs at "/usr/lib/ignition/base.d" Jul 15 04:37:26.917955 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Jul 15 04:37:26.909562 ignition[1036]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Jul 15 04:37:26.925435 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Jul 15 04:37:26.910307 ignition[1036]: disks: disks passed Jul 15 04:37:26.932767 systemd[1]: Reached target local-fs.target - Local File Systems. Jul 15 04:37:26.910354 ignition[1036]: Ignition finished successfully Jul 15 04:37:26.940336 systemd[1]: Reached target sysinit.target - System Initialization. Jul 15 04:37:26.947972 systemd[1]: Reached target basic.target - Basic System. Jul 15 04:37:26.957803 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Jul 15 04:37:27.028773 systemd-fsck[1044]: ROOT: clean, 15/7326000 files, 477845/7359488 blocks Jul 15 04:37:27.036859 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Jul 15 04:37:27.044126 systemd[1]: Mounting sysroot.mount - /sysroot... Jul 15 04:37:27.224049 systemd[1]: Mounted sysroot.mount - /sysroot. Jul 15 04:37:27.230173 kernel: EXT4-fs (sda9): mounted filesystem 4818953b-9d82-47bd-ab58-d0aa5641a19a r/w with ordered data mode. Quota mode: none. Jul 15 04:37:27.227860 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Jul 15 04:37:27.248317 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jul 15 04:37:27.253706 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Jul 15 04:37:27.277919 systemd[1]: Starting flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent... Jul 15 04:37:27.289035 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Jul 15 04:37:27.289112 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Jul 15 04:37:27.308833 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Jul 15 04:37:27.323741 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Jul 15 04:37:27.344308 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/sda6 (8:6) scanned by mount (1058) Jul 15 04:37:27.344345 kernel: BTRFS info (device sda6): first mount of filesystem 1ba6da34-80a1-4a8c-bd4d-0f30640013e8 Jul 15 04:37:27.356450 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Jul 15 04:37:27.360476 kernel: BTRFS info (device sda6): using free-space-tree Jul 15 04:37:27.362999 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jul 15 04:37:27.367386 systemd-networkd[1011]: eth0: Gained IPv6LL Jul 15 04:37:27.427257 systemd-networkd[1011]: enP47356s1: Gained IPv6LL Jul 15 04:37:27.641358 coreos-metadata[1060]: Jul 15 04:37:27.641 INFO Fetching http://168.63.129.16/?comp=versions: Attempt #1 Jul 15 04:37:27.647077 coreos-metadata[1060]: Jul 15 04:37:27.646 INFO Fetch successful Jul 15 04:37:27.647077 coreos-metadata[1060]: Jul 15 04:37:27.647 INFO Fetching http://169.254.169.254/metadata/instance/compute/name?api-version=2017-08-01&format=text: Attempt #1 Jul 15 04:37:27.658906 coreos-metadata[1060]: Jul 15 04:37:27.658 INFO Fetch successful Jul 15 04:37:27.670705 coreos-metadata[1060]: Jul 15 04:37:27.670 INFO wrote hostname ci-4396.0.0-n-7a38af29e1 to /sysroot/etc/hostname Jul 15 04:37:27.678640 systemd[1]: Finished flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent. Jul 15 04:37:27.864378 initrd-setup-root[1088]: cut: /sysroot/etc/passwd: No such file or directory Jul 15 04:37:27.896730 initrd-setup-root[1095]: cut: /sysroot/etc/group: No such file or directory Jul 15 04:37:27.904164 initrd-setup-root[1102]: cut: /sysroot/etc/shadow: No such file or directory Jul 15 04:37:27.909849 initrd-setup-root[1109]: cut: /sysroot/etc/gshadow: No such file or directory Jul 15 04:37:28.783078 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Jul 15 04:37:28.788847 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Jul 15 04:37:28.802767 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Jul 15 04:37:28.818173 systemd[1]: sysroot-oem.mount: Deactivated successfully. Jul 15 04:37:28.833209 kernel: BTRFS info (device sda6): last unmount of filesystem 1ba6da34-80a1-4a8c-bd4d-0f30640013e8 Jul 15 04:37:28.846327 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Jul 15 04:37:28.857913 ignition[1177]: INFO : Ignition 2.21.0 Jul 15 04:37:28.857913 ignition[1177]: INFO : Stage: mount Jul 15 04:37:28.864254 ignition[1177]: INFO : no configs at "/usr/lib/ignition/base.d" Jul 15 04:37:28.864254 ignition[1177]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Jul 15 04:37:28.864254 ignition[1177]: INFO : mount: mount passed Jul 15 04:37:28.864254 ignition[1177]: INFO : Ignition finished successfully Jul 15 04:37:28.864106 systemd[1]: Finished ignition-mount.service - Ignition (mount). Jul 15 04:37:28.868984 systemd[1]: Starting ignition-files.service - Ignition (files)... Jul 15 04:37:28.895266 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jul 15 04:37:28.921801 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/sda6 (8:6) scanned by mount (1189) Jul 15 04:37:28.921852 kernel: BTRFS info (device sda6): first mount of filesystem 1ba6da34-80a1-4a8c-bd4d-0f30640013e8 Jul 15 04:37:28.926328 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Jul 15 04:37:28.929515 kernel: BTRFS info (device sda6): using free-space-tree Jul 15 04:37:28.933661 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jul 15 04:37:28.957462 ignition[1207]: INFO : Ignition 2.21.0 Jul 15 04:37:28.960923 ignition[1207]: INFO : Stage: files Jul 15 04:37:28.960923 ignition[1207]: INFO : no configs at "/usr/lib/ignition/base.d" Jul 15 04:37:28.960923 ignition[1207]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Jul 15 04:37:28.960923 ignition[1207]: DEBUG : files: compiled without relabeling support, skipping Jul 15 04:37:28.960923 ignition[1207]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Jul 15 04:37:28.982065 ignition[1207]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Jul 15 04:37:28.982065 ignition[1207]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Jul 15 04:37:28.982065 ignition[1207]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Jul 15 04:37:28.982065 ignition[1207]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Jul 15 04:37:28.975162 unknown[1207]: wrote ssh authorized keys file for user: core Jul 15 04:37:29.010553 ignition[1207]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Jul 15 04:37:29.010553 ignition[1207]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Jul 15 04:37:29.010553 ignition[1207]: INFO : files: createResultFile: createFiles: op(4): [started] writing file "/sysroot/etc/.ignition-result.json" Jul 15 04:37:29.010553 ignition[1207]: INFO : files: createResultFile: createFiles: op(4): [finished] writing file "/sysroot/etc/.ignition-result.json" Jul 15 04:37:29.010553 ignition[1207]: INFO : files: files passed Jul 15 04:37:29.010553 ignition[1207]: INFO : Ignition finished successfully Jul 15 04:37:29.011265 systemd[1]: Finished ignition-files.service - Ignition (files). Jul 15 04:37:29.022762 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Jul 15 04:37:29.058006 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Jul 15 04:37:29.066913 systemd[1]: ignition-quench.service: Deactivated successfully. Jul 15 04:37:29.067003 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Jul 15 04:37:29.106232 initrd-setup-root-after-ignition[1236]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jul 15 04:37:29.106232 initrd-setup-root-after-ignition[1236]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Jul 15 04:37:29.121208 initrd-setup-root-after-ignition[1240]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jul 15 04:37:29.117425 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Jul 15 04:37:29.126449 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Jul 15 04:37:29.139323 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Jul 15 04:37:29.188781 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Jul 15 04:37:29.188881 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Jul 15 04:37:29.198526 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Jul 15 04:37:29.207968 systemd[1]: Reached target initrd.target - Initrd Default Target. Jul 15 04:37:29.216749 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Jul 15 04:37:29.217458 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Jul 15 04:37:29.253523 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jul 15 04:37:29.259207 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Jul 15 04:37:29.287352 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Jul 15 04:37:29.292677 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Jul 15 04:37:29.302369 systemd[1]: Stopped target timers.target - Timer Units. Jul 15 04:37:29.316610 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Jul 15 04:37:29.316724 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jul 15 04:37:29.328637 systemd[1]: Stopped target initrd.target - Initrd Default Target. Jul 15 04:37:29.333434 systemd[1]: Stopped target basic.target - Basic System. Jul 15 04:37:29.342209 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Jul 15 04:37:29.351224 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Jul 15 04:37:29.359641 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Jul 15 04:37:29.370088 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Jul 15 04:37:29.381062 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Jul 15 04:37:29.390731 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Jul 15 04:37:29.400435 systemd[1]: Stopped target sysinit.target - System Initialization. Jul 15 04:37:29.408629 systemd[1]: Stopped target local-fs.target - Local File Systems. Jul 15 04:37:29.417681 systemd[1]: Stopped target swap.target - Swaps. Jul 15 04:37:29.424763 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Jul 15 04:37:29.424884 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Jul 15 04:37:29.436462 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Jul 15 04:37:29.441333 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jul 15 04:37:29.450616 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Jul 15 04:37:29.454388 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jul 15 04:37:29.459739 systemd[1]: dracut-initqueue.service: Deactivated successfully. Jul 15 04:37:29.459838 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Jul 15 04:37:29.471663 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Jul 15 04:37:29.471747 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Jul 15 04:37:29.477387 systemd[1]: ignition-files.service: Deactivated successfully. Jul 15 04:37:29.477459 systemd[1]: Stopped ignition-files.service - Ignition (files). Jul 15 04:37:29.485026 systemd[1]: flatcar-metadata-hostname.service: Deactivated successfully. Jul 15 04:37:29.543469 ignition[1260]: INFO : Ignition 2.21.0 Jul 15 04:37:29.543469 ignition[1260]: INFO : Stage: umount Jul 15 04:37:29.543469 ignition[1260]: INFO : no configs at "/usr/lib/ignition/base.d" Jul 15 04:37:29.543469 ignition[1260]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Jul 15 04:37:29.543469 ignition[1260]: INFO : umount: umount passed Jul 15 04:37:29.543469 ignition[1260]: INFO : Ignition finished successfully Jul 15 04:37:29.485094 systemd[1]: Stopped flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent. Jul 15 04:37:29.496853 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Jul 15 04:37:29.520962 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Jul 15 04:37:29.532653 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Jul 15 04:37:29.532776 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Jul 15 04:37:29.542913 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Jul 15 04:37:29.543001 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Jul 15 04:37:29.550013 systemd[1]: ignition-mount.service: Deactivated successfully. Jul 15 04:37:29.550086 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Jul 15 04:37:29.562523 systemd[1]: ignition-disks.service: Deactivated successfully. Jul 15 04:37:29.562604 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Jul 15 04:37:29.572936 systemd[1]: ignition-kargs.service: Deactivated successfully. Jul 15 04:37:29.572980 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Jul 15 04:37:29.581082 systemd[1]: ignition-fetch.service: Deactivated successfully. Jul 15 04:37:29.581115 systemd[1]: Stopped ignition-fetch.service - Ignition (fetch). Jul 15 04:37:29.589200 systemd[1]: Stopped target network.target - Network. Jul 15 04:37:29.593108 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Jul 15 04:37:29.593175 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Jul 15 04:37:29.602783 systemd[1]: Stopped target paths.target - Path Units. Jul 15 04:37:29.611437 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Jul 15 04:37:29.616321 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jul 15 04:37:29.621514 systemd[1]: Stopped target slices.target - Slice Units. Jul 15 04:37:29.628791 systemd[1]: Stopped target sockets.target - Socket Units. Jul 15 04:37:29.636557 systemd[1]: iscsid.socket: Deactivated successfully. Jul 15 04:37:29.636603 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Jul 15 04:37:29.644706 systemd[1]: iscsiuio.socket: Deactivated successfully. Jul 15 04:37:29.644735 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jul 15 04:37:29.652673 systemd[1]: ignition-setup.service: Deactivated successfully. Jul 15 04:37:29.652716 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Jul 15 04:37:29.660133 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Jul 15 04:37:29.660169 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Jul 15 04:37:29.668518 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Jul 15 04:37:29.675632 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Jul 15 04:37:29.689541 systemd[1]: sysroot-boot.mount: Deactivated successfully. Jul 15 04:37:29.690031 systemd[1]: systemd-resolved.service: Deactivated successfully. Jul 15 04:37:29.690107 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Jul 15 04:37:29.704846 systemd[1]: systemd-networkd.service: Deactivated successfully. Jul 15 04:37:29.704943 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Jul 15 04:37:29.908443 kernel: hv_netvsc 000d3a6c-b594-000d-3a6c-b594000d3a6c eth0: Data path switched from VF: enP47356s1 Jul 15 04:37:29.716636 systemd[1]: initrd-cleanup.service: Deactivated successfully. Jul 15 04:37:29.716700 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Jul 15 04:37:29.725131 systemd[1]: sysroot-boot.service: Deactivated successfully. Jul 15 04:37:29.725214 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Jul 15 04:37:29.735192 systemd[1]: Stopped target network-pre.target - Preparation for Network. Jul 15 04:37:29.741947 systemd[1]: systemd-networkd.socket: Deactivated successfully. Jul 15 04:37:29.741994 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Jul 15 04:37:29.749662 systemd[1]: initrd-setup-root.service: Deactivated successfully. Jul 15 04:37:29.749712 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Jul 15 04:37:29.758991 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Jul 15 04:37:29.773010 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Jul 15 04:37:29.773068 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jul 15 04:37:29.777907 systemd[1]: systemd-sysctl.service: Deactivated successfully. Jul 15 04:37:29.777952 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Jul 15 04:37:29.789100 systemd[1]: systemd-modules-load.service: Deactivated successfully. Jul 15 04:37:29.789171 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Jul 15 04:37:29.793261 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Jul 15 04:37:29.793300 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Jul 15 04:37:29.804846 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Jul 15 04:37:29.812779 systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. Jul 15 04:37:29.812836 systemd[1]: run-credentials-systemd\x2dnetworkd.service.mount: Deactivated successfully. Jul 15 04:37:29.812861 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. Jul 15 04:37:29.812886 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount: Deactivated successfully. Jul 15 04:37:29.837722 systemd[1]: systemd-udevd.service: Deactivated successfully. Jul 15 04:37:29.837838 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Jul 15 04:37:29.847350 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Jul 15 04:37:29.847382 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Jul 15 04:37:29.859759 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Jul 15 04:37:29.859798 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Jul 15 04:37:29.869037 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Jul 15 04:37:29.869085 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Jul 15 04:37:29.894332 systemd[1]: dracut-cmdline.service: Deactivated successfully. Jul 15 04:37:29.894382 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Jul 15 04:37:29.908309 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Jul 15 04:37:29.908357 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jul 15 04:37:29.920343 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Jul 15 04:37:29.934213 systemd[1]: systemd-network-generator.service: Deactivated successfully. Jul 15 04:37:29.934269 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Jul 15 04:37:29.948057 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Jul 15 04:37:29.948096 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jul 15 04:37:29.958325 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Jul 15 04:37:29.958368 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jul 15 04:37:29.968987 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Jul 15 04:37:29.969024 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Jul 15 04:37:29.974616 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jul 15 04:37:29.974656 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jul 15 04:37:30.180969 systemd-journald[224]: Received SIGTERM from PID 1 (systemd). Jul 15 04:37:29.989639 systemd[1]: run-credentials-systemd\x2dnetwork\x2dgenerator.service.mount: Deactivated successfully. Jul 15 04:37:29.989679 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev\x2dearly.service.mount: Deactivated successfully. Jul 15 04:37:29.989699 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev.service.mount: Deactivated successfully. Jul 15 04:37:29.989723 systemd[1]: run-credentials-systemd\x2dvconsole\x2dsetup.service.mount: Deactivated successfully. Jul 15 04:37:29.989948 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Jul 15 04:37:29.990076 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Jul 15 04:37:29.998886 systemd[1]: network-cleanup.service: Deactivated successfully. Jul 15 04:37:29.998970 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Jul 15 04:37:30.009532 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Jul 15 04:37:30.018659 systemd[1]: Starting initrd-switch-root.service - Switch Root... Jul 15 04:37:30.054275 systemd[1]: Switching root. Jul 15 04:37:30.186789 systemd-journald[224]: Journal stopped Jul 15 04:37:36.422744 kernel: SELinux: policy capability network_peer_controls=1 Jul 15 04:37:36.422762 kernel: SELinux: policy capability open_perms=1 Jul 15 04:37:36.422770 kernel: SELinux: policy capability extended_socket_class=1 Jul 15 04:37:36.422777 kernel: SELinux: policy capability always_check_network=0 Jul 15 04:37:36.422783 kernel: SELinux: policy capability cgroup_seclabel=1 Jul 15 04:37:36.422788 kernel: SELinux: policy capability nnp_nosuid_transition=1 Jul 15 04:37:36.422794 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Jul 15 04:37:36.422800 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Jul 15 04:37:36.422805 kernel: SELinux: policy capability userspace_initial_context=0 Jul 15 04:37:36.422810 kernel: audit: type=1403 audit(1752554250.726:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Jul 15 04:37:36.422818 systemd[1]: Successfully loaded SELinux policy in 140.935ms. Jul 15 04:37:36.422826 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 4.256ms. Jul 15 04:37:36.422833 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jul 15 04:37:36.422839 systemd[1]: Detected virtualization microsoft. Jul 15 04:37:36.422846 systemd[1]: Detected architecture arm64. Jul 15 04:37:36.422852 systemd[1]: Detected first boot. Jul 15 04:37:36.422859 systemd[1]: Hostname set to . Jul 15 04:37:36.422864 systemd[1]: Initializing machine ID from random generator. Jul 15 04:37:36.422871 zram_generator::config[1303]: No configuration found. Jul 15 04:37:36.422878 kernel: NET: Registered PF_VSOCK protocol family Jul 15 04:37:36.422883 systemd[1]: Populated /etc with preset unit settings. Jul 15 04:37:36.422890 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Jul 15 04:37:36.422897 systemd[1]: initrd-switch-root.service: Deactivated successfully. Jul 15 04:37:36.422902 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Jul 15 04:37:36.422908 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Jul 15 04:37:36.422914 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Jul 15 04:37:36.422921 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Jul 15 04:37:36.422927 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Jul 15 04:37:36.422933 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Jul 15 04:37:36.422940 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Jul 15 04:37:36.422949 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Jul 15 04:37:36.422955 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Jul 15 04:37:36.422961 systemd[1]: Created slice user.slice - User and Session Slice. Jul 15 04:37:36.422967 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jul 15 04:37:36.422973 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jul 15 04:37:36.422979 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Jul 15 04:37:36.422984 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Jul 15 04:37:36.422991 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Jul 15 04:37:36.422997 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jul 15 04:37:36.423003 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Jul 15 04:37:36.423011 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jul 15 04:37:36.423017 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jul 15 04:37:36.423023 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Jul 15 04:37:36.423029 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Jul 15 04:37:36.423035 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Jul 15 04:37:36.423042 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Jul 15 04:37:36.423048 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jul 15 04:37:36.423054 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jul 15 04:37:36.423060 systemd[1]: Reached target slices.target - Slice Units. Jul 15 04:37:36.423066 systemd[1]: Reached target swap.target - Swaps. Jul 15 04:37:36.423072 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Jul 15 04:37:36.423079 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Jul 15 04:37:36.423086 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Jul 15 04:37:36.423092 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jul 15 04:37:36.423098 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jul 15 04:37:36.423105 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jul 15 04:37:36.423111 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Jul 15 04:37:36.423117 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Jul 15 04:37:36.423124 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Jul 15 04:37:36.423130 systemd[1]: Mounting media.mount - External Media Directory... Jul 15 04:37:36.423136 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Jul 15 04:37:36.425169 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Jul 15 04:37:36.425202 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Jul 15 04:37:36.425211 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Jul 15 04:37:36.425218 systemd[1]: Reached target machines.target - Containers. Jul 15 04:37:36.425225 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Jul 15 04:37:36.425236 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jul 15 04:37:36.425242 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jul 15 04:37:36.425249 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Jul 15 04:37:36.425255 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jul 15 04:37:36.425261 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jul 15 04:37:36.425268 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jul 15 04:37:36.425276 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Jul 15 04:37:36.425282 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jul 15 04:37:36.425289 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Jul 15 04:37:36.425296 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Jul 15 04:37:36.425303 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Jul 15 04:37:36.425309 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Jul 15 04:37:36.425315 systemd[1]: Stopped systemd-fsck-usr.service. Jul 15 04:37:36.425322 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 15 04:37:36.425328 systemd[1]: Starting systemd-journald.service - Journal Service... Jul 15 04:37:36.425334 kernel: loop: module loaded Jul 15 04:37:36.425340 kernel: fuse: init (API version 7.41) Jul 15 04:37:36.425347 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jul 15 04:37:36.425353 kernel: ACPI: bus type drm_connector registered Jul 15 04:37:36.425359 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jul 15 04:37:36.425391 systemd-journald[1407]: Collecting audit messages is disabled. Jul 15 04:37:36.425408 systemd-journald[1407]: Journal started Jul 15 04:37:36.425423 systemd-journald[1407]: Runtime Journal (/run/log/journal/a1907f7ea8814056b868cd60afe97e18) is 8M, max 78.5M, 70.5M free. Jul 15 04:37:32.991720 systemd[1]: Queued start job for default target multi-user.target. Jul 15 04:37:32.998626 systemd[1]: Unnecessary job was removed for dev-sda6.device - /dev/sda6. Jul 15 04:37:32.998991 systemd[1]: systemd-journald.service: Deactivated successfully. Jul 15 04:37:32.999283 systemd[1]: systemd-journald.service: Consumed 2.315s CPU time. Jul 15 04:37:36.438920 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Jul 15 04:37:36.451933 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Jul 15 04:37:36.465018 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jul 15 04:37:36.471263 systemd[1]: verity-setup.service: Deactivated successfully. Jul 15 04:37:36.471313 systemd[1]: Stopped verity-setup.service. Jul 15 04:37:36.483789 systemd[1]: Started systemd-journald.service - Journal Service. Jul 15 04:37:36.484430 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Jul 15 04:37:36.488599 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Jul 15 04:37:36.492989 systemd[1]: Mounted media.mount - External Media Directory. Jul 15 04:37:36.497272 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Jul 15 04:37:36.501657 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Jul 15 04:37:36.505880 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Jul 15 04:37:36.509497 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Jul 15 04:37:36.514453 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jul 15 04:37:36.519508 systemd[1]: modprobe@configfs.service: Deactivated successfully. Jul 15 04:37:36.519646 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Jul 15 04:37:36.524598 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jul 15 04:37:36.524710 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jul 15 04:37:36.529447 systemd[1]: modprobe@drm.service: Deactivated successfully. Jul 15 04:37:36.529565 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jul 15 04:37:36.533981 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jul 15 04:37:36.534097 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jul 15 04:37:36.539110 systemd[1]: modprobe@fuse.service: Deactivated successfully. Jul 15 04:37:36.539237 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Jul 15 04:37:36.544279 systemd[1]: modprobe@loop.service: Deactivated successfully. Jul 15 04:37:36.544477 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jul 15 04:37:36.549739 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jul 15 04:37:36.554450 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jul 15 04:37:36.560511 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Jul 15 04:37:36.566225 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Jul 15 04:37:36.571314 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jul 15 04:37:36.585023 systemd[1]: Reached target network-pre.target - Preparation for Network. Jul 15 04:37:36.591045 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Jul 15 04:37:36.604235 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Jul 15 04:37:36.613953 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Jul 15 04:37:36.613985 systemd[1]: Reached target local-fs.target - Local File Systems. Jul 15 04:37:36.618768 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Jul 15 04:37:36.624904 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Jul 15 04:37:36.629140 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 15 04:37:36.638764 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Jul 15 04:37:36.644272 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Jul 15 04:37:36.650510 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jul 15 04:37:36.654929 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Jul 15 04:37:36.660809 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jul 15 04:37:36.661718 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jul 15 04:37:36.669890 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Jul 15 04:37:36.676637 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jul 15 04:37:36.685477 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Jul 15 04:37:36.691187 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Jul 15 04:37:36.701289 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Jul 15 04:37:36.707080 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Jul 15 04:37:36.713819 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Jul 15 04:37:36.721755 systemd-journald[1407]: Time spent on flushing to /var/log/journal/a1907f7ea8814056b868cd60afe97e18 is 10.914ms for 916 entries. Jul 15 04:37:36.721755 systemd-journald[1407]: System Journal (/var/log/journal/a1907f7ea8814056b868cd60afe97e18) is 8M, max 2.6G, 2.6G free. Jul 15 04:37:36.757318 systemd-journald[1407]: Received client request to flush runtime journal. Jul 15 04:37:36.759445 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Jul 15 04:37:36.771170 kernel: loop0: detected capacity change from 0 to 105936 Jul 15 04:37:36.771740 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jul 15 04:37:36.785279 systemd-tmpfiles[1444]: ACLs are not supported, ignoring. Jul 15 04:37:36.785557 systemd-tmpfiles[1444]: ACLs are not supported, ignoring. Jul 15 04:37:36.801706 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jul 15 04:37:36.811062 systemd[1]: Starting systemd-sysusers.service - Create System Users... Jul 15 04:37:37.187772 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Jul 15 04:37:37.188397 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Jul 15 04:37:37.283095 systemd[1]: Finished systemd-sysusers.service - Create System Users. Jul 15 04:37:37.289049 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jul 15 04:37:37.304031 systemd-tmpfiles[1459]: ACLs are not supported, ignoring. Jul 15 04:37:37.304205 systemd-tmpfiles[1459]: ACLs are not supported, ignoring. Jul 15 04:37:37.306487 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jul 15 04:37:37.753178 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Jul 15 04:37:37.817169 kernel: loop1: detected capacity change from 0 to 134232 Jul 15 04:37:39.049365 kernel: loop2: detected capacity change from 0 to 28800 Jul 15 04:37:39.051012 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Jul 15 04:37:39.058705 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jul 15 04:37:39.081456 systemd-udevd[1467]: Using default interface naming scheme 'v255'. Jul 15 04:37:39.250800 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jul 15 04:37:39.265045 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jul 15 04:37:39.311012 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Jul 15 04:37:39.320459 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Jul 15 04:37:39.378373 kernel: loop3: detected capacity change from 0 to 105936 Jul 15 04:37:39.392201 kernel: loop4: detected capacity change from 0 to 134232 Jul 15 04:37:39.408792 systemd[1]: Started systemd-userdbd.service - User Database Manager. Jul 15 04:37:39.414345 kernel: loop5: detected capacity change from 0 to 28800 Jul 15 04:37:39.419996 (sd-merge)[1501]: Using extensions 'containerd-flatcar', 'docker-flatcar', 'oem-azure'. Jul 15 04:37:39.421224 (sd-merge)[1501]: Merged extensions into '/usr'. Jul 15 04:37:39.427668 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Jul 15 04:37:39.437893 systemd[1]: Starting ensure-sysext.service... Jul 15 04:37:39.443984 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jul 15 04:37:39.466853 kernel: hv_storvsc f8b3781a-1e82-4818-a1c3-63d806ec15bb: tag#203 cmd 0x85 status: scsi 0x2 srb 0x6 hv 0xc0000001 Jul 15 04:37:39.618953 systemd-tmpfiles[1520]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Jul 15 04:37:39.618975 systemd-tmpfiles[1520]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Jul 15 04:37:39.619542 systemd-tmpfiles[1520]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Jul 15 04:37:39.619722 systemd-tmpfiles[1520]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Jul 15 04:37:39.620172 systemd-tmpfiles[1520]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Jul 15 04:37:39.620313 systemd-tmpfiles[1520]: ACLs are not supported, ignoring. Jul 15 04:37:39.620340 systemd-tmpfiles[1520]: ACLs are not supported, ignoring. Jul 15 04:37:39.622813 systemd-tmpfiles[1520]: Detected autofs mount point /boot during canonicalization of boot. Jul 15 04:37:39.622820 systemd-tmpfiles[1520]: Skipping /boot Jul 15 04:37:39.627619 systemd-tmpfiles[1520]: Detected autofs mount point /boot during canonicalization of boot. Jul 15 04:37:39.627842 systemd-tmpfiles[1520]: Skipping /boot Jul 15 04:37:39.637416 systemd[1]: Reload requested from client PID 1518 ('systemctl') (unit ensure-sysext.service)... Jul 15 04:37:39.637429 systemd[1]: Reloading... Jul 15 04:37:39.658200 kernel: mousedev: PS/2 mouse device common for all mice Jul 15 04:37:39.668177 kernel: hv_vmbus: registering driver hv_balloon Jul 15 04:37:39.675584 kernel: hv_balloon: Using Dynamic Memory protocol version 2.0 Jul 15 04:37:39.675662 kernel: hv_balloon: Memory hot add disabled on ARM64 Jul 15 04:37:39.700164 zram_generator::config[1569]: No configuration found. Jul 15 04:37:39.724608 systemd-networkd[1494]: lo: Link UP Jul 15 04:37:39.724616 systemd-networkd[1494]: lo: Gained carrier Jul 15 04:37:39.726448 systemd-networkd[1494]: Enumeration completed Jul 15 04:37:39.726794 systemd-networkd[1494]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 15 04:37:39.726860 systemd-networkd[1494]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jul 15 04:37:39.747176 kernel: hv_vmbus: registering driver hyperv_fb Jul 15 04:37:39.757041 kernel: hyperv_fb: Synthvid Version major 3, minor 5 Jul 15 04:37:39.757113 kernel: hyperv_fb: Screen resolution: 1024x768, Color depth: 32, Frame buffer size: 8388608 Jul 15 04:37:39.760873 kernel: Console: switching to colour dummy device 80x25 Jul 15 04:37:39.767272 kernel: Console: switching to colour frame buffer device 128x48 Jul 15 04:37:39.775186 kernel: mlx5_core b8fc:00:02.0 enP47356s1: Link up Jul 15 04:37:39.798169 kernel: hv_netvsc 000d3a6c-b594-000d-3a6c-b594000d3a6c eth0: Data path switched to VF: enP47356s1 Jul 15 04:37:39.799023 systemd-networkd[1494]: enP47356s1: Link UP Jul 15 04:37:39.799127 systemd-networkd[1494]: eth0: Link UP Jul 15 04:37:39.799129 systemd-networkd[1494]: eth0: Gained carrier Jul 15 04:37:39.799185 systemd-networkd[1494]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 15 04:37:39.804416 systemd-networkd[1494]: enP47356s1: Gained carrier Jul 15 04:37:39.809011 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Jul 15 04:37:39.811252 systemd-networkd[1494]: eth0: DHCPv4 address 10.200.20.34/24, gateway 10.200.20.1 acquired from 168.63.129.16 Jul 15 04:37:39.874767 systemd[1]: Reloading finished in 237 ms. Jul 15 04:37:39.906014 systemd[1]: Started systemd-networkd.service - Network Configuration. Jul 15 04:37:39.923868 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jul 15 04:37:39.935679 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jul 15 04:37:39.940448 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Jul 15 04:37:39.947968 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Jul 15 04:37:39.954402 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Jul 15 04:37:39.961360 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Jul 15 04:37:39.975792 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jul 15 04:37:39.981562 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Jul 15 04:37:39.995345 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jul 15 04:37:40.011934 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Jul 15 04:37:40.022018 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jul 15 04:37:40.023058 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jul 15 04:37:40.029465 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jul 15 04:37:40.038438 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jul 15 04:37:40.044621 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 15 04:37:40.044756 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 15 04:37:40.045835 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Jul 15 04:37:40.053743 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jul 15 04:37:40.054422 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jul 15 04:37:40.060659 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jul 15 04:37:40.065556 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jul 15 04:37:40.072902 systemd[1]: modprobe@loop.service: Deactivated successfully. Jul 15 04:37:40.073051 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jul 15 04:37:40.085944 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jul 15 04:37:40.088016 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jul 15 04:37:40.098451 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jul 15 04:37:40.108544 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jul 15 04:37:40.117969 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jul 15 04:37:40.130399 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 15 04:37:40.130547 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 15 04:37:40.130697 systemd[1]: Reached target time-set.target - System Time Set. Jul 15 04:37:40.138136 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jul 15 04:37:40.139314 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jul 15 04:37:40.145869 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jul 15 04:37:40.146031 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jul 15 04:37:40.154386 systemd[1]: modprobe@drm.service: Deactivated successfully. Jul 15 04:37:40.154531 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jul 15 04:37:40.160511 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jul 15 04:37:40.160770 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jul 15 04:37:40.167444 systemd[1]: modprobe@loop.service: Deactivated successfully. Jul 15 04:37:40.167575 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jul 15 04:37:40.179788 systemd[1]: Finished ensure-sysext.service. Jul 15 04:37:40.202724 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Virtual_Disk OEM. Jul 15 04:37:40.210275 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Jul 15 04:37:40.215110 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jul 15 04:37:40.215167 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jul 15 04:37:40.221815 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jul 15 04:37:40.294910 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Jul 15 04:37:40.307214 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Jul 15 04:37:40.310763 systemd-resolved[1636]: Positive Trust Anchors: Jul 15 04:37:40.311017 systemd-resolved[1636]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jul 15 04:37:40.311086 systemd-resolved[1636]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jul 15 04:37:40.341786 systemd-resolved[1636]: Using system hostname 'ci-4396.0.0-n-7a38af29e1'. Jul 15 04:37:40.343291 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jul 15 04:37:40.348026 systemd[1]: Reached target network.target - Network. Jul 15 04:37:40.351941 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jul 15 04:37:40.502171 kernel: MACsec IEEE 802.1AE Jul 15 04:37:40.511800 augenrules[1742]: No rules Jul 15 04:37:40.513285 systemd[1]: audit-rules.service: Deactivated successfully. Jul 15 04:37:40.513465 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jul 15 04:37:40.949316 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jul 15 04:37:40.995275 systemd-networkd[1494]: eth0: Gained IPv6LL Jul 15 04:37:40.997392 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Jul 15 04:37:41.002498 systemd[1]: Reached target network-online.target - Network is Online. Jul 15 04:37:41.128042 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Jul 15 04:37:41.133388 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Jul 15 04:37:41.763274 systemd-networkd[1494]: enP47356s1: Gained IPv6LL Jul 15 04:37:44.171716 ldconfig[1437]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Jul 15 04:37:44.181584 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Jul 15 04:37:44.188031 systemd[1]: Starting systemd-update-done.service - Update is Completed... Jul 15 04:37:44.203946 systemd[1]: Finished systemd-update-done.service - Update is Completed. Jul 15 04:37:44.208291 systemd[1]: Reached target sysinit.target - System Initialization. Jul 15 04:37:44.212244 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Jul 15 04:37:44.216754 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Jul 15 04:37:44.221651 systemd[1]: Started logrotate.timer - Daily rotation of log files. Jul 15 04:37:44.225909 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Jul 15 04:37:44.231218 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Jul 15 04:37:44.236655 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Jul 15 04:37:44.236681 systemd[1]: Reached target paths.target - Path Units. Jul 15 04:37:44.240024 systemd[1]: Reached target timers.target - Timer Units. Jul 15 04:37:44.244045 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Jul 15 04:37:44.249734 systemd[1]: Starting docker.socket - Docker Socket for the API... Jul 15 04:37:44.254851 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Jul 15 04:37:44.259574 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Jul 15 04:37:44.264518 systemd[1]: Reached target ssh-access.target - SSH Access Available. Jul 15 04:37:44.275682 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Jul 15 04:37:44.280137 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Jul 15 04:37:44.284870 systemd[1]: Listening on docker.socket - Docker Socket for the API. Jul 15 04:37:44.288907 systemd[1]: Reached target sockets.target - Socket Units. Jul 15 04:37:44.292396 systemd[1]: Reached target basic.target - Basic System. Jul 15 04:37:44.296733 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Jul 15 04:37:44.296761 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Jul 15 04:37:44.298706 systemd[1]: Starting chronyd.service - NTP client/server... Jul 15 04:37:44.313254 systemd[1]: Starting containerd.service - containerd container runtime... Jul 15 04:37:44.319327 systemd[1]: Starting coreos-metadata.service - Flatcar Metadata Agent... Jul 15 04:37:44.326291 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Jul 15 04:37:44.330887 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Jul 15 04:37:44.338895 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Jul 15 04:37:44.350987 (chronyd)[1759]: chronyd.service: Referenced but unset environment variable evaluates to an empty string: OPTIONS Jul 15 04:37:44.352122 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Jul 15 04:37:44.356261 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Jul 15 04:37:44.358918 jq[1767]: false Jul 15 04:37:44.358282 systemd[1]: Started hv_kvp_daemon.service - Hyper-V KVP daemon. Jul 15 04:37:44.363501 systemd[1]: hv_vss_daemon.service - Hyper-V VSS daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/vmbus/hv_vss). Jul 15 04:37:44.365118 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Jul 15 04:37:44.371534 KVP[1769]: KVP starting; pid is:1769 Jul 15 04:37:44.373103 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Jul 15 04:37:44.379022 chronyd[1776]: chronyd version 4.6.1 starting (+CMDMON +NTP +REFCLOCK +RTC +PRIVDROP +SCFILTER -SIGND +ASYNCDNS +NTS +SECHASH +IPV6 -DEBUG) Jul 15 04:37:44.382541 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Jul 15 04:37:44.382568 KVP[1769]: KVP LIC Version: 3.1 Jul 15 04:37:44.386926 kernel: hv_utils: KVP IC version 4.0 Jul 15 04:37:44.391885 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Jul 15 04:37:44.397075 chronyd[1776]: Timezone right/UTC failed leap second check, ignoring Jul 15 04:37:44.397232 chronyd[1776]: Loaded seccomp filter (level 2) Jul 15 04:37:44.399242 systemd[1]: Starting systemd-logind.service - User Login Management... Jul 15 04:37:44.406318 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Jul 15 04:37:44.406782 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Jul 15 04:37:44.411427 extend-filesystems[1768]: Found /dev/sda6 Jul 15 04:37:44.407937 systemd[1]: Starting update-engine.service - Update Engine... Jul 15 04:37:44.418040 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Jul 15 04:37:44.428880 systemd[1]: Started chronyd.service - NTP client/server. Jul 15 04:37:44.435651 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Jul 15 04:37:44.436214 jq[1789]: true Jul 15 04:37:44.440890 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Jul 15 04:37:44.441055 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Jul 15 04:37:44.441301 systemd[1]: motdgen.service: Deactivated successfully. Jul 15 04:37:44.441437 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Jul 15 04:37:44.445414 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Jul 15 04:37:44.448447 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Jul 15 04:37:44.462439 (ntainerd)[1794]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Jul 15 04:37:44.465505 jq[1793]: true Jul 15 04:37:44.499388 extend-filesystems[1768]: Found /dev/sda9 Jul 15 04:37:44.502434 extend-filesystems[1768]: Checking size of /dev/sda9 Jul 15 04:37:44.600773 update_engine[1783]: I20250715 04:37:44.600689 1783 main.cc:92] Flatcar Update Engine starting Jul 15 04:37:44.646740 systemd-logind[1781]: New seat seat0. Jul 15 04:37:44.648064 extend-filesystems[1768]: Old size kept for /dev/sda9 Jul 15 04:37:44.651376 systemd[1]: extend-filesystems.service: Deactivated successfully. Jul 15 04:37:44.651544 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Jul 15 04:37:44.652514 systemd-logind[1781]: Watching system buttons on /dev/input/event0 (AT Translated Set 2 keyboard) Jul 15 04:37:44.663505 systemd[1]: Started systemd-logind.service - User Login Management. Jul 15 04:37:44.670163 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Jul 15 04:37:44.740650 bash[1818]: Updated "/home/core/.ssh/authorized_keys" Jul 15 04:37:44.743187 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Jul 15 04:37:44.752553 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Jul 15 04:37:44.994759 sshd_keygen[1819]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Jul 15 04:37:45.009230 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Jul 15 04:37:45.015469 systemd[1]: Starting issuegen.service - Generate /run/issue... Jul 15 04:37:45.021238 systemd[1]: Starting waagent.service - Microsoft Azure Linux Agent... Jul 15 04:37:45.034345 systemd[1]: issuegen.service: Deactivated successfully. Jul 15 04:37:45.035362 systemd[1]: Finished issuegen.service - Generate /run/issue. Jul 15 04:37:45.039854 systemd[1]: Started waagent.service - Microsoft Azure Linux Agent. Jul 15 04:37:45.045652 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Jul 15 04:37:45.055574 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Jul 15 04:37:45.060937 systemd[1]: Started getty@tty1.service - Getty on tty1. Jul 15 04:37:45.066953 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Jul 15 04:37:45.072741 systemd[1]: Reached target getty.target - Login Prompts. Jul 15 04:37:45.563119 dbus-daemon[1762]: [system] SELinux support is enabled Jul 15 04:37:45.563327 systemd[1]: Started dbus.service - D-Bus System Message Bus. Jul 15 04:37:45.568949 update_engine[1783]: I20250715 04:37:45.568291 1783 update_check_scheduler.cc:74] Next update check in 3m31s Jul 15 04:37:45.570295 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Jul 15 04:37:45.570331 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Jul 15 04:37:45.575746 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Jul 15 04:37:45.575762 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Jul 15 04:37:45.581271 systemd[1]: Started update-engine.service - Update Engine. Jul 15 04:37:45.581509 dbus-daemon[1762]: [system] Successfully activated service 'org.freedesktop.systemd1' Jul 15 04:37:45.587266 systemd[1]: Started locksmithd.service - Cluster reboot manager. Jul 15 04:37:45.647857 coreos-metadata[1761]: Jul 15 04:37:45.647 INFO Fetching http://168.63.129.16/?comp=versions: Attempt #1 Jul 15 04:37:45.651277 coreos-metadata[1761]: Jul 15 04:37:45.651 INFO Fetch successful Jul 15 04:37:45.651359 coreos-metadata[1761]: Jul 15 04:37:45.651 INFO Fetching http://168.63.129.16/machine/?comp=goalstate: Attempt #1 Jul 15 04:37:45.655698 coreos-metadata[1761]: Jul 15 04:37:45.655 INFO Fetch successful Jul 15 04:37:45.655951 coreos-metadata[1761]: Jul 15 04:37:45.655 INFO Fetching http://168.63.129.16/machine/e984c87c-e213-416b-82ad-ba750c2cbb4f/bb7e9d5f%2Dc74b%2D43d5%2Db2c2%2Dc64c1c27299a.%5Fci%2D4396.0.0%2Dn%2D7a38af29e1?comp=config&type=sharedConfig&incarnation=1: Attempt #1 Jul 15 04:37:45.657583 coreos-metadata[1761]: Jul 15 04:37:45.657 INFO Fetch successful Jul 15 04:37:45.657713 coreos-metadata[1761]: Jul 15 04:37:45.657 INFO Fetching http://169.254.169.254/metadata/instance/compute/vmSize?api-version=2017-08-01&format=text: Attempt #1 Jul 15 04:37:45.665915 coreos-metadata[1761]: Jul 15 04:37:45.665 INFO Fetch successful Jul 15 04:37:45.686292 systemd[1]: Finished coreos-metadata.service - Flatcar Metadata Agent. Jul 15 04:37:45.692301 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Jul 15 04:37:45.699306 containerd[1794]: time="2025-07-15T04:37:45Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Jul 15 04:37:45.701679 containerd[1794]: time="2025-07-15T04:37:45.701650292Z" level=info msg="starting containerd" revision=fb4c30d4ede3531652d86197bf3fc9515e5276d9 version=v2.0.5 Jul 15 04:37:45.708013 containerd[1794]: time="2025-07-15T04:37:45.707983916Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="7.56µs" Jul 15 04:37:45.708085 containerd[1794]: time="2025-07-15T04:37:45.708073412Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Jul 15 04:37:45.708173 containerd[1794]: time="2025-07-15T04:37:45.708159548Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Jul 15 04:37:45.708347 containerd[1794]: time="2025-07-15T04:37:45.708331860Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Jul 15 04:37:45.708413 containerd[1794]: time="2025-07-15T04:37:45.708402308Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Jul 15 04:37:45.708468 containerd[1794]: time="2025-07-15T04:37:45.708458372Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jul 15 04:37:45.708563 containerd[1794]: time="2025-07-15T04:37:45.708549644Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jul 15 04:37:45.708606 containerd[1794]: time="2025-07-15T04:37:45.708594004Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jul 15 04:37:45.708831 containerd[1794]: time="2025-07-15T04:37:45.708811236Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jul 15 04:37:45.708889 containerd[1794]: time="2025-07-15T04:37:45.708878628Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jul 15 04:37:45.708932 containerd[1794]: time="2025-07-15T04:37:45.708922564Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jul 15 04:37:45.708962 containerd[1794]: time="2025-07-15T04:37:45.708953684Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Jul 15 04:37:45.709080 containerd[1794]: time="2025-07-15T04:37:45.709067132Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Jul 15 04:37:45.709349 containerd[1794]: time="2025-07-15T04:37:45.709328252Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jul 15 04:37:45.709429 containerd[1794]: time="2025-07-15T04:37:45.709415148Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jul 15 04:37:45.709469 containerd[1794]: time="2025-07-15T04:37:45.709457740Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Jul 15 04:37:45.709538 containerd[1794]: time="2025-07-15T04:37:45.709527460Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Jul 15 04:37:45.709767 containerd[1794]: time="2025-07-15T04:37:45.709750804Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Jul 15 04:37:45.709876 containerd[1794]: time="2025-07-15T04:37:45.709862260Z" level=info msg="metadata content store policy set" policy=shared Jul 15 04:37:46.003888 locksmithd[1929]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Jul 15 04:37:46.191272 containerd[1794]: time="2025-07-15T04:37:46.191191828Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Jul 15 04:37:46.191272 containerd[1794]: time="2025-07-15T04:37:46.191260940Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Jul 15 04:37:46.191272 containerd[1794]: time="2025-07-15T04:37:46.191274132Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Jul 15 04:37:46.191272 containerd[1794]: time="2025-07-15T04:37:46.191284436Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Jul 15 04:37:46.191415 containerd[1794]: time="2025-07-15T04:37:46.191293580Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Jul 15 04:37:46.191415 containerd[1794]: time="2025-07-15T04:37:46.191307452Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Jul 15 04:37:46.191415 containerd[1794]: time="2025-07-15T04:37:46.191315388Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Jul 15 04:37:46.191415 containerd[1794]: time="2025-07-15T04:37:46.191323044Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Jul 15 04:37:46.191415 containerd[1794]: time="2025-07-15T04:37:46.191331612Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Jul 15 04:37:46.191415 containerd[1794]: time="2025-07-15T04:37:46.191337900Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Jul 15 04:37:46.191415 containerd[1794]: time="2025-07-15T04:37:46.191344108Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Jul 15 04:37:46.191415 containerd[1794]: time="2025-07-15T04:37:46.191352844Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Jul 15 04:37:46.191505 containerd[1794]: time="2025-07-15T04:37:46.191487052Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Jul 15 04:37:46.191505 containerd[1794]: time="2025-07-15T04:37:46.191501884Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Jul 15 04:37:46.191527 containerd[1794]: time="2025-07-15T04:37:46.191513516Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Jul 15 04:37:46.191527 containerd[1794]: time="2025-07-15T04:37:46.191520620Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Jul 15 04:37:46.191553 containerd[1794]: time="2025-07-15T04:37:46.191528204Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Jul 15 04:37:46.191553 containerd[1794]: time="2025-07-15T04:37:46.191534940Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Jul 15 04:37:46.191553 containerd[1794]: time="2025-07-15T04:37:46.191541884Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Jul 15 04:37:46.191553 containerd[1794]: time="2025-07-15T04:37:46.191548596Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Jul 15 04:37:46.191636 containerd[1794]: time="2025-07-15T04:37:46.191558420Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Jul 15 04:37:46.191636 containerd[1794]: time="2025-07-15T04:37:46.191570244Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Jul 15 04:37:46.191636 containerd[1794]: time="2025-07-15T04:37:46.191576644Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Jul 15 04:37:46.191636 containerd[1794]: time="2025-07-15T04:37:46.191630380Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Jul 15 04:37:46.191682 containerd[1794]: time="2025-07-15T04:37:46.191640868Z" level=info msg="Start snapshots syncer" Jul 15 04:37:46.191682 containerd[1794]: time="2025-07-15T04:37:46.191662188Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Jul 15 04:37:46.191864 containerd[1794]: time="2025-07-15T04:37:46.191825732Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Jul 15 04:37:46.191864 containerd[1794]: time="2025-07-15T04:37:46.191863108Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Jul 15 04:37:46.192364 containerd[1794]: time="2025-07-15T04:37:46.192341164Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Jul 15 04:37:46.192466 containerd[1794]: time="2025-07-15T04:37:46.192450444Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Jul 15 04:37:46.192501 containerd[1794]: time="2025-07-15T04:37:46.192470612Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Jul 15 04:37:46.192501 containerd[1794]: time="2025-07-15T04:37:46.192478316Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Jul 15 04:37:46.192501 containerd[1794]: time="2025-07-15T04:37:46.192487532Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Jul 15 04:37:46.192501 containerd[1794]: time="2025-07-15T04:37:46.192494812Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Jul 15 04:37:46.192501 containerd[1794]: time="2025-07-15T04:37:46.192501292Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Jul 15 04:37:46.192567 containerd[1794]: time="2025-07-15T04:37:46.192509684Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Jul 15 04:37:46.192567 containerd[1794]: time="2025-07-15T04:37:46.192534828Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Jul 15 04:37:46.192567 containerd[1794]: time="2025-07-15T04:37:46.192542084Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Jul 15 04:37:46.192567 containerd[1794]: time="2025-07-15T04:37:46.192562772Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Jul 15 04:37:46.192613 containerd[1794]: time="2025-07-15T04:37:46.192590036Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jul 15 04:37:46.192613 containerd[1794]: time="2025-07-15T04:37:46.192601100Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jul 15 04:37:46.192613 containerd[1794]: time="2025-07-15T04:37:46.192606932Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jul 15 04:37:46.192655 containerd[1794]: time="2025-07-15T04:37:46.192612668Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jul 15 04:37:46.192655 containerd[1794]: time="2025-07-15T04:37:46.192617588Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Jul 15 04:37:46.192655 containerd[1794]: time="2025-07-15T04:37:46.192623124Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Jul 15 04:37:46.192655 containerd[1794]: time="2025-07-15T04:37:46.192629476Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Jul 15 04:37:46.192655 containerd[1794]: time="2025-07-15T04:37:46.192642356Z" level=info msg="runtime interface created" Jul 15 04:37:46.192655 containerd[1794]: time="2025-07-15T04:37:46.192645460Z" level=info msg="created NRI interface" Jul 15 04:37:46.192655 containerd[1794]: time="2025-07-15T04:37:46.192650628Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Jul 15 04:37:46.192804 containerd[1794]: time="2025-07-15T04:37:46.192659180Z" level=info msg="Connect containerd service" Jul 15 04:37:46.192804 containerd[1794]: time="2025-07-15T04:37:46.192679708Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Jul 15 04:37:46.193286 containerd[1794]: time="2025-07-15T04:37:46.193262740Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Jul 15 04:37:47.116719 containerd[1794]: time="2025-07-15T04:37:47.116538540Z" level=info msg="Start subscribing containerd event" Jul 15 04:37:47.116719 containerd[1794]: time="2025-07-15T04:37:47.116620452Z" level=info msg="Start recovering state" Jul 15 04:37:47.116719 containerd[1794]: time="2025-07-15T04:37:47.116704724Z" level=info msg="Start event monitor" Jul 15 04:37:47.116719 containerd[1794]: time="2025-07-15T04:37:47.116717012Z" level=info msg="Start cni network conf syncer for default" Jul 15 04:37:47.116719 containerd[1794]: time="2025-07-15T04:37:47.116725140Z" level=info msg="Start streaming server" Jul 15 04:37:47.116719 containerd[1794]: time="2025-07-15T04:37:47.116732660Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Jul 15 04:37:47.117093 containerd[1794]: time="2025-07-15T04:37:47.116738356Z" level=info msg="runtime interface starting up..." Jul 15 04:37:47.117093 containerd[1794]: time="2025-07-15T04:37:47.116750636Z" level=info msg="starting plugins..." Jul 15 04:37:47.117093 containerd[1794]: time="2025-07-15T04:37:47.116763076Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Jul 15 04:37:47.117517 containerd[1794]: time="2025-07-15T04:37:47.117229308Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Jul 15 04:37:47.117517 containerd[1794]: time="2025-07-15T04:37:47.117291684Z" level=info msg=serving... address=/run/containerd/containerd.sock Jul 15 04:37:47.120569 containerd[1794]: time="2025-07-15T04:37:47.117774196Z" level=info msg="containerd successfully booted in 1.419637s" Jul 15 04:37:47.117908 systemd[1]: Started containerd.service - containerd container runtime. Jul 15 04:37:47.123767 systemd[1]: Reached target multi-user.target - Multi-User System. Jul 15 04:37:47.132252 systemd[1]: Startup finished in 1.722s (kernel) + 8.957s (initrd) + 16.544s (userspace) = 27.225s. Jul 15 04:37:47.365980 login[1921]: pam_lastlog(login:session): file /var/log/lastlog is locked/write, retrying Jul 15 04:37:47.367085 login[1922]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) Jul 15 04:37:47.377123 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Jul 15 04:37:47.379218 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Jul 15 04:37:47.380725 systemd-logind[1781]: New session 1 of user core. Jul 15 04:37:47.404519 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Jul 15 04:37:47.407849 systemd[1]: Starting user@500.service - User Manager for UID 500... Jul 15 04:37:47.426925 (systemd)[1958]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Jul 15 04:37:47.429237 systemd-logind[1781]: New session c1 of user core. Jul 15 04:37:47.586171 systemd[1958]: Queued start job for default target default.target. Jul 15 04:37:47.590846 systemd[1958]: Created slice app.slice - User Application Slice. Jul 15 04:37:47.591134 systemd[1958]: Reached target paths.target - Paths. Jul 15 04:37:47.591408 systemd[1958]: Reached target timers.target - Timers. Jul 15 04:37:47.592556 systemd[1958]: Starting dbus.socket - D-Bus User Message Bus Socket... Jul 15 04:37:47.600488 systemd[1958]: Listening on dbus.socket - D-Bus User Message Bus Socket. Jul 15 04:37:47.601015 systemd[1958]: Reached target sockets.target - Sockets. Jul 15 04:37:47.601352 systemd[1958]: Reached target basic.target - Basic System. Jul 15 04:37:47.601517 systemd[1]: Started user@500.service - User Manager for UID 500. Jul 15 04:37:47.602344 systemd[1958]: Reached target default.target - Main User Target. Jul 15 04:37:47.602366 systemd[1958]: Startup finished in 168ms. Jul 15 04:37:47.608604 systemd[1]: Started session-1.scope - Session 1 of User core. Jul 15 04:37:47.615919 waagent[1917]: 2025-07-15T04:37:47.613407Z INFO Daemon Daemon Azure Linux Agent Version: 2.12.0.4 Jul 15 04:37:47.620036 waagent[1917]: 2025-07-15T04:37:47.619943Z INFO Daemon Daemon OS: flatcar 4396.0.0 Jul 15 04:37:47.623188 waagent[1917]: 2025-07-15T04:37:47.623150Z INFO Daemon Daemon Python: 3.11.13 Jul 15 04:37:47.626312 waagent[1917]: 2025-07-15T04:37:47.626274Z INFO Daemon Daemon Run daemon Jul 15 04:37:47.630271 waagent[1917]: 2025-07-15T04:37:47.628916Z INFO Daemon Daemon No RDMA handler exists for distro='Flatcar Container Linux by Kinvolk' version='4396.0.0' Jul 15 04:37:47.635237 waagent[1917]: 2025-07-15T04:37:47.635206Z INFO Daemon Daemon Using waagent for provisioning Jul 15 04:37:47.639633 waagent[1917]: 2025-07-15T04:37:47.639315Z INFO Daemon Daemon Activate resource disk Jul 15 04:37:47.642618 waagent[1917]: 2025-07-15T04:37:47.642574Z INFO Daemon Daemon Searching gen1 prefix 00000000-0001 or gen2 f8b3781a-1e82-4818-a1c3-63d806ec15bb Jul 15 04:37:47.650897 waagent[1917]: 2025-07-15T04:37:47.650853Z INFO Daemon Daemon Found device: None Jul 15 04:37:47.654638 waagent[1917]: 2025-07-15T04:37:47.654424Z ERROR Daemon Daemon Failed to mount resource disk [ResourceDiskError] unable to detect disk topology Jul 15 04:37:47.661023 waagent[1917]: 2025-07-15T04:37:47.660987Z ERROR Daemon Daemon Event: name=WALinuxAgent, op=ActivateResourceDisk, message=[ResourceDiskError] unable to detect disk topology, duration=0 Jul 15 04:37:47.669538 waagent[1917]: 2025-07-15T04:37:47.669487Z INFO Daemon Daemon Clean protocol and wireserver endpoint Jul 15 04:37:47.673547 waagent[1917]: 2025-07-15T04:37:47.673512Z INFO Daemon Daemon Running default provisioning handler Jul 15 04:37:47.682398 waagent[1917]: 2025-07-15T04:37:47.682356Z INFO Daemon Daemon Unable to get cloud-init enabled status from systemctl: Command '['systemctl', 'is-enabled', 'cloud-init-local.service']' returned non-zero exit status 4. Jul 15 04:37:47.691893 waagent[1917]: 2025-07-15T04:37:47.691854Z INFO Daemon Daemon Unable to get cloud-init enabled status from service: [Errno 2] No such file or directory: 'service' Jul 15 04:37:47.698579 waagent[1917]: 2025-07-15T04:37:47.698551Z INFO Daemon Daemon cloud-init is enabled: False Jul 15 04:37:47.702070 waagent[1917]: 2025-07-15T04:37:47.702039Z INFO Daemon Daemon Copying ovf-env.xml Jul 15 04:37:47.801312 waagent[1917]: 2025-07-15T04:37:47.801240Z INFO Daemon Daemon Successfully mounted dvd Jul 15 04:37:47.826468 systemd[1]: mnt-cdrom-secure.mount: Deactivated successfully. Jul 15 04:37:47.828222 waagent[1917]: 2025-07-15T04:37:47.828177Z INFO Daemon Daemon Detect protocol endpoint Jul 15 04:37:47.831650 waagent[1917]: 2025-07-15T04:37:47.831616Z INFO Daemon Daemon Clean protocol and wireserver endpoint Jul 15 04:37:47.835735 waagent[1917]: 2025-07-15T04:37:47.835706Z INFO Daemon Daemon WireServer endpoint is not found. Rerun dhcp handler Jul 15 04:37:47.840092 waagent[1917]: 2025-07-15T04:37:47.840067Z INFO Daemon Daemon Test for route to 168.63.129.16 Jul 15 04:37:47.843841 waagent[1917]: 2025-07-15T04:37:47.843813Z INFO Daemon Daemon Route to 168.63.129.16 exists Jul 15 04:37:47.847392 waagent[1917]: 2025-07-15T04:37:47.847358Z INFO Daemon Daemon Wire server endpoint:168.63.129.16 Jul 15 04:37:47.872774 waagent[1917]: 2025-07-15T04:37:47.872698Z INFO Daemon Daemon Fabric preferred wire protocol version:2015-04-05 Jul 15 04:37:47.877463 waagent[1917]: 2025-07-15T04:37:47.877442Z INFO Daemon Daemon Wire protocol version:2012-11-30 Jul 15 04:37:47.881092 waagent[1917]: 2025-07-15T04:37:47.881065Z INFO Daemon Daemon Server preferred version:2015-04-05 Jul 15 04:37:48.050875 waagent[1917]: 2025-07-15T04:37:48.050782Z INFO Daemon Daemon Initializing goal state during protocol detection Jul 15 04:37:48.055165 waagent[1917]: 2025-07-15T04:37:48.055125Z INFO Daemon Daemon Forcing an update of the goal state. Jul 15 04:37:48.064619 waagent[1917]: 2025-07-15T04:37:48.064582Z INFO Daemon Fetched a new incarnation for the WireServer goal state [incarnation 1] Jul 15 04:37:48.080342 waagent[1917]: 2025-07-15T04:37:48.080313Z INFO Daemon Daemon HostGAPlugin version: 1.0.8.175 Jul 15 04:37:48.084182 waagent[1917]: 2025-07-15T04:37:48.084127Z INFO Daemon Jul 15 04:37:48.086438 waagent[1917]: 2025-07-15T04:37:48.086408Z INFO Daemon Fetched new vmSettings [HostGAPlugin correlation ID: c0060cde-7725-4407-89b2-814e690e05f3 eTag: 11002940534865424541 source: Fabric] Jul 15 04:37:48.094753 waagent[1917]: 2025-07-15T04:37:48.094721Z INFO Daemon The vmSettings originated via Fabric; will ignore them. Jul 15 04:37:48.099667 waagent[1917]: 2025-07-15T04:37:48.099636Z INFO Daemon Jul 15 04:37:48.101656 waagent[1917]: 2025-07-15T04:37:48.101629Z INFO Daemon Fetching full goal state from the WireServer [incarnation 1] Jul 15 04:37:48.145304 waagent[1917]: 2025-07-15T04:37:48.145234Z INFO Daemon Daemon Downloading artifacts profile blob Jul 15 04:37:48.205345 waagent[1917]: 2025-07-15T04:37:48.205290Z INFO Daemon Downloaded certificate {'thumbprint': 'A76A0C3614454A247DDFC272B914F291B7F19384', 'hasPrivateKey': False} Jul 15 04:37:48.211736 waagent[1917]: 2025-07-15T04:37:48.211701Z INFO Daemon Downloaded certificate {'thumbprint': '12343F89FBFFAA72EB0F733BFD8062A21F6F5D2C', 'hasPrivateKey': True} Jul 15 04:37:48.218342 waagent[1917]: 2025-07-15T04:37:48.218309Z INFO Daemon Fetch goal state completed Jul 15 04:37:48.232263 waagent[1917]: 2025-07-15T04:37:48.232234Z INFO Daemon Daemon Starting provisioning Jul 15 04:37:48.235845 waagent[1917]: 2025-07-15T04:37:48.235813Z INFO Daemon Daemon Handle ovf-env.xml. Jul 15 04:37:48.239013 waagent[1917]: 2025-07-15T04:37:48.238988Z INFO Daemon Daemon Set hostname [ci-4396.0.0-n-7a38af29e1] Jul 15 04:37:48.257900 waagent[1917]: 2025-07-15T04:37:48.257860Z INFO Daemon Daemon Publish hostname [ci-4396.0.0-n-7a38af29e1] Jul 15 04:37:48.262465 waagent[1917]: 2025-07-15T04:37:48.262430Z INFO Daemon Daemon Examine /proc/net/route for primary interface Jul 15 04:37:48.266874 waagent[1917]: 2025-07-15T04:37:48.266846Z INFO Daemon Daemon Primary interface is [eth0] Jul 15 04:37:48.276321 systemd-networkd[1494]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 15 04:37:48.276326 systemd-networkd[1494]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jul 15 04:37:48.276352 systemd-networkd[1494]: eth0: DHCP lease lost Jul 15 04:37:48.280939 waagent[1917]: 2025-07-15T04:37:48.277230Z INFO Daemon Daemon Create user account if not exists Jul 15 04:37:48.281264 waagent[1917]: 2025-07-15T04:37:48.281232Z INFO Daemon Daemon User core already exists, skip useradd Jul 15 04:37:48.285250 waagent[1917]: 2025-07-15T04:37:48.285217Z INFO Daemon Daemon Configure sudoer Jul 15 04:37:48.291952 waagent[1917]: 2025-07-15T04:37:48.291909Z INFO Daemon Daemon Configure sshd Jul 15 04:37:48.298042 waagent[1917]: 2025-07-15T04:37:48.298004Z INFO Daemon Daemon Added a configuration snippet disabling SSH password-based authentication methods. It also configures SSH client probing to keep connections alive. Jul 15 04:37:48.298178 systemd-networkd[1494]: eth0: DHCPv4 address 10.200.20.34/24, gateway 10.200.20.1 acquired from 168.63.129.16 Jul 15 04:37:48.307053 waagent[1917]: 2025-07-15T04:37:48.307015Z INFO Daemon Daemon Deploy ssh public key. Jul 15 04:37:48.366670 login[1921]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) Jul 15 04:37:48.372302 systemd-logind[1781]: New session 2 of user core. Jul 15 04:37:48.375311 systemd[1]: Started session-2.scope - Session 2 of User core. Jul 15 04:37:49.422800 waagent[1917]: 2025-07-15T04:37:49.422746Z INFO Daemon Daemon Provisioning complete Jul 15 04:37:49.434650 waagent[1917]: 2025-07-15T04:37:49.434611Z INFO Daemon Daemon RDMA capabilities are not enabled, skipping Jul 15 04:37:49.439822 waagent[1917]: 2025-07-15T04:37:49.439791Z INFO Daemon Daemon End of log to /dev/console. The agent will now check for updates and then will process extensions. Jul 15 04:37:49.448455 waagent[1917]: 2025-07-15T04:37:49.448426Z INFO Daemon Daemon Installed Agent WALinuxAgent-2.12.0.4 is the most current agent Jul 15 04:37:49.547187 waagent[2016]: 2025-07-15T04:37:49.546628Z INFO ExtHandler ExtHandler Azure Linux Agent (Goal State Agent version 2.12.0.4) Jul 15 04:37:49.547187 waagent[2016]: 2025-07-15T04:37:49.546760Z INFO ExtHandler ExtHandler OS: flatcar 4396.0.0 Jul 15 04:37:49.547187 waagent[2016]: 2025-07-15T04:37:49.546801Z INFO ExtHandler ExtHandler Python: 3.11.13 Jul 15 04:37:49.547187 waagent[2016]: 2025-07-15T04:37:49.546836Z INFO ExtHandler ExtHandler CPU Arch: aarch64 Jul 15 04:37:49.594285 waagent[2016]: 2025-07-15T04:37:49.594221Z INFO ExtHandler ExtHandler Distro: flatcar-4396.0.0; OSUtil: FlatcarUtil; AgentService: waagent; Python: 3.11.13; Arch: aarch64; systemd: True; LISDrivers: Absent; logrotate: logrotate 3.22.0; Jul 15 04:37:49.594572 waagent[2016]: 2025-07-15T04:37:49.594541Z INFO ExtHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Jul 15 04:37:49.594695 waagent[2016]: 2025-07-15T04:37:49.594670Z INFO ExtHandler ExtHandler Wire server endpoint:168.63.129.16 Jul 15 04:37:49.600697 waagent[2016]: 2025-07-15T04:37:49.600649Z INFO ExtHandler Fetched a new incarnation for the WireServer goal state [incarnation 1] Jul 15 04:37:49.606169 waagent[2016]: 2025-07-15T04:37:49.605764Z INFO ExtHandler ExtHandler HostGAPlugin version: 1.0.8.175 Jul 15 04:37:49.606169 waagent[2016]: 2025-07-15T04:37:49.606134Z INFO ExtHandler Jul 15 04:37:49.606237 waagent[2016]: 2025-07-15T04:37:49.606220Z INFO ExtHandler Fetched new vmSettings [HostGAPlugin correlation ID: c5249a19-0292-42e7-8f97-3e53c0cf18ce eTag: 11002940534865424541 source: Fabric] Jul 15 04:37:49.606463 waagent[2016]: 2025-07-15T04:37:49.606431Z INFO ExtHandler The vmSettings originated via Fabric; will ignore them. Jul 15 04:37:49.606876 waagent[2016]: 2025-07-15T04:37:49.606845Z INFO ExtHandler Jul 15 04:37:49.606913 waagent[2016]: 2025-07-15T04:37:49.606897Z INFO ExtHandler Fetching full goal state from the WireServer [incarnation 1] Jul 15 04:37:49.610718 waagent[2016]: 2025-07-15T04:37:49.610692Z INFO ExtHandler ExtHandler Downloading artifacts profile blob Jul 15 04:37:49.670432 waagent[2016]: 2025-07-15T04:37:49.670371Z INFO ExtHandler Downloaded certificate {'thumbprint': 'A76A0C3614454A247DDFC272B914F291B7F19384', 'hasPrivateKey': False} Jul 15 04:37:49.670714 waagent[2016]: 2025-07-15T04:37:49.670683Z INFO ExtHandler Downloaded certificate {'thumbprint': '12343F89FBFFAA72EB0F733BFD8062A21F6F5D2C', 'hasPrivateKey': True} Jul 15 04:37:49.671018 waagent[2016]: 2025-07-15T04:37:49.670990Z INFO ExtHandler Fetch goal state completed Jul 15 04:37:49.681460 waagent[2016]: 2025-07-15T04:37:49.681370Z INFO ExtHandler ExtHandler OpenSSL version: OpenSSL 3.4.1 11 Feb 2025 (Library: OpenSSL 3.4.1 11 Feb 2025) Jul 15 04:37:49.684661 waagent[2016]: 2025-07-15T04:37:49.684614Z INFO ExtHandler ExtHandler WALinuxAgent-2.12.0.4 running as process 2016 Jul 15 04:37:49.684763 waagent[2016]: 2025-07-15T04:37:49.684739Z INFO ExtHandler ExtHandler ******** AutoUpdate.Enabled is set to False, not processing the operation ******** Jul 15 04:37:49.685002 waagent[2016]: 2025-07-15T04:37:49.684975Z INFO ExtHandler ExtHandler ******** AutoUpdate.UpdateToLatestVersion is set to False, not processing the operation ******** Jul 15 04:37:49.686107 waagent[2016]: 2025-07-15T04:37:49.686071Z INFO ExtHandler ExtHandler [CGI] Cgroup monitoring is not supported on ['flatcar', '4396.0.0', '', 'Flatcar Container Linux by Kinvolk'] Jul 15 04:37:49.686459 waagent[2016]: 2025-07-15T04:37:49.686430Z INFO ExtHandler ExtHandler [CGI] Agent will reset the quotas in case distro: ['flatcar', '4396.0.0', '', 'Flatcar Container Linux by Kinvolk'] went from supported to unsupported Jul 15 04:37:49.686571 waagent[2016]: 2025-07-15T04:37:49.686549Z INFO ExtHandler ExtHandler [CGI] Agent cgroups enabled: False Jul 15 04:37:49.687005 waagent[2016]: 2025-07-15T04:37:49.686974Z INFO ExtHandler ExtHandler Starting setup for Persistent firewall rules Jul 15 04:37:49.717086 waagent[2016]: 2025-07-15T04:37:49.717055Z INFO ExtHandler ExtHandler Firewalld service not running/unavailable, trying to set up waagent-network-setup.service Jul 15 04:37:49.717241 waagent[2016]: 2025-07-15T04:37:49.717214Z INFO ExtHandler ExtHandler Successfully updated the Binary file /var/lib/waagent/waagent-network-setup.py for firewall setup Jul 15 04:37:49.721390 waagent[2016]: 2025-07-15T04:37:49.721356Z INFO ExtHandler ExtHandler Service: waagent-network-setup.service not enabled. Adding it now Jul 15 04:37:49.735397 systemd[1]: Reload requested from client PID 2033 ('systemctl') (unit waagent.service)... Jul 15 04:37:49.735409 systemd[1]: Reloading... Jul 15 04:37:49.797170 zram_generator::config[2067]: No configuration found. Jul 15 04:37:49.868018 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Jul 15 04:37:49.910534 kernel: hv_storvsc f8b3781a-1e82-4818-a1c3-63d806ec15bb: tag#195 cmd 0x4a status: scsi 0x0 srb 0x20 hv 0xc0000001 Jul 15 04:37:49.910779 kernel: hv_storvsc f8b3781a-1e82-4818-a1c3-63d806ec15bb: tag#202 cmd 0xa1 status: scsi 0x0 srb 0x20 hv 0xc0000001 Jul 15 04:37:49.917623 kernel: hv_storvsc f8b3781a-1e82-4818-a1c3-63d806ec15bb: tag#207 cmd 0x4a status: scsi 0x0 srb 0x20 hv 0xc0000001 Jul 15 04:37:49.951331 systemd[1]: Reloading finished in 215 ms. Jul 15 04:37:49.960529 waagent[2016]: 2025-07-15T04:37:49.959845Z INFO ExtHandler ExtHandler Successfully added and enabled the waagent-network-setup.service Jul 15 04:37:49.960529 waagent[2016]: 2025-07-15T04:37:49.959983Z INFO ExtHandler ExtHandler Persistent firewall rules setup successfully Jul 15 04:37:50.255369 waagent[2016]: 2025-07-15T04:37:50.255242Z INFO ExtHandler ExtHandler DROP rule is not available which implies no firewall rules are set yet. Environment thread will set it up. Jul 15 04:37:50.255779 waagent[2016]: 2025-07-15T04:37:50.255739Z INFO ExtHandler ExtHandler Checking if log collection is allowed at this time [False]. All three conditions must be met: 1. configuration enabled [True], 2. cgroups v1 enabled [False] OR cgroups v2 is in use and v2 resource limiting configuration enabled [False], 3. python supported: [True] Jul 15 04:37:50.256553 waagent[2016]: 2025-07-15T04:37:50.256511Z INFO ExtHandler ExtHandler Starting env monitor service. Jul 15 04:37:50.256655 waagent[2016]: 2025-07-15T04:37:50.256618Z INFO MonitorHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Jul 15 04:37:50.257044 waagent[2016]: 2025-07-15T04:37:50.257007Z INFO ExtHandler ExtHandler Start SendTelemetryHandler service. Jul 15 04:37:50.257099 waagent[2016]: 2025-07-15T04:37:50.257070Z INFO MonitorHandler ExtHandler Wire server endpoint:168.63.129.16 Jul 15 04:37:50.257408 waagent[2016]: 2025-07-15T04:37:50.257372Z INFO SendTelemetryHandler ExtHandler Successfully started the SendTelemetryHandler thread Jul 15 04:37:50.257509 waagent[2016]: 2025-07-15T04:37:50.257468Z INFO ExtHandler ExtHandler Start Extension Telemetry service. Jul 15 04:37:50.257685 waagent[2016]: 2025-07-15T04:37:50.257649Z INFO MonitorHandler ExtHandler Monitor.NetworkConfigurationChanges is disabled. Jul 15 04:37:50.258018 waagent[2016]: 2025-07-15T04:37:50.257979Z INFO TelemetryEventsCollector ExtHandler Extension Telemetry pipeline enabled: True Jul 15 04:37:50.258142 waagent[2016]: 2025-07-15T04:37:50.258055Z INFO TelemetryEventsCollector ExtHandler Successfully started the TelemetryEventsCollector thread Jul 15 04:37:50.258142 waagent[2016]: 2025-07-15T04:37:50.258088Z INFO ExtHandler ExtHandler Goal State Period: 6 sec. This indicates how often the agent checks for new goal states and reports status. Jul 15 04:37:50.258232 waagent[2016]: 2025-07-15T04:37:50.258205Z INFO MonitorHandler ExtHandler Routing table from /proc/net/route: Jul 15 04:37:50.258232 waagent[2016]: Iface Destination Gateway Flags RefCnt Use Metric Mask MTU Window IRTT Jul 15 04:37:50.258232 waagent[2016]: eth0 00000000 0114C80A 0003 0 0 1024 00000000 0 0 0 Jul 15 04:37:50.258232 waagent[2016]: eth0 0014C80A 00000000 0001 0 0 1024 00FFFFFF 0 0 0 Jul 15 04:37:50.258232 waagent[2016]: eth0 0114C80A 00000000 0005 0 0 1024 FFFFFFFF 0 0 0 Jul 15 04:37:50.258232 waagent[2016]: eth0 10813FA8 0114C80A 0007 0 0 1024 FFFFFFFF 0 0 0 Jul 15 04:37:50.258232 waagent[2016]: eth0 FEA9FEA9 0114C80A 0007 0 0 1024 FFFFFFFF 0 0 0 Jul 15 04:37:50.258624 waagent[2016]: 2025-07-15T04:37:50.258595Z INFO EnvHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Jul 15 04:37:50.260110 waagent[2016]: 2025-07-15T04:37:50.260072Z INFO EnvHandler ExtHandler Wire server endpoint:168.63.129.16 Jul 15 04:37:50.260825 waagent[2016]: 2025-07-15T04:37:50.260790Z INFO EnvHandler ExtHandler Configure routes Jul 15 04:37:50.261058 waagent[2016]: 2025-07-15T04:37:50.261024Z INFO EnvHandler ExtHandler Gateway:None Jul 15 04:37:50.261290 waagent[2016]: 2025-07-15T04:37:50.261255Z INFO EnvHandler ExtHandler Routes:None Jul 15 04:37:50.264759 waagent[2016]: 2025-07-15T04:37:50.264721Z INFO ExtHandler ExtHandler Jul 15 04:37:50.264917 waagent[2016]: 2025-07-15T04:37:50.264850Z INFO ExtHandler ExtHandler ProcessExtensionsGoalState started [incarnation_1 channel: WireServer source: Fabric activity: d109584c-ef00-4a95-a4a7-b397b4d08a5f correlation fac8b6fb-d3d3-467c-93b3-3e66fc59046a created: 2025-07-15T04:36:36.839645Z] Jul 15 04:37:50.265557 waagent[2016]: 2025-07-15T04:37:50.265523Z INFO ExtHandler ExtHandler No extension handlers found, not processing anything. Jul 15 04:37:50.266054 waagent[2016]: 2025-07-15T04:37:50.266025Z INFO ExtHandler ExtHandler ProcessExtensionsGoalState completed [incarnation_1 1 ms] Jul 15 04:37:50.289009 waagent[2016]: 2025-07-15T04:37:50.288956Z WARNING ExtHandler ExtHandler Failed to get firewall packets: 'iptables -w -t security -L OUTPUT --zero OUTPUT -nxv' failed: 2 (iptables v1.8.11 (nf_tables): Illegal option `--numeric' with this command Jul 15 04:37:50.289009 waagent[2016]: Try `iptables -h' or 'iptables --help' for more information.) Jul 15 04:37:50.289334 waagent[2016]: 2025-07-15T04:37:50.289304Z INFO ExtHandler ExtHandler [HEARTBEAT] Agent WALinuxAgent-2.12.0.4 is running as the goal state agent [DEBUG HeartbeatCounter: 0;HeartbeatId: DE4184FD-237B-491A-9F1A-F3CAB8541C7E;DroppedPackets: -1;UpdateGSErrors: 0;AutoUpdate: 0;UpdateMode: SelfUpdate;] Jul 15 04:37:50.308959 waagent[2016]: 2025-07-15T04:37:50.308899Z INFO MonitorHandler ExtHandler Network interfaces: Jul 15 04:37:50.308959 waagent[2016]: Executing ['ip', '-a', '-o', 'link']: Jul 15 04:37:50.308959 waagent[2016]: 1: lo: mtu 65536 qdisc noqueue state UNKNOWN mode DEFAULT group default qlen 1000\ link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00 Jul 15 04:37:50.308959 waagent[2016]: 2: eth0: mtu 1500 qdisc mq state UP mode DEFAULT group default qlen 1000\ link/ether 00:0d:3a:6c:b5:94 brd ff:ff:ff:ff:ff:ff Jul 15 04:37:50.308959 waagent[2016]: 3: enP47356s1: mtu 1500 qdisc mq master eth0 state UP mode DEFAULT group default qlen 1000\ link/ether 00:0d:3a:6c:b5:94 brd ff:ff:ff:ff:ff:ff\ altname enP47356p0s2 Jul 15 04:37:50.308959 waagent[2016]: Executing ['ip', '-4', '-a', '-o', 'address']: Jul 15 04:37:50.308959 waagent[2016]: 1: lo inet 127.0.0.1/8 scope host lo\ valid_lft forever preferred_lft forever Jul 15 04:37:50.308959 waagent[2016]: 2: eth0 inet 10.200.20.34/24 metric 1024 brd 10.200.20.255 scope global eth0\ valid_lft forever preferred_lft forever Jul 15 04:37:50.308959 waagent[2016]: Executing ['ip', '-6', '-a', '-o', 'address']: Jul 15 04:37:50.308959 waagent[2016]: 1: lo inet6 ::1/128 scope host noprefixroute \ valid_lft forever preferred_lft forever Jul 15 04:37:50.308959 waagent[2016]: 2: eth0 inet6 fe80::20d:3aff:fe6c:b594/64 scope link proto kernel_ll \ valid_lft forever preferred_lft forever Jul 15 04:37:50.308959 waagent[2016]: 3: enP47356s1 inet6 fe80::20d:3aff:fe6c:b594/64 scope link proto kernel_ll \ valid_lft forever preferred_lft forever Jul 15 04:37:50.365174 waagent[2016]: 2025-07-15T04:37:50.364588Z INFO EnvHandler ExtHandler Created firewall rules for the Azure Fabric: Jul 15 04:37:50.365174 waagent[2016]: Chain INPUT (policy ACCEPT 0 packets, 0 bytes) Jul 15 04:37:50.365174 waagent[2016]: pkts bytes target prot opt in out source destination Jul 15 04:37:50.365174 waagent[2016]: Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) Jul 15 04:37:50.365174 waagent[2016]: pkts bytes target prot opt in out source destination Jul 15 04:37:50.365174 waagent[2016]: Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) Jul 15 04:37:50.365174 waagent[2016]: pkts bytes target prot opt in out source destination Jul 15 04:37:50.365174 waagent[2016]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 tcp dpt:53 Jul 15 04:37:50.365174 waagent[2016]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 owner UID match 0 Jul 15 04:37:50.365174 waagent[2016]: 0 0 DROP tcp -- * * 0.0.0.0/0 168.63.129.16 ctstate INVALID,NEW Jul 15 04:37:50.367123 waagent[2016]: 2025-07-15T04:37:50.367079Z INFO EnvHandler ExtHandler Current Firewall rules: Jul 15 04:37:50.367123 waagent[2016]: Chain INPUT (policy ACCEPT 0 packets, 0 bytes) Jul 15 04:37:50.367123 waagent[2016]: pkts bytes target prot opt in out source destination Jul 15 04:37:50.367123 waagent[2016]: Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) Jul 15 04:37:50.367123 waagent[2016]: pkts bytes target prot opt in out source destination Jul 15 04:37:50.367123 waagent[2016]: Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) Jul 15 04:37:50.367123 waagent[2016]: pkts bytes target prot opt in out source destination Jul 15 04:37:50.367123 waagent[2016]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 tcp dpt:53 Jul 15 04:37:50.367123 waagent[2016]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 owner UID match 0 Jul 15 04:37:50.367123 waagent[2016]: 0 0 DROP tcp -- * * 0.0.0.0/0 168.63.129.16 ctstate INVALID,NEW Jul 15 04:37:50.367331 waagent[2016]: 2025-07-15T04:37:50.367307Z INFO EnvHandler ExtHandler Set block dev timeout: sda with timeout: 300 Jul 15 04:37:53.657200 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Jul 15 04:37:53.658386 systemd[1]: Started sshd@0-10.200.20.34:22-10.200.16.10:33490.service - OpenSSH per-connection server daemon (10.200.16.10:33490). Jul 15 04:37:54.180563 sshd[2168]: Accepted publickey for core from 10.200.16.10 port 33490 ssh2: RSA SHA256:jfinOsXBNnbz+C2MuGDJNFkfZ1KTGpoxomAqCFp2paU Jul 15 04:37:54.182038 sshd-session[2168]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 04:37:54.185941 systemd-logind[1781]: New session 3 of user core. Jul 15 04:37:54.193251 systemd[1]: Started session-3.scope - Session 3 of User core. Jul 15 04:37:54.590876 systemd[1]: Started sshd@1-10.200.20.34:22-10.200.16.10:33494.service - OpenSSH per-connection server daemon (10.200.16.10:33494). Jul 15 04:37:55.066008 sshd[2174]: Accepted publickey for core from 10.200.16.10 port 33494 ssh2: RSA SHA256:jfinOsXBNnbz+C2MuGDJNFkfZ1KTGpoxomAqCFp2paU Jul 15 04:37:55.067092 sshd-session[2174]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 04:37:55.070616 systemd-logind[1781]: New session 4 of user core. Jul 15 04:37:55.077275 systemd[1]: Started session-4.scope - Session 4 of User core. Jul 15 04:37:55.399166 sshd[2177]: Connection closed by 10.200.16.10 port 33494 Jul 15 04:37:55.399777 sshd-session[2174]: pam_unix(sshd:session): session closed for user core Jul 15 04:37:55.403000 systemd-logind[1781]: Session 4 logged out. Waiting for processes to exit. Jul 15 04:37:55.403584 systemd[1]: sshd@1-10.200.20.34:22-10.200.16.10:33494.service: Deactivated successfully. Jul 15 04:37:55.404840 systemd[1]: session-4.scope: Deactivated successfully. Jul 15 04:37:55.406459 systemd-logind[1781]: Removed session 4. Jul 15 04:37:55.490755 systemd[1]: Started sshd@2-10.200.20.34:22-10.200.16.10:33504.service - OpenSSH per-connection server daemon (10.200.16.10:33504). Jul 15 04:37:55.969039 sshd[2183]: Accepted publickey for core from 10.200.16.10 port 33504 ssh2: RSA SHA256:jfinOsXBNnbz+C2MuGDJNFkfZ1KTGpoxomAqCFp2paU Jul 15 04:37:55.970164 sshd-session[2183]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 04:37:55.974032 systemd-logind[1781]: New session 5 of user core. Jul 15 04:37:55.980320 systemd[1]: Started session-5.scope - Session 5 of User core. Jul 15 04:37:56.304193 sshd[2186]: Connection closed by 10.200.16.10 port 33504 Jul 15 04:37:56.304651 sshd-session[2183]: pam_unix(sshd:session): session closed for user core Jul 15 04:37:56.307670 systemd-logind[1781]: Session 5 logged out. Waiting for processes to exit. Jul 15 04:37:56.307788 systemd[1]: sshd@2-10.200.20.34:22-10.200.16.10:33504.service: Deactivated successfully. Jul 15 04:37:56.309056 systemd[1]: session-5.scope: Deactivated successfully. Jul 15 04:37:56.311889 systemd-logind[1781]: Removed session 5. Jul 15 04:37:56.390631 systemd[1]: Started sshd@3-10.200.20.34:22-10.200.16.10:33506.service - OpenSSH per-connection server daemon (10.200.16.10:33506). Jul 15 04:37:56.845765 sshd[2192]: Accepted publickey for core from 10.200.16.10 port 33506 ssh2: RSA SHA256:jfinOsXBNnbz+C2MuGDJNFkfZ1KTGpoxomAqCFp2paU Jul 15 04:37:56.846826 sshd-session[2192]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 04:37:56.850332 systemd-logind[1781]: New session 6 of user core. Jul 15 04:37:56.858441 systemd[1]: Started session-6.scope - Session 6 of User core. Jul 15 04:37:57.179357 sshd[2195]: Connection closed by 10.200.16.10 port 33506 Jul 15 04:37:57.179962 sshd-session[2192]: pam_unix(sshd:session): session closed for user core Jul 15 04:37:57.182776 systemd[1]: sshd@3-10.200.20.34:22-10.200.16.10:33506.service: Deactivated successfully. Jul 15 04:37:57.184070 systemd[1]: session-6.scope: Deactivated successfully. Jul 15 04:37:57.184703 systemd-logind[1781]: Session 6 logged out. Waiting for processes to exit. Jul 15 04:37:57.185800 systemd-logind[1781]: Removed session 6. Jul 15 04:37:57.263639 systemd[1]: Started sshd@4-10.200.20.34:22-10.200.16.10:33520.service - OpenSSH per-connection server daemon (10.200.16.10:33520). Jul 15 04:37:57.721988 sshd[2201]: Accepted publickey for core from 10.200.16.10 port 33520 ssh2: RSA SHA256:jfinOsXBNnbz+C2MuGDJNFkfZ1KTGpoxomAqCFp2paU Jul 15 04:37:57.723038 sshd-session[2201]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 04:37:57.726503 systemd-logind[1781]: New session 7 of user core. Jul 15 04:37:57.733281 systemd[1]: Started session-7.scope - Session 7 of User core. Jul 15 04:37:58.118023 sudo[2205]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Jul 15 04:37:58.118269 sudo[2205]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 15 04:37:58.130469 sudo[2205]: pam_unix(sudo:session): session closed for user root Jul 15 04:37:58.216368 sshd[2204]: Connection closed by 10.200.16.10 port 33520 Jul 15 04:37:58.217028 sshd-session[2201]: pam_unix(sshd:session): session closed for user core Jul 15 04:37:58.220116 systemd[1]: sshd@4-10.200.20.34:22-10.200.16.10:33520.service: Deactivated successfully. Jul 15 04:37:58.221390 systemd[1]: session-7.scope: Deactivated successfully. Jul 15 04:37:58.221947 systemd-logind[1781]: Session 7 logged out. Waiting for processes to exit. Jul 15 04:37:58.223073 systemd-logind[1781]: Removed session 7. Jul 15 04:37:58.301783 systemd[1]: Started sshd@5-10.200.20.34:22-10.200.16.10:33522.service - OpenSSH per-connection server daemon (10.200.16.10:33522). Jul 15 04:37:58.759266 sshd[2211]: Accepted publickey for core from 10.200.16.10 port 33522 ssh2: RSA SHA256:jfinOsXBNnbz+C2MuGDJNFkfZ1KTGpoxomAqCFp2paU Jul 15 04:37:58.760383 sshd-session[2211]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 04:37:58.763916 systemd-logind[1781]: New session 8 of user core. Jul 15 04:37:58.771272 systemd[1]: Started session-8.scope - Session 8 of User core. Jul 15 04:37:59.016264 sudo[2216]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Jul 15 04:37:59.016490 sudo[2216]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 15 04:37:59.022041 sudo[2216]: pam_unix(sudo:session): session closed for user root Jul 15 04:37:59.025639 sudo[2215]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Jul 15 04:37:59.025832 sudo[2215]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 15 04:37:59.033112 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jul 15 04:37:59.058569 augenrules[2238]: No rules Jul 15 04:37:59.059601 systemd[1]: audit-rules.service: Deactivated successfully. Jul 15 04:37:59.059765 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jul 15 04:37:59.060623 sudo[2215]: pam_unix(sudo:session): session closed for user root Jul 15 04:37:59.138278 sshd[2214]: Connection closed by 10.200.16.10 port 33522 Jul 15 04:37:59.138533 sshd-session[2211]: pam_unix(sshd:session): session closed for user core Jul 15 04:37:59.142127 systemd[1]: sshd@5-10.200.20.34:22-10.200.16.10:33522.service: Deactivated successfully. Jul 15 04:37:59.143494 systemd[1]: session-8.scope: Deactivated successfully. Jul 15 04:37:59.144074 systemd-logind[1781]: Session 8 logged out. Waiting for processes to exit. Jul 15 04:37:59.145433 systemd-logind[1781]: Removed session 8. Jul 15 04:37:59.229666 systemd[1]: Started sshd@6-10.200.20.34:22-10.200.16.10:33530.service - OpenSSH per-connection server daemon (10.200.16.10:33530). Jul 15 04:37:59.729853 sshd[2247]: Accepted publickey for core from 10.200.16.10 port 33530 ssh2: RSA SHA256:jfinOsXBNnbz+C2MuGDJNFkfZ1KTGpoxomAqCFp2paU Jul 15 04:37:59.730966 sshd-session[2247]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 04:37:59.734481 systemd-logind[1781]: New session 9 of user core. Jul 15 04:37:59.742274 systemd[1]: Started session-9.scope - Session 9 of User core. -- Reboot -- Jul 15 04:38:09.004190 kernel: Booting Linux on physical CPU 0x0000000000 [0x410fd490] Jul 15 04:38:09.004209 kernel: Linux version 6.12.36-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.0 p8) 14.3.0, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT Tue Jul 15 03:28:41 -00 2025 Jul 15 04:38:09.004215 kernel: KASLR enabled Jul 15 04:38:09.004219 kernel: earlycon: pl11 at MMIO 0x00000000effec000 (options '') Jul 15 04:38:09.004224 kernel: printk: legacy bootconsole [pl11] enabled Jul 15 04:38:09.004227 kernel: efi: EFI v2.7 by EDK II Jul 15 04:38:09.004232 kernel: efi: ACPI 2.0=0x3fd5f018 SMBIOS=0x3e580000 SMBIOS 3.0=0x3e560000 MEMATTR=0x3f210698 RNG=0x3fd5f998 MEMRESERVE=0x3e479998 Jul 15 04:38:09.004237 kernel: random: crng init done Jul 15 04:38:09.004241 kernel: secureboot: Secure boot disabled Jul 15 04:38:09.004244 kernel: ACPI: Early table checksum verification disabled Jul 15 04:38:09.004248 kernel: ACPI: RSDP 0x000000003FD5F018 000024 (v02 VRTUAL) Jul 15 04:38:09.004252 kernel: ACPI: XSDT 0x000000003FD5FF18 00006C (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Jul 15 04:38:09.004256 kernel: ACPI: FACP 0x000000003FD5FC18 000114 (v06 VRTUAL MICROSFT 00000001 MSFT 00000001) Jul 15 04:38:09.004261 kernel: ACPI: DSDT 0x000000003FD41018 01DFCD (v02 MSFTVM DSDT01 00000001 INTL 20230628) Jul 15 04:38:09.004266 kernel: ACPI: DBG2 0x000000003FD5FB18 000072 (v00 VRTUAL MICROSFT 00000001 MSFT 00000001) Jul 15 04:38:09.004271 kernel: ACPI: GTDT 0x000000003FD5FD98 000060 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Jul 15 04:38:09.004275 kernel: ACPI: OEM0 0x000000003FD5F098 000064 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Jul 15 04:38:09.004279 kernel: ACPI: SPCR 0x000000003FD5FA98 000050 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Jul 15 04:38:09.004284 kernel: ACPI: APIC 0x000000003FD5F818 0000FC (v04 VRTUAL MICROSFT 00000001 MSFT 00000001) Jul 15 04:38:09.004289 kernel: ACPI: SRAT 0x000000003FD5F198 000234 (v03 VRTUAL MICROSFT 00000001 MSFT 00000001) Jul 15 04:38:09.004293 kernel: ACPI: PPTT 0x000000003FD5F418 000120 (v01 VRTUAL MICROSFT 00000000 MSFT 00000000) Jul 15 04:38:09.004297 kernel: ACPI: BGRT 0x000000003FD5FE98 000038 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Jul 15 04:38:09.004301 kernel: ACPI: SPCR: console: pl011,mmio32,0xeffec000,115200 Jul 15 04:38:09.004305 kernel: ACPI: Use ACPI SPCR as default console: Yes Jul 15 04:38:09.004310 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x3fffffff] hotplug Jul 15 04:38:09.004314 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x1bfffffff] hotplug Jul 15 04:38:09.004318 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1c0000000-0xfbfffffff] hotplug Jul 15 04:38:09.004322 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1000000000-0xffffffffff] hotplug Jul 15 04:38:09.004327 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x10000000000-0x1ffffffffff] hotplug Jul 15 04:38:09.004332 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x20000000000-0x3ffffffffff] hotplug Jul 15 04:38:09.004336 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x40000000000-0x7ffffffffff] hotplug Jul 15 04:38:09.004340 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x80000000000-0xfffffffffff] hotplug Jul 15 04:38:09.004344 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000000-0x1fffffffffff] hotplug Jul 15 04:38:09.004348 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x200000000000-0x3fffffffffff] hotplug Jul 15 04:38:09.004352 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x400000000000-0x7fffffffffff] hotplug Jul 15 04:38:09.004357 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x800000000000-0xffffffffffff] hotplug Jul 15 04:38:09.004361 kernel: NUMA: Node 0 [mem 0x00000000-0x3fffffff] + [mem 0x100000000-0x1bfffffff] -> [mem 0x00000000-0x1bfffffff] Jul 15 04:38:09.004365 kernel: NODE_DATA(0) allocated [mem 0x1bf7fda00-0x1bf804fff] Jul 15 04:38:09.004369 kernel: Zone ranges: Jul 15 04:38:09.004374 kernel: DMA [mem 0x0000000000000000-0x00000000ffffffff] Jul 15 04:38:09.004380 kernel: DMA32 empty Jul 15 04:38:09.004385 kernel: Normal [mem 0x0000000100000000-0x00000001bfffffff] Jul 15 04:38:09.004389 kernel: Device empty Jul 15 04:38:09.004394 kernel: Movable zone start for each node Jul 15 04:38:09.004398 kernel: Early memory node ranges Jul 15 04:38:09.004403 kernel: node 0: [mem 0x0000000000000000-0x00000000007fffff] Jul 15 04:38:09.004408 kernel: node 0: [mem 0x0000000000824000-0x000000003e45ffff] Jul 15 04:38:09.004412 kernel: node 0: [mem 0x000000003e460000-0x000000003e46ffff] Jul 15 04:38:09.004416 kernel: node 0: [mem 0x000000003e470000-0x000000003e54ffff] Jul 15 04:38:09.004421 kernel: node 0: [mem 0x000000003e550000-0x000000003e87ffff] Jul 15 04:38:09.004425 kernel: node 0: [mem 0x000000003e880000-0x000000003fc7ffff] Jul 15 04:38:09.004429 kernel: node 0: [mem 0x000000003fc80000-0x000000003fcfffff] Jul 15 04:38:09.004434 kernel: node 0: [mem 0x000000003fd00000-0x000000003fffffff] Jul 15 04:38:09.004438 kernel: node 0: [mem 0x0000000100000000-0x00000001bfffffff] Jul 15 04:38:09.004442 kernel: Initmem setup node 0 [mem 0x0000000000000000-0x00000001bfffffff] Jul 15 04:38:09.004447 kernel: On node 0, zone DMA: 36 pages in unavailable ranges Jul 15 04:38:09.004451 kernel: cma: Reserved 16 MiB at 0x000000003d400000 on node -1 Jul 15 04:38:09.004457 kernel: psci: probing for conduit method from ACPI. Jul 15 04:38:09.004461 kernel: psci: PSCIv1.1 detected in firmware. Jul 15 04:38:09.004465 kernel: psci: Using standard PSCI v0.2 function IDs Jul 15 04:38:09.004470 kernel: psci: MIGRATE_INFO_TYPE not supported. Jul 15 04:38:09.004474 kernel: psci: SMC Calling Convention v1.4 Jul 15 04:38:09.004478 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x0 -> Node 0 Jul 15 04:38:09.004494 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x1 -> Node 0 Jul 15 04:38:09.004499 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Jul 15 04:38:09.004503 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Jul 15 04:38:09.004508 kernel: pcpu-alloc: [0] 0 [0] 1 Jul 15 04:38:09.004512 kernel: Detected PIPT I-cache on CPU0 Jul 15 04:38:09.004517 kernel: CPU features: detected: Address authentication (architected QARMA5 algorithm) Jul 15 04:38:09.004522 kernel: CPU features: detected: GIC system register CPU interface Jul 15 04:38:09.004526 kernel: CPU features: detected: Spectre-v4 Jul 15 04:38:09.004531 kernel: CPU features: detected: Spectre-BHB Jul 15 04:38:09.004535 kernel: CPU features: kernel page table isolation forced ON by KASLR Jul 15 04:38:09.004539 kernel: CPU features: detected: Kernel page table isolation (KPTI) Jul 15 04:38:09.004544 kernel: CPU features: detected: ARM erratum 2067961 or 2054223 Jul 15 04:38:09.004548 kernel: CPU features: detected: SSBS not fully self-synchronizing Jul 15 04:38:09.004552 kernel: alternatives: applying boot alternatives Jul 15 04:38:09.004558 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=71133d47dc7355ed63f3db64861b54679726ebf08c2975c3bf327e76b39a3acd Jul 15 04:38:09.004562 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Jul 15 04:38:09.004568 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Jul 15 04:38:09.004572 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Jul 15 04:38:09.004577 kernel: Fallback order for Node 0: 0 Jul 15 04:38:09.004581 kernel: Built 1 zonelists, mobility grouping on. Total pages: 1048540 Jul 15 04:38:09.004585 kernel: Policy zone: Normal Jul 15 04:38:09.004590 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Jul 15 04:38:09.004594 kernel: software IO TLB: area num 2. Jul 15 04:38:09.004598 kernel: software IO TLB: mapped [mem 0x0000000036210000-0x000000003a210000] (64MB) Jul 15 04:38:09.004603 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 Jul 15 04:38:09.004607 kernel: rcu: Preemptible hierarchical RCU implementation. Jul 15 04:38:09.004612 kernel: rcu: RCU event tracing is enabled. Jul 15 04:38:09.004617 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. Jul 15 04:38:09.004622 kernel: Trampoline variant of Tasks RCU enabled. Jul 15 04:38:09.004627 kernel: Tracing variant of Tasks RCU enabled. Jul 15 04:38:09.004631 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 15 04:38:09.004635 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 Jul 15 04:38:09.004640 kernel: RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Jul 15 04:38:09.004644 kernel: RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Jul 15 04:38:09.004649 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Jul 15 04:38:09.004653 kernel: GICv3: 960 SPIs implemented Jul 15 04:38:09.004657 kernel: GICv3: 0 Extended SPIs implemented Jul 15 04:38:09.004662 kernel: Root IRQ handler: gic_handle_irq Jul 15 04:38:09.004666 kernel: GICv3: GICv3 features: 16 PPIs, RSS Jul 15 04:38:09.004671 kernel: GICv3: GICD_CTRL.DS=0, SCR_EL3.FIQ=0 Jul 15 04:38:09.004676 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000effee000 Jul 15 04:38:09.004680 kernel: ITS: No ITS available, not enabling LPIs Jul 15 04:38:09.004685 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 15 04:38:09.004689 kernel: arch_timer: cp15 timer(s) running at 1000.00MHz (virt). Jul 15 04:38:09.004693 kernel: clocksource: arch_sys_counter: mask: 0x1fffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Jul 15 04:38:09.004698 kernel: sched_clock: 61 bits at 1000MHz, resolution 1ns, wraps every 4398046511103ns Jul 15 04:38:09.004702 kernel: Console: colour dummy device 80x25 Jul 15 04:38:09.004707 kernel: printk: legacy console [tty1] enabled Jul 15 04:38:09.004712 kernel: ACPI: Core revision 20240827 Jul 15 04:38:09.004716 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 2000.00 BogoMIPS (lpj=1000000) Jul 15 04:38:09.004722 kernel: pid_max: default: 32768 minimum: 301 Jul 15 04:38:09.004726 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Jul 15 04:38:09.004731 kernel: landlock: Up and running. Jul 15 04:38:09.004735 kernel: SELinux: Initializing. Jul 15 04:38:09.004740 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jul 15 04:38:09.004748 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jul 15 04:38:09.004753 kernel: Hyper-V: privilege flags low 0x2e7f, high 0x3b8030, hints 0x1a0000e, misc 0x31e1 Jul 15 04:38:09.004758 kernel: Hyper-V: Host Build 10.0.26100.1261-1-0 Jul 15 04:38:09.004763 kernel: Hyper-V: enabling crash_kexec_post_notifiers Jul 15 04:38:09.004768 kernel: rcu: Hierarchical SRCU implementation. Jul 15 04:38:09.004772 kernel: rcu: Max phase no-delay instances is 400. Jul 15 04:38:09.004778 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Jul 15 04:38:09.004783 kernel: Remapping and enabling EFI services. Jul 15 04:38:09.004787 kernel: smp: Bringing up secondary CPUs ... Jul 15 04:38:09.004792 kernel: Detected PIPT I-cache on CPU1 Jul 15 04:38:09.004797 kernel: GICv3: CPU1: found redistributor 1 region 1:0x00000000f000e000 Jul 15 04:38:09.004802 kernel: CPU1: Booted secondary processor 0x0000000001 [0x410fd490] Jul 15 04:38:09.004807 kernel: smp: Brought up 1 node, 2 CPUs Jul 15 04:38:09.004812 kernel: SMP: Total of 2 processors activated. Jul 15 04:38:09.004816 kernel: CPU: All CPU(s) started at EL1 Jul 15 04:38:09.004821 kernel: CPU features: detected: 32-bit EL0 Support Jul 15 04:38:09.004826 kernel: CPU features: detected: Instruction cache invalidation not required for I/D coherence Jul 15 04:38:09.004831 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Jul 15 04:38:09.004836 kernel: CPU features: detected: Common not Private translations Jul 15 04:38:09.004840 kernel: CPU features: detected: CRC32 instructions Jul 15 04:38:09.004846 kernel: CPU features: detected: Generic authentication (architected QARMA5 algorithm) Jul 15 04:38:09.004851 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Jul 15 04:38:09.004856 kernel: CPU features: detected: LSE atomic instructions Jul 15 04:38:09.004860 kernel: CPU features: detected: Privileged Access Never Jul 15 04:38:09.004865 kernel: CPU features: detected: Speculation barrier (SB) Jul 15 04:38:09.004870 kernel: CPU features: detected: TLB range maintenance instructions Jul 15 04:38:09.004875 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Jul 15 04:38:09.004879 kernel: CPU features: detected: Scalable Vector Extension Jul 15 04:38:09.004884 kernel: alternatives: applying system-wide alternatives Jul 15 04:38:09.004890 kernel: CPU features: detected: Hardware dirty bit management on CPU0-1 Jul 15 04:38:09.004894 kernel: SVE: maximum available vector length 16 bytes per vector Jul 15 04:38:09.004899 kernel: SVE: default vector length 16 bytes per vector Jul 15 04:38:09.004904 kernel: Memory: 3959160K/4194160K available (11136K kernel code, 2436K rwdata, 9056K rodata, 39424K init, 1038K bss, 213812K reserved, 16384K cma-reserved) Jul 15 04:38:09.004909 kernel: devtmpfs: initialized Jul 15 04:38:09.004914 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jul 15 04:38:09.004919 kernel: futex hash table entries: 512 (order: 3, 32768 bytes, linear) Jul 15 04:38:09.004924 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Jul 15 04:38:09.004928 kernel: 0 pages in range for non-PLT usage Jul 15 04:38:09.004934 kernel: 508448 pages in range for PLT usage Jul 15 04:38:09.004938 kernel: pinctrl core: initialized pinctrl subsystem Jul 15 04:38:09.004943 kernel: SMBIOS 3.1.0 present. Jul 15 04:38:09.004948 kernel: DMI: Microsoft Corporation Virtual Machine/Virtual Machine, BIOS Hyper-V UEFI Release v4.1 09/28/2024 Jul 15 04:38:09.004953 kernel: DMI: Memory slots populated: 2/2 Jul 15 04:38:09.004957 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Jul 15 04:38:09.004962 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Jul 15 04:38:09.004967 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jul 15 04:38:09.004972 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jul 15 04:38:09.004977 kernel: audit: initializing netlink subsys (disabled) Jul 15 04:38:09.004982 kernel: audit: type=2000 audit(0.059:1): state=initialized audit_enabled=0 res=1 Jul 15 04:38:09.004987 kernel: thermal_sys: Registered thermal governor 'step_wise' Jul 15 04:38:09.004991 kernel: cpuidle: using governor menu Jul 15 04:38:09.004996 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Jul 15 04:38:09.005001 kernel: ASID allocator initialised with 32768 entries Jul 15 04:38:09.005006 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jul 15 04:38:09.005010 kernel: Serial: AMBA PL011 UART driver Jul 15 04:38:09.005015 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jul 15 04:38:09.005021 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Jul 15 04:38:09.005025 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Jul 15 04:38:09.005030 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Jul 15 04:38:09.005035 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jul 15 04:38:09.005040 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Jul 15 04:38:09.005044 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Jul 15 04:38:09.005049 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Jul 15 04:38:09.005054 kernel: ACPI: Added _OSI(Module Device) Jul 15 04:38:09.005059 kernel: ACPI: Added _OSI(Processor Device) Jul 15 04:38:09.005064 kernel: ACPI: Added _OSI(Processor Aggregator Device) Jul 15 04:38:09.005069 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Jul 15 04:38:09.005074 kernel: ACPI: Interpreter enabled Jul 15 04:38:09.005078 kernel: ACPI: Using GIC for interrupt routing Jul 15 04:38:09.005083 kernel: ARMH0011:00: ttyAMA0 at MMIO 0xeffec000 (irq = 12, base_baud = 0) is a SBSA Jul 15 04:38:09.005088 kernel: printk: legacy console [ttyAMA0] enabled Jul 15 04:38:09.005092 kernel: printk: legacy bootconsole [pl11] disabled Jul 15 04:38:09.005097 kernel: ARMH0011:01: ttyAMA1 at MMIO 0xeffeb000 (irq = 13, base_baud = 0) is a SBSA Jul 15 04:38:09.005102 kernel: ACPI: CPU0 has been hot-added Jul 15 04:38:09.005107 kernel: ACPI: CPU1 has been hot-added Jul 15 04:38:09.005112 kernel: iommu: Default domain type: Translated Jul 15 04:38:09.005117 kernel: iommu: DMA domain TLB invalidation policy: strict mode Jul 15 04:38:09.005122 kernel: efivars: Registered efivars operations Jul 15 04:38:09.005126 kernel: vgaarb: loaded Jul 15 04:38:09.005131 kernel: clocksource: Switched to clocksource arch_sys_counter Jul 15 04:38:09.005136 kernel: VFS: Disk quotas dquot_6.6.0 Jul 15 04:38:09.005140 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jul 15 04:38:09.005145 kernel: pnp: PnP ACPI init Jul 15 04:38:09.005151 kernel: pnp: PnP ACPI: found 0 devices Jul 15 04:38:09.005156 kernel: NET: Registered PF_INET protocol family Jul 15 04:38:09.005160 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Jul 15 04:38:09.005165 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Jul 15 04:38:09.005170 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Jul 15 04:38:09.005175 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Jul 15 04:38:09.005180 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Jul 15 04:38:09.005184 kernel: TCP: Hash tables configured (established 32768 bind 32768) Jul 15 04:38:09.005189 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Jul 15 04:38:09.005195 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Jul 15 04:38:09.005199 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Jul 15 04:38:09.005204 kernel: PCI: CLS 0 bytes, default 64 Jul 15 04:38:09.005209 kernel: kvm [1]: HYP mode not available Jul 15 04:38:09.005213 kernel: Initialise system trusted keyrings Jul 15 04:38:09.005218 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Jul 15 04:38:09.005223 kernel: Key type asymmetric registered Jul 15 04:38:09.005227 kernel: Asymmetric key parser 'x509' registered Jul 15 04:38:09.005232 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Jul 15 04:38:09.005238 kernel: io scheduler mq-deadline registered Jul 15 04:38:09.005242 kernel: io scheduler kyber registered Jul 15 04:38:09.005247 kernel: io scheduler bfq registered Jul 15 04:38:09.005252 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jul 15 04:38:09.005257 kernel: thunder_xcv, ver 1.0 Jul 15 04:38:09.005261 kernel: thunder_bgx, ver 1.0 Jul 15 04:38:09.005266 kernel: nicpf, ver 1.0 Jul 15 04:38:09.005271 kernel: nicvf, ver 1.0 Jul 15 04:38:09.005386 kernel: rtc-efi rtc-efi.0: registered as rtc0 Jul 15 04:38:09.005439 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-07-15T04:38:08 UTC (1752554288) Jul 15 04:38:09.005445 kernel: efifb: probing for efifb Jul 15 04:38:09.005450 kernel: efifb: framebuffer at 0x40000000, using 3072k, total 3072k Jul 15 04:38:09.005455 kernel: efifb: mode is 1024x768x32, linelength=4096, pages=1 Jul 15 04:38:09.005460 kernel: efifb: scrolling: redraw Jul 15 04:38:09.005465 kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Jul 15 04:38:09.005469 kernel: Console: switching to colour frame buffer device 128x48 Jul 15 04:38:09.005474 kernel: fb0: EFI VGA frame buffer device Jul 15 04:38:09.005489 kernel: SMCCC: SOC_ID: ARCH_SOC_ID not implemented, skipping .... Jul 15 04:38:09.005494 kernel: hid: raw HID events driver (C) Jiri Kosina Jul 15 04:38:09.005499 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Jul 15 04:38:09.005504 kernel: watchdog: NMI not fully supported Jul 15 04:38:09.005509 kernel: watchdog: Hard watchdog permanently disabled Jul 15 04:38:09.005513 kernel: NET: Registered PF_INET6 protocol family Jul 15 04:38:09.005518 kernel: Segment Routing with IPv6 Jul 15 04:38:09.005523 kernel: In-situ OAM (IOAM) with IPv6 Jul 15 04:38:09.005528 kernel: NET: Registered PF_PACKET protocol family Jul 15 04:38:09.005533 kernel: Key type dns_resolver registered Jul 15 04:38:09.005538 kernel: registered taskstats version 1 Jul 15 04:38:09.005543 kernel: Loading compiled-in X.509 certificates Jul 15 04:38:09.005548 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.36-flatcar: b5c59c413839929aea5bd4b52ae6eaff0e245cd2' Jul 15 04:38:09.005553 kernel: Demotion targets for Node 0: null Jul 15 04:38:09.005557 kernel: Key type .fscrypt registered Jul 15 04:38:09.005562 kernel: Key type fscrypt-provisioning registered Jul 15 04:38:09.005567 kernel: ima: No TPM chip found, activating TPM-bypass! Jul 15 04:38:09.005572 kernel: ima: Allocated hash algorithm: sha1 Jul 15 04:38:09.005577 kernel: ima: No architecture policies found Jul 15 04:38:09.005582 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Jul 15 04:38:09.005587 kernel: clk: Disabling unused clocks Jul 15 04:38:09.005591 kernel: PM: genpd: Disabling unused power domains Jul 15 04:38:09.005596 kernel: Warning: unable to open an initial console. Jul 15 04:38:09.005601 kernel: Freeing unused kernel memory: 39424K Jul 15 04:38:09.005606 kernel: Run /init as init process Jul 15 04:38:09.005611 kernel: with arguments: Jul 15 04:38:09.005615 kernel: /init Jul 15 04:38:09.005621 kernel: with environment: Jul 15 04:38:09.005625 kernel: HOME=/ Jul 15 04:38:09.005630 kernel: TERM=linux Jul 15 04:38:09.005635 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Jul 15 04:38:09.005640 systemd[1]: Successfully made /usr/ read-only. Jul 15 04:38:09.005647 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jul 15 04:38:09.005653 systemd[1]: Detected virtualization microsoft. Jul 15 04:38:09.005659 systemd[1]: Detected architecture arm64. Jul 15 04:38:09.005664 systemd[1]: Running in initrd. Jul 15 04:38:09.005669 systemd[1]: No hostname configured, using default hostname. Jul 15 04:38:09.005674 systemd[1]: Hostname set to . Jul 15 04:38:09.005679 systemd[1]: Initializing machine ID from random generator. Jul 15 04:38:09.005684 systemd[1]: Queued start job for default target initrd.target. Jul 15 04:38:09.005690 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jul 15 04:38:09.005695 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jul 15 04:38:09.005700 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jul 15 04:38:09.005709 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Jul 15 04:38:09.005715 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Jul 15 04:38:09.005721 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Jul 15 04:38:09.005727 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Jul 15 04:38:09.005732 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jul 15 04:38:09.005739 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jul 15 04:38:09.005747 systemd[1]: Reached target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Jul 15 04:38:09.005753 systemd[1]: Reached target paths.target - Path Units. Jul 15 04:38:09.005759 systemd[1]: Reached target slices.target - Slice Units. Jul 15 04:38:09.005765 systemd[1]: Reached target swap.target - Swaps. Jul 15 04:38:09.005771 systemd[1]: Reached target timers.target - Timer Units. Jul 15 04:38:09.005777 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Jul 15 04:38:09.005784 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jul 15 04:38:09.005790 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Jul 15 04:38:09.005796 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Jul 15 04:38:09.005803 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jul 15 04:38:09.005810 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jul 15 04:38:09.005816 systemd[1]: Reached target sockets.target - Socket Units. Jul 15 04:38:09.005822 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Jul 15 04:38:09.005828 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jul 15 04:38:09.005834 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Jul 15 04:38:09.005841 systemd[1]: Starting systemd-fsck-usr.service... Jul 15 04:38:09.005846 systemd[1]: Starting systemd-journald.service - Journal Service... Jul 15 04:38:09.005852 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jul 15 04:38:09.005871 systemd-journald[219]: Collecting audit messages is disabled. Jul 15 04:38:09.005886 systemd-journald[219]: Journal started Jul 15 04:38:09.005903 systemd-journald[219]: Runtime Journal (/run/log/journal/08b7ecd9ef354d05bca46ab5ad6da6d7) is 8M, max 78.5M, 70.5M free. Jul 15 04:38:09.014522 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jul 15 04:38:09.019980 systemd-modules-load[221]: Inserted module 'overlay' Jul 15 04:38:09.038493 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Jul 15 04:38:09.038528 systemd[1]: Started systemd-journald.service - Journal Service. Jul 15 04:38:09.044835 systemd-modules-load[221]: Inserted module 'br_netfilter' Jul 15 04:38:09.048561 kernel: Bridge firewalling registered Jul 15 04:38:09.052857 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Jul 15 04:38:09.057752 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jul 15 04:38:09.066731 systemd[1]: Finished systemd-fsck-usr.service. Jul 15 04:38:09.075506 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jul 15 04:38:09.082043 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jul 15 04:38:09.096496 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Jul 15 04:38:09.102570 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jul 15 04:38:09.111371 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jul 15 04:38:09.129674 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jul 15 04:38:09.148014 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jul 15 04:38:09.153054 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jul 15 04:38:09.164815 systemd-tmpfiles[240]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Jul 15 04:38:09.168143 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jul 15 04:38:09.177832 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jul 15 04:38:09.188836 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jul 15 04:38:09.200259 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Jul 15 04:38:09.219825 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jul 15 04:38:09.236166 dracut-cmdline[258]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=71133d47dc7355ed63f3db64861b54679726ebf08c2975c3bf327e76b39a3acd Jul 15 04:38:09.312507 kernel: SCSI subsystem initialized Jul 15 04:38:09.317491 kernel: Loading iSCSI transport class v2.0-870. Jul 15 04:38:09.325509 kernel: iscsi: registered transport (tcp) Jul 15 04:38:09.337646 kernel: iscsi: registered transport (qla4xxx) Jul 15 04:38:09.337658 kernel: QLogic iSCSI HBA Driver Jul 15 04:38:09.351024 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jul 15 04:38:09.369078 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jul 15 04:38:09.375468 systemd[1]: Reached target network-pre.target - Preparation for Network. Jul 15 04:38:09.424604 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Jul 15 04:38:09.431606 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Jul 15 04:38:09.492510 kernel: raid6: neonx8 gen() 18533 MB/s Jul 15 04:38:09.511487 kernel: raid6: neonx4 gen() 18558 MB/s Jul 15 04:38:09.530508 kernel: raid6: neonx2 gen() 17102 MB/s Jul 15 04:38:09.550492 kernel: raid6: neonx1 gen() 15010 MB/s Jul 15 04:38:09.569488 kernel: raid6: int64x8 gen() 10519 MB/s Jul 15 04:38:09.588488 kernel: raid6: int64x4 gen() 10615 MB/s Jul 15 04:38:09.608489 kernel: raid6: int64x2 gen() 8975 MB/s Jul 15 04:38:09.629339 kernel: raid6: int64x1 gen() 7006 MB/s Jul 15 04:38:09.629346 kernel: raid6: using algorithm neonx4 gen() 18558 MB/s Jul 15 04:38:09.650400 kernel: raid6: .... xor() 15169 MB/s, rmw enabled Jul 15 04:38:09.650459 kernel: raid6: using neon recovery algorithm Jul 15 04:38:09.659474 kernel: xor: measuring software checksum speed Jul 15 04:38:09.659542 kernel: 8regs : 28655 MB/sec Jul 15 04:38:09.661929 kernel: 32regs : 28793 MB/sec Jul 15 04:38:09.664286 kernel: arm64_neon : 37659 MB/sec Jul 15 04:38:09.667155 kernel: xor: using function: arm64_neon (37659 MB/sec) Jul 15 04:38:09.705515 kernel: Btrfs loaded, zoned=no, fsverity=no Jul 15 04:38:09.710324 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Jul 15 04:38:09.719604 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jul 15 04:38:09.739247 systemd-udevd[466]: Using default interface naming scheme 'v255'. Jul 15 04:38:09.742993 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jul 15 04:38:09.754304 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Jul 15 04:38:09.781726 dracut-pre-trigger[477]: rd.md=0: removing MD RAID activation Jul 15 04:38:09.800882 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Jul 15 04:38:09.806287 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jul 15 04:38:09.849721 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jul 15 04:38:09.862509 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Jul 15 04:38:09.921498 kernel: hv_vmbus: Vmbus version:5.3 Jul 15 04:38:09.923007 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jul 15 04:38:09.926862 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jul 15 04:38:09.946793 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Jul 15 04:38:09.978696 kernel: hv_vmbus: registering driver hv_netvsc Jul 15 04:38:09.978718 kernel: hv_vmbus: registering driver hyperv_keyboard Jul 15 04:38:09.978741 kernel: hv_vmbus: registering driver hv_storvsc Jul 15 04:38:09.978748 kernel: pps_core: LinuxPPS API ver. 1 registered Jul 15 04:38:09.978754 kernel: input: AT Translated Set 2 keyboard as /devices/LNXSYSTM:00/LNXSYBUS:00/ACPI0004:00/MSFT1000:00/d34b2567-b9b6-42b9-8778-0a4ec0b955bf/serio0/input/input0 Jul 15 04:38:09.978764 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Jul 15 04:38:09.978770 kernel: scsi host0: storvsc_host_t Jul 15 04:38:09.978977 kernel: scsi host1: storvsc_host_t Jul 15 04:38:09.979181 kernel: scsi 0:0:0:0: Direct-Access Msft Virtual Disk 1.0 PQ: 0 ANSI: 5 Jul 15 04:38:09.980241 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jul 15 04:38:09.987545 kernel: hv_vmbus: registering driver hid_hyperv Jul 15 04:38:10.001926 kernel: input: Microsoft Vmbus HID-compliant Mouse as /devices/0006:045E:0621.0001/input/input1 Jul 15 04:38:10.001974 kernel: hid-hyperv 0006:045E:0621.0001: input: VIRTUAL HID v0.01 Mouse [Microsoft Vmbus HID-compliant Mouse] on Jul 15 04:38:10.002814 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jul 15 04:38:10.004507 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jul 15 04:38:10.034556 kernel: PTP clock support registered Jul 15 04:38:10.034574 kernel: hv_utils: Registering HyperV Utility Driver Jul 15 04:38:10.034582 kernel: hv_vmbus: registering driver hv_utils Jul 15 04:38:10.034594 kernel: hv_utils: Heartbeat IC version 3.0 Jul 15 04:38:10.024595 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jul 15 04:38:10.424370 kernel: hv_utils: Shutdown IC version 3.2 Jul 15 04:38:10.424390 kernel: hv_utils: TimeSync IC version 4.0 Jul 15 04:38:10.424397 kernel: sd 0:0:0:0: [sda] 63737856 512-byte logical blocks: (32.6 GB/30.4 GiB) Jul 15 04:38:10.424553 kernel: sd 0:0:0:0: [sda] 4096-byte physical blocks Jul 15 04:38:10.424625 kernel: hv_netvsc 000d3a6c-b594-000d-3a6c-b594000d3a6c eth0: VF slot 1 added Jul 15 04:38:10.413810 systemd[1]: run-credentials-systemd\x2dvconsole\x2dsetup.service.mount: Deactivated successfully. Jul 15 04:38:10.456076 kernel: sd 0:0:0:0: [sda] Write Protect is off Jul 15 04:38:10.461125 kernel: sd 0:0:0:0: [sda] Mode Sense: 0f 00 10 00 Jul 15 04:38:10.461199 kernel: sd 0:0:0:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Jul 15 04:38:10.461261 kernel: hv_storvsc f8b3781a-1e82-4818-a1c3-63d806ec15bb: tag#199 cmd 0x5a status: scsi 0x2 srb 0x86 hv 0xc0000001 Jul 15 04:38:10.461333 kernel: hv_storvsc f8b3781a-1e82-4818-a1c3-63d806ec15bb: tag#206 cmd 0x5a status: scsi 0x2 srb 0x86 hv 0xc0000001 Jul 15 04:38:10.461387 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Jul 15 04:38:10.464010 kernel: sd 0:0:0:0: [sda] Attached SCSI disk Jul 15 04:38:10.465486 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jul 15 04:38:10.476009 kernel: hv_vmbus: registering driver hv_pci Jul 15 04:38:10.482512 kernel: hv_pci 0ca307f1-b8fc-4fb0-bea1-18ef72819188: PCI VMBus probing: Using version 0x10004 Jul 15 04:38:10.482674 kernel: hv_pci 0ca307f1-b8fc-4fb0-bea1-18ef72819188: PCI host bridge to bus b8fc:00 Jul 15 04:38:10.490961 kernel: pci_bus b8fc:00: root bus resource [mem 0xfc0000000-0xfc00fffff window] Jul 15 04:38:10.495578 kernel: pci_bus b8fc:00: No busn resource found for root bus, will use [bus 00-ff] Jul 15 04:38:10.515376 kernel: pci b8fc:00:02.0: [15b3:101a] type 00 class 0x020000 PCIe Endpoint Jul 15 04:38:10.524025 kernel: pci b8fc:00:02.0: BAR 0 [mem 0xfc0000000-0xfc00fffff 64bit pref] Jul 15 04:38:10.534016 kernel: pci b8fc:00:02.0: enabling Extended Tags Jul 15 04:38:10.552105 kernel: pci b8fc:00:02.0: 0.000 Gb/s available PCIe bandwidth, limited by Unknown x0 link at b8fc:00:02.0 (capable of 252.048 Gb/s with 16.0 GT/s PCIe x16 link) Jul 15 04:38:10.562868 kernel: pci_bus b8fc:00: busn_res: [bus 00-ff] end is updated to 00 Jul 15 04:38:10.563042 kernel: pci b8fc:00:02.0: BAR 0 [mem 0xfc0000000-0xfc00fffff 64bit pref]: assigned Jul 15 04:38:10.574438 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - Virtual_Disk USR-A. Jul 15 04:38:10.586718 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - Virtual_Disk USR-A. Jul 15 04:38:10.602867 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - Virtual_Disk ROOT. Jul 15 04:38:10.619526 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Virtual_Disk OEM. Jul 15 04:38:10.629742 kernel: mlx5_core b8fc:00:02.0: enabling device (0000 -> 0002) Jul 15 04:38:10.638595 kernel: mlx5_core b8fc:00:02.0: PTM is not supported by PCIe Jul 15 04:38:10.638737 kernel: mlx5_core b8fc:00:02.0: firmware version: 16.30.5006 Jul 15 04:38:10.635609 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Jul 15 04:38:10.652128 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Jul 15 04:38:10.667688 systemd[1]: disk-uuid.service: Deactivated successfully. Jul 15 04:38:10.667803 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Jul 15 04:38:10.684126 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Jul 15 04:38:10.692020 systemd[1]: Reached target local-fs.target - Local File Systems. Jul 15 04:38:10.702201 systemd[1]: Reached target sysinit.target - System Initialization. Jul 15 04:38:10.709258 systemd[1]: Reached target basic.target - Basic System. Jul 15 04:38:10.720005 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Jul 15 04:38:10.739806 sh[622]: Success Jul 15 04:38:10.761565 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jul 15 04:38:10.761601 kernel: device-mapper: uevent: version 1.0.3 Jul 15 04:38:10.763782 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Jul 15 04:38:10.777999 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Jul 15 04:38:10.802315 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Jul 15 04:38:10.812195 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Jul 15 04:38:10.826850 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Jul 15 04:38:10.851992 kernel: BTRFS info: 'norecovery' is for compatibility only, recommended to use 'rescue=nologreplay' Jul 15 04:38:10.852032 kernel: BTRFS: device fsid a7b7592d-2d1d-4236-b04f-dc58147b4692 devid 1 transid 37 /dev/mapper/usr (254:0) scanned by mount (647) Jul 15 04:38:10.852048 kernel: hv_netvsc 000d3a6c-b594-000d-3a6c-b594000d3a6c eth0: VF registering: eth1 Jul 15 04:38:10.856959 kernel: BTRFS info (device dm-0): first mount of filesystem a7b7592d-2d1d-4236-b04f-dc58147b4692 Jul 15 04:38:10.856993 kernel: mlx5_core b8fc:00:02.0 eth1: joined to eth0 Jul 15 04:38:10.859724 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Jul 15 04:38:10.870893 kernel: BTRFS info (device dm-0): using free-space-tree Jul 15 04:38:10.870921 kernel: mlx5_core b8fc:00:02.0: MLX5E: StrdRq(1) RqSz(8) StrdSz(2048) RxCqeCmprss(0 basic) Jul 15 04:38:10.875595 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Jul 15 04:38:10.886074 kernel: mlx5_core b8fc:00:02.0 enP47356s1: renamed from eth1 Jul 15 04:38:10.885776 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Jul 15 04:38:10.905119 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Jul 15 04:38:10.910191 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Jul 15 04:38:10.920655 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jul 15 04:38:10.929177 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jul 15 04:38:10.938048 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Jul 15 04:38:10.959351 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Jul 15 04:38:10.965011 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Jul 15 04:38:10.989370 systemd-fsck[683]: ROOT: clean, 250/7326000 files, 483341/7359488 blocks Jul 15 04:38:10.996172 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Jul 15 04:38:11.003864 systemd[1]: Mounting sysroot.mount - /sysroot... Jul 15 04:38:11.055998 kernel: EXT4-fs (sda9): mounted filesystem 4818953b-9d82-47bd-ab58-d0aa5641a19a r/w with ordered data mode. Quota mode: none. Jul 15 04:38:11.056614 systemd[1]: Mounted sysroot.mount - /sysroot. Jul 15 04:38:11.060343 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Jul 15 04:38:11.068718 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jul 15 04:38:11.084590 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Jul 15 04:38:11.099130 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Jul 15 04:38:11.114782 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/sda6 (8:6) scanned by mount (697) Jul 15 04:38:11.114800 kernel: BTRFS info (device sda6): first mount of filesystem 1ba6da34-80a1-4a8c-bd4d-0f30640013e8 Jul 15 04:38:11.114807 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Jul 15 04:38:11.118798 kernel: BTRFS info (device sda6): using free-space-tree Jul 15 04:38:11.117125 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Jul 15 04:38:11.128640 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jul 15 04:38:11.384038 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Jul 15 04:38:11.389096 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Jul 15 04:38:11.417899 initrd-setup-root-after-ignition[1026]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jul 15 04:38:11.417899 initrd-setup-root-after-ignition[1026]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Jul 15 04:38:11.431667 initrd-setup-root-after-ignition[1030]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jul 15 04:38:11.433998 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Jul 15 04:38:11.443290 systemd[1]: Reached target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Jul 15 04:38:11.453462 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Jul 15 04:38:11.497309 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Jul 15 04:38:11.497384 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Jul 15 04:38:11.503064 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Jul 15 04:38:11.510003 systemd[1]: Reached target initrd.target - Initrd Default Target. Jul 15 04:38:11.518577 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Jul 15 04:38:11.519231 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Jul 15 04:38:11.559004 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jul 15 04:38:11.565602 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Jul 15 04:38:11.588685 systemd[1]: Stopped target network-pre.target - Preparation for Network. Jul 15 04:38:11.593066 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Jul 15 04:38:11.601820 systemd[1]: Stopped target timers.target - Timer Units. Jul 15 04:38:11.609735 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Jul 15 04:38:11.609838 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jul 15 04:38:11.624251 systemd[1]: Stopped target initrd.target - Initrd Default Target. Jul 15 04:38:11.628996 systemd[1]: Stopped target basic.target - Basic System. Jul 15 04:38:11.637173 systemd[1]: Stopped target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Jul 15 04:38:11.646194 systemd[1]: Stopped target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Jul 15 04:38:11.654306 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Jul 15 04:38:11.664425 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Jul 15 04:38:11.674399 systemd[1]: Stopped target paths.target - Path Units. Jul 15 04:38:11.683311 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Jul 15 04:38:11.692714 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Jul 15 04:38:11.700634 systemd[1]: Stopped target slices.target - Slice Units. Jul 15 04:38:11.708793 systemd[1]: Stopped target sockets.target - Socket Units. Jul 15 04:38:11.717375 systemd[1]: Stopped target sysinit.target - System Initialization. Jul 15 04:38:11.724928 systemd[1]: Stopped target local-fs.target - Local File Systems. Jul 15 04:38:11.732470 systemd[1]: Stopped target swap.target - Swaps. Jul 15 04:38:11.739862 systemd[1]: iscsid.socket: Deactivated successfully. Jul 15 04:38:11.739936 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Jul 15 04:38:11.747431 systemd[1]: iscsiuio.socket: Deactivated successfully. Jul 15 04:38:11.747482 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jul 15 04:38:11.755087 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Jul 15 04:38:11.755179 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Jul 15 04:38:11.766568 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Jul 15 04:38:11.771239 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Jul 15 04:38:11.771301 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jul 15 04:38:11.779608 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jul 15 04:38:11.788736 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Jul 15 04:38:11.791990 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jul 15 04:38:11.797678 systemd[1]: dracut-initqueue.service: Deactivated successfully. Jul 15 04:38:11.797789 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Jul 15 04:38:11.809741 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Jul 15 04:38:11.809870 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Jul 15 04:38:11.818448 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Jul 15 04:38:11.818554 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Jul 15 04:38:11.829756 systemd[1]: initrd-setup-root.service: Deactivated successfully. Jul 15 04:38:11.829856 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Jul 15 04:38:11.838735 systemd[1]: systemd-sysctl.service: Deactivated successfully. Jul 15 04:38:11.838854 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Jul 15 04:38:11.858412 systemd[1]: systemd-modules-load.service: Deactivated successfully. Jul 15 04:38:11.858551 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Jul 15 04:38:11.867514 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Jul 15 04:38:11.867618 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Jul 15 04:38:11.880448 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Jul 15 04:38:11.880563 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Jul 15 04:38:11.890226 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Jul 15 04:38:11.890334 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Jul 15 04:38:11.906874 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Jul 15 04:38:11.917355 systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. Jul 15 04:38:11.917437 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount: Deactivated successfully. Jul 15 04:38:11.919898 systemd[1]: initrd-cleanup.service: Deactivated successfully. Jul 15 04:38:11.920000 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Jul 15 04:38:11.938765 systemd[1]: systemd-udevd.service: Deactivated successfully. Jul 15 04:38:11.938907 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Jul 15 04:38:11.949437 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Jul 15 04:38:11.949478 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Jul 15 04:38:11.957679 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Jul 15 04:38:11.957703 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Jul 15 04:38:11.967169 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Jul 15 04:38:11.967235 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Jul 15 04:38:11.980460 systemd[1]: dracut-cmdline.service: Deactivated successfully. Jul 15 04:38:11.980514 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Jul 15 04:38:11.993001 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Jul 15 04:38:11.993053 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jul 15 04:38:12.008889 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Jul 15 04:38:12.025013 systemd[1]: systemd-network-generator.service: Deactivated successfully. Jul 15 04:38:12.025088 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Jul 15 04:38:12.036273 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Jul 15 04:38:12.036330 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jul 15 04:38:12.049860 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Jul 15 04:38:12.157850 systemd-journald[219]: Received SIGTERM from PID 1 (systemd). Jul 15 04:38:12.049913 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jul 15 04:38:12.058449 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Jul 15 04:38:12.058492 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Jul 15 04:38:12.063431 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jul 15 04:38:12.063459 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jul 15 04:38:12.078510 systemd[1]: run-credentials-systemd\x2dnetwork\x2dgenerator.service.mount: Deactivated successfully. Jul 15 04:38:12.078560 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev\x2dearly.service.mount: Deactivated successfully. Jul 15 04:38:12.078582 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev.service.mount: Deactivated successfully. Jul 15 04:38:12.078615 systemd[1]: run-credentials-systemd\x2dvconsole\x2dsetup.service.mount: Deactivated successfully. Jul 15 04:38:12.078866 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Jul 15 04:38:12.078961 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Jul 15 04:38:12.088477 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Jul 15 04:38:12.094061 systemd[1]: Starting initrd-switch-root.service - Switch Root... Jul 15 04:38:12.117198 systemd[1]: Switching root. Jul 15 04:38:12.179111 systemd-journald[219]: Journal stopped Jul 15 04:38:13.198400 kernel: SELinux: policy capability network_peer_controls=1 Jul 15 04:38:13.198418 kernel: SELinux: policy capability open_perms=1 Jul 15 04:38:13.198425 kernel: SELinux: policy capability extended_socket_class=1 Jul 15 04:38:13.198430 kernel: SELinux: policy capability always_check_network=0 Jul 15 04:38:13.198437 kernel: SELinux: policy capability cgroup_seclabel=1 Jul 15 04:38:13.198442 kernel: SELinux: policy capability nnp_nosuid_transition=1 Jul 15 04:38:13.198448 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Jul 15 04:38:13.198453 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Jul 15 04:38:13.198458 kernel: SELinux: policy capability userspace_initial_context=0 Jul 15 04:38:13.198464 kernel: audit: type=1403 audit(1752554292.268:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Jul 15 04:38:13.198470 systemd[1]: Successfully loaded SELinux policy in 68.706ms. Jul 15 04:38:13.198477 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 4.077ms. Jul 15 04:38:13.198484 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jul 15 04:38:13.198492 systemd[1]: Detected virtualization microsoft. Jul 15 04:38:13.198498 systemd[1]: Detected architecture arm64. Jul 15 04:38:13.198505 systemd[1]: Hostname set to . Jul 15 04:38:13.198511 zram_generator::config[1073]: No configuration found. Jul 15 04:38:13.198517 kernel: NET: Registered PF_VSOCK protocol family Jul 15 04:38:13.198524 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Jul 15 04:38:13.198529 systemd[1]: initrd-switch-root.service: Deactivated successfully. Jul 15 04:38:13.198535 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Jul 15 04:38:13.198541 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Jul 15 04:38:13.198548 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Jul 15 04:38:13.198554 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Jul 15 04:38:13.198560 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Jul 15 04:38:13.198565 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Jul 15 04:38:13.198572 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Jul 15 04:38:13.198578 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Jul 15 04:38:13.198584 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Jul 15 04:38:13.198590 systemd[1]: Created slice user.slice - User and Session Slice. Jul 15 04:38:13.198596 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jul 15 04:38:13.198602 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jul 15 04:38:13.198608 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Jul 15 04:38:13.198614 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Jul 15 04:38:13.198621 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Jul 15 04:38:13.198627 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jul 15 04:38:13.198633 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Jul 15 04:38:13.198640 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jul 15 04:38:13.198646 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jul 15 04:38:13.198652 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Jul 15 04:38:13.198659 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Jul 15 04:38:13.198665 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Jul 15 04:38:13.198671 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Jul 15 04:38:13.198678 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jul 15 04:38:13.198684 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jul 15 04:38:13.198691 systemd[1]: Reached target slices.target - Slice Units. Jul 15 04:38:13.198697 systemd[1]: Reached target swap.target - Swaps. Jul 15 04:38:13.198703 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Jul 15 04:38:13.198709 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Jul 15 04:38:13.198715 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Jul 15 04:38:13.198721 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jul 15 04:38:13.198727 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jul 15 04:38:13.198734 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jul 15 04:38:13.198741 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Jul 15 04:38:13.198747 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Jul 15 04:38:13.198753 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Jul 15 04:38:13.198759 systemd[1]: Mounting media.mount - External Media Directory... Jul 15 04:38:13.198766 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Jul 15 04:38:13.198773 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Jul 15 04:38:13.198779 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Jul 15 04:38:13.198785 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Jul 15 04:38:13.198791 systemd[1]: Reached target machines.target - Containers. Jul 15 04:38:13.198798 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Jul 15 04:38:13.198804 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Jul 15 04:38:13.198810 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jul 15 04:38:13.198816 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Jul 15 04:38:13.198823 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jul 15 04:38:13.198830 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jul 15 04:38:13.198836 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jul 15 04:38:13.198842 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Jul 15 04:38:13.198848 kernel: ACPI: bus type drm_connector registered Jul 15 04:38:13.198853 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jul 15 04:38:13.198860 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Jul 15 04:38:13.198866 kernel: fuse: init (API version 7.41) Jul 15 04:38:13.198871 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Jul 15 04:38:13.198878 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Jul 15 04:38:13.198885 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Jul 15 04:38:13.198891 systemd[1]: Stopped systemd-fsck-usr.service. Jul 15 04:38:13.198897 kernel: loop: module loaded Jul 15 04:38:13.198903 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 15 04:38:13.198910 systemd[1]: Starting systemd-journald.service - Journal Service... Jul 15 04:38:13.198916 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jul 15 04:38:13.198923 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jul 15 04:38:13.198940 systemd-journald[1174]: Collecting audit messages is disabled. Jul 15 04:38:13.198954 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Jul 15 04:38:13.198961 systemd-journald[1174]: Journal started Jul 15 04:38:13.198988 systemd-journald[1174]: Runtime Journal (/run/log/journal/a1907f7ea8814056b868cd60afe97e18) is 8M, max 78.5M, 70.5M free. Jul 15 04:38:12.544408 systemd[1]: Queued start job for default target multi-user.target. Jul 15 04:38:12.556455 systemd[1]: Unnecessary job was removed for dev-sda6.device - /dev/sda6. Jul 15 04:38:12.556817 systemd[1]: systemd-journald.service: Deactivated successfully. Jul 15 04:38:12.557109 systemd[1]: systemd-journald.service: Consumed 1.242s CPU time. Jul 15 04:38:13.220548 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Jul 15 04:38:13.233355 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jul 15 04:38:13.241030 systemd[1]: verity-setup.service: Deactivated successfully. Jul 15 04:38:13.241078 systemd[1]: Stopped verity-setup.service. Jul 15 04:38:13.253130 systemd[1]: Started systemd-journald.service - Journal Service. Jul 15 04:38:13.253769 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Jul 15 04:38:13.257744 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Jul 15 04:38:13.262421 systemd[1]: Mounted media.mount - External Media Directory. Jul 15 04:38:13.266612 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Jul 15 04:38:13.271306 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Jul 15 04:38:13.275900 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Jul 15 04:38:13.280349 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Jul 15 04:38:13.285083 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jul 15 04:38:13.290392 systemd[1]: modprobe@configfs.service: Deactivated successfully. Jul 15 04:38:13.290529 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Jul 15 04:38:13.295600 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jul 15 04:38:13.295726 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jul 15 04:38:13.300473 systemd[1]: modprobe@drm.service: Deactivated successfully. Jul 15 04:38:13.300603 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jul 15 04:38:13.304773 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jul 15 04:38:13.304902 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jul 15 04:38:13.310533 systemd[1]: modprobe@fuse.service: Deactivated successfully. Jul 15 04:38:13.310655 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Jul 15 04:38:13.318145 systemd[1]: modprobe@loop.service: Deactivated successfully. Jul 15 04:38:13.318268 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jul 15 04:38:13.322754 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jul 15 04:38:13.328396 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jul 15 04:38:13.333743 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Jul 15 04:38:13.338692 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Jul 15 04:38:13.344278 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jul 15 04:38:13.358781 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Jul 15 04:38:13.373086 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Jul 15 04:38:13.377333 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Jul 15 04:38:13.377369 systemd[1]: Reached target local-fs.target - Local File Systems. Jul 15 04:38:13.381736 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Jul 15 04:38:13.390340 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Jul 15 04:38:13.394910 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 15 04:38:13.398132 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Jul 15 04:38:13.403773 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Jul 15 04:38:13.411162 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jul 15 04:38:13.414851 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Jul 15 04:38:13.421113 systemd-journald[1174]: Time spent on flushing to /var/log/journal/a1907f7ea8814056b868cd60afe97e18 is 30.889ms for 709 entries. Jul 15 04:38:13.421113 systemd-journald[1174]: System Journal (/var/log/journal/a1907f7ea8814056b868cd60afe97e18) is 8M, max 2.6G, 2.6G free. Jul 15 04:38:13.621437 systemd-journald[1174]: Received client request to flush runtime journal. Jul 15 04:38:13.621468 kernel: loop0: detected capacity change from 0 to 105936 Jul 15 04:38:13.621481 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Jul 15 04:38:13.621489 kernel: loop1: detected capacity change from 0 to 134232 Jul 15 04:38:13.426355 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jul 15 04:38:13.428446 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jul 15 04:38:13.434957 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Jul 15 04:38:13.449705 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jul 15 04:38:13.459795 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Jul 15 04:38:13.464662 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Jul 15 04:38:13.483034 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jul 15 04:38:13.491302 systemd-tmpfiles[1210]: ACLs are not supported, ignoring. Jul 15 04:38:13.491310 systemd-tmpfiles[1210]: ACLs are not supported, ignoring. Jul 15 04:38:13.503934 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jul 15 04:38:13.518137 systemd[1]: Starting systemd-sysusers.service - Create System Users... Jul 15 04:38:13.584876 systemd[1]: Finished systemd-sysusers.service - Create System Users. Jul 15 04:38:13.594037 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Jul 15 04:38:13.601213 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). Jul 15 04:38:13.601255 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Jul 15 04:38:13.603116 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jul 15 04:38:13.626076 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Jul 15 04:38:13.627992 kernel: loop2: detected capacity change from 0 to 28800 Jul 15 04:38:13.639633 systemd-tmpfiles[1220]: ACLs are not supported, ignoring. Jul 15 04:38:13.639643 systemd-tmpfiles[1220]: ACLs are not supported, ignoring. Jul 15 04:38:13.642799 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jul 15 04:38:13.666013 kernel: loop3: detected capacity change from 0 to 105936 Jul 15 04:38:13.675205 kernel: loop4: detected capacity change from 0 to 134232 Jul 15 04:38:13.683367 kernel: loop5: detected capacity change from 0 to 28800 Jul 15 04:38:13.684338 (sd-merge)[1232]: Using extensions 'containerd-flatcar', 'docker-flatcar', 'oem-azure'. Jul 15 04:38:13.684696 (sd-merge)[1232]: Merged extensions into '/usr'. Jul 15 04:38:13.690013 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Jul 15 04:38:13.697112 systemd[1]: Starting ensure-sysext.service... Jul 15 04:38:13.701091 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jul 15 04:38:13.709781 systemd[1]: Starting waagent-network-setup.service - Setup network rules for WALinuxAgent... Jul 15 04:38:13.741161 systemd[1]: Reload requested from client PID 1234 ('systemctl') (unit ensure-sysext.service)... Jul 15 04:38:13.741173 systemd[1]: Reloading... Jul 15 04:38:13.743279 systemd-tmpfiles[1235]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Jul 15 04:38:13.744613 systemd-tmpfiles[1235]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Jul 15 04:38:13.745344 systemd-tmpfiles[1235]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Jul 15 04:38:13.748286 systemd-tmpfiles[1235]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Jul 15 04:38:13.750993 systemd-tmpfiles[1235]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Jul 15 04:38:13.751137 systemd-tmpfiles[1235]: ACLs are not supported, ignoring. Jul 15 04:38:13.751165 systemd-tmpfiles[1235]: ACLs are not supported, ignoring. Jul 15 04:38:13.777619 systemd-tmpfiles[1235]: Detected autofs mount point /boot during canonicalization of boot. Jul 15 04:38:13.779021 systemd-tmpfiles[1235]: Skipping /boot Jul 15 04:38:13.783009 ldconfig[1204]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Jul 15 04:38:13.797765 systemd-tmpfiles[1235]: Detected autofs mount point /boot during canonicalization of boot. Jul 15 04:38:13.800693 systemd-tmpfiles[1235]: Skipping /boot Jul 15 04:38:13.815009 zram_generator::config[1268]: No configuration found. Jul 15 04:38:13.914210 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Jul 15 04:38:13.998379 systemd[1]: Reloading finished in 256 ms. Jul 15 04:38:14.010491 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Jul 15 04:38:14.026000 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jul 15 04:38:14.042169 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jul 15 04:38:14.048832 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Jul 15 04:38:14.062638 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Jul 15 04:38:14.075290 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jul 15 04:38:14.087103 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Jul 15 04:38:14.096364 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Jul 15 04:38:14.099043 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jul 15 04:38:14.106013 augenrules[1321]: /sbin/augenrules: No change Jul 15 04:38:14.107422 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jul 15 04:38:14.116236 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jul 15 04:38:14.124212 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 15 04:38:14.124312 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 15 04:38:14.124378 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Jul 15 04:38:14.126992 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Jul 15 04:38:14.137083 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Jul 15 04:38:14.141689 augenrules[1346]: No rules Jul 15 04:38:14.144796 systemd[1]: audit-rules.service: Deactivated successfully. Jul 15 04:38:14.144966 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jul 15 04:38:14.151712 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Jul 15 04:38:14.159687 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jul 15 04:38:14.159828 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jul 15 04:38:14.167334 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jul 15 04:38:14.167476 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jul 15 04:38:14.173119 systemd[1]: modprobe@loop.service: Deactivated successfully. Jul 15 04:38:14.175008 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jul 15 04:38:14.190211 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jul 15 04:38:14.193103 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jul 15 04:38:14.193225 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Jul 15 04:38:14.193540 systemd[1]: Started systemd-userdbd.service - User Database Manager. Jul 15 04:38:14.202140 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Jul 15 04:38:14.215040 systemd[1]: Expecting device dev-ptp_hyperv.device - /dev/ptp_hyperv... Jul 15 04:38:14.222943 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jul 15 04:38:14.228346 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Jul 15 04:38:14.231296 python[1257]: Setting up firewall for the WALinux Agent with args: {'dst_ip': '168.63.129.16', 'uid': '0', 'wait': '-w'} Jul 15 04:38:14.231296 python[1257]: Successfully set the firewall rules Jul 15 04:38:14.232528 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jul 15 04:38:14.242175 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jul 15 04:38:14.249611 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jul 15 04:38:14.260888 augenrules[1369]: /sbin/augenrules: No change Jul 15 04:38:14.267458 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jul 15 04:38:14.274461 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 15 04:38:14.274579 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 15 04:38:14.274655 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Jul 15 04:38:14.274751 systemd[1]: Reached target time-set.target - System Time Set. Jul 15 04:38:14.279909 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Jul 15 04:38:14.280892 systemd[1]: modprobe@drm.service: Deactivated successfully. Jul 15 04:38:14.281572 augenrules[1388]: No rules Jul 15 04:38:14.282235 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jul 15 04:38:14.288866 systemd[1]: Finished waagent-network-setup.service - Setup network rules for WALinuxAgent. Jul 15 04:38:14.293451 systemd-resolved[1327]: Positive Trust Anchors: Jul 15 04:38:14.293733 systemd-resolved[1327]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jul 15 04:38:14.293758 systemd-resolved[1327]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jul 15 04:38:14.294581 systemd[1]: audit-rules.service: Deactivated successfully. Jul 15 04:38:14.294737 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jul 15 04:38:14.296681 systemd-resolved[1327]: Using system hostname 'ci-4396.0.0-n-7a38af29e1'. Jul 15 04:38:14.299478 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jul 15 04:38:14.305683 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jul 15 04:38:14.305837 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jul 15 04:38:14.311491 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jul 15 04:38:14.311632 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jul 15 04:38:14.318246 systemd[1]: modprobe@loop.service: Deactivated successfully. Jul 15 04:38:14.318375 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jul 15 04:38:14.327019 systemd[1]: Finished ensure-sysext.service. Jul 15 04:38:14.332878 systemd[1]: Reached target network-pre.target - Preparation for Network. Jul 15 04:38:14.338888 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jul 15 04:38:14.343593 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jul 15 04:38:14.343639 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jul 15 04:38:15.100832 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Jul 15 04:38:15.106969 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jul 15 04:38:15.113094 systemd[1]: Starting systemd-update-done.service - Update is Completed... Jul 15 04:38:15.128891 systemd[1]: Finished systemd-update-done.service - Update is Completed. Jul 15 04:38:15.139185 systemd-udevd[1400]: Using default interface naming scheme 'v255'. Jul 15 04:38:15.150533 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jul 15 04:38:15.160450 systemd[1]: Reached target sysinit.target - System Initialization. Jul 15 04:38:15.166297 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Jul 15 04:38:15.173237 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Jul 15 04:38:15.182097 systemd[1]: Started logrotate.timer - Daily rotation of log files. Jul 15 04:38:15.188329 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Jul 15 04:38:15.194572 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Jul 15 04:38:15.202307 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Jul 15 04:38:15.202341 systemd[1]: Reached target paths.target - Path Units. Jul 15 04:38:15.206673 systemd[1]: Reached target timers.target - Timer Units. Jul 15 04:38:15.211612 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Jul 15 04:38:15.217336 systemd[1]: Starting docker.socket - Docker Socket for the API... Jul 15 04:38:15.222850 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Jul 15 04:38:15.230500 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Jul 15 04:38:15.238309 systemd[1]: Reached target ssh-access.target - SSH Access Available. Jul 15 04:38:15.245511 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Jul 15 04:38:15.250176 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Jul 15 04:38:15.259067 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jul 15 04:38:15.263297 systemd[1]: Listening on docker.socket - Docker Socket for the API. Jul 15 04:38:15.274412 systemd[1]: Reached target sockets.target - Socket Units. Jul 15 04:38:15.281210 systemd[1]: Reached target basic.target - Basic System. Jul 15 04:38:15.288142 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Jul 15 04:38:15.288168 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Jul 15 04:38:15.289940 systemd[1]: Starting coreos-metadata.service - Flatcar Metadata Agent... Jul 15 04:38:15.299688 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Jul 15 04:38:15.309580 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Jul 15 04:38:15.323379 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Jul 15 04:38:15.332159 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Jul 15 04:38:15.342286 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Jul 15 04:38:15.344454 systemd[1]: Started hv_kvp_daemon.service - Hyper-V KVP daemon. Jul 15 04:38:15.349281 systemd[1]: hv_vss_daemon.service - Hyper-V VSS daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/vmbus/hv_vss). Jul 15 04:38:15.350898 jq[1442]: false Jul 15 04:38:15.350941 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Jul 15 04:38:15.357952 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Jul 15 04:38:15.359250 KVP[1447]: KVP starting; pid is:1447 Jul 15 04:38:15.367170 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Jul 15 04:38:15.377602 kernel: hv_utils: KVP IC version 4.0 Jul 15 04:38:15.377820 KVP[1447]: KVP LIC Version: 3.1 Jul 15 04:38:15.379193 systemd[1]: Starting systemd-logind.service - User Login Management... Jul 15 04:38:15.388327 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Jul 15 04:38:15.388765 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Jul 15 04:38:15.394019 systemd[1]: Starting update-engine.service - Update Engine... Jul 15 04:38:15.409545 kernel: mousedev: PS/2 mouse device common for all mice Jul 15 04:38:15.405270 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Jul 15 04:38:15.409660 update_engine[1461]: I20250715 04:38:15.407346 1461 main.cc:92] Flatcar Update Engine starting Jul 15 04:38:15.417016 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Jul 15 04:38:15.424831 extend-filesystems[1443]: Found /dev/sda6 Jul 15 04:38:15.426688 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Jul 15 04:38:15.442511 extend-filesystems[1443]: Found /dev/sda9 Jul 15 04:38:15.426857 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Jul 15 04:38:15.456328 extend-filesystems[1443]: Checking size of /dev/sda9 Jul 15 04:38:15.427069 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Jul 15 04:38:15.468252 jq[1462]: true Jul 15 04:38:15.427201 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Jul 15 04:38:15.441359 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Jul 15 04:38:15.446433 systemd-networkd[1434]: lo: Link UP Jul 15 04:38:15.446436 systemd-networkd[1434]: lo: Gained carrier Jul 15 04:38:15.447695 systemd-networkd[1434]: Enumeration completed Jul 15 04:38:15.447798 systemd[1]: Started systemd-networkd.service - Network Configuration. Jul 15 04:38:15.461648 systemd[1]: Reached target network.target - Network. Jul 15 04:38:15.477144 systemd[1]: Starting containerd.service - containerd container runtime... Jul 15 04:38:15.494355 extend-filesystems[1443]: Old size kept for /dev/sda9 Jul 15 04:38:15.507300 dbus-daemon[1438]: [system] SELinux support is enabled Jul 15 04:38:15.501157 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Jul 15 04:38:15.511748 jq[1485]: false Jul 15 04:38:15.513839 update_engine[1461]: I20250715 04:38:15.513620 1461 update_check_scheduler.cc:74] Next update check in 3m38s Jul 15 04:38:15.515000 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Jul 15 04:38:15.522574 systemd[1]: Started dbus.service - D-Bus System Message Bus. Jul 15 04:38:15.530872 systemd-networkd[1434]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 15 04:38:15.530879 systemd-networkd[1434]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jul 15 04:38:15.532389 systemd[1]: extend-filesystems.service: Deactivated successfully. Jul 15 04:38:15.535170 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Jul 15 04:38:15.539003 kernel: hv_vmbus: registering driver hv_balloon Jul 15 04:38:15.551582 kernel: hv_vmbus: registering driver hyperv_fb Jul 15 04:38:15.551637 kernel: hyperv_fb: Synthvid Version major 3, minor 5 Jul 15 04:38:15.551647 kernel: hv_balloon: Using Dynamic Memory protocol version 2.0 Jul 15 04:38:15.551664 kernel: hyperv_fb: Screen resolution: 1024x768, Color depth: 32, Frame buffer size: 8388608 Jul 15 04:38:15.554857 kernel: hv_balloon: Memory hot add disabled on ARM64 Jul 15 04:38:15.555821 systemd[1]: motdgen.service: Deactivated successfully. Jul 15 04:38:15.556639 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Jul 15 04:38:15.565445 kernel: Console: switching to colour dummy device 80x25 Jul 15 04:38:15.565628 systemd-logind[1454]: New seat seat0. Jul 15 04:38:15.565927 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'. Jul 15 04:38:15.566389 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition being skipped. Jul 15 04:38:15.571396 kernel: Console: switching to colour frame buffer device 128x48 Jul 15 04:38:15.572771 systemd[1]: Started systemd-logind.service - User Login Management. Jul 15 04:38:15.583931 dbus-daemon[1438]: [system] Successfully activated service 'org.freedesktop.systemd1' Jul 15 04:38:15.584175 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Jul 15 04:38:15.584294 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Jul 15 04:38:15.584321 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Jul 15 04:38:15.594350 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Jul 15 04:38:15.595052 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Jul 15 04:38:15.603928 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Jul 15 04:38:15.614505 systemd[1]: Started update-engine.service - Update Engine. Jul 15 04:38:15.628063 kernel: mlx5_core b8fc:00:02.0 enP47356s1: Link up Jul 15 04:38:15.632277 (ntainerd)[1528]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Jul 15 04:38:15.635580 systemd[1]: Starting issuegen.service - Generate /run/issue... Jul 15 04:38:15.654672 systemd[1]: Started locksmithd.service - Cluster reboot manager. Jul 15 04:38:15.668802 kernel: hv_netvsc 000d3a6c-b594-000d-3a6c-b594000d3a6c eth0: Data path switched to VF: enP47356s1 Jul 15 04:38:15.666514 systemd-networkd[1434]: enP47356s1: Link UP Jul 15 04:38:15.667397 systemd-networkd[1434]: eth0: Link UP Jul 15 04:38:15.668511 systemd-networkd[1434]: eth0: Gained carrier Jul 15 04:38:15.668534 systemd-networkd[1434]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 15 04:38:15.672991 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Virtual_Disk OEM. Jul 15 04:38:15.698737 systemd[1]: issuegen.service: Deactivated successfully. Jul 15 04:38:15.699060 systemd[1]: Finished issuegen.service - Generate /run/issue. Jul 15 04:38:15.706221 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Jul 15 04:38:15.714076 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Jul 15 04:38:15.733282 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Jul 15 04:38:15.740510 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Jul 15 04:38:15.748291 systemd[1]: Started getty@tty1.service - Getty on tty1. Jul 15 04:38:15.756298 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Jul 15 04:38:15.763402 systemd[1]: Reached target getty.target - Login Prompts. Jul 15 04:38:15.777953 systemd[1]: Condition check resulted in dev-ptp_hyperv.device - /dev/ptp_hyperv being skipped. Jul 15 04:38:15.783243 systemd[1]: Starting chronyd.service - NTP client/server... Jul 15 04:38:15.796195 systemd-networkd[1434]: enP47356s1: Gained carrier Jul 15 04:38:15.798611 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Jul 15 04:38:15.821016 kernel: MACsec IEEE 802.1AE Jul 15 04:38:15.823387 systemd-networkd[1434]: eth0: DHCPv4 address 10.200.20.34/24, gateway 10.200.20.1 acquired from 168.63.129.16 Jul 15 04:38:15.825332 containerd[1528]: time="2025-07-15T04:38:15Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Jul 15 04:38:15.828537 containerd[1528]: time="2025-07-15T04:38:15.828375732Z" level=info msg="starting containerd" revision=fb4c30d4ede3531652d86197bf3fc9515e5276d9 version=v2.0.5 Jul 15 04:38:15.840242 containerd[1528]: time="2025-07-15T04:38:15.840123916Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="8.032µs" Jul 15 04:38:15.840242 containerd[1528]: time="2025-07-15T04:38:15.840155364Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Jul 15 04:38:15.840242 containerd[1528]: time="2025-07-15T04:38:15.840169452Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Jul 15 04:38:15.840501 containerd[1528]: time="2025-07-15T04:38:15.840397004Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Jul 15 04:38:15.840501 containerd[1528]: time="2025-07-15T04:38:15.840417972Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Jul 15 04:38:15.840501 containerd[1528]: time="2025-07-15T04:38:15.840452068Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jul 15 04:38:15.840768 containerd[1528]: time="2025-07-15T04:38:15.840747116Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jul 15 04:38:15.840847 containerd[1528]: time="2025-07-15T04:38:15.840832420Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jul 15 04:38:15.841939 locksmithd[1542]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Jul 15 04:38:15.844630 containerd[1528]: time="2025-07-15T04:38:15.844522076Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jul 15 04:38:15.844630 containerd[1528]: time="2025-07-15T04:38:15.844545132Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jul 15 04:38:15.844630 containerd[1528]: time="2025-07-15T04:38:15.844555692Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jul 15 04:38:15.844630 containerd[1528]: time="2025-07-15T04:38:15.844562892Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Jul 15 04:38:15.844848 containerd[1528]: time="2025-07-15T04:38:15.844779284Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Jul 15 04:38:15.845079 containerd[1528]: time="2025-07-15T04:38:15.845055100Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jul 15 04:38:15.845183 containerd[1528]: time="2025-07-15T04:38:15.845166972Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jul 15 04:38:15.845234 containerd[1528]: time="2025-07-15T04:38:15.845223612Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Jul 15 04:38:15.845293 containerd[1528]: time="2025-07-15T04:38:15.845283572Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Jul 15 04:38:15.845504 containerd[1528]: time="2025-07-15T04:38:15.845484076Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Jul 15 04:38:15.847042 containerd[1528]: time="2025-07-15T04:38:15.847022028Z" level=info msg="metadata content store policy set" policy=shared Jul 15 04:38:15.848138 containerd[1528]: time="2025-07-15T04:38:15.848115260Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Jul 15 04:38:15.848272 containerd[1528]: time="2025-07-15T04:38:15.848257628Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Jul 15 04:38:15.848362 containerd[1528]: time="2025-07-15T04:38:15.848348844Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Jul 15 04:38:15.848423 containerd[1528]: time="2025-07-15T04:38:15.848411916Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Jul 15 04:38:15.848466 containerd[1528]: time="2025-07-15T04:38:15.848457604Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Jul 15 04:38:15.848516 containerd[1528]: time="2025-07-15T04:38:15.848507300Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Jul 15 04:38:15.848559 containerd[1528]: time="2025-07-15T04:38:15.848549252Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Jul 15 04:38:15.848597 containerd[1528]: time="2025-07-15T04:38:15.848589468Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Jul 15 04:38:15.848643 containerd[1528]: time="2025-07-15T04:38:15.848631764Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Jul 15 04:38:15.848680 containerd[1528]: time="2025-07-15T04:38:15.848670956Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Jul 15 04:38:15.848724 containerd[1528]: time="2025-07-15T04:38:15.848712724Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Jul 15 04:38:15.848772 containerd[1528]: time="2025-07-15T04:38:15.848760548Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Jul 15 04:38:15.848897 containerd[1528]: time="2025-07-15T04:38:15.848879892Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Jul 15 04:38:15.848957 containerd[1528]: time="2025-07-15T04:38:15.848944380Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Jul 15 04:38:15.849044 containerd[1528]: time="2025-07-15T04:38:15.849032876Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Jul 15 04:38:15.849085 containerd[1528]: time="2025-07-15T04:38:15.849076708Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Jul 15 04:38:15.849146 containerd[1528]: time="2025-07-15T04:38:15.849133428Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Jul 15 04:38:15.849187 containerd[1528]: time="2025-07-15T04:38:15.849177092Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Jul 15 04:38:15.849225 containerd[1528]: time="2025-07-15T04:38:15.849216092Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Jul 15 04:38:15.849261 containerd[1528]: time="2025-07-15T04:38:15.849252036Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Jul 15 04:38:15.849314 containerd[1528]: time="2025-07-15T04:38:15.849301556Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Jul 15 04:38:15.849359 containerd[1528]: time="2025-07-15T04:38:15.849348884Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Jul 15 04:38:15.849411 containerd[1528]: time="2025-07-15T04:38:15.849398828Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Jul 15 04:38:15.849511 containerd[1528]: time="2025-07-15T04:38:15.849496988Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Jul 15 04:38:15.849562 containerd[1528]: time="2025-07-15T04:38:15.849550692Z" level=info msg="Start snapshots syncer" Jul 15 04:38:15.849615 containerd[1528]: time="2025-07-15T04:38:15.849605004Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Jul 15 04:38:15.849889 containerd[1528]: time="2025-07-15T04:38:15.849858276Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Jul 15 04:38:15.850053 containerd[1528]: time="2025-07-15T04:38:15.850037356Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Jul 15 04:38:15.850648 containerd[1528]: time="2025-07-15T04:38:15.850624108Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Jul 15 04:38:15.850906 containerd[1528]: time="2025-07-15T04:38:15.850886172Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Jul 15 04:38:15.851029 containerd[1528]: time="2025-07-15T04:38:15.851011868Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Jul 15 04:38:15.851109 containerd[1528]: time="2025-07-15T04:38:15.851094012Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Jul 15 04:38:15.851168 containerd[1528]: time="2025-07-15T04:38:15.851156420Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Jul 15 04:38:15.853280 containerd[1528]: time="2025-07-15T04:38:15.853002452Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Jul 15 04:38:15.853373 containerd[1528]: time="2025-07-15T04:38:15.853357604Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Jul 15 04:38:15.853418 containerd[1528]: time="2025-07-15T04:38:15.853407828Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Jul 15 04:38:15.854056 containerd[1528]: time="2025-07-15T04:38:15.854028148Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Jul 15 04:38:15.854130 containerd[1528]: time="2025-07-15T04:38:15.854118252Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Jul 15 04:38:15.854201 containerd[1528]: time="2025-07-15T04:38:15.854189204Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Jul 15 04:38:15.854285 containerd[1528]: time="2025-07-15T04:38:15.854272860Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jul 15 04:38:15.854379 containerd[1528]: time="2025-07-15T04:38:15.854365044Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jul 15 04:38:15.854429 containerd[1528]: time="2025-07-15T04:38:15.854416876Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jul 15 04:38:15.854470 containerd[1528]: time="2025-07-15T04:38:15.854458572Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jul 15 04:38:15.854517 containerd[1528]: time="2025-07-15T04:38:15.854504156Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Jul 15 04:38:15.854564 containerd[1528]: time="2025-07-15T04:38:15.854552828Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Jul 15 04:38:15.854605 containerd[1528]: time="2025-07-15T04:38:15.854595156Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Jul 15 04:38:15.854652 containerd[1528]: time="2025-07-15T04:38:15.854641060Z" level=info msg="runtime interface created" Jul 15 04:38:15.854697 containerd[1528]: time="2025-07-15T04:38:15.854685660Z" level=info msg="created NRI interface" Jul 15 04:38:15.854743 containerd[1528]: time="2025-07-15T04:38:15.854732444Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Jul 15 04:38:15.854783 containerd[1528]: time="2025-07-15T04:38:15.854772372Z" level=info msg="Connect containerd service" Jul 15 04:38:15.854864 containerd[1528]: time="2025-07-15T04:38:15.854851412Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Jul 15 04:38:15.855442 containerd[1528]: time="2025-07-15T04:38:15.855418196Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Jul 15 04:38:15.879097 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jul 15 04:38:15.884876 systemd-logind[1454]: Watching system buttons on /dev/input/event0 (AT Translated Set 2 keyboard) Jul 15 04:38:15.912109 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jul 15 04:38:15.912566 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jul 15 04:38:15.922407 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jul 15 04:38:15.946148 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jul 15 04:38:15.946341 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jul 15 04:38:15.952735 (chronyd)[1583]: chronyd.service: Referenced but unset environment variable evaluates to an empty string: OPTIONS Jul 15 04:38:15.957181 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jul 15 04:38:15.957873 chronyd[1624]: chronyd version 4.6.1 starting (+CMDMON +NTP +REFCLOCK +RTC +PRIVDROP +SCFILTER -SIGND +ASYNCDNS +NTS +SECHASH +IPV6 -DEBUG) Jul 15 04:38:15.962204 chronyd[1624]: Timezone right/UTC failed leap second check, ignoring Jul 15 04:38:15.964257 chronyd[1624]: Frequency 0.000 +/- 1000000.000 ppm read from /var/lib/chrony/chrony.drift Jul 15 04:38:15.964391 chronyd[1624]: Loaded seccomp filter (level 2) Jul 15 04:38:15.965042 systemd[1]: Started chronyd.service - NTP client/server. Jul 15 04:38:15.990855 coreos-metadata[1437]: Jul 15 04:38:15.990 INFO Fetching http://168.63.129.16/?comp=versions: Attempt #1 Jul 15 04:38:15.994530 coreos-metadata[1437]: Jul 15 04:38:15.994 INFO Fetch successful Jul 15 04:38:15.994740 coreos-metadata[1437]: Jul 15 04:38:15.994 INFO Fetching http://168.63.129.16/machine/?comp=goalstate: Attempt #1 Jul 15 04:38:15.996320 coreos-metadata[1437]: Jul 15 04:38:15.996 INFO Fetch successful Jul 15 04:38:15.996788 coreos-metadata[1437]: Jul 15 04:38:15.996 INFO Fetching http://168.63.129.16/machine/e984c87c-e213-416b-82ad-ba750c2cbb4f/bb7e9d5f%2Dc74b%2D43d5%2Db2c2%2Dc64c1c27299a.%5Fci%2D4396.0.0%2Dn%2D7a38af29e1?comp=config&type=sharedConfig&incarnation=1: Attempt #1 Jul 15 04:38:15.998043 containerd[1528]: time="2025-07-15T04:38:15.997782708Z" level=info msg="Start subscribing containerd event" Jul 15 04:38:15.998043 containerd[1528]: time="2025-07-15T04:38:15.997835772Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Jul 15 04:38:15.998043 containerd[1528]: time="2025-07-15T04:38:15.997849572Z" level=info msg="Start recovering state" Jul 15 04:38:15.998043 containerd[1528]: time="2025-07-15T04:38:15.997875196Z" level=info msg=serving... address=/run/containerd/containerd.sock Jul 15 04:38:15.998043 containerd[1528]: time="2025-07-15T04:38:15.997928540Z" level=info msg="Start event monitor" Jul 15 04:38:15.998043 containerd[1528]: time="2025-07-15T04:38:15.997938868Z" level=info msg="Start cni network conf syncer for default" Jul 15 04:38:15.998043 containerd[1528]: time="2025-07-15T04:38:15.997943380Z" level=info msg="Start streaming server" Jul 15 04:38:15.998043 containerd[1528]: time="2025-07-15T04:38:15.997952612Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Jul 15 04:38:15.998043 containerd[1528]: time="2025-07-15T04:38:15.997957476Z" level=info msg="runtime interface starting up..." Jul 15 04:38:15.998043 containerd[1528]: time="2025-07-15T04:38:15.997961124Z" level=info msg="starting plugins..." Jul 15 04:38:15.998043 containerd[1528]: time="2025-07-15T04:38:15.997971372Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Jul 15 04:38:15.998896 coreos-metadata[1437]: Jul 15 04:38:15.998 INFO Fetch successful Jul 15 04:38:15.998896 coreos-metadata[1437]: Jul 15 04:38:15.998 INFO Fetching http://169.254.169.254/metadata/instance/compute/vmSize?api-version=2017-08-01&format=text: Attempt #1 Jul 15 04:38:15.999391 containerd[1528]: time="2025-07-15T04:38:15.999370244Z" level=info msg="containerd successfully booted in 0.174398s" Jul 15 04:38:15.999507 systemd[1]: Started containerd.service - containerd container runtime. Jul 15 04:38:16.006936 coreos-metadata[1437]: Jul 15 04:38:16.006 INFO Fetch successful Jul 15 04:38:16.021167 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jul 15 04:38:16.043790 systemd[1]: Finished coreos-metadata.service - Flatcar Metadata Agent. Jul 15 04:38:16.051837 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). Jul 15 04:38:16.801355 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Jul 15 04:38:16.807157 systemd[1]: Started sshd@0-10.200.20.34:22-10.200.16.10:40542.service - OpenSSH per-connection server daemon (10.200.16.10:40542). Jul 15 04:38:17.000136 systemd-networkd[1434]: enP47356s1: Gained IPv6LL Jul 15 04:38:17.307340 sshd[1643]: Accepted publickey for core from 10.200.16.10 port 40542 ssh2: RSA SHA256:jfinOsXBNnbz+C2MuGDJNFkfZ1KTGpoxomAqCFp2paU Jul 15 04:38:17.308896 sshd-session[1643]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 04:38:17.318398 systemd-logind[1454]: New session 1 of user core. Jul 15 04:38:17.318662 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Jul 15 04:38:17.324644 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Jul 15 04:38:17.344542 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Jul 15 04:38:17.352693 systemd[1]: Starting user@500.service - User Manager for UID 500... Jul 15 04:38:17.367620 (systemd)[1648]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Jul 15 04:38:17.369542 systemd-logind[1454]: New session c1 of user core. Jul 15 04:38:17.476792 systemd[1648]: Queued start job for default target default.target. Jul 15 04:38:17.482843 systemd[1648]: Created slice app.slice - User Application Slice. Jul 15 04:38:17.482870 systemd[1648]: Reached target paths.target - Paths. Jul 15 04:38:17.482901 systemd[1648]: Reached target timers.target - Timers. Jul 15 04:38:17.483923 systemd[1648]: Starting dbus.socket - D-Bus User Message Bus Socket... Jul 15 04:38:17.491908 systemd[1648]: Listening on dbus.socket - D-Bus User Message Bus Socket. Jul 15 04:38:17.492066 systemd[1648]: Reached target sockets.target - Sockets. Jul 15 04:38:17.492111 systemd[1648]: Reached target basic.target - Basic System. Jul 15 04:38:17.492135 systemd[1648]: Reached target default.target - Main User Target. Jul 15 04:38:17.492155 systemd[1648]: Startup finished in 117ms. Jul 15 04:38:17.492219 systemd[1]: Started user@500.service - User Manager for UID 500. Jul 15 04:38:17.504099 systemd[1]: Started session-1.scope - Session 1 of User core. Jul 15 04:38:17.640680 systemd-networkd[1434]: eth0: Gained IPv6LL Jul 15 04:38:17.643377 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Jul 15 04:38:17.649727 systemd[1]: Reached target network-online.target - Network is Online. Jul 15 04:38:17.656500 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Jul 15 04:38:17.670574 systemd[1]: Starting waagent.service - Microsoft Azure Linux Agent... Jul 15 04:38:17.690009 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Jul 15 04:38:17.696411 systemd[1]: Started waagent.service - Microsoft Azure Linux Agent. Jul 15 04:38:17.702634 systemd[1]: Reached target multi-user.target - Multi-User System. Jul 15 04:38:17.709048 systemd[1]: Startup finished in 1.617s (kernel) + 3.215s (initrd) + 5.507s (userspace) = 10.340s. Jul 15 04:38:17.737292 login[1577]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) Jul 15 04:38:17.747218 systemd-logind[1454]: New session 2 of user core. Jul 15 04:38:17.754102 systemd[1]: Started session-2.scope - Session 2 of User core. Jul 15 04:38:17.778711 login[1580]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) Jul 15 04:38:17.785244 systemd-logind[1454]: New session 3 of user core. Jul 15 04:38:17.789398 systemd[1]: Started session-3.scope - Session 3 of User core. Jul 15 04:38:17.869852 waagent[1669]: 2025-07-15T04:38:17.869649Z INFO Daemon Daemon Azure Linux Agent Version: 2.12.0.4 Jul 15 04:38:17.870829 waagent[1669]: 2025-07-15T04:38:17.870784Z INFO Daemon Daemon OS: flatcar 4396.0.0 Jul 15 04:38:17.871019 waagent[1669]: 2025-07-15T04:38:17.870953Z INFO Daemon Daemon Python: 3.11.13 Jul 15 04:38:17.871236 waagent[1669]: 2025-07-15T04:38:17.871204Z INFO Daemon Daemon Run daemon Jul 15 04:38:17.871413 waagent[1669]: 2025-07-15T04:38:17.871387Z INFO Daemon Daemon No RDMA handler exists for distro='Flatcar Container Linux by Kinvolk' version='4396.0.0' Jul 15 04:38:17.871551 waagent[1669]: 2025-07-15T04:38:17.871523Z INFO Daemon Daemon Using waagent for provisioning Jul 15 04:38:17.871771 waagent[1669]: 2025-07-15T04:38:17.871742Z INFO Daemon Daemon Activate resource disk Jul 15 04:38:17.871905 waagent[1669]: 2025-07-15T04:38:17.871882Z INFO Daemon Daemon Searching gen1 prefix 00000000-0001 or gen2 f8b3781a-1e82-4818-a1c3-63d806ec15bb Jul 15 04:38:17.873646 waagent[1669]: 2025-07-15T04:38:17.873608Z INFO Daemon Daemon Found device: None Jul 15 04:38:17.873791 waagent[1669]: 2025-07-15T04:38:17.873763Z ERROR Daemon Daemon Failed to mount resource disk [ResourceDiskError] unable to detect disk topology Jul 15 04:38:17.873905 waagent[1669]: 2025-07-15T04:38:17.873881Z ERROR Daemon Daemon Event: name=WALinuxAgent, op=ActivateResourceDisk, message=[ResourceDiskError] unable to detect disk topology, duration=0 Jul 15 04:38:17.874565 waagent[1669]: 2025-07-15T04:38:17.874528Z INFO Daemon Daemon Clean protocol and wireserver endpoint Jul 15 04:38:17.875118 waagent[1669]: 2025-07-15T04:38:17.875092Z INFO Daemon Daemon Provisioning already completed, skipping. Jul 15 04:38:17.875260 waagent[1669]: 2025-07-15T04:38:17.875236Z INFO Daemon Daemon Detect protocol endpoint Jul 15 04:38:17.875377 waagent[1669]: 2025-07-15T04:38:17.875355Z INFO Daemon Daemon Clean protocol and wireserver endpoint Jul 15 04:38:17.875496 waagent[1669]: 2025-07-15T04:38:17.875474Z INFO Daemon Daemon WireServer endpoint is not found. Rerun dhcp handler Jul 15 04:38:17.875592 waagent[1669]: 2025-07-15T04:38:17.875573Z INFO Daemon Daemon Test for route to 168.63.129.16 Jul 15 04:38:17.875795 waagent[1669]: 2025-07-15T04:38:17.875766Z INFO Daemon Daemon Route to 168.63.129.16 exists Jul 15 04:38:17.875894 waagent[1669]: 2025-07-15T04:38:17.875875Z INFO Daemon Daemon Wire server endpoint:168.63.129.16 Jul 15 04:38:17.884323 systemd[1]: Started sshd@1-10.200.20.34:22-10.200.16.10:40556.service - OpenSSH per-connection server daemon (10.200.16.10:40556). Jul 15 04:38:17.888037 waagent[1669]: 2025-07-15T04:38:17.887740Z INFO Daemon Daemon Fabric preferred wire protocol version:2015-04-05 Jul 15 04:38:17.888037 waagent[1669]: 2025-07-15T04:38:17.887917Z INFO Daemon Daemon Wire protocol version:2012-11-30 Jul 15 04:38:17.888037 waagent[1669]: 2025-07-15T04:38:17.887949Z INFO Daemon Daemon Server preferred version:2015-04-05 Jul 15 04:38:17.914642 waagent[1669]: 2025-07-15T04:38:17.914154Z INFO Daemon Daemon Initializing goal state during protocol detection Jul 15 04:38:17.914642 waagent[1669]: 2025-07-15T04:38:17.914281Z INFO Daemon Daemon Forcing an update of the goal state. Jul 15 04:38:17.918159 waagent[1669]: 2025-07-15T04:38:17.918112Z INFO Daemon Fetched a new incarnation for the WireServer goal state [incarnation 1] Jul 15 04:38:17.925970 waagent[1669]: 2025-07-15T04:38:17.925931Z INFO Daemon Daemon HostGAPlugin version: 1.0.8.175 Jul 15 04:38:17.926494 waagent[1669]: 2025-07-15T04:38:17.926458Z INFO Daemon Jul 15 04:38:17.926622 waagent[1669]: 2025-07-15T04:38:17.926597Z INFO Daemon Fetched new vmSettings [HostGAPlugin correlation ID: 0a496f18-ae92-4332-a510-abd23ae64ae5 eTag: 11002940534865424541 source: Fabric] Jul 15 04:38:17.926928 waagent[1669]: 2025-07-15T04:38:17.926895Z INFO Daemon The vmSettings originated via Fabric; will ignore them. Jul 15 04:38:17.927273 waagent[1669]: 2025-07-15T04:38:17.927241Z INFO Daemon Jul 15 04:38:17.927393 waagent[1669]: 2025-07-15T04:38:17.927369Z INFO Daemon Fetching full goal state from the WireServer [incarnation 1] Jul 15 04:38:17.930826 waagent[1669]: 2025-07-15T04:38:17.930779Z INFO Daemon Daemon Downloading artifacts profile blob Jul 15 04:38:17.995813 waagent[1669]: 2025-07-15T04:38:17.995761Z INFO Daemon Downloaded certificate {'thumbprint': 'A76A0C3614454A247DDFC272B914F291B7F19384', 'hasPrivateKey': False} Jul 15 04:38:17.996295 waagent[1669]: 2025-07-15T04:38:17.996261Z INFO Daemon Downloaded certificate {'thumbprint': '12343F89FBFFAA72EB0F733BFD8062A21F6F5D2C', 'hasPrivateKey': True} Jul 15 04:38:17.996652 waagent[1669]: 2025-07-15T04:38:17.996620Z INFO Daemon Fetch goal state completed Jul 15 04:38:18.005603 waagent[1669]: 2025-07-15T04:38:18.005567Z INFO Daemon Daemon RDMA capabilities are not enabled, skipping Jul 15 04:38:18.005829 waagent[1669]: 2025-07-15T04:38:18.005798Z INFO Daemon Daemon Installed Agent WALinuxAgent-2.12.0.4 is the most current agent Jul 15 04:38:18.104701 waagent[1713]: 2025-07-15T04:38:18.104621Z INFO ExtHandler ExtHandler Azure Linux Agent (Goal State Agent version 2.12.0.4) Jul 15 04:38:18.105031 waagent[1713]: 2025-07-15T04:38:18.104755Z INFO ExtHandler ExtHandler OS: flatcar 4396.0.0 Jul 15 04:38:18.105031 waagent[1713]: 2025-07-15T04:38:18.104792Z INFO ExtHandler ExtHandler Python: 3.11.13 Jul 15 04:38:18.105031 waagent[1713]: 2025-07-15T04:38:18.104824Z INFO ExtHandler ExtHandler CPU Arch: aarch64 Jul 15 04:38:18.110654 waagent[1713]: 2025-07-15T04:38:18.110609Z INFO ExtHandler ExtHandler Distro: flatcar-4396.0.0; OSUtil: FlatcarUtil; AgentService: waagent; Python: 3.11.13; Arch: aarch64; systemd: True; LISDrivers: Absent; logrotate: logrotate 3.22.0; Jul 15 04:38:18.110781 waagent[1713]: 2025-07-15T04:38:18.110757Z INFO ExtHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Jul 15 04:38:18.110819 waagent[1713]: 2025-07-15T04:38:18.110802Z INFO ExtHandler ExtHandler Wire server endpoint:168.63.129.16 Jul 15 04:38:18.116359 waagent[1713]: 2025-07-15T04:38:18.116316Z INFO ExtHandler Fetched a new incarnation for the WireServer goal state [incarnation 1] Jul 15 04:38:18.121028 waagent[1713]: 2025-07-15T04:38:18.120994Z INFO ExtHandler ExtHandler HostGAPlugin version: 1.0.8.175 Jul 15 04:38:18.121390 waagent[1713]: 2025-07-15T04:38:18.121357Z INFO ExtHandler Jul 15 04:38:18.121440 waagent[1713]: 2025-07-15T04:38:18.121422Z INFO ExtHandler Fetched new vmSettings [HostGAPlugin correlation ID: 114ce1b3-6211-419d-a999-a8784f1c7c20 eTag: 11002940534865424541 source: Fabric] Jul 15 04:38:18.121666 waagent[1713]: 2025-07-15T04:38:18.121640Z INFO ExtHandler The vmSettings originated via Fabric; will ignore them. Jul 15 04:38:18.122276 waagent[1713]: 2025-07-15T04:38:18.122240Z INFO ExtHandler Jul 15 04:38:18.122320 waagent[1713]: 2025-07-15T04:38:18.122303Z INFO ExtHandler Fetching full goal state from the WireServer [incarnation 1] Jul 15 04:38:18.125586 waagent[1713]: 2025-07-15T04:38:18.125559Z INFO ExtHandler ExtHandler Downloading artifacts profile blob Jul 15 04:38:18.178682 waagent[1713]: 2025-07-15T04:38:18.178569Z INFO ExtHandler Downloaded certificate {'thumbprint': 'A76A0C3614454A247DDFC272B914F291B7F19384', 'hasPrivateKey': False} Jul 15 04:38:18.179292 waagent[1713]: 2025-07-15T04:38:18.179258Z INFO ExtHandler Downloaded certificate {'thumbprint': '12343F89FBFFAA72EB0F733BFD8062A21F6F5D2C', 'hasPrivateKey': True} Jul 15 04:38:18.179600 waagent[1713]: 2025-07-15T04:38:18.179568Z INFO ExtHandler Fetch goal state completed Jul 15 04:38:18.190906 waagent[1713]: 2025-07-15T04:38:18.190857Z INFO ExtHandler ExtHandler OpenSSL version: OpenSSL 3.4.1 11 Feb 2025 (Library: OpenSSL 3.4.1 11 Feb 2025) Jul 15 04:38:18.194094 waagent[1713]: 2025-07-15T04:38:18.194049Z INFO ExtHandler ExtHandler WALinuxAgent-2.12.0.4 running as process 1713 Jul 15 04:38:18.194192 waagent[1713]: 2025-07-15T04:38:18.194166Z INFO ExtHandler ExtHandler ******** AutoUpdate.Enabled is set to False, not processing the operation ******** Jul 15 04:38:18.194434 waagent[1713]: 2025-07-15T04:38:18.194407Z INFO ExtHandler ExtHandler ******** AutoUpdate.UpdateToLatestVersion is set to False, not processing the operation ******** Jul 15 04:38:18.195380 waagent[1713]: 2025-07-15T04:38:18.195344Z INFO ExtHandler ExtHandler [CGI] Cgroup monitoring is not supported on ['flatcar', '4396.0.0', '', 'Flatcar Container Linux by Kinvolk'] Jul 15 04:38:18.195701 waagent[1713]: 2025-07-15T04:38:18.195672Z INFO ExtHandler ExtHandler [CGI] Agent will reset the quotas in case distro: ['flatcar', '4396.0.0', '', 'Flatcar Container Linux by Kinvolk'] went from supported to unsupported Jul 15 04:38:18.195808 waagent[1713]: 2025-07-15T04:38:18.195786Z INFO ExtHandler ExtHandler [CGI] Agent cgroups enabled: False Jul 15 04:38:18.196324 waagent[1713]: 2025-07-15T04:38:18.196291Z INFO ExtHandler ExtHandler Starting setup for Persistent firewall rules Jul 15 04:38:18.197752 waagent[1713]: 2025-07-15T04:38:18.197726Z INFO ExtHandler ExtHandler Firewalld service not running/unavailable, trying to set up waagent-network-setup.service Jul 15 04:38:18.197910 waagent[1713]: 2025-07-15T04:38:18.197883Z INFO ExtHandler ExtHandler Successfully updated the Binary file /var/lib/waagent/waagent-network-setup.py for firewall setup Jul 15 04:38:18.202686 waagent[1713]: 2025-07-15T04:38:18.202647Z INFO ExtHandler ExtHandler Unit file matches with expected version: 1.4 and exec start: /usr/lib/python-exec/python3.11/python /var/lib/waagent/waagent-network-setup.py, not overwriting unit file Jul 15 04:38:18.202825 waagent[1713]: 2025-07-15T04:38:18.202800Z INFO ExtHandler ExtHandler Service: waagent-network-setup.service already enabled. No change needed. Jul 15 04:38:18.209832 waagent[1713]: 2025-07-15T04:38:18.209192Z INFO ExtHandler ExtHandler Logs from the waagent-network-setup.service since system boot: Jul 15 04:38:18.209832 waagent[1713]: Jul 15 04:38:13 ci-4396.0.0-n-7a38af29e1 systemd[1]: Starting waagent-network-setup.service - Setup network rules for WALinuxAgent... Jul 15 04:38:18.209832 waagent[1713]: Jul 15 04:38:14 ci-4396.0.0-n-7a38af29e1 python[1257]: Setting up firewall for the WALinux Agent with args: {'dst_ip': '168.63.129.16', 'uid': '0', 'wait': '-w'} Jul 15 04:38:18.209832 waagent[1713]: Jul 15 04:38:14 ci-4396.0.0-n-7a38af29e1 python[1257]: Successfully set the firewall rules Jul 15 04:38:18.209832 waagent[1713]: Jul 15 04:38:14 ci-4396.0.0-n-7a38af29e1 systemd[1]: Finished waagent-network-setup.service - Setup network rules for WALinuxAgent. Jul 15 04:38:18.209832 waagent[1713]: 2025-07-15T04:38:18.209478Z INFO ExtHandler ExtHandler Persistent firewall rules setup successfully Jul 15 04:38:18.212637 waagent[1713]: 2025-07-15T04:38:18.212589Z INFO ExtHandler ExtHandler Not setting the firewall rule to allow DNS TCP request to wireserver for a non root user since it already exists Jul 15 04:38:18.212838 waagent[1713]: 2025-07-15T04:38:18.212809Z INFO ExtHandler ExtHandler Checking if log collection is allowed at this time [False]. All three conditions must be met: 1. configuration enabled [True], 2. cgroups v1 enabled [False] OR cgroups v2 is in use and v2 resource limiting configuration enabled [False], 3. python supported: [True] Jul 15 04:38:18.213371 waagent[1713]: 2025-07-15T04:38:18.213332Z INFO ExtHandler ExtHandler Starting env monitor service. Jul 15 04:38:18.213715 waagent[1713]: 2025-07-15T04:38:18.213595Z INFO ExtHandler ExtHandler Start SendTelemetryHandler service. Jul 15 04:38:18.213869 waagent[1713]: 2025-07-15T04:38:18.213836Z INFO MonitorHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Jul 15 04:38:18.214026 waagent[1713]: 2025-07-15T04:38:18.213972Z INFO SendTelemetryHandler ExtHandler Successfully started the SendTelemetryHandler thread Jul 15 04:38:18.214106 waagent[1713]: 2025-07-15T04:38:18.214030Z INFO ExtHandler ExtHandler Start Extension Telemetry service. Jul 15 04:38:18.214580 waagent[1713]: 2025-07-15T04:38:18.214255Z INFO EnvHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Jul 15 04:38:18.214580 waagent[1713]: 2025-07-15T04:38:18.214314Z INFO EnvHandler ExtHandler Wire server endpoint:168.63.129.16 Jul 15 04:38:18.214580 waagent[1713]: 2025-07-15T04:38:18.214411Z INFO EnvHandler ExtHandler Configure routes Jul 15 04:38:18.214580 waagent[1713]: 2025-07-15T04:38:18.214449Z INFO EnvHandler ExtHandler Gateway:None Jul 15 04:38:18.214580 waagent[1713]: 2025-07-15T04:38:18.214471Z INFO EnvHandler ExtHandler Routes:None Jul 15 04:38:18.214817 waagent[1713]: 2025-07-15T04:38:18.214781Z INFO TelemetryEventsCollector ExtHandler Extension Telemetry pipeline enabled: True Jul 15 04:38:18.214861 waagent[1713]: 2025-07-15T04:38:18.214820Z INFO ExtHandler ExtHandler Goal State Period: 6 sec. This indicates how often the agent checks for new goal states and reports status. Jul 15 04:38:18.215487 waagent[1713]: 2025-07-15T04:38:18.215456Z INFO MonitorHandler ExtHandler Wire server endpoint:168.63.129.16 Jul 15 04:38:18.215797 waagent[1713]: 2025-07-15T04:38:18.215763Z INFO MonitorHandler ExtHandler Monitor.NetworkConfigurationChanges is disabled. Jul 15 04:38:18.216457 waagent[1713]: 2025-07-15T04:38:18.216418Z INFO MonitorHandler ExtHandler Routing table from /proc/net/route: Jul 15 04:38:18.216457 waagent[1713]: Iface Destination Gateway Flags RefCnt Use Metric Mask MTU Window IRTT Jul 15 04:38:18.216457 waagent[1713]: eth0 00000000 0114C80A 0003 0 0 1024 00000000 0 0 0 Jul 15 04:38:18.216457 waagent[1713]: eth0 0014C80A 00000000 0001 0 0 1024 00FFFFFF 0 0 0 Jul 15 04:38:18.216457 waagent[1713]: eth0 0114C80A 00000000 0005 0 0 1024 FFFFFFFF 0 0 0 Jul 15 04:38:18.216457 waagent[1713]: eth0 10813FA8 0114C80A 0007 0 0 1024 FFFFFFFF 0 0 0 Jul 15 04:38:18.216457 waagent[1713]: eth0 FEA9FEA9 0114C80A 0007 0 0 1024 FFFFFFFF 0 0 0 Jul 15 04:38:18.216663 waagent[1713]: 2025-07-15T04:38:18.216630Z INFO TelemetryEventsCollector ExtHandler Successfully started the TelemetryEventsCollector thread Jul 15 04:38:18.222364 waagent[1713]: 2025-07-15T04:38:18.222070Z INFO ExtHandler ExtHandler Jul 15 04:38:18.223286 waagent[1713]: 2025-07-15T04:38:18.223253Z INFO ExtHandler ExtHandler ProcessExtensionsGoalState started [incarnation_1 channel: WireServer source: Fabric activity: d109584c-ef00-4a95-a4a7-b397b4d08a5f correlation fac8b6fb-d3d3-467c-93b3-3e66fc59046a created: 2025-07-15T04:36:36.839645Z] Jul 15 04:38:18.223830 waagent[1713]: 2025-07-15T04:38:18.223798Z INFO ExtHandler ExtHandler No extension handlers found, not processing anything. Jul 15 04:38:18.225589 waagent[1713]: 2025-07-15T04:38:18.225546Z INFO ExtHandler ExtHandler ProcessExtensionsGoalState completed [incarnation_1 3 ms] Jul 15 04:38:18.227928 waagent[1713]: 2025-07-15T04:38:18.227827Z INFO MonitorHandler ExtHandler Network interfaces: Jul 15 04:38:18.227928 waagent[1713]: Executing ['ip', '-a', '-o', 'link']: Jul 15 04:38:18.227928 waagent[1713]: 1: lo: mtu 65536 qdisc noqueue state UNKNOWN mode DEFAULT group default qlen 1000\ link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00 Jul 15 04:38:18.227928 waagent[1713]: 2: eth0: mtu 1500 qdisc mq state UP mode DEFAULT group default qlen 1000\ link/ether 00:0d:3a:6c:b5:94 brd ff:ff:ff:ff:ff:ff Jul 15 04:38:18.227928 waagent[1713]: 3: enP47356s1: mtu 1500 qdisc mq master eth0 state UP mode DEFAULT group default qlen 1000\ link/ether 00:0d:3a:6c:b5:94 brd ff:ff:ff:ff:ff:ff\ altname enP47356p0s2 Jul 15 04:38:18.227928 waagent[1713]: Executing ['ip', '-4', '-a', '-o', 'address']: Jul 15 04:38:18.227928 waagent[1713]: 1: lo inet 127.0.0.1/8 scope host lo\ valid_lft forever preferred_lft forever Jul 15 04:38:18.227928 waagent[1713]: 2: eth0 inet 10.200.20.34/24 metric 1024 brd 10.200.20.255 scope global eth0\ valid_lft forever preferred_lft forever Jul 15 04:38:18.227928 waagent[1713]: Executing ['ip', '-6', '-a', '-o', 'address']: Jul 15 04:38:18.227928 waagent[1713]: 1: lo inet6 ::1/128 scope host noprefixroute \ valid_lft forever preferred_lft forever Jul 15 04:38:18.227928 waagent[1713]: 2: eth0 inet6 fe80::20d:3aff:fe6c:b594/64 scope link proto kernel_ll \ valid_lft forever preferred_lft forever Jul 15 04:38:18.227928 waagent[1713]: 3: enP47356s1 inet6 fe80::20d:3aff:fe6c:b594/64 scope link proto kernel_ll \ valid_lft forever preferred_lft forever Jul 15 04:38:18.243055 waagent[1713]: 2025-07-15T04:38:18.242965Z INFO EnvHandler ExtHandler Current Firewall rules: Jul 15 04:38:18.243055 waagent[1713]: Chain INPUT (policy ACCEPT 0 packets, 0 bytes) Jul 15 04:38:18.243055 waagent[1713]: pkts bytes target prot opt in out source destination Jul 15 04:38:18.243055 waagent[1713]: Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) Jul 15 04:38:18.243055 waagent[1713]: pkts bytes target prot opt in out source destination Jul 15 04:38:18.243055 waagent[1713]: Chain OUTPUT (policy ACCEPT 301 packets, 1011019 bytes) Jul 15 04:38:18.243055 waagent[1713]: pkts bytes target prot opt in out source destination Jul 15 04:38:18.243055 waagent[1713]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 tcp dpt:53 Jul 15 04:38:18.243055 waagent[1713]: 122 17237 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 owner UID match 0 Jul 15 04:38:18.243055 waagent[1713]: 0 0 DROP tcp -- * * 0.0.0.0/0 168.63.129.16 ctstate INVALID,NEW Jul 15 04:38:18.244456 waagent[1713]: 2025-07-15T04:38:18.244322Z INFO EnvHandler ExtHandler Set block dev timeout: sda with timeout: 300 Jul 15 04:38:18.251666 waagent[1713]: 2025-07-15T04:38:18.251614Z WARNING ExtHandler ExtHandler Failed to get firewall packets: 'iptables -w -t security -L OUTPUT --zero OUTPUT -nxv' failed: 2 (iptables v1.8.11 (nf_tables): Illegal option `--numeric' with this command Jul 15 04:38:18.251666 waagent[1713]: Try `iptables -h' or 'iptables --help' for more information.) Jul 15 04:38:18.252699 waagent[1713]: 2025-07-15T04:38:18.252646Z INFO ExtHandler ExtHandler [HEARTBEAT] Agent WALinuxAgent-2.12.0.4 is running as the goal state agent [DEBUG HeartbeatCounter: 0;HeartbeatId: 8E577077-01AA-4A69-93EE-F9F190A5E9E9;DroppedPackets: -1;UpdateGSErrors: 0;AutoUpdate: 0;UpdateMode: SelfUpdate;] Jul 15 04:38:18.377348 sshd[1702]: Accepted publickey for core from 10.200.16.10 port 40556 ssh2: RSA SHA256:jfinOsXBNnbz+C2MuGDJNFkfZ1KTGpoxomAqCFp2paU Jul 15 04:38:18.378922 sshd-session[1702]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 04:38:18.383035 systemd-logind[1454]: New session 4 of user core. Jul 15 04:38:18.392110 systemd[1]: Started session-4.scope - Session 4 of User core. Jul 15 04:38:18.739594 sshd[1754]: Connection closed by 10.200.16.10 port 40556 Jul 15 04:38:18.739147 sshd-session[1702]: pam_unix(sshd:session): session closed for user core Jul 15 04:38:18.741725 systemd[1]: sshd@1-10.200.20.34:22-10.200.16.10:40556.service: Deactivated successfully. Jul 15 04:38:18.742948 systemd[1]: session-4.scope: Deactivated successfully. Jul 15 04:38:18.744505 systemd-logind[1454]: Session 4 logged out. Waiting for processes to exit. Jul 15 04:38:18.745602 systemd-logind[1454]: Removed session 4. Jul 15 04:38:18.824317 systemd[1]: Started sshd@2-10.200.20.34:22-10.200.16.10:40570.service - OpenSSH per-connection server daemon (10.200.16.10:40570). Jul 15 04:38:19.287267 sshd[1760]: Accepted publickey for core from 10.200.16.10 port 40570 ssh2: RSA SHA256:jfinOsXBNnbz+C2MuGDJNFkfZ1KTGpoxomAqCFp2paU Jul 15 04:38:19.288403 sshd-session[1760]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 04:38:19.292140 systemd-logind[1454]: New session 5 of user core. Jul 15 04:38:19.299120 systemd[1]: Started session-5.scope - Session 5 of User core. Jul 15 04:38:19.619440 sshd[1763]: Connection closed by 10.200.16.10 port 40570 Jul 15 04:38:19.619091 sshd-session[1760]: pam_unix(sshd:session): session closed for user core Jul 15 04:38:19.622902 systemd[1]: sshd@2-10.200.20.34:22-10.200.16.10:40570.service: Deactivated successfully. Jul 15 04:38:19.624544 systemd[1]: session-5.scope: Deactivated successfully. Jul 15 04:38:19.625339 systemd-logind[1454]: Session 5 logged out. Waiting for processes to exit. Jul 15 04:38:19.626796 systemd-logind[1454]: Removed session 5. Jul 15 04:38:19.699770 systemd[1]: Started sshd@3-10.200.20.34:22-10.200.16.10:40580.service - OpenSSH per-connection server daemon (10.200.16.10:40580). Jul 15 04:38:20.157301 sshd[1769]: Accepted publickey for core from 10.200.16.10 port 40580 ssh2: RSA SHA256:jfinOsXBNnbz+C2MuGDJNFkfZ1KTGpoxomAqCFp2paU Jul 15 04:38:20.158357 sshd-session[1769]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 04:38:20.161943 systemd-logind[1454]: New session 6 of user core. Jul 15 04:38:20.169248 systemd[1]: Started session-6.scope - Session 6 of User core. Jul 15 04:38:20.489496 sshd[1772]: Connection closed by 10.200.16.10 port 40580 Jul 15 04:38:20.490040 sshd-session[1769]: pam_unix(sshd:session): session closed for user core Jul 15 04:38:20.493369 systemd[1]: sshd@3-10.200.20.34:22-10.200.16.10:40580.service: Deactivated successfully. Jul 15 04:38:20.494571 systemd[1]: session-6.scope: Deactivated successfully. Jul 15 04:38:20.495500 systemd-logind[1454]: Session 6 logged out. Waiting for processes to exit. Jul 15 04:38:20.496525 systemd-logind[1454]: Removed session 6. Jul 15 04:38:20.581463 systemd[1]: Started sshd@4-10.200.20.34:22-10.200.16.10:41966.service - OpenSSH per-connection server daemon (10.200.16.10:41966). Jul 15 04:38:21.074893 sshd[1778]: Accepted publickey for core from 10.200.16.10 port 41966 ssh2: RSA SHA256:jfinOsXBNnbz+C2MuGDJNFkfZ1KTGpoxomAqCFp2paU Jul 15 04:38:21.127487 sshd-session[1778]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 04:38:21.131205 systemd-logind[1454]: New session 7 of user core. Jul 15 04:38:21.141254 systemd[1]: Started session-7.scope - Session 7 of User core. Jul 15 04:38:21.353472 sudo[1782]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Jul 15 04:38:21.353684 sudo[1782]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 15 04:38:21.364999 kernel: audit: type=1404 audit(1752554301.355:3): enforcing=1 old_enforcing=0 auid=500 ses=7 enabled=1 old-enabled=1 lsm=selinux res=1 Jul 15 04:38:21.371362 sudo[1782]: pam_unix(sudo:session): session closed for user root Jul 15 04:38:21.474992 sshd[1781]: Connection closed by 10.200.16.10 port 41966 Jul 15 04:38:21.475660 sshd-session[1778]: pam_unix(sshd:session): session closed for user core Jul 15 04:38:21.479022 systemd-logind[1454]: Session 7 logged out. Waiting for processes to exit. Jul 15 04:38:21.479271 systemd[1]: sshd@4-10.200.20.34:22-10.200.16.10:41966.service: Deactivated successfully. Jul 15 04:38:21.480526 systemd[1]: session-7.scope: Deactivated successfully. Jul 15 04:38:21.481786 systemd-logind[1454]: Removed session 7. Jul 15 04:38:21.556585 systemd[1]: Started sshd@5-10.200.20.34:22-10.200.16.10:41970.service - OpenSSH per-connection server daemon (10.200.16.10:41970). Jul 15 04:38:22.012003 sshd[1788]: Accepted publickey for core from 10.200.16.10 port 41970 ssh2: RSA SHA256:jfinOsXBNnbz+C2MuGDJNFkfZ1KTGpoxomAqCFp2paU Jul 15 04:38:22.013185 sshd-session[1788]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 04:38:22.017034 systemd-logind[1454]: New session 8 of user core. Jul 15 04:38:22.023098 systemd[1]: Started session-8.scope - Session 8 of User core. Jul 15 04:38:22.270259 sudo[1793]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Jul 15 04:38:22.270463 sudo[1793]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 15 04:38:22.273269 sudo[1793]: pam_unix(sudo:session): session closed for user root Jul 15 04:38:22.277651 sudo[1792]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Jul 15 04:38:22.278214 sudo[1792]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 15 04:38:22.285548 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jul 15 04:38:22.306368 augenrules[1796]: /sbin/augenrules: No change Jul 15 04:38:22.310949 augenrules[1811]: No rules Jul 15 04:38:22.312395 systemd[1]: audit-rules.service: Deactivated successfully. Jul 15 04:38:22.312601 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jul 15 04:38:22.314170 sudo[1792]: pam_unix(sudo:session): session closed for user root Jul 15 04:38:22.391906 sshd[1791]: Connection closed by 10.200.16.10 port 41970 Jul 15 04:38:22.392531 sshd-session[1788]: pam_unix(sshd:session): session closed for user core Jul 15 04:38:22.396898 systemd[1]: sshd@5-10.200.20.34:22-10.200.16.10:41970.service: Deactivated successfully. Jul 15 04:38:22.398687 systemd[1]: session-8.scope: Deactivated successfully. Jul 15 04:38:22.399351 systemd-logind[1454]: Session 8 logged out. Waiting for processes to exit. Jul 15 04:38:22.400598 systemd-logind[1454]: Removed session 8. Jul 15 04:38:22.663169 systemd[1]: Started sshd@6-10.200.20.34:22-10.200.16.10:41976.service - OpenSSH per-connection server daemon (10.200.16.10:41976). Jul 15 04:38:23.120941 sshd[1820]: Accepted publickey for core from 10.200.16.10 port 41976 ssh2: RSA SHA256:jfinOsXBNnbz+C2MuGDJNFkfZ1KTGpoxomAqCFp2paU Jul 15 04:38:23.122009 sshd-session[1820]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 04:38:23.125744 systemd-logind[1454]: New session 9 of user core. Jul 15 04:38:23.151101 systemd[1]: Started session-9.scope - Session 9 of User core. Jul 15 04:38:23.453612 sshd[1823]: Connection closed by 10.200.16.10 port 41976 Jul 15 04:38:23.454289 sshd-session[1820]: pam_unix(sshd:session): session closed for user core Jul 15 04:38:23.457177 systemd[1]: sshd@6-10.200.20.34:22-10.200.16.10:41976.service: Deactivated successfully. Jul 15 04:38:23.458687 systemd[1]: session-9.scope: Deactivated successfully. Jul 15 04:38:23.459362 systemd-logind[1454]: Session 9 logged out. Waiting for processes to exit. Jul 15 04:38:23.460410 systemd-logind[1454]: Removed session 9.