Mar 17 18:46:00.028587 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Mar 17 18:46:00.028605 kernel: Linux version 5.15.179-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 11.3.1_p20221209 p3) 11.3.1 20221209, GNU ld (Gentoo 2.39 p5) 2.39.0) #1 SMP PREEMPT Mon Mar 17 17:11:44 -00 2025 Mar 17 18:46:00.028613 kernel: earlycon: pl11 at MMIO 0x00000000effec000 (options '') Mar 17 18:46:00.028620 kernel: printk: bootconsole [pl11] enabled Mar 17 18:46:00.028625 kernel: efi: EFI v2.70 by EDK II Mar 17 18:46:00.028630 kernel: efi: ACPI 2.0=0x3fd5f018 SMBIOS=0x3e580000 SMBIOS 3.0=0x3e560000 MEMATTR=0x3ead8b98 RNG=0x3fd5f998 MEMRESERVE=0x3763cf98 Mar 17 18:46:00.028637 kernel: random: crng init done Mar 17 18:46:00.028642 kernel: ACPI: Early table checksum verification disabled Mar 17 18:46:00.028647 kernel: ACPI: RSDP 0x000000003FD5F018 000024 (v02 VRTUAL) Mar 17 18:46:00.028652 kernel: ACPI: XSDT 0x000000003FD5FF18 00006C (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Mar 17 18:46:00.028658 kernel: ACPI: FACP 0x000000003FD5FC18 000114 (v06 VRTUAL MICROSFT 00000001 MSFT 00000001) Mar 17 18:46:00.028663 kernel: ACPI: DSDT 0x000000003FD41018 01DFCD (v02 MSFTVM DSDT01 00000001 INTL 20230628) Mar 17 18:46:00.028670 kernel: ACPI: DBG2 0x000000003FD5FB18 000072 (v00 VRTUAL MICROSFT 00000001 MSFT 00000001) Mar 17 18:46:00.028686 kernel: ACPI: GTDT 0x000000003FD5FD98 000060 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Mar 17 18:46:00.028694 kernel: ACPI: OEM0 0x000000003FD5F098 000064 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Mar 17 18:46:00.028699 kernel: ACPI: SPCR 0x000000003FD5FA98 000050 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Mar 17 18:46:00.028705 kernel: ACPI: APIC 0x000000003FD5F818 0000FC (v04 VRTUAL MICROSFT 00000001 MSFT 00000001) Mar 17 18:46:00.028712 kernel: ACPI: SRAT 0x000000003FD5F198 000234 (v03 VRTUAL MICROSFT 00000001 MSFT 00000001) Mar 17 18:46:00.028718 kernel: ACPI: PPTT 0x000000003FD5F418 000120 (v01 VRTUAL MICROSFT 00000000 MSFT 00000000) Mar 17 18:46:00.028723 kernel: ACPI: BGRT 0x000000003FD5FE98 000038 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Mar 17 18:46:00.028729 kernel: ACPI: SPCR: console: pl011,mmio32,0xeffec000,115200 Mar 17 18:46:00.028734 kernel: NUMA: Failed to initialise from firmware Mar 17 18:46:00.028740 kernel: NUMA: Faking a node at [mem 0x0000000000000000-0x00000001bfffffff] Mar 17 18:46:00.028746 kernel: NUMA: NODE_DATA [mem 0x1bf7f1900-0x1bf7f6fff] Mar 17 18:46:00.028752 kernel: Zone ranges: Mar 17 18:46:00.028757 kernel: DMA [mem 0x0000000000000000-0x00000000ffffffff] Mar 17 18:46:00.028763 kernel: DMA32 empty Mar 17 18:46:00.028768 kernel: Normal [mem 0x0000000100000000-0x00000001bfffffff] Mar 17 18:46:00.028775 kernel: Movable zone start for each node Mar 17 18:46:00.028780 kernel: Early memory node ranges Mar 17 18:46:00.028786 kernel: node 0: [mem 0x0000000000000000-0x00000000007fffff] Mar 17 18:46:00.028792 kernel: node 0: [mem 0x0000000000824000-0x000000003e54ffff] Mar 17 18:46:00.028797 kernel: node 0: [mem 0x000000003e550000-0x000000003e87ffff] Mar 17 18:46:00.028803 kernel: node 0: [mem 0x000000003e880000-0x000000003fc7ffff] Mar 17 18:46:00.028809 kernel: node 0: [mem 0x000000003fc80000-0x000000003fcfffff] Mar 17 18:46:00.028815 kernel: node 0: [mem 0x000000003fd00000-0x000000003fffffff] Mar 17 18:46:00.028820 kernel: node 0: [mem 0x0000000100000000-0x00000001bfffffff] Mar 17 18:46:00.028826 kernel: Initmem setup node 0 [mem 0x0000000000000000-0x00000001bfffffff] Mar 17 18:46:00.028832 kernel: On node 0, zone DMA: 36 pages in unavailable ranges Mar 17 18:46:00.028838 kernel: psci: probing for conduit method from ACPI. Mar 17 18:46:00.028847 kernel: psci: PSCIv1.1 detected in firmware. Mar 17 18:46:00.028852 kernel: psci: Using standard PSCI v0.2 function IDs Mar 17 18:46:00.028859 kernel: psci: MIGRATE_INFO_TYPE not supported. Mar 17 18:46:00.028865 kernel: psci: SMC Calling Convention v1.4 Mar 17 18:46:00.028870 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x0 -> Node -1 Mar 17 18:46:00.028877 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x1 -> Node -1 Mar 17 18:46:00.028883 kernel: percpu: Embedded 30 pages/cpu s83032 r8192 d31656 u122880 Mar 17 18:46:00.028889 kernel: pcpu-alloc: s83032 r8192 d31656 u122880 alloc=30*4096 Mar 17 18:46:00.028896 kernel: pcpu-alloc: [0] 0 [0] 1 Mar 17 18:46:00.028902 kernel: Detected PIPT I-cache on CPU0 Mar 17 18:46:00.028908 kernel: CPU features: detected: GIC system register CPU interface Mar 17 18:46:00.028914 kernel: CPU features: detected: Hardware dirty bit management Mar 17 18:46:00.028920 kernel: CPU features: detected: Spectre-BHB Mar 17 18:46:00.028926 kernel: CPU features: kernel page table isolation forced ON by KASLR Mar 17 18:46:00.028932 kernel: CPU features: detected: Kernel page table isolation (KPTI) Mar 17 18:46:00.028938 kernel: CPU features: detected: ARM erratum 1418040 Mar 17 18:46:00.028945 kernel: CPU features: detected: ARM erratum 1542419 (kernel portion) Mar 17 18:46:00.028951 kernel: CPU features: detected: SSBS not fully self-synchronizing Mar 17 18:46:00.028957 kernel: Built 1 zonelists, mobility grouping on. Total pages: 1032156 Mar 17 18:46:00.028962 kernel: Policy zone: Normal Mar 17 18:46:00.028970 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 flatcar.first_boot=detected acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=e034db32d58fe7496a3db6ba3879dd9052cea2cf1597d65edfc7b26afc92530d Mar 17 18:46:00.028977 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Mar 17 18:46:00.028983 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Mar 17 18:46:00.028989 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Mar 17 18:46:00.028995 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Mar 17 18:46:00.029001 kernel: software IO TLB: mapped [mem 0x000000003a550000-0x000000003e550000] (64MB) Mar 17 18:46:00.029007 kernel: Memory: 3986936K/4194160K available (9792K kernel code, 2094K rwdata, 7584K rodata, 36416K init, 777K bss, 207224K reserved, 0K cma-reserved) Mar 17 18:46:00.029014 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 Mar 17 18:46:00.029020 kernel: trace event string verifier disabled Mar 17 18:46:00.029026 kernel: rcu: Preemptible hierarchical RCU implementation. Mar 17 18:46:00.029032 kernel: rcu: RCU event tracing is enabled. Mar 17 18:46:00.029039 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. Mar 17 18:46:00.029045 kernel: Trampoline variant of Tasks RCU enabled. Mar 17 18:46:00.029051 kernel: Tracing variant of Tasks RCU enabled. Mar 17 18:46:00.029057 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Mar 17 18:46:00.029063 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 Mar 17 18:46:00.029069 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Mar 17 18:46:00.029075 kernel: GICv3: 960 SPIs implemented Mar 17 18:46:00.029082 kernel: GICv3: 0 Extended SPIs implemented Mar 17 18:46:00.029088 kernel: GICv3: Distributor has no Range Selector support Mar 17 18:46:00.029094 kernel: Root IRQ handler: gic_handle_irq Mar 17 18:46:00.029100 kernel: GICv3: 16 PPIs implemented Mar 17 18:46:00.029106 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000effee000 Mar 17 18:46:00.029112 kernel: ITS: No ITS available, not enabling LPIs Mar 17 18:46:00.029118 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Mar 17 18:46:00.029124 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Mar 17 18:46:00.029130 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Mar 17 18:46:00.029136 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Mar 17 18:46:00.029142 kernel: Console: colour dummy device 80x25 Mar 17 18:46:00.029150 kernel: printk: console [tty1] enabled Mar 17 18:46:00.029156 kernel: ACPI: Core revision 20210730 Mar 17 18:46:00.029162 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Mar 17 18:46:00.029169 kernel: pid_max: default: 32768 minimum: 301 Mar 17 18:46:00.029175 kernel: LSM: Security Framework initializing Mar 17 18:46:00.029181 kernel: SELinux: Initializing. Mar 17 18:46:00.029187 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Mar 17 18:46:00.029193 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Mar 17 18:46:00.029200 kernel: Hyper-V: privilege flags low 0x2e7f, high 0x3a8030, hints 0xe, misc 0x31e1 Mar 17 18:46:00.029207 kernel: Hyper-V: Host Build 10.0.22477.1619-1-0 Mar 17 18:46:00.029213 kernel: rcu: Hierarchical SRCU implementation. Mar 17 18:46:00.029219 kernel: Remapping and enabling EFI services. Mar 17 18:46:00.029225 kernel: smp: Bringing up secondary CPUs ... Mar 17 18:46:00.029232 kernel: Detected PIPT I-cache on CPU1 Mar 17 18:46:00.029238 kernel: GICv3: CPU1: found redistributor 1 region 1:0x00000000f000e000 Mar 17 18:46:00.029244 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Mar 17 18:46:00.029250 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Mar 17 18:46:00.029256 kernel: smp: Brought up 1 node, 2 CPUs Mar 17 18:46:00.029262 kernel: SMP: Total of 2 processors activated. Mar 17 18:46:00.029269 kernel: CPU features: detected: 32-bit EL0 Support Mar 17 18:46:00.029275 kernel: CPU features: detected: Instruction cache invalidation not required for I/D coherence Mar 17 18:46:00.029282 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Mar 17 18:46:00.029288 kernel: CPU features: detected: CRC32 instructions Mar 17 18:46:00.029294 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Mar 17 18:46:00.029300 kernel: CPU features: detected: LSE atomic instructions Mar 17 18:46:00.029306 kernel: CPU features: detected: Privileged Access Never Mar 17 18:46:00.029312 kernel: CPU: All CPU(s) started at EL1 Mar 17 18:46:00.029318 kernel: alternatives: patching kernel code Mar 17 18:46:00.029326 kernel: devtmpfs: initialized Mar 17 18:46:00.029336 kernel: KASLR enabled Mar 17 18:46:00.029343 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Mar 17 18:46:00.029350 kernel: futex hash table entries: 512 (order: 3, 32768 bytes, linear) Mar 17 18:46:00.029357 kernel: pinctrl core: initialized pinctrl subsystem Mar 17 18:46:00.029363 kernel: SMBIOS 3.1.0 present. Mar 17 18:46:00.029370 kernel: DMI: Microsoft Corporation Virtual Machine/Virtual Machine, BIOS Hyper-V UEFI Release v4.1 09/28/2024 Mar 17 18:46:00.029376 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Mar 17 18:46:00.029383 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Mar 17 18:46:00.029391 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Mar 17 18:46:00.029397 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Mar 17 18:46:00.029404 kernel: audit: initializing netlink subsys (disabled) Mar 17 18:46:00.029410 kernel: audit: type=2000 audit(0.093:1): state=initialized audit_enabled=0 res=1 Mar 17 18:46:00.029417 kernel: thermal_sys: Registered thermal governor 'step_wise' Mar 17 18:46:00.029423 kernel: cpuidle: using governor menu Mar 17 18:46:00.029430 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Mar 17 18:46:00.029437 kernel: ASID allocator initialised with 32768 entries Mar 17 18:46:00.029443 kernel: ACPI: bus type PCI registered Mar 17 18:46:00.029450 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Mar 17 18:46:00.029457 kernel: Serial: AMBA PL011 UART driver Mar 17 18:46:00.029463 kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages Mar 17 18:46:00.029470 kernel: HugeTLB registered 32.0 MiB page size, pre-allocated 0 pages Mar 17 18:46:00.029476 kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages Mar 17 18:46:00.029483 kernel: HugeTLB registered 64.0 KiB page size, pre-allocated 0 pages Mar 17 18:46:00.029489 kernel: cryptd: max_cpu_qlen set to 1000 Mar 17 18:46:00.029497 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Mar 17 18:46:00.029504 kernel: ACPI: Added _OSI(Module Device) Mar 17 18:46:00.029510 kernel: ACPI: Added _OSI(Processor Device) Mar 17 18:46:00.029516 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Mar 17 18:46:00.029523 kernel: ACPI: Added _OSI(Processor Aggregator Device) Mar 17 18:46:00.029529 kernel: ACPI: Added _OSI(Linux-Dell-Video) Mar 17 18:46:00.029536 kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) Mar 17 18:46:00.029542 kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) Mar 17 18:46:00.029548 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Mar 17 18:46:00.029557 kernel: ACPI: Interpreter enabled Mar 17 18:46:00.029563 kernel: ACPI: Using GIC for interrupt routing Mar 17 18:46:00.029570 kernel: ARMH0011:00: ttyAMA0 at MMIO 0xeffec000 (irq = 12, base_baud = 0) is a SBSA Mar 17 18:46:00.029576 kernel: printk: console [ttyAMA0] enabled Mar 17 18:46:00.029582 kernel: printk: bootconsole [pl11] disabled Mar 17 18:46:00.029589 kernel: ARMH0011:01: ttyAMA1 at MMIO 0xeffeb000 (irq = 13, base_baud = 0) is a SBSA Mar 17 18:46:00.029595 kernel: iommu: Default domain type: Translated Mar 17 18:46:00.029602 kernel: iommu: DMA domain TLB invalidation policy: strict mode Mar 17 18:46:00.029608 kernel: vgaarb: loaded Mar 17 18:46:00.029615 kernel: pps_core: LinuxPPS API ver. 1 registered Mar 17 18:46:00.029622 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Mar 17 18:46:00.029629 kernel: PTP clock support registered Mar 17 18:46:00.029635 kernel: Registered efivars operations Mar 17 18:46:00.029641 kernel: No ACPI PMU IRQ for CPU0 Mar 17 18:46:00.029648 kernel: No ACPI PMU IRQ for CPU1 Mar 17 18:46:00.029654 kernel: clocksource: Switched to clocksource arch_sys_counter Mar 17 18:46:00.029660 kernel: VFS: Disk quotas dquot_6.6.0 Mar 17 18:46:00.029667 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Mar 17 18:46:00.029680 kernel: pnp: PnP ACPI init Mar 17 18:46:00.029687 kernel: pnp: PnP ACPI: found 0 devices Mar 17 18:46:00.029693 kernel: NET: Registered PF_INET protocol family Mar 17 18:46:00.029700 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Mar 17 18:46:00.029706 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Mar 17 18:46:00.029713 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Mar 17 18:46:00.029719 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Mar 17 18:46:00.029726 kernel: TCP bind hash table entries: 32768 (order: 7, 524288 bytes, linear) Mar 17 18:46:00.029732 kernel: TCP: Hash tables configured (established 32768 bind 32768) Mar 17 18:46:00.029740 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Mar 17 18:46:00.029747 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Mar 17 18:46:00.029753 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Mar 17 18:46:00.029759 kernel: PCI: CLS 0 bytes, default 64 Mar 17 18:46:00.029766 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 1 counters available Mar 17 18:46:00.029772 kernel: kvm [1]: HYP mode not available Mar 17 18:46:00.029779 kernel: Initialise system trusted keyrings Mar 17 18:46:00.029785 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Mar 17 18:46:00.029792 kernel: Key type asymmetric registered Mar 17 18:46:00.029799 kernel: Asymmetric key parser 'x509' registered Mar 17 18:46:00.029805 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Mar 17 18:46:00.029812 kernel: io scheduler mq-deadline registered Mar 17 18:46:00.029818 kernel: io scheduler kyber registered Mar 17 18:46:00.029825 kernel: io scheduler bfq registered Mar 17 18:46:00.029831 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Mar 17 18:46:00.029838 kernel: thunder_xcv, ver 1.0 Mar 17 18:46:00.029844 kernel: thunder_bgx, ver 1.0 Mar 17 18:46:00.029850 kernel: nicpf, ver 1.0 Mar 17 18:46:00.029857 kernel: nicvf, ver 1.0 Mar 17 18:46:00.029967 kernel: rtc-efi rtc-efi.0: registered as rtc0 Mar 17 18:46:00.030026 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-03-17T18:45:59 UTC (1742237159) Mar 17 18:46:00.030035 kernel: efifb: probing for efifb Mar 17 18:46:00.030042 kernel: efifb: framebuffer at 0x40000000, using 3072k, total 3072k Mar 17 18:46:00.030048 kernel: efifb: mode is 1024x768x32, linelength=4096, pages=1 Mar 17 18:46:00.030055 kernel: efifb: scrolling: redraw Mar 17 18:46:00.030061 kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Mar 17 18:46:00.030069 kernel: Console: switching to colour frame buffer device 128x48 Mar 17 18:46:00.030076 kernel: fb0: EFI VGA frame buffer device Mar 17 18:46:00.030082 kernel: SMCCC: SOC_ID: ARCH_SOC_ID not implemented, skipping .... Mar 17 18:46:00.030089 kernel: hid: raw HID events driver (C) Jiri Kosina Mar 17 18:46:00.030096 kernel: NET: Registered PF_INET6 protocol family Mar 17 18:46:00.030102 kernel: Segment Routing with IPv6 Mar 17 18:46:00.030108 kernel: In-situ OAM (IOAM) with IPv6 Mar 17 18:46:00.030115 kernel: NET: Registered PF_PACKET protocol family Mar 17 18:46:00.030121 kernel: Key type dns_resolver registered Mar 17 18:46:00.030128 kernel: registered taskstats version 1 Mar 17 18:46:00.030135 kernel: Loading compiled-in X.509 certificates Mar 17 18:46:00.030142 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 5.15.179-flatcar: c6f3fb83dc6bb7052b07ec5b1ef41d12f9b3f7e4' Mar 17 18:46:00.030149 kernel: Key type .fscrypt registered Mar 17 18:46:00.030155 kernel: Key type fscrypt-provisioning registered Mar 17 18:46:00.030162 kernel: ima: No TPM chip found, activating TPM-bypass! Mar 17 18:46:00.030168 kernel: ima: Allocated hash algorithm: sha1 Mar 17 18:46:00.030175 kernel: ima: No architecture policies found Mar 17 18:46:00.030181 kernel: clk: Disabling unused clocks Mar 17 18:46:00.030188 kernel: Freeing unused kernel memory: 36416K Mar 17 18:46:00.030195 kernel: Run /init as init process Mar 17 18:46:00.030201 kernel: with arguments: Mar 17 18:46:00.030207 kernel: /init Mar 17 18:46:00.030214 kernel: with environment: Mar 17 18:46:00.030220 kernel: HOME=/ Mar 17 18:46:00.030226 kernel: TERM=linux Mar 17 18:46:00.030233 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Mar 17 18:46:00.030241 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Mar 17 18:46:00.030251 systemd[1]: Detected virtualization microsoft. Mar 17 18:46:00.030258 systemd[1]: Detected architecture arm64. Mar 17 18:46:00.030265 systemd[1]: Running in initrd. Mar 17 18:46:00.030271 systemd[1]: No hostname configured, using default hostname. Mar 17 18:46:00.030278 systemd[1]: Hostname set to . Mar 17 18:46:00.030286 systemd[1]: Initializing machine ID from random generator. Mar 17 18:46:00.030293 systemd[1]: Queued start job for default target initrd.target. Mar 17 18:46:00.030301 systemd[1]: Started systemd-ask-password-console.path. Mar 17 18:46:00.030308 systemd[1]: Reached target cryptsetup.target. Mar 17 18:46:00.030315 systemd[1]: Reached target paths.target. Mar 17 18:46:00.030321 systemd[1]: Reached target slices.target. Mar 17 18:46:00.030328 systemd[1]: Reached target swap.target. Mar 17 18:46:00.030335 systemd[1]: Reached target timers.target. Mar 17 18:46:00.030342 systemd[1]: Listening on iscsid.socket. Mar 17 18:46:00.030349 systemd[1]: Listening on iscsiuio.socket. Mar 17 18:46:00.030358 systemd[1]: Listening on systemd-journald-audit.socket. Mar 17 18:46:00.030365 systemd[1]: Listening on systemd-journald-dev-log.socket. Mar 17 18:46:00.030372 systemd[1]: Listening on systemd-journald.socket. Mar 17 18:46:00.030379 systemd[1]: Listening on systemd-networkd.socket. Mar 17 18:46:00.030386 systemd[1]: Listening on systemd-udevd-control.socket. Mar 17 18:46:00.030392 systemd[1]: Listening on systemd-udevd-kernel.socket. Mar 17 18:46:00.030399 systemd[1]: Reached target sockets.target. Mar 17 18:46:00.030407 systemd[1]: Starting kmod-static-nodes.service... Mar 17 18:46:00.030414 systemd[1]: Finished network-cleanup.service. Mar 17 18:46:00.030422 systemd[1]: Starting systemd-fsck-usr.service... Mar 17 18:46:00.030429 systemd[1]: Starting systemd-journald.service... Mar 17 18:46:00.030436 systemd[1]: Starting systemd-modules-load.service... Mar 17 18:46:00.030443 systemd[1]: Starting systemd-resolved.service... Mar 17 18:46:00.030450 systemd[1]: Starting systemd-vconsole-setup.service... Mar 17 18:46:00.030461 systemd-journald[276]: Journal started Mar 17 18:46:00.030496 systemd-journald[276]: Runtime Journal (/run/log/journal/551c8799ee0148fda1d8ae4c7078edca) is 8.0M, max 78.5M, 70.5M free. Mar 17 18:46:00.018398 systemd-modules-load[277]: Inserted module 'overlay' Mar 17 18:46:00.063698 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Mar 17 18:46:00.067892 systemd-resolved[278]: Positive Trust Anchors: Mar 17 18:46:00.084013 kernel: Bridge firewalling registered Mar 17 18:46:00.084035 systemd[1]: Started systemd-journald.service. Mar 17 18:46:00.067908 systemd-resolved[278]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Mar 17 18:46:00.115976 kernel: audit: type=1130 audit(1742237160.083:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:00.115999 kernel: SCSI subsystem initialized Mar 17 18:46:00.083000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:00.067935 systemd-resolved[278]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Mar 17 18:46:00.070029 systemd-resolved[278]: Defaulting to hostname 'linux'. Mar 17 18:46:00.194426 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Mar 17 18:46:00.194446 kernel: device-mapper: uevent: version 1.0.3 Mar 17 18:46:00.194455 kernel: device-mapper: ioctl: 4.45.0-ioctl (2021-03-22) initialised: dm-devel@redhat.com Mar 17 18:46:00.194464 kernel: audit: type=1130 audit(1742237160.174:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:00.174000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:00.079311 systemd-modules-load[277]: Inserted module 'br_netfilter' Mar 17 18:46:00.220741 kernel: audit: type=1130 audit(1742237160.198:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:00.198000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:00.109911 systemd[1]: Started systemd-resolved.service. Mar 17 18:46:00.246747 kernel: audit: type=1130 audit(1742237160.223:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:00.223000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:00.190288 systemd-modules-load[277]: Inserted module 'dm_multipath' Mar 17 18:46:00.191942 systemd[1]: Finished kmod-static-nodes.service. Mar 17 18:46:00.246000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:00.272000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:00.199362 systemd[1]: Finished systemd-fsck-usr.service. Mar 17 18:46:00.303770 kernel: audit: type=1130 audit(1742237160.246:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:00.303794 kernel: audit: type=1130 audit(1742237160.272:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:00.223532 systemd[1]: Finished systemd-modules-load.service. Mar 17 18:46:00.247291 systemd[1]: Finished systemd-vconsole-setup.service. Mar 17 18:46:00.273177 systemd[1]: Reached target nss-lookup.target. Mar 17 18:46:00.303451 systemd[1]: Starting dracut-cmdline-ask.service... Mar 17 18:46:00.362747 kernel: audit: type=1130 audit(1742237160.337:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:00.337000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:00.308587 systemd[1]: Starting systemd-sysctl.service... Mar 17 18:46:00.313145 systemd[1]: Starting systemd-tmpfiles-setup-dev.service... Mar 17 18:46:00.362000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:00.328938 systemd[1]: Finished dracut-cmdline-ask.service. Mar 17 18:46:00.417006 kernel: audit: type=1130 audit(1742237160.362:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:00.417030 kernel: audit: type=1130 audit(1742237160.386:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:00.386000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:00.338412 systemd[1]: Finished systemd-tmpfiles-setup-dev.service. Mar 17 18:46:00.422427 dracut-cmdline[298]: dracut-dracut-053 Mar 17 18:46:00.363215 systemd[1]: Finished systemd-sysctl.service. Mar 17 18:46:00.430467 dracut-cmdline[298]: Using kernel command line parameters: rd.driver.pre=btrfs BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 flatcar.first_boot=detected acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=e034db32d58fe7496a3db6ba3879dd9052cea2cf1597d65edfc7b26afc92530d Mar 17 18:46:00.387852 systemd[1]: Starting dracut-cmdline.service... Mar 17 18:46:00.486696 kernel: Loading iSCSI transport class v2.0-870. Mar 17 18:46:00.499695 kernel: iscsi: registered transport (tcp) Mar 17 18:46:00.520921 kernel: iscsi: registered transport (qla4xxx) Mar 17 18:46:00.520973 kernel: QLogic iSCSI HBA Driver Mar 17 18:46:00.555006 systemd[1]: Finished dracut-cmdline.service. Mar 17 18:46:00.559000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:00.560345 systemd[1]: Starting dracut-pre-udev.service... Mar 17 18:46:00.615699 kernel: raid6: neonx8 gen() 13814 MB/s Mar 17 18:46:00.633687 kernel: raid6: neonx8 xor() 10838 MB/s Mar 17 18:46:00.653696 kernel: raid6: neonx4 gen() 13555 MB/s Mar 17 18:46:00.673690 kernel: raid6: neonx4 xor() 11312 MB/s Mar 17 18:46:00.694687 kernel: raid6: neonx2 gen() 13012 MB/s Mar 17 18:46:00.714691 kernel: raid6: neonx2 xor() 10625 MB/s Mar 17 18:46:00.734687 kernel: raid6: neonx1 gen() 10567 MB/s Mar 17 18:46:00.755687 kernel: raid6: neonx1 xor() 8778 MB/s Mar 17 18:46:00.775686 kernel: raid6: int64x8 gen() 6272 MB/s Mar 17 18:46:00.796686 kernel: raid6: int64x8 xor() 3544 MB/s Mar 17 18:46:00.817689 kernel: raid6: int64x4 gen() 7253 MB/s Mar 17 18:46:00.837687 kernel: raid6: int64x4 xor() 3856 MB/s Mar 17 18:46:00.857691 kernel: raid6: int64x2 gen() 6155 MB/s Mar 17 18:46:00.879692 kernel: raid6: int64x2 xor() 3321 MB/s Mar 17 18:46:00.899686 kernel: raid6: int64x1 gen() 5046 MB/s Mar 17 18:46:00.924952 kernel: raid6: int64x1 xor() 2646 MB/s Mar 17 18:46:00.924963 kernel: raid6: using algorithm neonx8 gen() 13814 MB/s Mar 17 18:46:00.924971 kernel: raid6: .... xor() 10838 MB/s, rmw enabled Mar 17 18:46:00.933157 kernel: raid6: using neon recovery algorithm Mar 17 18:46:00.949820 kernel: xor: measuring software checksum speed Mar 17 18:46:00.949841 kernel: 8regs : 17217 MB/sec Mar 17 18:46:00.953621 kernel: 32regs : 20702 MB/sec Mar 17 18:46:00.963650 kernel: arm64_neon : 26113 MB/sec Mar 17 18:46:00.963660 kernel: xor: using function: arm64_neon (26113 MB/sec) Mar 17 18:46:01.019705 kernel: Btrfs loaded, crc32c=crc32c-generic, zoned=no, fsverity=no Mar 17 18:46:01.029958 systemd[1]: Finished dracut-pre-udev.service. Mar 17 18:46:01.034000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:01.039000 audit: BPF prog-id=7 op=LOAD Mar 17 18:46:01.039000 audit: BPF prog-id=8 op=LOAD Mar 17 18:46:01.041195 systemd[1]: Starting systemd-udevd.service... Mar 17 18:46:01.056449 systemd-udevd[475]: Using default interface naming scheme 'v252'. Mar 17 18:46:01.062550 systemd[1]: Started systemd-udevd.service. Mar 17 18:46:01.067000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:01.072897 systemd[1]: Starting dracut-pre-trigger.service... Mar 17 18:46:01.087167 dracut-pre-trigger[496]: rd.md=0: removing MD RAID activation Mar 17 18:46:01.118811 systemd[1]: Finished dracut-pre-trigger.service. Mar 17 18:46:01.123000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:01.124071 systemd[1]: Starting systemd-udev-trigger.service... Mar 17 18:46:01.155209 systemd[1]: Finished systemd-udev-trigger.service. Mar 17 18:46:01.165000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:01.212720 kernel: hv_vmbus: Vmbus version:5.3 Mar 17 18:46:01.226723 kernel: hv_vmbus: registering driver hid_hyperv Mar 17 18:46:01.239706 kernel: input: Microsoft Vmbus HID-compliant Mouse as /devices/0006:045E:0621.0001/input/input0 Mar 17 18:46:01.239747 kernel: hv_vmbus: registering driver hv_netvsc Mar 17 18:46:01.239757 kernel: hid-generic 0006:045E:0621.0001: input: VIRTUAL HID v0.01 Mouse [Microsoft Vmbus HID-compliant Mouse] on Mar 17 18:46:01.249695 kernel: hv_vmbus: registering driver hyperv_keyboard Mar 17 18:46:01.253700 kernel: input: AT Translated Set 2 keyboard as /devices/LNXSYSTM:00/LNXSYBUS:00/ACPI0004:00/MSFT1000:00/d34b2567-b9b6-42b9-8778-0a4ec0b955bf/serio0/input/input1 Mar 17 18:46:01.273492 kernel: hv_vmbus: registering driver hv_storvsc Mar 17 18:46:01.273521 kernel: scsi host0: storvsc_host_t Mar 17 18:46:01.284444 kernel: scsi 0:0:0:0: Direct-Access Msft Virtual Disk 1.0 PQ: 0 ANSI: 5 Mar 17 18:46:01.287742 kernel: scsi host1: storvsc_host_t Mar 17 18:46:01.294319 kernel: scsi 0:0:0:2: CD-ROM Msft Virtual DVD-ROM 1.0 PQ: 0 ANSI: 0 Mar 17 18:46:01.312832 kernel: sr 0:0:0:2: [sr0] scsi-1 drive Mar 17 18:46:01.325324 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Mar 17 18:46:01.325338 kernel: sd 0:0:0:0: [sda] 63737856 512-byte logical blocks: (32.6 GB/30.4 GiB) Mar 17 18:46:01.355902 kernel: sr 0:0:0:2: Attached scsi CD-ROM sr0 Mar 17 18:46:01.356008 kernel: hv_netvsc 000d3a07-5397-000d-3a07-5397000d3a07 eth0: VF slot 1 added Mar 17 18:46:01.356088 kernel: sd 0:0:0:0: [sda] 4096-byte physical blocks Mar 17 18:46:01.356166 kernel: sd 0:0:0:0: [sda] Write Protect is off Mar 17 18:46:01.356240 kernel: sd 0:0:0:0: [sda] Mode Sense: 0f 00 10 00 Mar 17 18:46:01.356322 kernel: sd 0:0:0:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Mar 17 18:46:01.356398 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Mar 17 18:46:01.356407 kernel: sd 0:0:0:0: [sda] Attached SCSI disk Mar 17 18:46:01.363233 kernel: hv_vmbus: registering driver hv_pci Mar 17 18:46:01.373292 kernel: hv_pci 7977461f-94f4-4eee-8e96-1f896955128a: PCI VMBus probing: Using version 0x10004 Mar 17 18:46:01.488933 kernel: hv_pci 7977461f-94f4-4eee-8e96-1f896955128a: PCI host bridge to bus 94f4:00 Mar 17 18:46:01.489033 kernel: pci_bus 94f4:00: root bus resource [mem 0xfc0000000-0xfc00fffff window] Mar 17 18:46:01.489157 kernel: pci_bus 94f4:00: No busn resource found for root bus, will use [bus 00-ff] Mar 17 18:46:01.489230 kernel: pci 94f4:00:02.0: [15b3:1018] type 00 class 0x020000 Mar 17 18:46:01.489317 kernel: pci 94f4:00:02.0: reg 0x10: [mem 0xfc0000000-0xfc00fffff 64bit pref] Mar 17 18:46:01.489395 kernel: pci 94f4:00:02.0: enabling Extended Tags Mar 17 18:46:01.489470 kernel: pci 94f4:00:02.0: 0.000 Gb/s available PCIe bandwidth, limited by Unknown x0 link at 94f4:00:02.0 (capable of 126.016 Gb/s with 8.0 GT/s PCIe x16 link) Mar 17 18:46:01.489544 kernel: pci_bus 94f4:00: busn_res: [bus 00-ff] end is updated to 00 Mar 17 18:46:01.489613 kernel: pci 94f4:00:02.0: BAR 0: assigned [mem 0xfc0000000-0xfc00fffff 64bit pref] Mar 17 18:46:01.526702 kernel: mlx5_core 94f4:00:02.0: firmware version: 16.30.1284 Mar 17 18:46:01.748043 kernel: mlx5_core 94f4:00:02.0: MLX5E: StrdRq(1) RqSz(8) StrdSz(2048) RxCqeCmprss(0) Mar 17 18:46:01.748197 kernel: hv_netvsc 000d3a07-5397-000d-3a07-5397000d3a07 eth0: VF registering: eth1 Mar 17 18:46:01.748289 kernel: mlx5_core 94f4:00:02.0 eth1: joined to eth0 Mar 17 18:46:01.759703 kernel: mlx5_core 94f4:00:02.0 enP38132s1: renamed from eth1 Mar 17 18:46:01.770711 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device. Mar 17 18:46:01.799697 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/sda6 scanned by (udev-worker) (533) Mar 17 18:46:01.812753 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Mar 17 18:46:01.945352 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device. Mar 17 18:46:01.963396 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device. Mar 17 18:46:01.975375 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device. Mar 17 18:46:01.982624 systemd[1]: Starting disk-uuid.service... Mar 17 18:46:02.008694 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Mar 17 18:46:02.024740 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Mar 17 18:46:03.024026 disk-uuid[604]: The operation has completed successfully. Mar 17 18:46:03.029173 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Mar 17 18:46:03.079283 systemd[1]: disk-uuid.service: Deactivated successfully. Mar 17 18:46:03.084449 systemd[1]: Finished disk-uuid.service. Mar 17 18:46:03.088000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:03.088000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:03.093888 systemd[1]: Starting verity-setup.service... Mar 17 18:46:03.135707 kernel: device-mapper: verity: sha256 using implementation "sha256-ce" Mar 17 18:46:03.340201 systemd[1]: Found device dev-mapper-usr.device. Mar 17 18:46:03.350388 systemd[1]: Mounting sysusr-usr.mount... Mar 17 18:46:03.354075 systemd[1]: Finished verity-setup.service. Mar 17 18:46:03.361000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:03.415699 kernel: EXT4-fs (dm-0): mounted filesystem without journal. Opts: norecovery. Quota mode: none. Mar 17 18:46:03.416392 systemd[1]: Mounted sysusr-usr.mount. Mar 17 18:46:03.420210 systemd[1]: afterburn-network-kargs.service was skipped because no trigger condition checks were met. Mar 17 18:46:03.420936 systemd[1]: Starting ignition-setup.service... Mar 17 18:46:03.428303 systemd[1]: Starting parse-ip-for-networkd.service... Mar 17 18:46:03.464003 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Mar 17 18:46:03.464054 kernel: BTRFS info (device sda6): using free space tree Mar 17 18:46:03.468502 kernel: BTRFS info (device sda6): has skinny extents Mar 17 18:46:03.513304 systemd[1]: Finished parse-ip-for-networkd.service. Mar 17 18:46:03.517000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:03.522000 audit: BPF prog-id=9 op=LOAD Mar 17 18:46:03.522569 systemd[1]: Starting systemd-networkd.service... Mar 17 18:46:03.540863 systemd[1]: mnt-oem.mount: Deactivated successfully. Mar 17 18:46:03.548261 systemd-networkd[871]: lo: Link UP Mar 17 18:46:03.548274 systemd-networkd[871]: lo: Gained carrier Mar 17 18:46:03.557000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:03.548670 systemd-networkd[871]: Enumeration completed Mar 17 18:46:03.549381 systemd-networkd[871]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Mar 17 18:46:03.552724 systemd[1]: Started systemd-networkd.service. Mar 17 18:46:03.557486 systemd[1]: Reached target network.target. Mar 17 18:46:03.587000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:03.569416 systemd[1]: Starting iscsiuio.service... Mar 17 18:46:03.595925 iscsid[880]: iscsid: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi Mar 17 18:46:03.595925 iscsid[880]: iscsid: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi does not exist or does not contain a properly formatted InitiatorName. If using software iscsi (iscsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log Mar 17 18:46:03.595925 iscsid[880]: into or discover targets. Please create a file /etc/iscsi/initiatorname.iscsi that contains a sting with the format: InitiatorName=iqn.yyyy-mm.[:identifier]. Mar 17 18:46:03.595925 iscsid[880]: Example: InitiatorName=iqn.2001-04.com.redhat:fc6. Mar 17 18:46:03.595925 iscsid[880]: If using hardware iscsi like qla4xxx this message can be ignored. Mar 17 18:46:03.595925 iscsid[880]: iscsid: can't open InitiatorAlias configuration file /etc/iscsi/initiatorname.iscsi Mar 17 18:46:03.595925 iscsid[880]: iscsid: can't open iscsid.safe_logout configuration file /etc/iscsi/iscsid.conf Mar 17 18:46:03.609000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:03.672000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:03.580152 systemd[1]: Started iscsiuio.service. Mar 17 18:46:03.591275 systemd[1]: Starting iscsid.service... Mar 17 18:46:03.599286 systemd[1]: Started iscsid.service. Mar 17 18:46:03.709708 kernel: mlx5_core 94f4:00:02.0 enP38132s1: Link up Mar 17 18:46:03.628562 systemd[1]: Starting dracut-initqueue.service... Mar 17 18:46:03.663576 systemd[1]: Finished dracut-initqueue.service. Mar 17 18:46:03.672853 systemd[1]: Reached target remote-fs-pre.target. Mar 17 18:46:03.727000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:03.684105 systemd[1]: Reached target remote-cryptsetup.target. Mar 17 18:46:03.692240 systemd[1]: Reached target remote-fs.target. Mar 17 18:46:03.741000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:03.703869 systemd[1]: Starting dracut-pre-mount.service... Mar 17 18:46:03.765488 kernel: hv_netvsc 000d3a07-5397-000d-3a07-5397000d3a07 eth0: Data path switched to VF: enP38132s1 Mar 17 18:46:03.765645 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready Mar 17 18:46:03.722292 systemd[1]: Finished dracut-pre-mount.service. Mar 17 18:46:03.735137 systemd[1]: Finished ignition-setup.service. Mar 17 18:46:03.742340 systemd[1]: Starting ignition-fetch-offline.service... Mar 17 18:46:03.758365 systemd-networkd[871]: enP38132s1: Link UP Mar 17 18:46:03.758551 systemd-networkd[871]: eth0: Link UP Mar 17 18:46:03.765814 systemd-networkd[871]: eth0: Gained carrier Mar 17 18:46:03.778926 systemd-networkd[871]: enP38132s1: Gained carrier Mar 17 18:46:03.795730 systemd-networkd[871]: eth0: DHCPv4 address 10.200.20.33/24, gateway 10.200.20.1 acquired from 168.63.129.16 Mar 17 18:46:05.213876 systemd-networkd[871]: eth0: Gained IPv6LL Mar 17 18:46:05.993811 ignition[895]: Ignition 2.14.0 Mar 17 18:46:05.993823 ignition[895]: Stage: fetch-offline Mar 17 18:46:05.993877 ignition[895]: reading system config file "/usr/lib/ignition/base.d/base.ign" Mar 17 18:46:05.993900 ignition[895]: parsing config with SHA512: 4824fd4a4e57848da530dc2b56e2d3e9f5f19634d1c84ef29f8fc49255520728d0377a861a375d7c8cb5301ed861ff4ede4b440b074b1d6a86e23be9cefc2f63 Mar 17 18:46:06.071778 ignition[895]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Mar 17 18:46:06.071963 ignition[895]: parsed url from cmdline: "" Mar 17 18:46:06.071967 ignition[895]: no config URL provided Mar 17 18:46:06.071973 ignition[895]: reading system config file "/usr/lib/ignition/user.ign" Mar 17 18:46:06.116362 kernel: kauditd_printk_skb: 18 callbacks suppressed Mar 17 18:46:06.116391 kernel: audit: type=1130 audit(1742237166.086:29): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:06.086000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:06.078567 systemd[1]: Finished ignition-fetch-offline.service. Mar 17 18:46:06.071981 ignition[895]: no config at "/usr/lib/ignition/user.ign" Mar 17 18:46:06.087561 systemd[1]: Starting ignition-fetch.service... Mar 17 18:46:06.071987 ignition[895]: failed to fetch config: resource requires networking Mar 17 18:46:06.072211 ignition[895]: Ignition finished successfully Mar 17 18:46:06.104831 ignition[901]: Ignition 2.14.0 Mar 17 18:46:06.104837 ignition[901]: Stage: fetch Mar 17 18:46:06.104948 ignition[901]: reading system config file "/usr/lib/ignition/base.d/base.ign" Mar 17 18:46:06.104971 ignition[901]: parsing config with SHA512: 4824fd4a4e57848da530dc2b56e2d3e9f5f19634d1c84ef29f8fc49255520728d0377a861a375d7c8cb5301ed861ff4ede4b440b074b1d6a86e23be9cefc2f63 Mar 17 18:46:06.108115 ignition[901]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Mar 17 18:46:06.124714 ignition[901]: parsed url from cmdline: "" Mar 17 18:46:06.124720 ignition[901]: no config URL provided Mar 17 18:46:06.124728 ignition[901]: reading system config file "/usr/lib/ignition/user.ign" Mar 17 18:46:06.124746 ignition[901]: no config at "/usr/lib/ignition/user.ign" Mar 17 18:46:06.124797 ignition[901]: GET http://169.254.169.254/metadata/instance/compute/userData?api-version=2021-01-01&format=text: attempt #1 Mar 17 18:46:06.232510 ignition[901]: GET result: OK Mar 17 18:46:06.232581 ignition[901]: config has been read from IMDS userdata Mar 17 18:46:06.232604 ignition[901]: parsing config with SHA512: 2e5a17ce5c7bdd2a4b94455ef7d8f982faae6a8d4491a555c63b98d924b89bfb542b72d8b9c7639e1fddb30eff6e7df0f7f3d4e42842b4a664bfb2ed3c3aac5f Mar 17 18:46:06.242846 unknown[901]: fetched base config from "system" Mar 17 18:46:06.243174 ignition[901]: fetch: fetch complete Mar 17 18:46:06.275441 kernel: audit: type=1130 audit(1742237166.251:30): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:06.251000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:06.242856 unknown[901]: fetched base config from "system" Mar 17 18:46:06.243179 ignition[901]: fetch: fetch passed Mar 17 18:46:06.242861 unknown[901]: fetched user config from "azure" Mar 17 18:46:06.243216 ignition[901]: Ignition finished successfully Mar 17 18:46:06.315854 kernel: audit: type=1130 audit(1742237166.292:31): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:06.292000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:06.247728 systemd[1]: Finished ignition-fetch.service. Mar 17 18:46:06.283075 ignition[907]: Ignition 2.14.0 Mar 17 18:46:06.253022 systemd[1]: Starting ignition-kargs.service... Mar 17 18:46:06.327000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:06.283081 ignition[907]: Stage: kargs Mar 17 18:46:06.288315 systemd[1]: Finished ignition-kargs.service. Mar 17 18:46:06.363806 kernel: audit: type=1130 audit(1742237166.327:32): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:06.283177 ignition[907]: reading system config file "/usr/lib/ignition/base.d/base.ign" Mar 17 18:46:06.294042 systemd[1]: Starting ignition-disks.service... Mar 17 18:46:06.283197 ignition[907]: parsing config with SHA512: 4824fd4a4e57848da530dc2b56e2d3e9f5f19634d1c84ef29f8fc49255520728d0377a861a375d7c8cb5301ed861ff4ede4b440b074b1d6a86e23be9cefc2f63 Mar 17 18:46:06.320923 systemd[1]: Finished ignition-disks.service. Mar 17 18:46:06.285823 ignition[907]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Mar 17 18:46:06.328320 systemd[1]: Reached target initrd-root-device.target. Mar 17 18:46:06.287256 ignition[907]: kargs: kargs passed Mar 17 18:46:06.353149 systemd[1]: Reached target local-fs-pre.target. Mar 17 18:46:06.287298 ignition[907]: Ignition finished successfully Mar 17 18:46:06.360086 systemd[1]: Reached target local-fs.target. Mar 17 18:46:06.303355 ignition[913]: Ignition 2.14.0 Mar 17 18:46:06.367839 systemd[1]: Reached target sysinit.target. Mar 17 18:46:06.303361 ignition[913]: Stage: disks Mar 17 18:46:06.377412 systemd[1]: Reached target basic.target. Mar 17 18:46:06.303459 ignition[913]: reading system config file "/usr/lib/ignition/base.d/base.ign" Mar 17 18:46:06.389036 systemd[1]: Starting systemd-fsck-root.service... Mar 17 18:46:06.303475 ignition[913]: parsing config with SHA512: 4824fd4a4e57848da530dc2b56e2d3e9f5f19634d1c84ef29f8fc49255520728d0377a861a375d7c8cb5301ed861ff4ede4b440b074b1d6a86e23be9cefc2f63 Mar 17 18:46:06.306066 ignition[913]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Mar 17 18:46:06.316651 ignition[913]: disks: disks passed Mar 17 18:46:06.316709 ignition[913]: Ignition finished successfully Mar 17 18:46:06.460937 systemd-fsck[921]: ROOT: clean, 623/7326000 files, 481077/7359488 blocks Mar 17 18:46:06.467935 systemd[1]: Finished systemd-fsck-root.service. Mar 17 18:46:06.475000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:06.493343 systemd[1]: Mounting sysroot.mount... Mar 17 18:46:06.498181 kernel: audit: type=1130 audit(1742237166.475:33): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:06.514726 kernel: EXT4-fs (sda9): mounted filesystem with ordered data mode. Opts: (null). Quota mode: none. Mar 17 18:46:06.515077 systemd[1]: Mounted sysroot.mount. Mar 17 18:46:06.518799 systemd[1]: Reached target initrd-root-fs.target. Mar 17 18:46:06.554072 systemd[1]: Mounting sysroot-usr.mount... Mar 17 18:46:06.558595 systemd[1]: Starting flatcar-metadata-hostname.service... Mar 17 18:46:06.570705 systemd[1]: ignition-remount-sysroot.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Mar 17 18:46:06.570748 systemd[1]: Reached target ignition-diskful.target. Mar 17 18:46:06.585906 systemd[1]: Mounted sysroot-usr.mount. Mar 17 18:46:06.633892 systemd[1]: Mounting sysroot-usr-share-oem.mount... Mar 17 18:46:06.639064 systemd[1]: Starting initrd-setup-root.service... Mar 17 18:46:06.661707 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/sda6 scanned by mount (931) Mar 17 18:46:06.668516 initrd-setup-root[936]: cut: /sysroot/etc/passwd: No such file or directory Mar 17 18:46:06.679288 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Mar 17 18:46:06.679308 kernel: BTRFS info (device sda6): using free space tree Mar 17 18:46:06.683976 kernel: BTRFS info (device sda6): has skinny extents Mar 17 18:46:06.689485 systemd[1]: Mounted sysroot-usr-share-oem.mount. Mar 17 18:46:06.700040 initrd-setup-root[962]: cut: /sysroot/etc/group: No such file or directory Mar 17 18:46:06.721588 initrd-setup-root[970]: cut: /sysroot/etc/shadow: No such file or directory Mar 17 18:46:06.730166 initrd-setup-root[978]: cut: /sysroot/etc/gshadow: No such file or directory Mar 17 18:46:07.090397 systemd[1]: Finished initrd-setup-root.service. Mar 17 18:46:07.094000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:07.095728 systemd[1]: Starting ignition-mount.service... Mar 17 18:46:07.125243 kernel: audit: type=1130 audit(1742237167.094:34): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:07.122895 systemd[1]: Starting sysroot-boot.service... Mar 17 18:46:07.134137 systemd[1]: sysusr-usr-share-oem.mount: Deactivated successfully. Mar 17 18:46:07.139588 systemd[1]: sysroot-usr-share-oem.mount: Deactivated successfully. Mar 17 18:46:07.151051 systemd[1]: Finished sysroot-boot.service. Mar 17 18:46:07.154000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:07.179574 kernel: audit: type=1130 audit(1742237167.154:35): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:07.179618 ignition[1000]: INFO : Ignition 2.14.0 Mar 17 18:46:07.179618 ignition[1000]: INFO : Stage: mount Mar 17 18:46:07.179618 ignition[1000]: INFO : reading system config file "/usr/lib/ignition/base.d/base.ign" Mar 17 18:46:07.179618 ignition[1000]: DEBUG : parsing config with SHA512: 4824fd4a4e57848da530dc2b56e2d3e9f5f19634d1c84ef29f8fc49255520728d0377a861a375d7c8cb5301ed861ff4ede4b440b074b1d6a86e23be9cefc2f63 Mar 17 18:46:07.230041 kernel: audit: type=1130 audit(1742237167.192:36): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:07.192000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:07.230108 ignition[1000]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Mar 17 18:46:07.230108 ignition[1000]: INFO : mount: mount passed Mar 17 18:46:07.230108 ignition[1000]: INFO : Ignition finished successfully Mar 17 18:46:07.188802 systemd[1]: Finished ignition-mount.service. Mar 17 18:46:07.784224 coreos-metadata[930]: Mar 17 18:46:07.784 INFO Fetching http://168.63.129.16/?comp=versions: Attempt #1 Mar 17 18:46:07.793952 coreos-metadata[930]: Mar 17 18:46:07.793 INFO Fetch successful Mar 17 18:46:07.830879 coreos-metadata[930]: Mar 17 18:46:07.830 INFO Fetching http://169.254.169.254/metadata/instance/compute/name?api-version=2017-08-01&format=text: Attempt #1 Mar 17 18:46:07.852294 coreos-metadata[930]: Mar 17 18:46:07.852 INFO Fetch successful Mar 17 18:46:07.867549 coreos-metadata[930]: Mar 17 18:46:07.867 INFO wrote hostname ci-3510.3.7-a-0deaa2647d to /sysroot/etc/hostname Mar 17 18:46:07.875872 systemd[1]: Finished flatcar-metadata-hostname.service. Mar 17 18:46:07.880000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=flatcar-metadata-hostname comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:07.902720 kernel: audit: type=1130 audit(1742237167.880:37): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=flatcar-metadata-hostname comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:07.881969 systemd[1]: Starting ignition-files.service... Mar 17 18:46:07.907053 systemd[1]: Mounting sysroot-usr-share-oem.mount... Mar 17 18:46:07.926697 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/sda6 scanned by mount (1010) Mar 17 18:46:07.937896 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Mar 17 18:46:07.937919 kernel: BTRFS info (device sda6): using free space tree Mar 17 18:46:07.937935 kernel: BTRFS info (device sda6): has skinny extents Mar 17 18:46:07.949058 systemd[1]: Mounted sysroot-usr-share-oem.mount. Mar 17 18:46:07.962079 ignition[1029]: INFO : Ignition 2.14.0 Mar 17 18:46:07.962079 ignition[1029]: INFO : Stage: files Mar 17 18:46:07.970809 ignition[1029]: INFO : reading system config file "/usr/lib/ignition/base.d/base.ign" Mar 17 18:46:07.970809 ignition[1029]: DEBUG : parsing config with SHA512: 4824fd4a4e57848da530dc2b56e2d3e9f5f19634d1c84ef29f8fc49255520728d0377a861a375d7c8cb5301ed861ff4ede4b440b074b1d6a86e23be9cefc2f63 Mar 17 18:46:07.970809 ignition[1029]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Mar 17 18:46:07.970809 ignition[1029]: DEBUG : files: compiled without relabeling support, skipping Mar 17 18:46:07.970809 ignition[1029]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Mar 17 18:46:07.970809 ignition[1029]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Mar 17 18:46:08.037566 ignition[1029]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Mar 17 18:46:08.045251 ignition[1029]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Mar 17 18:46:08.057774 unknown[1029]: wrote ssh authorized keys file for user: core Mar 17 18:46:08.063078 ignition[1029]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Mar 17 18:46:08.063078 ignition[1029]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Mar 17 18:46:08.081089 ignition[1029]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Mar 17 18:46:08.081089 ignition[1029]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/etc/systemd/system/waagent.service" Mar 17 18:46:08.081089 ignition[1029]: INFO : files: createFilesystemsFiles: createFiles: op(4): oem config not found in "/usr/share/oem", looking on oem partition Mar 17 18:46:08.081089 ignition[1029]: INFO : files: createFilesystemsFiles: createFiles: op(4): op(5): [started] mounting "/dev/disk/by-label/OEM" at "/mnt/oem1041665332" Mar 17 18:46:08.081089 ignition[1029]: CRITICAL : files: createFilesystemsFiles: createFiles: op(4): op(5): [failed] mounting "/dev/disk/by-label/OEM" at "/mnt/oem1041665332": device or resource busy Mar 17 18:46:08.081089 ignition[1029]: ERROR : files: createFilesystemsFiles: createFiles: op(4): failed to mount ext4 device "/dev/disk/by-label/OEM" at "/mnt/oem1041665332", trying btrfs: device or resource busy Mar 17 18:46:08.081089 ignition[1029]: INFO : files: createFilesystemsFiles: createFiles: op(4): op(6): [started] mounting "/dev/disk/by-label/OEM" at "/mnt/oem1041665332" Mar 17 18:46:08.081089 ignition[1029]: INFO : files: createFilesystemsFiles: createFiles: op(4): op(6): [finished] mounting "/dev/disk/by-label/OEM" at "/mnt/oem1041665332" Mar 17 18:46:08.081089 ignition[1029]: INFO : files: createFilesystemsFiles: createFiles: op(4): op(7): [started] unmounting "/mnt/oem1041665332" Mar 17 18:46:08.081089 ignition[1029]: INFO : files: createFilesystemsFiles: createFiles: op(4): op(7): [finished] unmounting "/mnt/oem1041665332" Mar 17 18:46:08.081089 ignition[1029]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/etc/systemd/system/waagent.service" Mar 17 18:46:08.081089 ignition[1029]: INFO : files: createFilesystemsFiles: createFiles: op(8): [started] writing file "/sysroot/etc/systemd/system/nvidia.service" Mar 17 18:46:08.081089 ignition[1029]: INFO : files: createFilesystemsFiles: createFiles: op(8): oem config not found in "/usr/share/oem", looking on oem partition Mar 17 18:46:08.269415 kernel: audit: type=1130 audit(1742237168.143:38): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:08.143000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:08.224000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:08.224000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:08.239000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:08.083547 systemd[1]: mnt-oem1041665332.mount: Deactivated successfully. Mar 17 18:46:08.275307 ignition[1029]: INFO : files: createFilesystemsFiles: createFiles: op(8): op(9): [started] mounting "/dev/disk/by-label/OEM" at "/mnt/oem2499668201" Mar 17 18:46:08.275307 ignition[1029]: CRITICAL : files: createFilesystemsFiles: createFiles: op(8): op(9): [failed] mounting "/dev/disk/by-label/OEM" at "/mnt/oem2499668201": device or resource busy Mar 17 18:46:08.275307 ignition[1029]: ERROR : files: createFilesystemsFiles: createFiles: op(8): failed to mount ext4 device "/dev/disk/by-label/OEM" at "/mnt/oem2499668201", trying btrfs: device or resource busy Mar 17 18:46:08.275307 ignition[1029]: INFO : files: createFilesystemsFiles: createFiles: op(8): op(a): [started] mounting "/dev/disk/by-label/OEM" at "/mnt/oem2499668201" Mar 17 18:46:08.275307 ignition[1029]: INFO : files: createFilesystemsFiles: createFiles: op(8): op(a): [finished] mounting "/dev/disk/by-label/OEM" at "/mnt/oem2499668201" Mar 17 18:46:08.275307 ignition[1029]: INFO : files: createFilesystemsFiles: createFiles: op(8): op(b): [started] unmounting "/mnt/oem2499668201" Mar 17 18:46:08.275307 ignition[1029]: INFO : files: createFilesystemsFiles: createFiles: op(8): op(b): [finished] unmounting "/mnt/oem2499668201" Mar 17 18:46:08.275307 ignition[1029]: INFO : files: createFilesystemsFiles: createFiles: op(8): [finished] writing file "/sysroot/etc/systemd/system/nvidia.service" Mar 17 18:46:08.275307 ignition[1029]: INFO : files: op(c): [started] processing unit "waagent.service" Mar 17 18:46:08.275307 ignition[1029]: INFO : files: op(c): [finished] processing unit "waagent.service" Mar 17 18:46:08.275307 ignition[1029]: INFO : files: op(d): [started] processing unit "nvidia.service" Mar 17 18:46:08.275307 ignition[1029]: INFO : files: op(d): [finished] processing unit "nvidia.service" Mar 17 18:46:08.275307 ignition[1029]: INFO : files: op(e): [started] processing unit "flannel-docker-opts.service" Mar 17 18:46:08.275307 ignition[1029]: INFO : files: op(e): op(f): [started] writing systemd drop-in "retry.conf" at "/sysroot/etc/systemd/system/flannel-docker-opts.service.d/retry.conf" Mar 17 18:46:08.275307 ignition[1029]: INFO : files: op(e): op(f): [finished] writing systemd drop-in "retry.conf" at "/sysroot/etc/systemd/system/flannel-docker-opts.service.d/retry.conf" Mar 17 18:46:08.275307 ignition[1029]: INFO : files: op(e): [finished] processing unit "flannel-docker-opts.service" Mar 17 18:46:08.275307 ignition[1029]: INFO : files: op(10): [started] processing unit "docker.service" Mar 17 18:46:08.275307 ignition[1029]: INFO : files: op(10): [finished] processing unit "docker.service" Mar 17 18:46:08.290000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:08.290000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:08.393000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:08.472000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:08.127051 systemd[1]: Finished ignition-files.service. Mar 17 18:46:08.497949 ignition[1029]: INFO : files: op(11): [started] processing unit "flanneld.service" Mar 17 18:46:08.497949 ignition[1029]: INFO : files: op(11): op(12): [started] writing systemd drop-in "50-network-config.conf" at "/sysroot/etc/systemd/system/flanneld.service.d/50-network-config.conf" Mar 17 18:46:08.497949 ignition[1029]: INFO : files: op(11): op(12): [finished] writing systemd drop-in "50-network-config.conf" at "/sysroot/etc/systemd/system/flanneld.service.d/50-network-config.conf" Mar 17 18:46:08.497949 ignition[1029]: INFO : files: op(11): [finished] processing unit "flanneld.service" Mar 17 18:46:08.497949 ignition[1029]: INFO : files: op(13): [started] processing unit "etcd-member.service" Mar 17 18:46:08.497949 ignition[1029]: INFO : files: op(13): op(14): [started] writing systemd drop-in "20-clct-etcd-member.conf" at "/sysroot/etc/systemd/system/etcd-member.service.d/20-clct-etcd-member.conf" Mar 17 18:46:08.497949 ignition[1029]: INFO : files: op(13): op(14): [finished] writing systemd drop-in "20-clct-etcd-member.conf" at "/sysroot/etc/systemd/system/etcd-member.service.d/20-clct-etcd-member.conf" Mar 17 18:46:08.497949 ignition[1029]: INFO : files: op(13): [finished] processing unit "etcd-member.service" Mar 17 18:46:08.497949 ignition[1029]: INFO : files: op(15): [started] setting preset to enabled for "waagent.service" Mar 17 18:46:08.497949 ignition[1029]: INFO : files: op(15): [finished] setting preset to enabled for "waagent.service" Mar 17 18:46:08.497949 ignition[1029]: INFO : files: op(16): [started] setting preset to enabled for "nvidia.service" Mar 17 18:46:08.497949 ignition[1029]: INFO : files: op(16): [finished] setting preset to enabled for "nvidia.service" Mar 17 18:46:08.497949 ignition[1029]: INFO : files: op(17): [started] setting preset to enabled for "docker.service" Mar 17 18:46:08.497949 ignition[1029]: INFO : files: op(17): [finished] setting preset to enabled for "docker.service" Mar 17 18:46:08.497949 ignition[1029]: INFO : files: op(18): [started] setting preset to enabled for "flanneld.service" Mar 17 18:46:08.497949 ignition[1029]: INFO : files: op(18): [finished] setting preset to enabled for "flanneld.service" Mar 17 18:46:08.497949 ignition[1029]: INFO : files: op(19): [started] setting preset to enabled for "etcd-member.service" Mar 17 18:46:08.497949 ignition[1029]: INFO : files: op(19): [finished] setting preset to enabled for "etcd-member.service" Mar 17 18:46:08.497949 ignition[1029]: INFO : files: createResultFile: createFiles: op(1a): [started] writing file "/sysroot/etc/.ignition-result.json" Mar 17 18:46:08.631000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:08.656000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:08.669000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:08.680000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:08.694000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=flatcar-metadata-hostname comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:08.710000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:08.747000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:08.146172 systemd[1]: Starting initrd-setup-root-after-ignition.service... Mar 17 18:46:08.761000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:08.767669 ignition[1029]: INFO : files: createResultFile: createFiles: op(1a): [finished] writing file "/sysroot/etc/.ignition-result.json" Mar 17 18:46:08.767669 ignition[1029]: INFO : files: files passed Mar 17 18:46:08.767669 ignition[1029]: INFO : Ignition finished successfully Mar 17 18:46:08.772000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:08.772000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:08.787000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:08.797527 initrd-setup-root-after-ignition[1054]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Mar 17 18:46:08.801000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:08.175482 systemd[1]: torcx-profile-populate.service was skipped because of an unmet condition check (ConditionPathExists=/sysroot/etc/torcx/next-profile). Mar 17 18:46:08.813000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:08.176276 systemd[1]: Starting ignition-quench.service... Mar 17 18:46:08.827000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:08.202559 systemd[1]: ignition-quench.service: Deactivated successfully. Mar 17 18:46:08.202661 systemd[1]: Finished ignition-quench.service. Mar 17 18:46:08.844000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:08.224975 systemd[1]: Finished initrd-setup-root-after-ignition.service. Mar 17 18:46:08.240328 systemd[1]: Reached target ignition-complete.target. Mar 17 18:46:08.255724 systemd[1]: Starting initrd-parse-etc.service... Mar 17 18:46:08.875028 ignition[1067]: INFO : Ignition 2.14.0 Mar 17 18:46:08.875028 ignition[1067]: INFO : Stage: umount Mar 17 18:46:08.875028 ignition[1067]: INFO : reading system config file "/usr/lib/ignition/base.d/base.ign" Mar 17 18:46:08.875028 ignition[1067]: DEBUG : parsing config with SHA512: 4824fd4a4e57848da530dc2b56e2d3e9f5f19634d1c84ef29f8fc49255520728d0377a861a375d7c8cb5301ed861ff4ede4b440b074b1d6a86e23be9cefc2f63 Mar 17 18:46:08.875028 ignition[1067]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Mar 17 18:46:08.875028 ignition[1067]: INFO : umount: umount passed Mar 17 18:46:08.875028 ignition[1067]: INFO : Ignition finished successfully Mar 17 18:46:08.904000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:08.941000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:08.284143 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Mar 17 18:46:08.950000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:08.284263 systemd[1]: Finished initrd-parse-etc.service. Mar 17 18:46:08.961000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:08.961000 audit: BPF prog-id=6 op=UNLOAD Mar 17 18:46:08.290421 systemd[1]: Reached target initrd-fs.target. Mar 17 18:46:08.306182 systemd[1]: Reached target initrd.target. Mar 17 18:46:08.979000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:08.323060 systemd[1]: dracut-mount.service was skipped because no trigger condition checks were met. Mar 17 18:46:08.994000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:08.334351 systemd[1]: Starting dracut-pre-pivot.service... Mar 17 18:46:09.005000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:08.389291 systemd[1]: Finished dracut-pre-pivot.service. Mar 17 18:46:09.014000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:08.399908 systemd[1]: Starting initrd-cleanup.service... Mar 17 18:46:08.418323 systemd[1]: Stopped target nss-lookup.target. Mar 17 18:46:08.428686 systemd[1]: Stopped target remote-cryptsetup.target. Mar 17 18:46:08.445327 systemd[1]: Stopped target timers.target. Mar 17 18:46:09.045000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:08.461333 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Mar 17 18:46:08.461399 systemd[1]: Stopped dracut-pre-pivot.service. Mar 17 18:46:08.472830 systemd[1]: Stopped target initrd.target. Mar 17 18:46:09.072000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:08.483466 systemd[1]: Stopped target basic.target. Mar 17 18:46:09.089000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:08.493795 systemd[1]: Stopped target ignition-complete.target. Mar 17 18:46:09.102508 kernel: hv_netvsc 000d3a07-5397-000d-3a07-5397000d3a07 eth0: Data path switched from VF: enP38132s1 Mar 17 18:46:09.097000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:08.502712 systemd[1]: Stopped target ignition-diskful.target. Mar 17 18:46:08.514151 systemd[1]: Stopped target initrd-root-device.target. Mar 17 18:46:08.531950 systemd[1]: Stopped target remote-fs.target. Mar 17 18:46:08.549502 systemd[1]: Stopped target remote-fs-pre.target. Mar 17 18:46:09.128000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:08.561763 systemd[1]: Stopped target sysinit.target. Mar 17 18:46:09.138000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:09.138000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:08.573352 systemd[1]: Stopped target local-fs.target. Mar 17 18:46:08.591048 systemd[1]: Stopped target local-fs-pre.target. Mar 17 18:46:08.609253 systemd[1]: Stopped target swap.target. Mar 17 18:46:08.620232 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Mar 17 18:46:08.620301 systemd[1]: Stopped dracut-pre-mount.service. Mar 17 18:46:08.632140 systemd[1]: Stopped target cryptsetup.target. Mar 17 18:46:08.644443 systemd[1]: dracut-initqueue.service: Deactivated successfully. Mar 17 18:46:08.644490 systemd[1]: Stopped dracut-initqueue.service. Mar 17 18:46:08.656876 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Mar 17 18:46:08.656916 systemd[1]: Stopped initrd-setup-root-after-ignition.service. Mar 17 18:46:08.669830 systemd[1]: ignition-files.service: Deactivated successfully. Mar 17 18:46:09.192000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:08.669865 systemd[1]: Stopped ignition-files.service. Mar 17 18:46:08.680952 systemd[1]: flatcar-metadata-hostname.service: Deactivated successfully. Mar 17 18:46:08.680989 systemd[1]: Stopped flatcar-metadata-hostname.service. Mar 17 18:46:08.695911 systemd[1]: Stopping ignition-mount.service... Mar 17 18:46:08.706535 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Mar 17 18:46:08.706613 systemd[1]: Stopped kmod-static-nodes.service. Mar 17 18:46:08.711982 systemd[1]: Stopping sysroot-boot.service... Mar 17 18:46:08.735561 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Mar 17 18:46:08.735641 systemd[1]: Stopped systemd-udev-trigger.service. Mar 17 18:46:09.261488 systemd-journald[276]: Received SIGTERM from PID 1 (n/a). Mar 17 18:46:09.261532 iscsid[880]: iscsid shutting down. Mar 17 18:46:08.748253 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Mar 17 18:46:08.748304 systemd[1]: Stopped dracut-pre-trigger.service. Mar 17 18:46:08.763346 systemd[1]: sysroot-boot.mount: Deactivated successfully. Mar 17 18:46:08.763883 systemd[1]: initrd-cleanup.service: Deactivated successfully. Mar 17 18:46:08.763972 systemd[1]: Finished initrd-cleanup.service. Mar 17 18:46:08.773149 systemd[1]: ignition-mount.service: Deactivated successfully. Mar 17 18:46:08.773248 systemd[1]: Stopped ignition-mount.service. Mar 17 18:46:08.788378 systemd[1]: ignition-disks.service: Deactivated successfully. Mar 17 18:46:08.788432 systemd[1]: Stopped ignition-disks.service. Mar 17 18:46:08.801610 systemd[1]: ignition-kargs.service: Deactivated successfully. Mar 17 18:46:08.801659 systemd[1]: Stopped ignition-kargs.service. Mar 17 18:46:08.813577 systemd[1]: ignition-fetch.service: Deactivated successfully. Mar 17 18:46:08.813609 systemd[1]: Stopped ignition-fetch.service. Mar 17 18:46:08.827635 systemd[1]: Stopped target network.target. Mar 17 18:46:08.835495 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Mar 17 18:46:08.835546 systemd[1]: Stopped ignition-fetch-offline.service. Mar 17 18:46:08.845119 systemd[1]: Stopped target paths.target. Mar 17 18:46:08.852665 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Mar 17 18:46:08.856712 systemd[1]: Stopped systemd-ask-password-console.path. Mar 17 18:46:08.862596 systemd[1]: Stopped target slices.target. Mar 17 18:46:08.870598 systemd[1]: Stopped target sockets.target. Mar 17 18:46:08.878966 systemd[1]: iscsid.socket: Deactivated successfully. Mar 17 18:46:08.879006 systemd[1]: Closed iscsid.socket. Mar 17 18:46:08.885995 systemd[1]: iscsiuio.socket: Deactivated successfully. Mar 17 18:46:08.886021 systemd[1]: Closed iscsiuio.socket. Mar 17 18:46:08.893030 systemd[1]: ignition-setup.service: Deactivated successfully. Mar 17 18:46:08.893068 systemd[1]: Stopped ignition-setup.service. Mar 17 18:46:08.904600 systemd[1]: Stopping systemd-networkd.service... Mar 17 18:46:08.920933 systemd[1]: Stopping systemd-resolved.service... Mar 17 18:46:08.930858 systemd-networkd[871]: eth0: DHCPv6 lease lost Mar 17 18:46:09.261000 audit: BPF prog-id=9 op=UNLOAD Mar 17 18:46:08.932125 systemd[1]: sysroot-boot.service: Deactivated successfully. Mar 17 18:46:08.932200 systemd[1]: Stopped sysroot-boot.service. Mar 17 18:46:08.942206 systemd[1]: systemd-resolved.service: Deactivated successfully. Mar 17 18:46:08.942286 systemd[1]: Stopped systemd-resolved.service. Mar 17 18:46:08.951555 systemd[1]: systemd-networkd.service: Deactivated successfully. Mar 17 18:46:08.951638 systemd[1]: Stopped systemd-networkd.service. Mar 17 18:46:08.962084 systemd[1]: systemd-networkd.socket: Deactivated successfully. Mar 17 18:46:08.962119 systemd[1]: Closed systemd-networkd.socket. Mar 17 18:46:08.970541 systemd[1]: initrd-setup-root.service: Deactivated successfully. Mar 17 18:46:08.970584 systemd[1]: Stopped initrd-setup-root.service. Mar 17 18:46:08.980139 systemd[1]: Stopping network-cleanup.service... Mar 17 18:46:08.989960 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Mar 17 18:46:08.990021 systemd[1]: Stopped parse-ip-for-networkd.service. Mar 17 18:46:08.994916 systemd[1]: systemd-sysctl.service: Deactivated successfully. Mar 17 18:46:08.994968 systemd[1]: Stopped systemd-sysctl.service. Mar 17 18:46:09.010121 systemd[1]: systemd-modules-load.service: Deactivated successfully. Mar 17 18:46:09.010159 systemd[1]: Stopped systemd-modules-load.service. Mar 17 18:46:09.014999 systemd[1]: Stopping systemd-udevd.service... Mar 17 18:46:09.029841 systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. Mar 17 18:46:09.037215 systemd[1]: systemd-udevd.service: Deactivated successfully. Mar 17 18:46:09.037356 systemd[1]: Stopped systemd-udevd.service. Mar 17 18:46:09.046242 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Mar 17 18:46:09.046275 systemd[1]: Closed systemd-udevd-control.socket. Mar 17 18:46:09.054536 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Mar 17 18:46:09.054573 systemd[1]: Closed systemd-udevd-kernel.socket. Mar 17 18:46:09.064413 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Mar 17 18:46:09.064460 systemd[1]: Stopped dracut-pre-udev.service. Mar 17 18:46:09.072803 systemd[1]: dracut-cmdline.service: Deactivated successfully. Mar 17 18:46:09.072844 systemd[1]: Stopped dracut-cmdline.service. Mar 17 18:46:09.089444 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Mar 17 18:46:09.089486 systemd[1]: Stopped dracut-cmdline-ask.service. Mar 17 18:46:09.101968 systemd[1]: Starting initrd-udevadm-cleanup-db.service... Mar 17 18:46:09.116504 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Mar 17 18:46:09.116584 systemd[1]: Stopped systemd-vconsole-setup.service. Mar 17 18:46:09.129160 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Mar 17 18:46:09.129268 systemd[1]: Finished initrd-udevadm-cleanup-db.service. Mar 17 18:46:09.184195 systemd[1]: network-cleanup.service: Deactivated successfully. Mar 17 18:46:09.184318 systemd[1]: Stopped network-cleanup.service. Mar 17 18:46:09.192881 systemd[1]: Reached target initrd-switch-root.target. Mar 17 18:46:09.202990 systemd[1]: Starting initrd-switch-root.service... Mar 17 18:46:09.225604 systemd[1]: Switching root. Mar 17 18:46:09.263386 systemd-journald[276]: Journal stopped Mar 17 18:46:24.216593 kernel: SELinux: Class mctp_socket not defined in policy. Mar 17 18:46:24.216614 kernel: SELinux: Class anon_inode not defined in policy. Mar 17 18:46:24.216625 kernel: SELinux: the above unknown classes and permissions will be allowed Mar 17 18:46:24.216635 kernel: SELinux: policy capability network_peer_controls=1 Mar 17 18:46:24.216642 kernel: SELinux: policy capability open_perms=1 Mar 17 18:46:24.216650 kernel: SELinux: policy capability extended_socket_class=1 Mar 17 18:46:24.216659 kernel: SELinux: policy capability always_check_network=0 Mar 17 18:46:24.216667 kernel: SELinux: policy capability cgroup_seclabel=1 Mar 17 18:46:24.216689 kernel: SELinux: policy capability nnp_nosuid_transition=1 Mar 17 18:46:24.216698 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Mar 17 18:46:24.216706 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Mar 17 18:46:24.216716 kernel: kauditd_printk_skb: 40 callbacks suppressed Mar 17 18:46:24.216724 kernel: audit: type=1403 audit(1742237171.103:79): auid=4294967295 ses=4294967295 lsm=selinux res=1 Mar 17 18:46:24.216734 systemd[1]: Successfully loaded SELinux policy in 240.093ms. Mar 17 18:46:24.216745 systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 20.366ms. Mar 17 18:46:24.216757 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Mar 17 18:46:24.216767 systemd[1]: Detected virtualization microsoft. Mar 17 18:46:24.216776 systemd[1]: Detected architecture arm64. Mar 17 18:46:24.216786 systemd[1]: Detected first boot. Mar 17 18:46:24.216796 systemd[1]: Hostname set to . Mar 17 18:46:24.216805 systemd[1]: Initializing machine ID from random generator. Mar 17 18:46:24.216814 kernel: audit: type=1400 audit(1742237171.762:80): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Mar 17 18:46:24.216825 kernel: audit: type=1400 audit(1742237171.762:81): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Mar 17 18:46:24.216834 kernel: audit: type=1334 audit(1742237171.779:82): prog-id=10 op=LOAD Mar 17 18:46:24.216842 kernel: audit: type=1334 audit(1742237171.779:83): prog-id=10 op=UNLOAD Mar 17 18:46:24.216850 kernel: audit: type=1334 audit(1742237171.794:84): prog-id=11 op=LOAD Mar 17 18:46:24.216859 kernel: audit: type=1334 audit(1742237171.794:85): prog-id=11 op=UNLOAD Mar 17 18:46:24.216867 kernel: SELinux: Context system_u:object_r:container_file_t:s0:c1022,c1023 is not valid (left unmapped). Mar 17 18:46:24.216885 kernel: audit: type=1400 audit(1742237172.806:86): avc: denied { associate } for pid=1100 comm="torcx-generator" name="docker" dev="tmpfs" ino=2 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 srawcon="system_u:object_r:container_file_t:s0:c1022,c1023" Mar 17 18:46:24.216898 kernel: audit: type=1300 audit(1742237172.806:86): arch=c00000b7 syscall=5 success=yes exit=0 a0=4000022802 a1=4000028ae0 a2=4000026d00 a3=32 items=0 ppid=1083 pid=1100 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:46:24.216908 kernel: audit: type=1327 audit(1742237172.806:86): proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 Mar 17 18:46:24.216917 systemd[1]: Populated /etc with preset unit settings. Mar 17 18:46:24.216926 systemd[1]: /usr/lib/systemd/system/locksmithd.service:8: Unit uses CPUShares=; please use CPUWeight= instead. Support for CPUShares= will be removed soon. Mar 17 18:46:24.216936 systemd[1]: /usr/lib/systemd/system/locksmithd.service:9: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Mar 17 18:46:24.216946 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Mar 17 18:46:24.216956 kernel: kauditd_printk_skb: 6 callbacks suppressed Mar 17 18:46:24.216965 kernel: audit: type=1334 audit(1742237183.413:88): prog-id=12 op=LOAD Mar 17 18:46:24.216973 kernel: audit: type=1334 audit(1742237183.413:89): prog-id=3 op=UNLOAD Mar 17 18:46:24.216981 kernel: audit: type=1334 audit(1742237183.419:90): prog-id=13 op=LOAD Mar 17 18:46:24.216991 kernel: audit: type=1334 audit(1742237183.424:91): prog-id=14 op=LOAD Mar 17 18:46:24.217002 kernel: audit: type=1334 audit(1742237183.424:92): prog-id=4 op=UNLOAD Mar 17 18:46:24.217012 systemd[1]: iscsiuio.service: Deactivated successfully. Mar 17 18:46:24.217027 kernel: audit: type=1334 audit(1742237183.424:93): prog-id=5 op=UNLOAD Mar 17 18:46:24.217040 systemd[1]: Stopped iscsiuio.service. Mar 17 18:46:24.217051 kernel: audit: type=1334 audit(1742237183.430:94): prog-id=15 op=LOAD Mar 17 18:46:24.217060 kernel: audit: type=1334 audit(1742237183.430:95): prog-id=12 op=UNLOAD Mar 17 18:46:24.217069 kernel: audit: type=1334 audit(1742237183.435:96): prog-id=16 op=LOAD Mar 17 18:46:24.217078 systemd[1]: iscsid.service: Deactivated successfully. Mar 17 18:46:24.217087 kernel: audit: type=1334 audit(1742237183.441:97): prog-id=17 op=LOAD Mar 17 18:46:24.217096 systemd[1]: Stopped iscsid.service. Mar 17 18:46:24.217105 systemd[1]: initrd-switch-root.service: Deactivated successfully. Mar 17 18:46:24.217115 systemd[1]: Stopped initrd-switch-root.service. Mar 17 18:46:24.217124 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Mar 17 18:46:24.217134 systemd[1]: Created slice system-addon\x2dconfig.slice. Mar 17 18:46:24.217143 systemd[1]: Created slice system-addon\x2drun.slice. Mar 17 18:46:24.217152 systemd[1]: Created slice system-getty.slice. Mar 17 18:46:24.217162 systemd[1]: Created slice system-modprobe.slice. Mar 17 18:46:24.217171 systemd[1]: Created slice system-serial\x2dgetty.slice. Mar 17 18:46:24.217180 systemd[1]: Created slice system-system\x2dcloudinit.slice. Mar 17 18:46:24.217190 systemd[1]: Created slice system-systemd\x2dfsck.slice. Mar 17 18:46:24.217202 systemd[1]: Created slice user.slice. Mar 17 18:46:24.217212 systemd[1]: Started systemd-ask-password-console.path. Mar 17 18:46:24.217221 systemd[1]: Started systemd-ask-password-wall.path. Mar 17 18:46:24.217230 systemd[1]: Set up automount boot.automount. Mar 17 18:46:24.217240 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount. Mar 17 18:46:24.217249 systemd[1]: Stopped target initrd-switch-root.target. Mar 17 18:46:24.217258 systemd[1]: Stopped target initrd-fs.target. Mar 17 18:46:24.217267 systemd[1]: Stopped target initrd-root-fs.target. Mar 17 18:46:24.217278 systemd[1]: Reached target integritysetup.target. Mar 17 18:46:24.217287 systemd[1]: Reached target remote-cryptsetup.target. Mar 17 18:46:24.217296 systemd[1]: Reached target remote-fs.target. Mar 17 18:46:24.217575 systemd[1]: Reached target slices.target. Mar 17 18:46:24.217601 systemd[1]: Reached target swap.target. Mar 17 18:46:24.217611 systemd[1]: Reached target torcx.target. Mar 17 18:46:24.217623 systemd[1]: Reached target veritysetup.target. Mar 17 18:46:24.217633 systemd[1]: Listening on systemd-coredump.socket. Mar 17 18:46:24.217643 systemd[1]: Listening on systemd-initctl.socket. Mar 17 18:46:24.217652 systemd[1]: Listening on systemd-networkd.socket. Mar 17 18:46:24.217661 systemd[1]: Listening on systemd-udevd-control.socket. Mar 17 18:46:24.217671 systemd[1]: Listening on systemd-udevd-kernel.socket. Mar 17 18:46:24.217715 systemd[1]: Listening on systemd-userdbd.socket. Mar 17 18:46:24.217726 systemd[1]: Mounting dev-hugepages.mount... Mar 17 18:46:24.217738 systemd[1]: Mounting dev-mqueue.mount... Mar 17 18:46:24.217747 systemd[1]: Mounting media.mount... Mar 17 18:46:24.217756 systemd[1]: Mounting sys-kernel-debug.mount... Mar 17 18:46:24.217766 systemd[1]: Mounting sys-kernel-tracing.mount... Mar 17 18:46:24.217775 systemd[1]: Mounting tmp.mount... Mar 17 18:46:24.217784 systemd[1]: Starting flatcar-tmpfiles.service... Mar 17 18:46:24.217793 systemd[1]: ignition-delete-config.service was skipped because no trigger condition checks were met. Mar 17 18:46:24.217803 systemd[1]: Starting kmod-static-nodes.service... Mar 17 18:46:24.217812 systemd[1]: Starting modprobe@configfs.service... Mar 17 18:46:24.217823 systemd[1]: Starting modprobe@dm_mod.service... Mar 17 18:46:24.217832 systemd[1]: Starting modprobe@drm.service... Mar 17 18:46:24.217842 systemd[1]: Starting modprobe@efi_pstore.service... Mar 17 18:46:24.217851 systemd[1]: Starting modprobe@fuse.service... Mar 17 18:46:24.217860 systemd[1]: Starting modprobe@loop.service... Mar 17 18:46:24.217870 systemd[1]: setup-nsswitch.service was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Mar 17 18:46:24.217880 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Mar 17 18:46:24.217889 systemd[1]: Stopped systemd-fsck-root.service. Mar 17 18:46:24.217900 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Mar 17 18:46:24.217909 systemd[1]: Stopped systemd-fsck-usr.service. Mar 17 18:46:24.217920 systemd[1]: Stopped systemd-journald.service. Mar 17 18:46:24.217929 systemd[1]: systemd-journald.service: Consumed 2.510s CPU time. Mar 17 18:46:24.217939 systemd[1]: Starting systemd-journald.service... Mar 17 18:46:24.217948 systemd[1]: Starting systemd-modules-load.service... Mar 17 18:46:24.217958 systemd[1]: Starting systemd-network-generator.service... Mar 17 18:46:24.217967 systemd[1]: Starting systemd-remount-fs.service... Mar 17 18:46:24.217976 systemd[1]: Starting systemd-udev-trigger.service... Mar 17 18:46:24.217987 systemd[1]: verity-setup.service: Deactivated successfully. Mar 17 18:46:24.217997 systemd[1]: Stopped verity-setup.service. Mar 17 18:46:24.218005 kernel: loop: module loaded Mar 17 18:46:24.218015 systemd[1]: Mounted dev-hugepages.mount. Mar 17 18:46:24.218024 systemd[1]: Mounted dev-mqueue.mount. Mar 17 18:46:24.218033 systemd[1]: Mounted media.mount. Mar 17 18:46:24.218042 systemd[1]: Mounted sys-kernel-debug.mount. Mar 17 18:46:24.218052 systemd[1]: Mounted sys-kernel-tracing.mount. Mar 17 18:46:24.218061 systemd[1]: Mounted tmp.mount. Mar 17 18:46:24.218072 systemd[1]: Finished kmod-static-nodes.service. Mar 17 18:46:24.218084 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Mar 17 18:46:24.218095 systemd[1]: Finished modprobe@dm_mod.service. Mar 17 18:46:24.218104 systemd[1]: modprobe@drm.service: Deactivated successfully. Mar 17 18:46:24.218114 systemd[1]: Finished modprobe@drm.service. Mar 17 18:46:24.218124 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Mar 17 18:46:24.218137 systemd-journald[1173]: Journal started Mar 17 18:46:24.218180 systemd-journald[1173]: Runtime Journal (/run/log/journal/56cca1b8d2a340d5a877d31376c3cd42) is 8.0M, max 78.5M, 70.5M free. Mar 17 18:46:11.103000 audit: MAC_POLICY_LOAD auid=4294967295 ses=4294967295 lsm=selinux res=1 Mar 17 18:46:11.762000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Mar 17 18:46:11.762000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Mar 17 18:46:11.779000 audit: BPF prog-id=10 op=LOAD Mar 17 18:46:11.779000 audit: BPF prog-id=10 op=UNLOAD Mar 17 18:46:11.794000 audit: BPF prog-id=11 op=LOAD Mar 17 18:46:11.794000 audit: BPF prog-id=11 op=UNLOAD Mar 17 18:46:12.806000 audit[1100]: AVC avc: denied { associate } for pid=1100 comm="torcx-generator" name="docker" dev="tmpfs" ino=2 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 srawcon="system_u:object_r:container_file_t:s0:c1022,c1023" Mar 17 18:46:12.806000 audit[1100]: SYSCALL arch=c00000b7 syscall=5 success=yes exit=0 a0=4000022802 a1=4000028ae0 a2=4000026d00 a3=32 items=0 ppid=1083 pid=1100 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:46:12.806000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 Mar 17 18:46:12.821000 audit[1100]: AVC avc: denied { associate } for pid=1100 comm="torcx-generator" name="usr" scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 Mar 17 18:46:12.821000 audit[1100]: SYSCALL arch=c00000b7 syscall=34 success=yes exit=0 a0=ffffffffffffff9c a1=40001451a9 a2=1ed a3=0 items=2 ppid=1083 pid=1100 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:46:12.821000 audit: CWD cwd="/" Mar 17 18:46:12.821000 audit: PATH item=0 name=(null) inode=2 dev=00:1c mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:46:12.821000 audit: PATH item=1 name=(null) inode=3 dev=00:1c mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:46:12.821000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 Mar 17 18:46:23.413000 audit: BPF prog-id=12 op=LOAD Mar 17 18:46:23.413000 audit: BPF prog-id=3 op=UNLOAD Mar 17 18:46:23.419000 audit: BPF prog-id=13 op=LOAD Mar 17 18:46:23.424000 audit: BPF prog-id=14 op=LOAD Mar 17 18:46:23.424000 audit: BPF prog-id=4 op=UNLOAD Mar 17 18:46:23.424000 audit: BPF prog-id=5 op=UNLOAD Mar 17 18:46:23.430000 audit: BPF prog-id=15 op=LOAD Mar 17 18:46:23.430000 audit: BPF prog-id=12 op=UNLOAD Mar 17 18:46:23.435000 audit: BPF prog-id=16 op=LOAD Mar 17 18:46:23.441000 audit: BPF prog-id=17 op=LOAD Mar 17 18:46:23.441000 audit: BPF prog-id=13 op=UNLOAD Mar 17 18:46:23.441000 audit: BPF prog-id=14 op=UNLOAD Mar 17 18:46:23.442000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:23.472000 audit: BPF prog-id=15 op=UNLOAD Mar 17 18:46:23.481000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:23.500000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:23.517000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:23.517000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:23.971000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:23.985000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:23.995000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:23.995000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:24.001000 audit: BPF prog-id=18 op=LOAD Mar 17 18:46:24.001000 audit: BPF prog-id=19 op=LOAD Mar 17 18:46:24.001000 audit: BPF prog-id=20 op=LOAD Mar 17 18:46:24.001000 audit: BPF prog-id=16 op=UNLOAD Mar 17 18:46:24.001000 audit: BPF prog-id=17 op=UNLOAD Mar 17 18:46:24.124000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:24.185000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:24.200000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:24.200000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:24.206000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Mar 17 18:46:24.206000 audit[1173]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=6 a1=ffffdd828b60 a2=4000 a3=1 items=0 ppid=1 pid=1173 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:46:24.206000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Mar 17 18:46:24.216000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:24.216000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:12.754566 /usr/lib/systemd/system-generators/torcx-generator[1100]: time="2025-03-17T18:46:12Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3510.3.7 /usr/share/oem/torcx/store /var/lib/torcx/store/3510.3.7 /var/lib/torcx/store]" Mar 17 18:46:23.412962 systemd[1]: Queued start job for default target multi-user.target. Mar 17 18:46:12.792366 /usr/lib/systemd/system-generators/torcx-generator[1100]: time="2025-03-17T18:46:12Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Mar 17 18:46:23.412975 systemd[1]: Unnecessary job was removed for dev-sda6.device. Mar 17 18:46:12.792403 /usr/lib/systemd/system-generators/torcx-generator[1100]: time="2025-03-17T18:46:12Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Mar 17 18:46:23.442922 systemd[1]: systemd-journald.service: Deactivated successfully. Mar 17 18:46:12.792460 /usr/lib/systemd/system-generators/torcx-generator[1100]: time="2025-03-17T18:46:12Z" level=info msg="no vendor profile selected by /etc/flatcar/docker-1.12" Mar 17 18:46:23.443274 systemd[1]: systemd-journald.service: Consumed 2.510s CPU time. Mar 17 18:46:12.792479 /usr/lib/systemd/system-generators/torcx-generator[1100]: time="2025-03-17T18:46:12Z" level=debug msg="skipped missing lower profile" missing profile=oem Mar 17 18:46:12.792538 /usr/lib/systemd/system-generators/torcx-generator[1100]: time="2025-03-17T18:46:12Z" level=warning msg="no next profile: unable to read profile file: open /etc/torcx/next-profile: no such file or directory" Mar 17 18:46:12.792560 /usr/lib/systemd/system-generators/torcx-generator[1100]: time="2025-03-17T18:46:12Z" level=debug msg="apply configuration parsed" lower profiles (vendor/oem)="[vendor]" upper profile (user)= Mar 17 18:46:12.792798 /usr/lib/systemd/system-generators/torcx-generator[1100]: time="2025-03-17T18:46:12Z" level=debug msg="mounted tmpfs" target=/run/torcx/unpack Mar 17 18:46:12.792830 /usr/lib/systemd/system-generators/torcx-generator[1100]: time="2025-03-17T18:46:12Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Mar 17 18:46:12.792842 /usr/lib/systemd/system-generators/torcx-generator[1100]: time="2025-03-17T18:46:12Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Mar 17 18:46:12.793229 /usr/lib/systemd/system-generators/torcx-generator[1100]: time="2025-03-17T18:46:12Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:20.10.torcx.tgz" reference=20.10 Mar 17 18:46:12.793263 /usr/lib/systemd/system-generators/torcx-generator[1100]: time="2025-03-17T18:46:12Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:com.coreos.cl.torcx.tgz" reference=com.coreos.cl Mar 17 18:46:12.793281 /usr/lib/systemd/system-generators/torcx-generator[1100]: time="2025-03-17T18:46:12Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store/3510.3.7: no such file or directory" path=/usr/share/oem/torcx/store/3510.3.7 Mar 17 18:46:12.793295 /usr/lib/systemd/system-generators/torcx-generator[1100]: time="2025-03-17T18:46:12Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store: no such file or directory" path=/usr/share/oem/torcx/store Mar 17 18:46:12.793311 /usr/lib/systemd/system-generators/torcx-generator[1100]: time="2025-03-17T18:46:12Z" level=info msg="store skipped" err="open /var/lib/torcx/store/3510.3.7: no such file or directory" path=/var/lib/torcx/store/3510.3.7 Mar 17 18:46:12.793324 /usr/lib/systemd/system-generators/torcx-generator[1100]: time="2025-03-17T18:46:12Z" level=info msg="store skipped" err="open /var/lib/torcx/store: no such file or directory" path=/var/lib/torcx/store Mar 17 18:46:18.741815 /usr/lib/systemd/system-generators/torcx-generator[1100]: time="2025-03-17T18:46:18Z" level=debug msg="image unpacked" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Mar 17 18:46:18.742077 /usr/lib/systemd/system-generators/torcx-generator[1100]: time="2025-03-17T18:46:18Z" level=debug msg="binaries propagated" assets="[/bin/containerd /bin/containerd-shim /bin/ctr /bin/docker /bin/docker-containerd /bin/docker-containerd-shim /bin/docker-init /bin/docker-proxy /bin/docker-runc /bin/dockerd /bin/runc /bin/tini]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Mar 17 18:46:18.742178 /usr/lib/systemd/system-generators/torcx-generator[1100]: time="2025-03-17T18:46:18Z" level=debug msg="networkd units propagated" assets="[/lib/systemd/network/50-docker.network /lib/systemd/network/90-docker-veth.network]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Mar 17 18:46:18.742337 /usr/lib/systemd/system-generators/torcx-generator[1100]: time="2025-03-17T18:46:18Z" level=debug msg="systemd units propagated" assets="[/lib/systemd/system/containerd.service /lib/systemd/system/docker.service /lib/systemd/system/docker.socket /lib/systemd/system/sockets.target.wants /lib/systemd/system/multi-user.target.wants]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Mar 17 18:46:18.742384 /usr/lib/systemd/system-generators/torcx-generator[1100]: time="2025-03-17T18:46:18Z" level=debug msg="profile applied" sealed profile=/run/torcx/profile.json upper profile= Mar 17 18:46:18.742438 /usr/lib/systemd/system-generators/torcx-generator[1100]: time="2025-03-17T18:46:18Z" level=debug msg="system state sealed" content="[TORCX_LOWER_PROFILES=\"vendor\" TORCX_UPPER_PROFILE=\"\" TORCX_PROFILE_PATH=\"/run/torcx/profile.json\" TORCX_BINDIR=\"/run/torcx/bin\" TORCX_UNPACKDIR=\"/run/torcx/unpack\"]" path=/run/metadata/torcx Mar 17 18:46:24.228565 systemd[1]: Finished modprobe@efi_pstore.service. Mar 17 18:46:24.233000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:24.233000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:24.245112 systemd[1]: Started systemd-journald.service. Mar 17 18:46:24.244000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:24.246108 systemd[1]: modprobe@loop.service: Deactivated successfully. Mar 17 18:46:24.246245 systemd[1]: Finished modprobe@loop.service. Mar 17 18:46:24.250000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:24.250000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:24.251551 systemd[1]: Finished systemd-network-generator.service. Mar 17 18:46:24.257000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:24.257877 systemd[1]: Finished systemd-remount-fs.service. Mar 17 18:46:24.262000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:24.263089 systemd[1]: Finished flatcar-tmpfiles.service. Mar 17 18:46:24.267000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:24.267936 systemd[1]: Reached target network-pre.target. Mar 17 18:46:24.272513 systemd[1]: remount-root.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Mar 17 18:46:24.515699 kernel: fuse: init (API version 7.34) Mar 17 18:46:24.540810 systemd[1]: Starting systemd-hwdb-update.service... Mar 17 18:46:24.547533 systemd[1]: Starting systemd-journal-flush.service... Mar 17 18:46:24.553021 systemd[1]: systemd-pstore.service was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Mar 17 18:46:24.554176 systemd[1]: Starting systemd-random-seed.service... Mar 17 18:46:24.559564 systemd[1]: systemd-repart.service was skipped because no trigger condition checks were met. Mar 17 18:46:24.560782 systemd[1]: Starting systemd-sysusers.service... Mar 17 18:46:24.567878 systemd[1]: modprobe@configfs.service: Deactivated successfully. Mar 17 18:46:24.568071 systemd[1]: Finished modprobe@configfs.service. Mar 17 18:46:24.573000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:24.573000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:24.574055 systemd[1]: modprobe@fuse.service: Deactivated successfully. Mar 17 18:46:24.574248 systemd[1]: Finished modprobe@fuse.service. Mar 17 18:46:24.578000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:24.578000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:24.579657 systemd[1]: Finished systemd-modules-load.service. Mar 17 18:46:24.584000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:24.585200 systemd[1]: Finished systemd-udev-trigger.service. Mar 17 18:46:24.590000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:24.592229 systemd[1]: Mounting sys-fs-fuse-connections.mount... Mar 17 18:46:24.598418 systemd[1]: Mounting sys-kernel-config.mount... Mar 17 18:46:24.604312 systemd[1]: Starting systemd-sysctl.service... Mar 17 18:46:24.610812 systemd[1]: Starting systemd-udev-settle.service... Mar 17 18:46:24.617281 systemd[1]: Mounted sys-fs-fuse-connections.mount. Mar 17 18:46:24.622956 systemd[1]: Mounted sys-kernel-config.mount. Mar 17 18:46:24.629784 udevadm[1220]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation-early.service, lvm2-activation.service not to pull it in. Mar 17 18:46:24.893651 systemd[1]: Finished systemd-random-seed.service. Mar 17 18:46:24.898000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:24.898550 systemd[1]: Reached target first-boot-complete.target. Mar 17 18:46:24.904424 systemd-journald[1173]: Time spent on flushing to /var/log/journal/56cca1b8d2a340d5a877d31376c3cd42 is 13.411ms for 1086 entries. Mar 17 18:46:24.904424 systemd-journald[1173]: System Journal (/var/log/journal/56cca1b8d2a340d5a877d31376c3cd42) is 8.0M, max 2.6G, 2.6G free. Mar 17 18:46:25.273055 systemd-journald[1173]: Received client request to flush runtime journal. Mar 17 18:46:25.016000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:25.278000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:25.012740 systemd[1]: Finished systemd-sysctl.service. Mar 17 18:46:25.274071 systemd[1]: Finished systemd-journal-flush.service. Mar 17 18:46:26.774025 systemd[1]: Finished systemd-sysusers.service. Mar 17 18:46:26.778000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:30.013360 systemd[1]: Finished systemd-hwdb-update.service. Mar 17 18:46:30.017000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:30.023461 kernel: kauditd_printk_skb: 44 callbacks suppressed Mar 17 18:46:30.023494 kernel: audit: type=1130 audit(1742237190.017:140): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:30.039000 audit: BPF prog-id=21 op=LOAD Mar 17 18:46:30.046315 kernel: audit: type=1334 audit(1742237190.039:141): prog-id=21 op=LOAD Mar 17 18:46:30.040543 systemd[1]: Starting systemd-udevd.service... Mar 17 18:46:30.039000 audit: BPF prog-id=22 op=LOAD Mar 17 18:46:30.039000 audit: BPF prog-id=7 op=UNLOAD Mar 17 18:46:30.060308 kernel: audit: type=1334 audit(1742237190.039:142): prog-id=22 op=LOAD Mar 17 18:46:30.060339 kernel: audit: type=1334 audit(1742237190.039:143): prog-id=7 op=UNLOAD Mar 17 18:46:30.039000 audit: BPF prog-id=8 op=UNLOAD Mar 17 18:46:30.065612 kernel: audit: type=1334 audit(1742237190.039:144): prog-id=8 op=UNLOAD Mar 17 18:46:30.077568 systemd-udevd[1223]: Using default interface naming scheme 'v252'. Mar 17 18:46:31.550247 systemd[1]: Started systemd-udevd.service. Mar 17 18:46:31.554000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:31.573211 systemd[1]: Starting systemd-networkd.service... Mar 17 18:46:31.583311 kernel: audit: type=1130 audit(1742237191.554:145): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:31.583477 kernel: audit: type=1334 audit(1742237191.571:146): prog-id=23 op=LOAD Mar 17 18:46:31.571000 audit: BPF prog-id=23 op=LOAD Mar 17 18:46:31.611300 systemd[1]: Condition check resulted in dev-ttyAMA0.device being skipped. Mar 17 18:46:31.898000 audit: BPF prog-id=24 op=LOAD Mar 17 18:46:31.913331 kernel: audit: type=1334 audit(1742237191.898:147): prog-id=24 op=LOAD Mar 17 18:46:31.913416 kernel: audit: type=1334 audit(1742237191.906:148): prog-id=25 op=LOAD Mar 17 18:46:31.906000 audit: BPF prog-id=25 op=LOAD Mar 17 18:46:31.914834 systemd[1]: Starting systemd-userdbd.service... Mar 17 18:46:31.923840 kernel: audit: type=1334 audit(1742237191.906:149): prog-id=26 op=LOAD Mar 17 18:46:31.906000 audit: BPF prog-id=26 op=LOAD Mar 17 18:46:31.913000 audit[1244]: AVC avc: denied { confidentiality } for pid=1244 comm="(udev-worker)" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=1 Mar 17 18:46:31.962976 kernel: hv_vmbus: registering driver hv_balloon Mar 17 18:46:31.963080 kernel: mousedev: PS/2 mouse device common for all mice Mar 17 18:46:31.963107 kernel: hv_vmbus: registering driver hyperv_fb Mar 17 18:46:31.963133 kernel: hv_balloon: Using Dynamic Memory protocol version 2.0 Mar 17 18:46:31.963152 kernel: hyperv_fb: Synthvid Version major 3, minor 5 Mar 17 18:46:31.971739 kernel: hv_balloon: Memory hot add disabled on ARM64 Mar 17 18:46:31.971826 kernel: hyperv_fb: Screen resolution: 1024x768, Color depth: 32, Frame buffer size: 8388608 Mar 17 18:46:31.984546 kernel: Console: switching to colour dummy device 80x25 Mar 17 18:46:31.986724 kernel: Console: switching to colour frame buffer device 128x48 Mar 17 18:46:31.913000 audit[1244]: SYSCALL arch=c00000b7 syscall=105 success=yes exit=0 a0=aaaadb6d47f0 a1=aa2c a2=ffff82f724b0 a3=aaaadb618010 items=12 ppid=1223 pid=1244 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="(udev-worker)" exe="/usr/bin/udevadm" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:46:31.913000 audit: CWD cwd="/" Mar 17 18:46:31.913000 audit: PATH item=0 name=(null) inode=7224 dev=00:0a mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:46:31.913000 audit: PATH item=1 name=(null) inode=10470 dev=00:0a mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:46:31.913000 audit: PATH item=2 name=(null) inode=10470 dev=00:0a mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:46:31.913000 audit: PATH item=3 name=(null) inode=10471 dev=00:0a mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:46:31.913000 audit: PATH item=4 name=(null) inode=10470 dev=00:0a mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:46:31.913000 audit: PATH item=5 name=(null) inode=10472 dev=00:0a mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:46:31.913000 audit: PATH item=6 name=(null) inode=10470 dev=00:0a mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:46:31.913000 audit: PATH item=7 name=(null) inode=10473 dev=00:0a mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:46:31.913000 audit: PATH item=8 name=(null) inode=10470 dev=00:0a mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:46:31.913000 audit: PATH item=9 name=(null) inode=10474 dev=00:0a mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:46:31.913000 audit: PATH item=10 name=(null) inode=10470 dev=00:0a mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:46:31.913000 audit: PATH item=11 name=(null) inode=10475 dev=00:0a mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:46:31.913000 audit: PROCTITLE proctitle="(udev-worker)" Mar 17 18:46:32.116478 kernel: hv_utils: Registering HyperV Utility Driver Mar 17 18:46:32.116629 kernel: hv_vmbus: registering driver hv_utils Mar 17 18:46:32.123604 kernel: hv_utils: Heartbeat IC version 3.0 Mar 17 18:46:32.123694 kernel: hv_utils: Shutdown IC version 3.2 Mar 17 18:46:32.123721 kernel: hv_utils: TimeSync IC version 4.0 Mar 17 18:46:32.215270 systemd[1]: Started systemd-userdbd.service. Mar 17 18:46:32.218000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:33.195859 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Mar 17 18:46:33.205896 systemd[1]: Finished systemd-udev-settle.service. Mar 17 18:46:33.209000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-settle comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:33.211889 systemd[1]: Starting lvm2-activation-early.service... Mar 17 18:46:33.723086 systemd-networkd[1225]: lo: Link UP Mar 17 18:46:33.723099 systemd-networkd[1225]: lo: Gained carrier Mar 17 18:46:33.723518 systemd-networkd[1225]: Enumeration completed Mar 17 18:46:33.723644 systemd[1]: Started systemd-networkd.service. Mar 17 18:46:33.727000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:33.729917 systemd[1]: Starting systemd-networkd-wait-online.service... Mar 17 18:46:33.735135 systemd-networkd[1225]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Mar 17 18:46:33.783484 kernel: mlx5_core 94f4:00:02.0 enP38132s1: Link up Mar 17 18:46:33.809332 systemd-networkd[1225]: enP38132s1: Link UP Mar 17 18:46:33.809493 kernel: hv_netvsc 000d3a07-5397-000d-3a07-5397000d3a07 eth0: Data path switched to VF: enP38132s1 Mar 17 18:46:33.809812 systemd-networkd[1225]: eth0: Link UP Mar 17 18:46:33.809889 systemd-networkd[1225]: eth0: Gained carrier Mar 17 18:46:33.818681 systemd-networkd[1225]: enP38132s1: Gained carrier Mar 17 18:46:33.831602 systemd-networkd[1225]: eth0: DHCPv4 address 10.200.20.33/24, gateway 10.200.20.1 acquired from 168.63.129.16 Mar 17 18:46:34.262043 lvm[1299]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Mar 17 18:46:34.426350 systemd[1]: Finished lvm2-activation-early.service. Mar 17 18:46:34.430000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:34.431861 systemd[1]: Reached target cryptsetup.target. Mar 17 18:46:34.437913 systemd[1]: Starting lvm2-activation.service... Mar 17 18:46:34.442392 lvm[1301]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Mar 17 18:46:34.469384 systemd[1]: Finished lvm2-activation.service. Mar 17 18:46:34.473000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:34.474601 systemd[1]: Reached target local-fs-pre.target. Mar 17 18:46:34.479410 systemd[1]: var-lib-machines.mount was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Mar 17 18:46:34.479437 systemd[1]: Reached target local-fs.target. Mar 17 18:46:34.484285 systemd[1]: Reached target machines.target. Mar 17 18:46:34.490149 systemd[1]: Starting ldconfig.service... Mar 17 18:46:34.578652 systemd[1]: systemd-binfmt.service was skipped because no trigger condition checks were met. Mar 17 18:46:34.578714 systemd[1]: systemd-boot-system-token.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/LoaderFeatures-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Mar 17 18:46:34.579886 systemd[1]: Starting systemd-boot-update.service... Mar 17 18:46:34.585056 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service... Mar 17 18:46:34.591271 systemd[1]: Starting systemd-machine-id-commit.service... Mar 17 18:46:34.595885 systemd[1]: systemd-sysext.service was skipped because no trigger condition checks were met. Mar 17 18:46:34.595940 systemd[1]: ensure-sysext.service was skipped because no trigger condition checks were met. Mar 17 18:46:34.597020 systemd[1]: Starting systemd-tmpfiles-setup.service... Mar 17 18:46:34.766730 systemd[1]: boot.automount: Got automount request for /boot, triggered by 1303 (bootctl) Mar 17 18:46:34.767924 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service... Mar 17 18:46:34.816981 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service. Mar 17 18:46:34.821000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:35.439647 systemd-networkd[1225]: eth0: Gained IPv6LL Mar 17 18:46:35.538390 kernel: kauditd_printk_skb: 22 callbacks suppressed Mar 17 18:46:35.538478 kernel: audit: type=1130 audit(1742237195.447:157): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-wait-online comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:35.447000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-wait-online comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:35.442441 systemd[1]: Finished systemd-networkd-wait-online.service. Mar 17 18:46:35.779324 systemd-fsck[1311]: fsck.fat 4.2 (2021-01-31) Mar 17 18:46:35.779324 systemd-fsck[1311]: /dev/sda1: 236 files, 117179/258078 clusters Mar 17 18:46:35.781033 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service. Mar 17 18:46:35.785000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:35.788436 systemd[1]: Mounting boot.mount... Mar 17 18:46:35.807699 kernel: audit: type=1130 audit(1742237195.785:158): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:36.052505 systemd-tmpfiles[1306]: /usr/lib/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. Mar 17 18:46:36.090167 systemd[1]: Mounted boot.mount. Mar 17 18:46:36.101491 systemd[1]: Finished systemd-boot-update.service. Mar 17 18:46:36.105000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-boot-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:36.122478 kernel: audit: type=1130 audit(1742237196.105:159): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-boot-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:36.402483 systemd-tmpfiles[1306]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Mar 17 18:46:36.777951 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Mar 17 18:46:36.778557 systemd[1]: Finished systemd-machine-id-commit.service. Mar 17 18:46:36.783000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:36.805484 kernel: audit: type=1130 audit(1742237196.783:160): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:36.819427 systemd-tmpfiles[1306]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Mar 17 18:46:37.371898 systemd[1]: Finished systemd-tmpfiles-setup.service. Mar 17 18:46:37.375000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:37.393569 kernel: audit: type=1130 audit(1742237197.375:161): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:37.394154 systemd[1]: Starting audit-rules.service... Mar 17 18:46:37.399081 systemd[1]: Starting clean-ca-certificates.service... Mar 17 18:46:37.404287 systemd[1]: Starting systemd-journal-catalog-update.service... Mar 17 18:46:37.408000 audit: BPF prog-id=27 op=LOAD Mar 17 18:46:37.410855 systemd[1]: Starting systemd-resolved.service... Mar 17 18:46:37.420280 kernel: audit: type=1334 audit(1742237197.408:162): prog-id=27 op=LOAD Mar 17 18:46:37.419000 audit: BPF prog-id=28 op=LOAD Mar 17 18:46:37.422266 systemd[1]: Starting systemd-timesyncd.service... Mar 17 18:46:37.430810 kernel: audit: type=1334 audit(1742237197.419:163): prog-id=28 op=LOAD Mar 17 18:46:37.433281 systemd[1]: Starting systemd-update-utmp.service... Mar 17 18:46:37.466960 systemd[1]: Finished clean-ca-certificates.service. Mar 17 18:46:37.470000 audit[1328]: SYSTEM_BOOT pid=1328 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Mar 17 18:46:37.492120 systemd[1]: update-ca-certificates.service was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Mar 17 18:46:37.493972 systemd[1]: Finished systemd-update-utmp.service. Mar 17 18:46:37.490000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:37.519847 kernel: audit: type=1127 audit(1742237197.470:164): pid=1328 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Mar 17 18:46:37.519943 kernel: audit: type=1130 audit(1742237197.490:165): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:37.519971 kernel: audit: type=1130 audit(1742237197.497:166): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:37.497000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:37.565333 systemd[1]: Started systemd-timesyncd.service. Mar 17 18:46:37.568000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-timesyncd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:37.570161 systemd[1]: Reached target time-set.target. Mar 17 18:46:37.619226 systemd-resolved[1321]: Positive Trust Anchors: Mar 17 18:46:37.619562 systemd-resolved[1321]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Mar 17 18:46:37.619654 systemd-resolved[1321]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Mar 17 18:46:37.664177 systemd[1]: Finished systemd-journal-catalog-update.service. Mar 17 18:46:37.669000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:37.684689 systemd-resolved[1321]: Using system hostname 'ci-3510.3.7-a-0deaa2647d'. Mar 17 18:46:37.686395 systemd[1]: Started systemd-resolved.service. Mar 17 18:46:37.690000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:46:37.691844 systemd[1]: Reached target network.target. Mar 17 18:46:37.696800 systemd[1]: Reached target network-online.target. Mar 17 18:46:37.702277 systemd[1]: Reached target nss-lookup.target. Mar 17 18:46:37.775748 systemd-timesyncd[1322]: Contacted time server 137.110.222.27:123 (0.flatcar.pool.ntp.org). Mar 17 18:46:37.775814 systemd-timesyncd[1322]: Initial clock synchronization to Mon 2025-03-17 18:46:37.777734 UTC. Mar 17 18:46:37.807000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Mar 17 18:46:37.807000 audit[1338]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=fffffe3fcb40 a2=420 a3=0 items=0 ppid=1317 pid=1338 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:46:37.807000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Mar 17 18:46:37.808923 augenrules[1338]: No rules Mar 17 18:46:37.809845 systemd[1]: Finished audit-rules.service. Mar 17 18:46:43.053047 ldconfig[1302]: /sbin/ldconfig: /lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Mar 17 18:46:43.066348 systemd[1]: Finished ldconfig.service. Mar 17 18:46:43.073043 systemd[1]: Starting systemd-update-done.service... Mar 17 18:46:43.097834 systemd[1]: Finished systemd-update-done.service. Mar 17 18:46:43.104505 systemd[1]: Reached target sysinit.target. Mar 17 18:46:43.109511 systemd[1]: Started motdgen.path. Mar 17 18:46:43.113483 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path. Mar 17 18:46:43.120497 systemd[1]: Started logrotate.timer. Mar 17 18:46:43.124638 systemd[1]: Started mdadm.timer. Mar 17 18:46:43.128535 systemd[1]: Started systemd-tmpfiles-clean.timer. Mar 17 18:46:43.133536 systemd[1]: update-engine-stub.timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Mar 17 18:46:43.133571 systemd[1]: Reached target paths.target. Mar 17 18:46:43.138417 systemd[1]: Reached target timers.target. Mar 17 18:46:43.143682 systemd[1]: Listening on dbus.socket. Mar 17 18:46:43.149896 systemd[1]: Starting docker.socket... Mar 17 18:46:43.168685 systemd[1]: Listening on sshd.socket. Mar 17 18:46:43.173310 systemd[1]: systemd-pcrphase-sysinit.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Mar 17 18:46:43.173930 systemd[1]: Listening on docker.socket. Mar 17 18:46:43.178435 systemd[1]: Reached target sockets.target. Mar 17 18:46:43.183170 systemd[1]: Reached target basic.target. Mar 17 18:46:43.188013 systemd[1]: addon-config@usr-share-oem.service was skipped because no trigger condition checks were met. Mar 17 18:46:43.188042 systemd[1]: addon-run@usr-share-oem.service was skipped because no trigger condition checks were met. Mar 17 18:46:43.189232 systemd[1]: Starting containerd.service... Mar 17 18:46:43.194987 systemd[1]: Starting coreos-metadata.service... Mar 17 18:46:43.201683 systemd[1]: Starting dbus.service... Mar 17 18:46:43.206902 systemd[1]: Starting enable-oem-cloudinit.service... Mar 17 18:46:43.213339 systemd[1]: Starting extend-filesystems.service... Mar 17 18:46:43.218491 systemd[1]: flatcar-setup-environment.service was skipped because of an unmet condition check (ConditionPathExists=/usr/share/oem/bin/flatcar-setup-environment). Mar 17 18:46:43.219830 systemd[1]: Starting motdgen.service... Mar 17 18:46:43.228370 systemd[1]: Started nvidia.service. Mar 17 18:46:43.234370 systemd[1]: Starting ssh-key-proc-cmdline.service... Mar 17 18:46:43.243621 systemd[1]: Starting sshd-keygen.service... Mar 17 18:46:43.251842 systemd[1]: Starting systemd-logind.service... Mar 17 18:46:43.262262 systemd[1]: systemd-pcrphase.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Mar 17 18:46:43.262331 systemd[1]: tcsd.service was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Mar 17 18:46:43.262920 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Mar 17 18:46:43.264451 systemd[1]: Starting update-engine.service... Mar 17 18:46:43.279584 coreos-metadata[1347]: Mar 17 18:46:43.278 INFO Fetching http://168.63.129.16/?comp=versions: Attempt #1 Mar 17 18:46:43.273107 systemd[1]: Starting update-ssh-keys-after-ignition.service... Mar 17 18:46:43.282908 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Mar 17 18:46:43.283116 systemd[1]: Finished ssh-key-proc-cmdline.service. Mar 17 18:46:43.291324 jq[1367]: true Mar 17 18:46:43.291823 jq[1351]: false Mar 17 18:46:43.292379 coreos-metadata[1347]: Mar 17 18:46:43.292 INFO Fetch successful Mar 17 18:46:43.292631 coreos-metadata[1347]: Mar 17 18:46:43.292 INFO Fetching http://168.63.129.16/machine/?comp=goalstate: Attempt #1 Mar 17 18:46:43.299657 coreos-metadata[1347]: Mar 17 18:46:43.299 INFO Fetch successful Mar 17 18:46:43.302493 coreos-metadata[1347]: Mar 17 18:46:43.302 INFO Fetching http://168.63.129.16/machine/024868b8-ad74-47de-90f9-8a9f69fd6a17/e30ee56e%2Db4f1%2D471b%2Dadbb%2Df7f71679de97.%5Fci%2D3510.3.7%2Da%2D0deaa2647d?comp=config&type=sharedConfig&incarnation=1: Attempt #1 Mar 17 18:46:43.303180 systemd[1]: motdgen.service: Deactivated successfully. Mar 17 18:46:43.303375 systemd[1]: Finished motdgen.service. Mar 17 18:46:43.309051 coreos-metadata[1347]: Mar 17 18:46:43.308 INFO Fetch successful Mar 17 18:46:43.309132 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Mar 17 18:46:43.309298 systemd[1]: Condition check resulted in enable-oem-cloudinit.service being skipped. Mar 17 18:46:43.315137 extend-filesystems[1352]: Found sda Mar 17 18:46:43.320132 extend-filesystems[1352]: Found sda1 Mar 17 18:46:43.320132 extend-filesystems[1352]: Found sda2 Mar 17 18:46:43.320132 extend-filesystems[1352]: Found sda3 Mar 17 18:46:43.320132 extend-filesystems[1352]: Found usr Mar 17 18:46:43.320132 extend-filesystems[1352]: Found sda4 Mar 17 18:46:43.320132 extend-filesystems[1352]: Found sda6 Mar 17 18:46:43.320132 extend-filesystems[1352]: Found sda7 Mar 17 18:46:43.320132 extend-filesystems[1352]: Found sda9 Mar 17 18:46:43.320132 extend-filesystems[1352]: Checking size of /dev/sda9 Mar 17 18:46:43.418806 extend-filesystems[1352]: Old size kept for /dev/sda9 Mar 17 18:46:43.418806 extend-filesystems[1352]: Found sr0 Mar 17 18:46:43.462871 coreos-metadata[1347]: Mar 17 18:46:43.382 INFO Fetching http://169.254.169.254/metadata/instance/compute/vmSize?api-version=2017-08-01&format=text: Attempt #1 Mar 17 18:46:43.462871 coreos-metadata[1347]: Mar 17 18:46:43.396 INFO Fetch successful Mar 17 18:46:43.374392 systemd-logind[1364]: Watching system buttons on /dev/input/event1 (AT Translated Set 2 keyboard) Mar 17 18:46:43.463201 jq[1376]: true Mar 17 18:46:43.463314 env[1371]: time="2025-03-17T18:46:43.433257691Z" level=info msg="starting containerd" revision=92b3a9d6f1b3bcc6dc74875cfdea653fe39f09c2 version=1.6.16 Mar 17 18:46:43.375201 systemd-logind[1364]: New seat seat0. Mar 17 18:46:43.412772 systemd[1]: extend-filesystems.service: Deactivated successfully. Mar 17 18:46:43.412936 systemd[1]: Finished extend-filesystems.service. Mar 17 18:46:43.428876 systemd[1]: Finished coreos-metadata.service. Mar 17 18:46:43.456855 systemd[1]: Starting etcd-member.service... Mar 17 18:46:43.513825 env[1371]: time="2025-03-17T18:46:43.513779322Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 Mar 17 18:46:43.514277 bash[1416]: Updated "/home/core/.ssh/authorized_keys" Mar 17 18:46:43.514887 env[1371]: time="2025-03-17T18:46:43.514866068Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 Mar 17 18:46:43.515111 systemd[1]: Finished update-ssh-keys-after-ignition.service. Mar 17 18:46:43.520900 env[1371]: time="2025-03-17T18:46:43.520852687Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/5.15.179-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 Mar 17 18:46:43.521000 env[1371]: time="2025-03-17T18:46:43.520985980Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 Mar 17 18:46:43.521300 env[1371]: time="2025-03-17T18:46:43.521276568Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Mar 17 18:46:43.521383 env[1371]: time="2025-03-17T18:46:43.521369977Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 Mar 17 18:46:43.521441 env[1371]: time="2025-03-17T18:46:43.521427863Z" level=warning msg="failed to load plugin io.containerd.snapshotter.v1.devmapper" error="devmapper not configured" Mar 17 18:46:43.521555 env[1371]: time="2025-03-17T18:46:43.521540434Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 Mar 17 18:46:43.521725 env[1371]: time="2025-03-17T18:46:43.521708130Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 Mar 17 18:46:43.522003 env[1371]: time="2025-03-17T18:46:43.521983116Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 Mar 17 18:46:43.523935 env[1371]: time="2025-03-17T18:46:43.523909063Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Mar 17 18:46:43.524046 env[1371]: time="2025-03-17T18:46:43.524031075Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 Mar 17 18:46:43.524189 env[1371]: time="2025-03-17T18:46:43.524161167Z" level=warning msg="could not use snapshotter devmapper in metadata plugin" error="devmapper not configured" Mar 17 18:46:43.525444 env[1371]: time="2025-03-17T18:46:43.525426490Z" level=info msg="metadata content store policy set" policy=shared Mar 17 18:46:43.544500 env[1371]: time="2025-03-17T18:46:43.543268896Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 Mar 17 18:46:43.544500 env[1371]: time="2025-03-17T18:46:43.543314621Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 Mar 17 18:46:43.544500 env[1371]: time="2025-03-17T18:46:43.543327582Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 Mar 17 18:46:43.544500 env[1371]: time="2025-03-17T18:46:43.543357225Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 Mar 17 18:46:43.544500 env[1371]: time="2025-03-17T18:46:43.543374786Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 Mar 17 18:46:43.544500 env[1371]: time="2025-03-17T18:46:43.543388788Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 Mar 17 18:46:43.544500 env[1371]: time="2025-03-17T18:46:43.543401149Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 Mar 17 18:46:43.544500 env[1371]: time="2025-03-17T18:46:43.543761184Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 Mar 17 18:46:43.544500 env[1371]: time="2025-03-17T18:46:43.543779706Z" level=info msg="loading plugin \"io.containerd.service.v1.leases-service\"..." type=io.containerd.service.v1 Mar 17 18:46:43.544500 env[1371]: time="2025-03-17T18:46:43.543793307Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 Mar 17 18:46:43.544500 env[1371]: time="2025-03-17T18:46:43.543806828Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 Mar 17 18:46:43.544500 env[1371]: time="2025-03-17T18:46:43.543821750Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 Mar 17 18:46:43.544500 env[1371]: time="2025-03-17T18:46:43.543961883Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 Mar 17 18:46:43.544500 env[1371]: time="2025-03-17T18:46:43.544031490Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 Mar 17 18:46:43.544851 env[1371]: time="2025-03-17T18:46:43.544240110Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 Mar 17 18:46:43.544851 env[1371]: time="2025-03-17T18:46:43.544263472Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 Mar 17 18:46:43.544851 env[1371]: time="2025-03-17T18:46:43.544289995Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 Mar 17 18:46:43.544851 env[1371]: time="2025-03-17T18:46:43.544330799Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 Mar 17 18:46:43.544851 env[1371]: time="2025-03-17T18:46:43.544345680Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 Mar 17 18:46:43.544851 env[1371]: time="2025-03-17T18:46:43.544357922Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 Mar 17 18:46:43.544851 env[1371]: time="2025-03-17T18:46:43.544369563Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 Mar 17 18:46:43.544851 env[1371]: time="2025-03-17T18:46:43.544381644Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 Mar 17 18:46:43.544851 env[1371]: time="2025-03-17T18:46:43.544393045Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 Mar 17 18:46:43.544851 env[1371]: time="2025-03-17T18:46:43.544404126Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 Mar 17 18:46:43.544851 env[1371]: time="2025-03-17T18:46:43.544415847Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 Mar 17 18:46:43.544851 env[1371]: time="2025-03-17T18:46:43.544429768Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 Mar 17 18:46:43.546092 env[1371]: time="2025-03-17T18:46:43.545189562Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 Mar 17 18:46:43.546092 env[1371]: time="2025-03-17T18:46:43.545213724Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 Mar 17 18:46:43.546092 env[1371]: time="2025-03-17T18:46:43.545228326Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 Mar 17 18:46:43.546092 env[1371]: time="2025-03-17T18:46:43.545239967Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 Mar 17 18:46:43.546092 env[1371]: time="2025-03-17T18:46:43.545257809Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="no OpenTelemetry endpoint: skip plugin" type=io.containerd.tracing.processor.v1 Mar 17 18:46:43.546092 env[1371]: time="2025-03-17T18:46:43.545268770Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 Mar 17 18:46:43.546092 env[1371]: time="2025-03-17T18:46:43.545287731Z" level=error msg="failed to initialize a tracing processor \"otlp\"" error="no OpenTelemetry endpoint: skip plugin" Mar 17 18:46:43.546092 env[1371]: time="2025-03-17T18:46:43.545321255Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 Mar 17 18:46:43.546302 env[1371]: time="2025-03-17T18:46:43.545523674Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.6 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" Mar 17 18:46:43.546302 env[1371]: time="2025-03-17T18:46:43.545576719Z" level=info msg="Connect containerd service" Mar 17 18:46:43.546302 env[1371]: time="2025-03-17T18:46:43.545635285Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" Mar 17 18:46:43.563085 env[1371]: time="2025-03-17T18:46:43.547574713Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Mar 17 18:46:43.563085 env[1371]: time="2025-03-17T18:46:43.547821417Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Mar 17 18:46:43.563085 env[1371]: time="2025-03-17T18:46:43.547855220Z" level=info msg=serving... address=/run/containerd/containerd.sock Mar 17 18:46:43.563085 env[1371]: time="2025-03-17T18:46:43.547893904Z" level=info msg="containerd successfully booted in 0.120298s" Mar 17 18:46:43.563085 env[1371]: time="2025-03-17T18:46:43.551564419Z" level=info msg="Start subscribing containerd event" Mar 17 18:46:43.563085 env[1371]: time="2025-03-17T18:46:43.551615864Z" level=info msg="Start recovering state" Mar 17 18:46:43.563085 env[1371]: time="2025-03-17T18:46:43.551682110Z" level=info msg="Start event monitor" Mar 17 18:46:43.563085 env[1371]: time="2025-03-17T18:46:43.551698072Z" level=info msg="Start snapshots syncer" Mar 17 18:46:43.563085 env[1371]: time="2025-03-17T18:46:43.551710113Z" level=info msg="Start cni network conf syncer for default" Mar 17 18:46:43.563085 env[1371]: time="2025-03-17T18:46:43.551721554Z" level=info msg="Start streaming server" Mar 17 18:46:43.553658 systemd[1]: Started containerd.service. Mar 17 18:46:43.559514 systemd[1]: Starting docker.service... Mar 17 18:46:43.598863 systemd[1]: nvidia.service: Deactivated successfully. Mar 17 18:46:43.628263 env[1456]: time="2025-03-17T18:46:43.628216276Z" level=info msg="Starting up" Mar 17 18:46:43.633830 env[1456]: time="2025-03-17T18:46:43.633802857Z" level=info msg="parsed scheme: \"unix\"" module=grpc Mar 17 18:46:43.633830 env[1456]: time="2025-03-17T18:46:43.633826899Z" level=info msg="scheme \"unix\" not registered, fallback to default scheme" module=grpc Mar 17 18:46:43.633912 env[1456]: time="2025-03-17T18:46:43.633847061Z" level=info msg="ccResolverWrapper: sending update to cc: {[{unix:///var/run/docker/libcontainerd/docker-containerd.sock 0 }] }" module=grpc Mar 17 18:46:43.633912 env[1456]: time="2025-03-17T18:46:43.633856862Z" level=info msg="ClientConn switching balancer to \"pick_first\"" module=grpc Mar 17 18:46:43.635706 env[1456]: time="2025-03-17T18:46:43.635677918Z" level=info msg="parsed scheme: \"unix\"" module=grpc Mar 17 18:46:43.635706 env[1456]: time="2025-03-17T18:46:43.635701161Z" level=info msg="scheme \"unix\" not registered, fallback to default scheme" module=grpc Mar 17 18:46:43.635826 env[1456]: time="2025-03-17T18:46:43.635716962Z" level=info msg="ccResolverWrapper: sending update to cc: {[{unix:///var/run/docker/libcontainerd/docker-containerd.sock 0 }] }" module=grpc Mar 17 18:46:43.635826 env[1456]: time="2025-03-17T18:46:43.635726803Z" level=info msg="ClientConn switching balancer to \"pick_first\"" module=grpc Mar 17 18:46:43.639257 systemd[1]: var-lib-docker-check\x2doverlayfs\x2dsupport2000746930-merged.mount: Deactivated successfully. Mar 17 18:46:43.726516 env[1456]: time="2025-03-17T18:46:43.726028781Z" level=info msg="Loading containers: start." Mar 17 18:46:43.783378 dbus-daemon[1350]: [system] SELinux support is enabled Mar 17 18:46:43.783564 systemd[1]: Started dbus.service. Mar 17 18:46:43.788809 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Mar 17 18:46:43.788838 systemd[1]: Reached target system-config.target. Mar 17 18:46:43.797965 systemd[1]: user-cloudinit-proc-cmdline.service was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Mar 17 18:46:43.797990 systemd[1]: Reached target user-config.target. Mar 17 18:46:43.803434 dbus-daemon[1350]: [system] Successfully activated service 'org.freedesktop.systemd1' Mar 17 18:46:43.803609 systemd[1]: Started systemd-logind.service. Mar 17 18:46:43.956452 update_engine[1366]: I0317 18:46:43.940842 1366 main.cc:92] Flatcar Update Engine starting Mar 17 18:46:43.997900 update_engine[1366]: I0317 18:46:43.997870 1366 update_check_scheduler.cc:74] Next update check in 4m24s Mar 17 18:46:43.998055 systemd[1]: Started update-engine.service. Mar 17 18:46:44.006713 systemd[1]: Started locksmithd.service. Mar 17 18:46:44.242654 kernel: Initializing XFRM netlink socket Mar 17 18:46:44.334628 env[1456]: time="2025-03-17T18:46:44.334588890Z" level=info msg="Default bridge (docker0) is assigned with an IP address 172.17.0.0/16. Daemon option --bip can be used to set a preferred IP address" Mar 17 18:46:44.528333 sshd_keygen[1365]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Mar 17 18:46:44.532351 systemd-networkd[1225]: docker0: Link UP Mar 17 18:46:44.549373 systemd[1]: Finished sshd-keygen.service. Mar 17 18:46:44.556119 systemd[1]: Starting issuegen.service... Mar 17 18:46:44.563671 systemd[1]: Started waagent.service. Mar 17 18:46:44.569460 systemd[1]: issuegen.service: Deactivated successfully. Mar 17 18:46:44.570048 systemd[1]: Finished issuegen.service. Mar 17 18:46:44.576231 env[1456]: time="2025-03-17T18:46:44.576189048Z" level=info msg="Loading containers: done." Mar 17 18:46:44.576813 systemd[1]: Starting systemd-user-sessions.service... Mar 17 18:46:44.601422 systemd[1]: Finished systemd-user-sessions.service. Mar 17 18:46:44.608408 env[1456]: time="2025-03-17T18:46:44.606828707Z" level=warning msg="Not using native diff for overlay2, this may cause degraded performance for building images: kernel has CONFIG_OVERLAY_FS_REDIRECT_DIR enabled" storage-driver=overlay2 Mar 17 18:46:44.608408 env[1456]: time="2025-03-17T18:46:44.607765672Z" level=info msg="Docker daemon" commit=112bdf3343 graphdriver(s)=overlay2 version=20.10.23 Mar 17 18:46:44.608408 env[1456]: time="2025-03-17T18:46:44.607879443Z" level=info msg="Daemon has completed initialization" Mar 17 18:46:44.609070 systemd[1]: Started getty@tty1.service. Mar 17 18:46:44.615012 systemd[1]: Started serial-getty@ttyAMA0.service. Mar 17 18:46:44.621683 systemd[1]: Reached target getty.target. Mar 17 18:46:44.653216 systemd[1]: Started docker.service. Mar 17 18:46:44.657281 env[1456]: time="2025-03-17T18:46:44.657233040Z" level=info msg="API listen on /run/docker.sock" Mar 17 18:46:44.658910 etcd-wrapper[1455]: Error response from daemon: No such container: etcd-member Mar 17 18:46:44.684722 etcd-wrapper[1593]: Error: No such container: etcd-member Mar 17 18:46:44.972336 etcd-wrapper[1609]: Unable to find image 'quay.io/coreos/etcd:v3.5.0' locally Mar 17 18:46:45.101920 locksmithd[1479]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Mar 17 18:46:46.374567 etcd-wrapper[1609]: v3.5.0: Pulling from coreos/etcd Mar 17 18:46:46.642056 etcd-wrapper[1609]: 6022c6b01d76: Pulling fs layer Mar 17 18:46:46.642056 etcd-wrapper[1609]: 1d97b1ec77fc: Pulling fs layer Mar 17 18:46:46.642056 etcd-wrapper[1609]: 99ef4b690837: Pulling fs layer Mar 17 18:46:46.642056 etcd-wrapper[1609]: 435b7bf0967c: Pulling fs layer Mar 17 18:46:46.642056 etcd-wrapper[1609]: 17e4a5f7c1b5: Pulling fs layer Mar 17 18:46:46.642056 etcd-wrapper[1609]: 5b0292999756: Pulling fs layer Mar 17 18:46:46.642317 etcd-wrapper[1609]: 435b7bf0967c: Waiting Mar 17 18:46:46.642317 etcd-wrapper[1609]: 17e4a5f7c1b5: Waiting Mar 17 18:46:46.642317 etcd-wrapper[1609]: 5b0292999756: Waiting Mar 17 18:46:47.058889 etcd-wrapper[1609]: 99ef4b690837: Verifying Checksum Mar 17 18:46:47.059068 etcd-wrapper[1609]: 99ef4b690837: Download complete Mar 17 18:46:47.334787 etcd-wrapper[1609]: 6022c6b01d76: Verifying Checksum Mar 17 18:46:47.334787 etcd-wrapper[1609]: 6022c6b01d76: Download complete Mar 17 18:46:47.541653 etcd-wrapper[1609]: 435b7bf0967c: Verifying Checksum Mar 17 18:46:47.541653 etcd-wrapper[1609]: 435b7bf0967c: Download complete Mar 17 18:46:47.572061 etcd-wrapper[1609]: 17e4a5f7c1b5: Verifying Checksum Mar 17 18:46:47.572061 etcd-wrapper[1609]: 17e4a5f7c1b5: Download complete Mar 17 18:46:47.901316 etcd-wrapper[1609]: 5b0292999756: Verifying Checksum Mar 17 18:46:47.901492 etcd-wrapper[1609]: 5b0292999756: Download complete Mar 17 18:46:48.352876 etcd-wrapper[1609]: 6022c6b01d76: Pull complete Mar 17 18:46:48.987278 etcd-wrapper[1609]: 1d97b1ec77fc: Verifying Checksum Mar 17 18:46:48.987278 etcd-wrapper[1609]: 1d97b1ec77fc: Download complete Mar 17 18:46:49.271085 systemd[1]: var-lib-docker-overlay2-648cff280158d2fe06d827dc42b67aeea73b90059bb9bbd5c67042692fe418de-merged.mount: Deactivated successfully. Mar 17 18:46:49.809444 etcd-wrapper[1609]: 1d97b1ec77fc: Pull complete Mar 17 18:46:50.027315 systemd[1]: var-lib-docker-overlay2-8de1ee9e9385a021ee364431c732dec189dc089f0381ff73b444d9746ee7f7a5-merged.mount: Deactivated successfully. Mar 17 18:46:50.097432 etcd-wrapper[1609]: 99ef4b690837: Pull complete Mar 17 18:46:50.318750 systemd[1]: var-lib-docker-overlay2-3a69ae9e4dd4d4f82909be7b2125d8a56dc7b2409f9ab0ee9189c459f95ea8a0-merged.mount: Deactivated successfully. Mar 17 18:46:50.319576 login[1580]: pam_unix(login:session): session opened for user core(uid=500) by LOGIN(uid=0) Mar 17 18:46:50.321636 login[1581]: pam_unix(login:session): session opened for user core(uid=500) by LOGIN(uid=0) Mar 17 18:46:50.344935 waagent[1566]: 2025-03-17T18:46:50.344823Z INFO Daemon Daemon Azure Linux Agent Version:2.6.0.2 Mar 17 18:46:50.377578 waagent[1566]: 2025-03-17T18:46:50.377334Z INFO Daemon Daemon OS: flatcar 3510.3.7 Mar 17 18:46:50.382643 waagent[1566]: 2025-03-17T18:46:50.382575Z INFO Daemon Daemon Python: 3.9.16 Mar 17 18:46:50.386938 etcd-wrapper[1609]: 435b7bf0967c: Pull complete Mar 17 18:46:50.389358 waagent[1566]: 2025-03-17T18:46:50.389288Z INFO Daemon Daemon Run daemon Mar 17 18:46:50.395115 waagent[1566]: 2025-03-17T18:46:50.395049Z INFO Daemon Daemon No RDMA handler exists for distro='Flatcar Container Linux by Kinvolk' version='3510.3.7' Mar 17 18:46:50.414801 systemd[1]: Created slice user-500.slice. Mar 17 18:46:50.415866 systemd[1]: Starting user-runtime-dir@500.service... Mar 17 18:46:50.417396 systemd-logind[1364]: New session 2 of user core. Mar 17 18:46:50.420900 systemd-logind[1364]: New session 1 of user core. Mar 17 18:46:50.439148 systemd[1]: Finished user-runtime-dir@500.service. Mar 17 18:46:50.440512 systemd[1]: Starting user@500.service... Mar 17 18:46:50.478952 (systemd)[1651]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Mar 17 18:46:50.491972 waagent[1566]: 2025-03-17T18:46:50.491824Z INFO Daemon Daemon Unable to get cloud-init enabled status from systemctl: Command '['systemctl', 'is-enabled', 'cloud-init-local.service']' returned non-zero exit status 1. Mar 17 18:46:50.507966 waagent[1566]: 2025-03-17T18:46:50.507056Z INFO Daemon Daemon Unable to get cloud-init enabled status from service: [Errno 2] No such file or directory: 'service' Mar 17 18:46:50.517436 waagent[1566]: 2025-03-17T18:46:50.517356Z INFO Daemon Daemon cloud-init is enabled: False Mar 17 18:46:50.524048 waagent[1566]: 2025-03-17T18:46:50.523974Z INFO Daemon Daemon Using waagent for provisioning Mar 17 18:46:50.530165 waagent[1566]: 2025-03-17T18:46:50.530100Z INFO Daemon Daemon Activate resource disk Mar 17 18:46:50.536360 waagent[1566]: 2025-03-17T18:46:50.536280Z INFO Daemon Daemon Searching gen1 prefix 00000000-0001 or gen2 f8b3781a-1e82-4818-a1c3-63d806ec15bb Mar 17 18:46:50.548847 etcd-wrapper[1609]: 17e4a5f7c1b5: Pull complete Mar 17 18:46:50.554822 waagent[1566]: 2025-03-17T18:46:50.554745Z INFO Daemon Daemon Found device: None Mar 17 18:46:50.562504 waagent[1566]: 2025-03-17T18:46:50.562408Z ERROR Daemon Daemon Failed to mount resource disk [ResourceDiskError] unable to detect disk topology Mar 17 18:46:50.571640 waagent[1566]: 2025-03-17T18:46:50.571570Z ERROR Daemon Daemon Event: name=WALinuxAgent, op=ActivateResourceDisk, message=[ResourceDiskError] unable to detect disk topology, duration=0 Mar 17 18:46:50.594213 waagent[1566]: 2025-03-17T18:46:50.588506Z INFO Daemon Daemon Clean protocol and wireserver endpoint Mar 17 18:46:50.595949 waagent[1566]: 2025-03-17T18:46:50.594607Z INFO Daemon Daemon Running default provisioning handler Mar 17 18:46:50.617497 waagent[1566]: 2025-03-17T18:46:50.617144Z INFO Daemon Daemon Unable to get cloud-init enabled status from systemctl: Command '['systemctl', 'is-enabled', 'cloud-init-local.service']' returned non-zero exit status 1. Mar 17 18:46:50.648371 waagent[1566]: 2025-03-17T18:46:50.648174Z INFO Daemon Daemon Unable to get cloud-init enabled status from service: [Errno 2] No such file or directory: 'service' Mar 17 18:46:50.665027 waagent[1566]: 2025-03-17T18:46:50.664923Z INFO Daemon Daemon cloud-init is enabled: False Mar 17 18:46:50.670896 waagent[1566]: 2025-03-17T18:46:50.670807Z INFO Daemon Daemon Copying ovf-env.xml Mar 17 18:46:50.677405 systemd[1651]: Queued start job for default target default.target. Mar 17 18:46:50.678819 systemd[1651]: Reached target paths.target. Mar 17 18:46:50.678835 systemd[1651]: Reached target sockets.target. Mar 17 18:46:50.678846 systemd[1651]: Reached target timers.target. Mar 17 18:46:50.678856 systemd[1651]: Reached target basic.target. Mar 17 18:46:50.678896 systemd[1651]: Reached target default.target. Mar 17 18:46:50.678919 systemd[1651]: Startup finished in 194ms. Mar 17 18:46:50.679007 systemd[1]: Started user@500.service. Mar 17 18:46:50.679953 systemd[1]: Started session-1.scope. Mar 17 18:46:50.680502 systemd[1]: Started session-2.scope. Mar 17 18:46:50.711495 etcd-wrapper[1609]: 5b0292999756: Pull complete Mar 17 18:46:50.735940 etcd-wrapper[1609]: Digest: sha256:28759af54acd6924b2191dc1a1d096e2fa2e219717a21b9d8edf89717db3631b Mar 17 18:46:50.743994 etcd-wrapper[1609]: Status: Downloaded newer image for quay.io/coreos/etcd:v3.5.0 Mar 17 18:46:50.768217 waagent[1566]: 2025-03-17T18:46:50.768081Z INFO Daemon Daemon Successfully mounted dvd Mar 17 18:46:50.910225 env[1371]: time="2025-03-17T18:46:50.910102076Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Mar 17 18:46:50.910225 env[1371]: time="2025-03-17T18:46:50.910183561Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Mar 17 18:46:50.910225 env[1371]: time="2025-03-17T18:46:50.910209123Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Mar 17 18:46:50.910631 env[1371]: time="2025-03-17T18:46:50.910446777Z" level=info msg="starting signal loop" namespace=moby path=/run/containerd/io.containerd.runtime.v2.task/moby/1de56e0c64759cd7692d18a8a6cf821c6e704a2723d217552765c437982937f7 pid=1703 runtime=io.containerd.runc.v2 Mar 17 18:46:50.920249 systemd[1]: Started docker-1de56e0c64759cd7692d18a8a6cf821c6e704a2723d217552765c437982937f7.scope. Mar 17 18:46:50.971310 etcd-wrapper[1609]: {"level":"info","ts":1742237210.9710143,"caller":"flags/flag.go:113","msg":"recognized and used environment variable","variable-name":"ETCD_DATA_DIR","variable-value":"/var/lib/etcd"} Mar 17 18:46:50.971310 etcd-wrapper[1609]: {"level":"info","ts":1742237210.9711006,"caller":"flags/flag.go:113","msg":"recognized and used environment variable","variable-name":"ETCD_NAME","variable-value":"56cca1b8d2a340d5a877d31376c3cd42"} Mar 17 18:46:50.971310 etcd-wrapper[1609]: {"level":"warn","ts":1742237210.9711297,"caller":"flags/flag.go:93","msg":"unrecognized environment variable","environment-variable":"ETCD_IMAGE_URL=quay.io/coreos/etcd"} Mar 17 18:46:50.971310 etcd-wrapper[1609]: {"level":"warn","ts":1742237210.9711492,"caller":"flags/flag.go:93","msg":"unrecognized environment variable","environment-variable":"ETCD_IMAGE_TAG=v3.5.0"} Mar 17 18:46:50.971310 etcd-wrapper[1609]: {"level":"warn","ts":1742237210.971154,"caller":"flags/flag.go:93","msg":"unrecognized environment variable","environment-variable":"ETCD_USER=etcd"} Mar 17 18:46:50.971310 etcd-wrapper[1609]: {"level":"warn","ts":1742237210.9711711,"caller":"flags/flag.go:93","msg":"unrecognized environment variable","environment-variable":"ETCD_SSL_DIR=/etc/ssl/certs"} Mar 17 18:46:50.971310 etcd-wrapper[1609]: {"level":"warn","ts":1742237210.9711764,"caller":"flags/flag.go:93","msg":"unrecognized environment variable","environment-variable":"ETCD_UNSUPPORTED_ARCH=arm64"} Mar 17 18:46:50.971833 etcd-wrapper[1609]: {"level":"info","ts":"2025-03-17T18:46:50.971Z","caller":"etcdmain/etcd.go:72","msg":"Running: ","args":["/usr/local/bin/etcd","--listen-peer-urls=http://10.200.20.33:2380","--listen-client-urls=http://0.0.0.0:2379","--initial-advertise-peer-urls=http://10.200.20.33:2380","--advertise-client-urls=http://10.200.20.33:2379","--discovery=https://discovery.etcd.io/89a6932215e521dda2c3eb2db481ddb0","--enable-v2=true"]} Mar 17 18:46:50.972071 etcd-wrapper[1609]: {"level":"info","ts":"2025-03-17T18:46:50.971Z","caller":"embed/etcd.go:131","msg":"configuring peer listeners","listen-peer-urls":["http://10.200.20.33:2380"]} Mar 17 18:46:50.972406 etcd-wrapper[1609]: {"level":"info","ts":"2025-03-17T18:46:50.972Z","caller":"embed/etcd.go:139","msg":"configuring client listeners","listen-client-urls":["http://0.0.0.0:2379"]} Mar 17 18:46:50.973074 etcd-wrapper[1609]: {"level":"info","ts":"2025-03-17T18:46:50.972Z","caller":"embed/etcd.go:307","msg":"starting an etcd server","etcd-version":"3.5.0","git-sha":"946a5a6f2","go-version":"go1.16.3","go-os":"linux","go-arch":"arm64","max-cpu-set":2,"max-cpu-available":2,"member-initialized":false,"name":"56cca1b8d2a340d5a877d31376c3cd42","data-dir":"/var/lib/etcd","wal-dir":"","wal-dir-dedicated":"","member-dir":"/var/lib/etcd/member","force-new-cluster":false,"heartbeat-interval":"100ms","election-timeout":"1s","initial-election-tick-advance":true,"snapshot-count":100000,"snapshot-catchup-entries":5000,"initial-advertise-peer-urls":["http://10.200.20.33:2380"],"listen-peer-urls":["http://10.200.20.33:2380"],"advertise-client-urls":["http://10.200.20.33:2379"],"listen-client-urls":["http://0.0.0.0:2379"],"listen-metrics-urls":[],"cors":["*"],"host-whitelist":["*"],"initial-cluster":"56cca1b8d2a340d5a877d31376c3cd42=http://10.200.20.33:2380","initial-cluster-state":"new","initial-cluster-token":"https://discovery.etcd.io/89a6932215e521dda2c3eb2db481ddb0","quota-size-bytes":2147483648,"pre-vote":true,"initial-corrupt-check":false,"corrupt-check-time-interval":"0s","auto-compaction-mode":"periodic","auto-compaction-retention":"0s","auto-compaction-interval":"0s","discovery-url":"https://discovery.etcd.io/89a6932215e521dda2c3eb2db481ddb0","discovery-proxy":"","downgrade-check-interval":"5s"} Mar 17 18:46:50.977724 etcd-wrapper[1609]: {"level":"info","ts":"2025-03-17T18:46:50.977Z","caller":"etcdserver/backend.go:81","msg":"opened backend db","path":"/var/lib/etcd/member/snap/db","took":"4.184018ms"} Mar 17 18:46:50.981895 waagent[1566]: 2025-03-17T18:46:50.981759Z INFO Daemon Daemon Detect protocol endpoint Mar 17 18:46:50.986935 waagent[1566]: 2025-03-17T18:46:50.986864Z INFO Daemon Daemon Clean protocol and wireserver endpoint Mar 17 18:46:50.992750 waagent[1566]: 2025-03-17T18:46:50.992687Z INFO Daemon Daemon WireServer endpoint is not found. Rerun dhcp handler Mar 17 18:46:50.999815 waagent[1566]: 2025-03-17T18:46:50.999743Z INFO Daemon Daemon Test for route to 168.63.129.16 Mar 17 18:46:51.005237 waagent[1566]: 2025-03-17T18:46:51.005175Z INFO Daemon Daemon Route to 168.63.129.16 exists Mar 17 18:46:51.010551 waagent[1566]: 2025-03-17T18:46:51.010488Z INFO Daemon Daemon Wire server endpoint:168.63.129.16 Mar 17 18:46:51.028335 systemd[1]: var-lib-docker-overlay2-af52f19a4dd2ca317ca149f001486feb9fdcadf5e3ebbc833664106478881892-merged.mount: Deactivated successfully. Mar 17 18:46:51.118143 waagent[1566]: 2025-03-17T18:46:51.118067Z INFO Daemon Daemon Fabric preferred wire protocol version:2015-04-05 Mar 17 18:46:51.125681 waagent[1566]: 2025-03-17T18:46:51.125638Z INFO Daemon Daemon Wire protocol version:2012-11-30 Mar 17 18:46:51.131206 waagent[1566]: 2025-03-17T18:46:51.131142Z INFO Daemon Daemon Server preferred version:2015-04-05 Mar 17 18:46:51.546721 waagent[1566]: 2025-03-17T18:46:51.546508Z INFO Daemon Daemon Initializing goal state during protocol detection Mar 17 18:46:51.559339 waagent[1566]: 2025-03-17T18:46:51.559260Z INFO Daemon Daemon Forcing an update of the goal state.. Mar 17 18:46:51.565115 waagent[1566]: 2025-03-17T18:46:51.565051Z INFO Daemon Daemon Fetching goal state [incarnation 1] Mar 17 18:46:51.630744 etcd-wrapper[1609]: {"level":"info","ts":"2025-03-17T18:46:51.630Z","caller":"v2discovery/discovery.go:342","msg":"found peer from discovery server","discovery-url":"https://discovery.etcd.io","peer":"52cb847542e3df56"} Mar 17 18:46:51.630744 etcd-wrapper[1609]: {"level":"info","ts":"2025-03-17T18:46:51.630Z","caller":"v2discovery/discovery.go:342","msg":"found peer from discovery server","discovery-url":"https://discovery.etcd.io","peer":"1d451e3306acda8d"} Mar 17 18:46:51.630744 etcd-wrapper[1609]: {"level":"info","ts":"2025-03-17T18:46:51.630Z","caller":"v2discovery/discovery.go:336","msg":"found self from discovery server","discovery-url":"https://discovery.etcd.io","self":"91170d99c51c7c85"} Mar 17 18:46:51.630744 etcd-wrapper[1609]: {"level":"info","ts":"2025-03-17T18:46:51.630Z","caller":"v2discovery/discovery.go:378","msg":"found all needed peers from discovery server","discovery-url":"https://discovery.etcd.io","found-peers":3} Mar 17 18:46:51.643161 etcd-wrapper[1609]: {"level":"info","ts":"2025-03-17T18:46:51.642Z","caller":"etcdserver/raft.go:448","msg":"starting local member","local-member-id":"91170d99c51c7c85","cluster-id":"514eaefd13263f33"} Mar 17 18:46:51.643494 etcd-wrapper[1609]: {"level":"info","ts":"2025-03-17T18:46:51.642Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"91170d99c51c7c85 switched to configuration voters=()"} Mar 17 18:46:51.643494 etcd-wrapper[1609]: {"level":"info","ts":"2025-03-17T18:46:51.643Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"91170d99c51c7c85 became follower at term 0"} Mar 17 18:46:51.643494 etcd-wrapper[1609]: {"level":"info","ts":"2025-03-17T18:46:51.643Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"newRaft 91170d99c51c7c85 [peers: [], term: 0, commit: 0, applied: 0, lastindex: 0, lastterm: 0]"} Mar 17 18:46:51.643494 etcd-wrapper[1609]: {"level":"info","ts":"2025-03-17T18:46:51.643Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"91170d99c51c7c85 became follower at term 1"} Mar 17 18:46:51.643494 etcd-wrapper[1609]: {"level":"info","ts":"2025-03-17T18:46:51.643Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"91170d99c51c7c85 switched to configuration voters=(2109125204997102221)"} Mar 17 18:46:51.643494 etcd-wrapper[1609]: {"level":"info","ts":"2025-03-17T18:46:51.643Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"91170d99c51c7c85 switched to configuration voters=(2109125204997102221 5966007770550624086)"} Mar 17 18:46:51.643494 etcd-wrapper[1609]: {"level":"info","ts":"2025-03-17T18:46:51.643Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"91170d99c51c7c85 switched to configuration voters=(2109125204997102221 5966007770550624086 10454840014052031621)"} Mar 17 18:46:51.646006 etcd-wrapper[1609]: {"level":"warn","ts":"2025-03-17T18:46:51.645Z","caller":"auth/store.go:1220","msg":"simple token is not cryptographically signed"} Mar 17 18:46:51.649028 etcd-wrapper[1609]: {"level":"info","ts":"2025-03-17T18:46:51.648Z","caller":"mvcc/kvstore.go:415","msg":"kvstore restored","current-rev":1} Mar 17 18:46:51.651550 etcd-wrapper[1609]: {"level":"info","ts":"2025-03-17T18:46:51.651Z","caller":"etcdserver/quota.go:94","msg":"enabled backend quota with default value","quota-name":"v3-applier","quota-size-bytes":2147483648,"quota-size":"2.1 GB"} Mar 17 18:46:51.654123 etcd-wrapper[1609]: {"level":"info","ts":"2025-03-17T18:46:51.653Z","caller":"rafthttp/peer.go:133","msg":"starting remote peer","remote-peer-id":"1d451e3306acda8d"} Mar 17 18:46:51.654352 etcd-wrapper[1609]: {"level":"info","ts":"2025-03-17T18:46:51.654Z","caller":"rafthttp/pipeline.go:72","msg":"started HTTP pipelining with remote peer","local-member-id":"91170d99c51c7c85","remote-peer-id":"1d451e3306acda8d"} Mar 17 18:46:51.655443 etcd-wrapper[1609]: {"level":"info","ts":"2025-03-17T18:46:51.654Z","caller":"rafthttp/stream.go:169","msg":"started stream writer with remote peer","local-member-id":"91170d99c51c7c85","remote-peer-id":"1d451e3306acda8d"} Mar 17 18:46:51.655761 etcd-wrapper[1609]: {"level":"info","ts":"2025-03-17T18:46:51.655Z","caller":"rafthttp/stream.go:169","msg":"started stream writer with remote peer","local-member-id":"91170d99c51c7c85","remote-peer-id":"1d451e3306acda8d"} Mar 17 18:46:51.657010 etcd-wrapper[1609]: {"level":"info","ts":"2025-03-17T18:46:51.656Z","caller":"rafthttp/peer.go:137","msg":"started remote peer","remote-peer-id":"1d451e3306acda8d"} Mar 17 18:46:51.657010 etcd-wrapper[1609]: {"level":"info","ts":"2025-03-17T18:46:51.656Z","caller":"rafthttp/stream.go:395","msg":"started stream reader with remote peer","stream-reader-type":"stream MsgApp v2","local-member-id":"91170d99c51c7c85","remote-peer-id":"1d451e3306acda8d"} Mar 17 18:46:51.657010 etcd-wrapper[1609]: {"level":"info","ts":"2025-03-17T18:46:51.656Z","caller":"rafthttp/transport.go:317","msg":"added remote peer","local-member-id":"91170d99c51c7c85","remote-peer-id":"1d451e3306acda8d","remote-peer-urls":["http://10.200.20.19:2380"]} Mar 17 18:46:51.657010 etcd-wrapper[1609]: {"level":"info","ts":"2025-03-17T18:46:51.656Z","caller":"rafthttp/peer.go:133","msg":"starting remote peer","remote-peer-id":"52cb847542e3df56"} Mar 17 18:46:51.657010 etcd-wrapper[1609]: {"level":"info","ts":"2025-03-17T18:46:51.656Z","caller":"rafthttp/pipeline.go:72","msg":"started HTTP pipelining with remote peer","local-member-id":"91170d99c51c7c85","remote-peer-id":"52cb847542e3df56"} Mar 17 18:46:51.657010 etcd-wrapper[1609]: {"level":"info","ts":"2025-03-17T18:46:51.656Z","caller":"rafthttp/stream.go:395","msg":"started stream reader with remote peer","stream-reader-type":"stream Message","local-member-id":"91170d99c51c7c85","remote-peer-id":"1d451e3306acda8d"} Mar 17 18:46:51.658046 etcd-wrapper[1609]: {"level":"info","ts":"2025-03-17T18:46:51.657Z","caller":"rafthttp/stream.go:169","msg":"started stream writer with remote peer","local-member-id":"91170d99c51c7c85","remote-peer-id":"52cb847542e3df56"} Mar 17 18:46:51.658641 etcd-wrapper[1609]: {"level":"info","ts":"2025-03-17T18:46:51.658Z","caller":"rafthttp/stream.go:169","msg":"started stream writer with remote peer","local-member-id":"91170d99c51c7c85","remote-peer-id":"52cb847542e3df56"} Mar 17 18:46:51.659502 etcd-wrapper[1609]: {"level":"info","ts":"2025-03-17T18:46:51.659Z","caller":"rafthttp/peer_status.go:53","msg":"peer became active","peer-id":"1d451e3306acda8d"} Mar 17 18:46:51.659502 etcd-wrapper[1609]: {"level":"info","ts":"2025-03-17T18:46:51.659Z","caller":"rafthttp/stream.go:412","msg":"established TCP streaming connection with remote peer","stream-reader-type":"stream MsgApp v2","local-member-id":"91170d99c51c7c85","remote-peer-id":"1d451e3306acda8d"} Mar 17 18:46:51.660964 etcd-wrapper[1609]: {"level":"info","ts":"2025-03-17T18:46:51.660Z","caller":"rafthttp/peer.go:137","msg":"started remote peer","remote-peer-id":"52cb847542e3df56"} Mar 17 18:46:51.660964 etcd-wrapper[1609]: {"level":"info","ts":"2025-03-17T18:46:51.660Z","caller":"rafthttp/transport.go:317","msg":"added remote peer","local-member-id":"91170d99c51c7c85","remote-peer-id":"52cb847542e3df56","remote-peer-urls":["http://10.200.20.21:2380"]} Mar 17 18:46:51.661216 etcd-wrapper[1609]: {"level":"info","ts":"2025-03-17T18:46:51.660Z","caller":"etcdserver/server.go:843","msg":"starting etcd server","local-member-id":"91170d99c51c7c85","local-server-version":"3.5.0","cluster-version":"to_be_decided"} Mar 17 18:46:51.661216 etcd-wrapper[1609]: {"level":"info","ts":"2025-03-17T18:46:51.660Z","caller":"rafthttp/stream.go:395","msg":"started stream reader with remote peer","stream-reader-type":"stream Message","local-member-id":"91170d99c51c7c85","remote-peer-id":"52cb847542e3df56"} Mar 17 18:46:51.661981 etcd-wrapper[1609]: {"level":"info","ts":"2025-03-17T18:46:51.661Z","caller":"etcdserver/server.go:744","msg":"starting initial election tick advance","election-ticks":10} Mar 17 18:46:51.662217 etcd-wrapper[1609]: {"level":"info","ts":"2025-03-17T18:46:51.660Z","caller":"rafthttp/stream.go:395","msg":"started stream reader with remote peer","stream-reader-type":"stream MsgApp v2","local-member-id":"91170d99c51c7c85","remote-peer-id":"52cb847542e3df56"} Mar 17 18:46:51.662411 etcd-wrapper[1609]: {"level":"info","ts":"2025-03-17T18:46:51.662Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"91170d99c51c7c85 switched to configuration voters=(2109125204997102221 5966007770550624086 10454840014052031621)"} Mar 17 18:46:51.662630 etcd-wrapper[1609]: {"level":"info","ts":"2025-03-17T18:46:51.662Z","caller":"membership/cluster.go:393","msg":"added member","cluster-id":"514eaefd13263f33","local-member-id":"91170d99c51c7c85","added-peer-id":"1d451e3306acda8d","added-peer-peer-urls":["http://10.200.20.19:2380"]} Mar 17 18:46:51.662630 etcd-wrapper[1609]: {"level":"info","ts":"2025-03-17T18:46:51.662Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"91170d99c51c7c85 switched to configuration voters=(2109125204997102221 5966007770550624086 10454840014052031621)"} Mar 17 18:46:51.662854 etcd-wrapper[1609]: {"level":"info","ts":"2025-03-17T18:46:51.662Z","caller":"membership/cluster.go:393","msg":"added member","cluster-id":"514eaefd13263f33","local-member-id":"91170d99c51c7c85","added-peer-id":"52cb847542e3df56","added-peer-peer-urls":["http://10.200.20.21:2380"]} Mar 17 18:46:51.662854 etcd-wrapper[1609]: {"level":"info","ts":"2025-03-17T18:46:51.662Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"91170d99c51c7c85 switched to configuration voters=(2109125204997102221 5966007770550624086 10454840014052031621)"} Mar 17 18:46:51.662854 etcd-wrapper[1609]: {"level":"info","ts":"2025-03-17T18:46:51.662Z","caller":"membership/cluster.go:393","msg":"added member","cluster-id":"514eaefd13263f33","local-member-id":"91170d99c51c7c85","added-peer-id":"91170d99c51c7c85","added-peer-peer-urls":["http://10.200.20.33:2380"]} Mar 17 18:46:51.663943 etcd-wrapper[1609]: {"level":"info","ts":"2025-03-17T18:46:51.663Z","caller":"rafthttp/stream.go:412","msg":"established TCP streaming connection with remote peer","stream-reader-type":"stream Message","local-member-id":"91170d99c51c7c85","remote-peer-id":"1d451e3306acda8d"} Mar 17 18:46:51.664512 etcd-wrapper[1609]: {"level":"info","ts":"2025-03-17T18:46:51.664Z","caller":"rafthttp/peer_status.go:53","msg":"peer became active","peer-id":"52cb847542e3df56"} Mar 17 18:46:51.664777 etcd-wrapper[1609]: {"level":"info","ts":"2025-03-17T18:46:51.664Z","caller":"rafthttp/stream.go:412","msg":"established TCP streaming connection with remote peer","stream-reader-type":"stream Message","local-member-id":"91170d99c51c7c85","remote-peer-id":"52cb847542e3df56"} Mar 17 18:46:51.665069 etcd-wrapper[1609]: {"level":"info","ts":"2025-03-17T18:46:51.664Z","caller":"rafthttp/stream.go:412","msg":"established TCP streaming connection with remote peer","stream-reader-type":"stream MsgApp v2","local-member-id":"91170d99c51c7c85","remote-peer-id":"52cb847542e3df56"} Mar 17 18:46:51.666332 etcd-wrapper[1609]: {"level":"warn","ts":"2025-03-17T18:46:51.666Z","caller":"embed/etcd.go:700","msg":"Flag `enable-v2` is deprecated and will get removed in etcd 3.6."} Mar 17 18:46:51.666667 etcd-wrapper[1609]: {"level":"info","ts":"2025-03-17T18:46:51.666Z","caller":"embed/etcd.go:276","msg":"now serving peer/client/metrics","local-member-id":"91170d99c51c7c85","initial-advertise-peer-urls":["http://10.200.20.33:2380"],"listen-peer-urls":["http://10.200.20.33:2380"],"advertise-client-urls":["http://10.200.20.33:2379"],"listen-client-urls":["http://0.0.0.0:2379"],"listen-metrics-urls":[]} Mar 17 18:46:51.666990 etcd-wrapper[1609]: {"level":"info","ts":"2025-03-17T18:46:51.666Z","caller":"embed/etcd.go:580","msg":"serving peer traffic","address":"10.200.20.33:2380"} Mar 17 18:46:51.667233 etcd-wrapper[1609]: {"level":"info","ts":"2025-03-17T18:46:51.666Z","caller":"embed/etcd.go:552","msg":"cmux::serve","address":"10.200.20.33:2380"} Mar 17 18:46:51.667770 etcd-wrapper[1609]: {"level":"info","ts":"2025-03-17T18:46:51.667Z","caller":"rafthttp/stream.go:249","msg":"set message encoder","from":"91170d99c51c7c85","to":"1d451e3306acda8d","stream-type":"stream MsgApp v2"} Mar 17 18:46:51.667999 etcd-wrapper[1609]: {"level":"info","ts":"2025-03-17T18:46:51.667Z","caller":"rafthttp/stream.go:274","msg":"established TCP streaming connection with remote peer","stream-writer-type":"stream MsgApp v2","local-member-id":"91170d99c51c7c85","remote-peer-id":"1d451e3306acda8d"} Mar 17 18:46:51.668405 etcd-wrapper[1609]: {"level":"info","ts":"2025-03-17T18:46:51.668Z","caller":"rafthttp/stream.go:249","msg":"set message encoder","from":"91170d99c51c7c85","to":"52cb847542e3df56","stream-type":"stream Message"} Mar 17 18:46:51.668671 etcd-wrapper[1609]: {"level":"info","ts":"2025-03-17T18:46:51.668Z","caller":"rafthttp/stream.go:274","msg":"established TCP streaming connection with remote peer","stream-writer-type":"stream Message","local-member-id":"91170d99c51c7c85","remote-peer-id":"52cb847542e3df56"} Mar 17 18:46:51.669102 etcd-wrapper[1609]: {"level":"info","ts":"2025-03-17T18:46:51.668Z","caller":"rafthttp/stream.go:249","msg":"set message encoder","from":"91170d99c51c7c85","to":"52cb847542e3df56","stream-type":"stream MsgApp v2"} Mar 17 18:46:51.669318 etcd-wrapper[1609]: {"level":"info","ts":"2025-03-17T18:46:51.669Z","caller":"rafthttp/stream.go:274","msg":"established TCP streaming connection with remote peer","stream-writer-type":"stream MsgApp v2","local-member-id":"91170d99c51c7c85","remote-peer-id":"52cb847542e3df56"} Mar 17 18:46:51.669734 etcd-wrapper[1609]: {"level":"info","ts":"2025-03-17T18:46:51.669Z","caller":"rafthttp/stream.go:249","msg":"set message encoder","from":"91170d99c51c7c85","to":"1d451e3306acda8d","stream-type":"stream Message"} Mar 17 18:46:51.669961 etcd-wrapper[1609]: {"level":"info","ts":"2025-03-17T18:46:51.669Z","caller":"rafthttp/stream.go:274","msg":"established TCP streaming connection with remote peer","stream-writer-type":"stream Message","local-member-id":"91170d99c51c7c85","remote-peer-id":"1d451e3306acda8d"} Mar 17 18:46:51.681052 waagent[1566]: 2025-03-17T18:46:51.680909Z INFO Daemon Daemon Found private key matching thumbprint CA8664A62FB061DB1755DE8C79ED10C9500D32FB Mar 17 18:46:51.689593 waagent[1566]: 2025-03-17T18:46:51.689498Z INFO Daemon Daemon Certificate with thumbprint 2FB1A68613B467F6ADA0F91D6DBAFEDB117F37C0 has no matching private key. Mar 17 18:46:51.698959 waagent[1566]: 2025-03-17T18:46:51.698877Z INFO Daemon Daemon Fetch goal state completed Mar 17 18:46:51.712669 etcd-wrapper[1609]: {"level":"info","ts":"2025-03-17T18:46:51.712Z","caller":"etcdserver/server.go:767","msg":"initialized peer connections; fast-forwarding election ticks","local-member-id":"91170d99c51c7c85","forward-ticks":8,"forward-duration":"800ms","election-ticks":10,"election-timeout":"1s","active-remote-members":2} Mar 17 18:46:51.761424 etcd-wrapper[1609]: {"level":"info","ts":"2025-03-17T18:46:51.761Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"91170d99c51c7c85 [logterm: 1, index: 3, vote: 0] cast MsgPreVote for 1d451e3306acda8d [logterm: 1, index: 3] at term 1"} Mar 17 18:46:51.763433 etcd-wrapper[1609]: {"level":"info","ts":"2025-03-17T18:46:51.763Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"91170d99c51c7c85 [term: 1] received a MsgVote message with higher term from 1d451e3306acda8d [term: 2]"} Mar 17 18:46:51.763433 etcd-wrapper[1609]: {"level":"info","ts":"2025-03-17T18:46:51.763Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"91170d99c51c7c85 became follower at term 2"} Mar 17 18:46:51.763433 etcd-wrapper[1609]: {"level":"info","ts":"2025-03-17T18:46:51.763Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"91170d99c51c7c85 [logterm: 1, index: 3, vote: 0] cast MsgVote for 1d451e3306acda8d [logterm: 1, index: 3] at term 2"} Mar 17 18:46:51.765833 etcd-wrapper[1609]: {"level":"info","ts":"2025-03-17T18:46:51.765Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"raft.node: 91170d99c51c7c85 elected leader 1d451e3306acda8d at term 2"} Mar 17 18:46:51.771559 systemd[1]: Started etcd-member.service. Mar 17 18:46:51.773924 etcd-wrapper[1609]: {"level":"info","ts":"2025-03-17T18:46:51.770Z","caller":"embed/serve.go:98","msg":"ready to serve client requests"} Mar 17 18:46:51.773924 etcd-wrapper[1609]: {"level":"info","ts":"2025-03-17T18:46:51.771Z","caller":"etcdmain/main.go:47","msg":"notifying init daemon"} Mar 17 18:46:51.773924 etcd-wrapper[1609]: {"level":"info","ts":"2025-03-17T18:46:51.771Z","caller":"etcdmain/main.go:53","msg":"successfully notified init daemon"} Mar 17 18:46:51.773924 etcd-wrapper[1609]: {"level":"info","ts":"2025-03-17T18:46:51.770Z","caller":"etcdserver/server.go:2027","msg":"published local member to cluster through raft","local-member-id":"91170d99c51c7c85","local-member-attributes":"{Name:56cca1b8d2a340d5a877d31376c3cd42 ClientURLs:[http://10.200.20.33:2379]}","request-path":"/0/members/91170d99c51c7c85/attributes","cluster-id":"514eaefd13263f33","publish-timeout":"7s"} Mar 17 18:46:51.773924 etcd-wrapper[1609]: {"level":"info","ts":"2025-03-17T18:46:51.772Z","caller":"embed/serve.go:140","msg":"serving client traffic insecurely; this is strongly discouraged!","address":"[::]:2379"} Mar 17 18:46:51.773271 systemd[1]: Starting flanneld.service... Mar 17 18:46:51.776543 waagent[1566]: 2025-03-17T18:46:51.776399Z INFO Daemon Daemon Fetched new vmSettings [correlation ID: ffc7cb1a-ba7f-4641-9fab-c7d438b5e45f New eTag: 12225013232635980209] Mar 17 18:46:51.787363 etcd-wrapper[1609]: {"level":"info","ts":"2025-03-17T18:46:51.786Z","caller":"membership/cluster.go:531","msg":"set initial cluster version","cluster-id":"514eaefd13263f33","local-member-id":"91170d99c51c7c85","cluster-version":"3.5"} Mar 17 18:46:51.787363 etcd-wrapper[1609]: {"level":"info","ts":"2025-03-17T18:46:51.787Z","caller":"api/capability.go:75","msg":"enabled capabilities for version","cluster-version":"3.5"} Mar 17 18:46:51.788101 waagent[1566]: 2025-03-17T18:46:51.788004Z INFO Daemon Daemon Status Blob type 'None' is not valid, assuming BlockBlob Mar 17 18:46:51.805050 waagent[1566]: 2025-03-17T18:46:51.804927Z INFO Daemon Daemon Starting provisioning Mar 17 18:46:51.810289 waagent[1566]: 2025-03-17T18:46:51.810204Z INFO Daemon Daemon Handle ovf-env.xml. Mar 17 18:46:51.815165 waagent[1566]: 2025-03-17T18:46:51.815091Z INFO Daemon Daemon Set hostname [ci-3510.3.7-a-0deaa2647d] Mar 17 18:46:51.855755 waagent[1566]: 2025-03-17T18:46:51.855606Z INFO Daemon Daemon Publish hostname [ci-3510.3.7-a-0deaa2647d] Mar 17 18:46:51.862633 waagent[1566]: 2025-03-17T18:46:51.862532Z INFO Daemon Daemon Examine /proc/net/route for primary interface Mar 17 18:46:51.869078 waagent[1566]: 2025-03-17T18:46:51.869002Z INFO Daemon Daemon Primary interface is [eth0] Mar 17 18:46:51.885533 systemd[1]: systemd-networkd-wait-online.service: Deactivated successfully. Mar 17 18:46:51.885714 systemd[1]: Stopped systemd-networkd-wait-online.service. Mar 17 18:46:51.885785 systemd[1]: Stopping systemd-networkd-wait-online.service... Mar 17 18:46:51.886044 systemd[1]: Stopping systemd-networkd.service... Mar 17 18:46:51.890522 systemd-networkd[1225]: eth0: DHCPv6 lease lost Mar 17 18:46:51.892739 systemd[1]: systemd-networkd.service: Deactivated successfully. Mar 17 18:46:51.892950 systemd[1]: Stopped systemd-networkd.service. Mar 17 18:46:51.895070 systemd[1]: Starting systemd-networkd.service... Mar 17 18:46:51.924681 systemd-networkd[1756]: docker0: Link UP Mar 17 18:46:51.924915 systemd-networkd[1756]: enP38132s1: Link UP Mar 17 18:46:51.924918 systemd-networkd[1756]: enP38132s1: Gained carrier Mar 17 18:46:51.925766 systemd-networkd[1756]: eth0: Link UP Mar 17 18:46:51.925777 systemd-networkd[1756]: eth0: Gained carrier Mar 17 18:46:51.926092 systemd-networkd[1756]: lo: Link UP Mar 17 18:46:51.926102 systemd-networkd[1756]: lo: Gained carrier Mar 17 18:46:51.926342 systemd-networkd[1756]: eth0: Gained IPv6LL Mar 17 18:46:51.926670 systemd-networkd[1756]: Enumeration completed Mar 17 18:46:51.926785 systemd[1]: Started systemd-networkd.service. Mar 17 18:46:51.927432 systemd-networkd[1756]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Mar 17 18:46:51.928715 systemd[1]: Starting systemd-networkd-wait-online.service... Mar 17 18:46:51.936125 waagent[1566]: 2025-03-17T18:46:51.935964Z INFO Daemon Daemon Create user account if not exists Mar 17 18:46:51.942392 waagent[1566]: 2025-03-17T18:46:51.942299Z INFO Daemon Daemon User core already exists, skip useradd Mar 17 18:46:51.948285 waagent[1566]: 2025-03-17T18:46:51.948197Z INFO Daemon Daemon Configure sudoer Mar 17 18:46:51.948582 systemd-networkd[1756]: eth0: DHCPv4 address 10.200.20.33/24, gateway 10.200.20.1 acquired from 168.63.129.16 Mar 17 18:46:51.953894 systemd[1]: Finished systemd-networkd-wait-online.service. Mar 17 18:46:51.954873 waagent[1566]: 2025-03-17T18:46:51.954784Z INFO Daemon Daemon Configure sshd Mar 17 18:46:51.959445 waagent[1566]: 2025-03-17T18:46:51.959363Z INFO Daemon Daemon Deploy ssh public key. Mar 17 18:46:53.733971 waagent[1566]: 2025-03-17T18:46:53.733892Z INFO Daemon Daemon Provisioning complete Mar 17 18:46:53.752935 waagent[1566]: 2025-03-17T18:46:53.752847Z INFO Daemon Daemon RDMA capabilities are not enabled, skipping Mar 17 18:46:53.759411 waagent[1566]: 2025-03-17T18:46:53.759256Z INFO Daemon Daemon End of log to /dev/console. The agent will now check for updates and then will process extensions. Mar 17 18:46:53.770351 waagent[1566]: 2025-03-17T18:46:53.770264Z INFO Daemon Daemon Installed Agent WALinuxAgent-2.6.0.2 is the most current agent Mar 17 18:46:54.081148 waagent[1765]: 2025-03-17T18:46:54.080995Z INFO ExtHandler ExtHandler Agent WALinuxAgent-2.6.0.2 is running as the goal state agent Mar 17 18:46:54.082279 waagent[1765]: 2025-03-17T18:46:54.082216Z INFO ExtHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Mar 17 18:46:54.082555 waagent[1765]: 2025-03-17T18:46:54.082504Z INFO ExtHandler ExtHandler Wire server endpoint:168.63.129.16 Mar 17 18:46:54.095236 waagent[1765]: 2025-03-17T18:46:54.095146Z INFO ExtHandler ExtHandler Forcing an update of the goal state.. Mar 17 18:46:54.095609 waagent[1765]: 2025-03-17T18:46:54.095556Z INFO ExtHandler ExtHandler Fetching goal state [incarnation 1] Mar 17 18:46:54.168545 waagent[1765]: 2025-03-17T18:46:54.168375Z INFO ExtHandler ExtHandler Found private key matching thumbprint CA8664A62FB061DB1755DE8C79ED10C9500D32FB Mar 17 18:46:54.168947 waagent[1765]: 2025-03-17T18:46:54.168890Z INFO ExtHandler ExtHandler Certificate with thumbprint 2FB1A68613B467F6ADA0F91D6DBAFEDB117F37C0 has no matching private key. Mar 17 18:46:54.169269 waagent[1765]: 2025-03-17T18:46:54.169220Z INFO ExtHandler ExtHandler Fetch goal state completed Mar 17 18:46:54.195830 waagent[1765]: 2025-03-17T18:46:54.195771Z INFO ExtHandler ExtHandler Fetched new vmSettings [correlation ID: f097e204-f555-4fab-beb8-c3fa30c3efe3 New eTag: 12225013232635980209] Mar 17 18:46:54.196607 waagent[1765]: 2025-03-17T18:46:54.196546Z INFO ExtHandler ExtHandler Status Blob type 'None' is not valid, assuming BlockBlob Mar 17 18:46:54.279164 waagent[1765]: 2025-03-17T18:46:54.279024Z INFO ExtHandler ExtHandler Distro: flatcar-3510.3.7; OSUtil: CoreOSUtil; AgentService: waagent; Python: 3.9.16; systemd: True; LISDrivers: Absent; logrotate: logrotate 3.20.1; Mar 17 18:46:54.289662 waagent[1765]: 2025-03-17T18:46:54.289571Z INFO ExtHandler ExtHandler WALinuxAgent-2.6.0.2 running as process 1765 Mar 17 18:46:54.293725 waagent[1765]: 2025-03-17T18:46:54.293650Z INFO ExtHandler ExtHandler Cgroup monitoring is not supported on ['flatcar', '3510.3.7', '', 'Flatcar Container Linux by Kinvolk'] Mar 17 18:46:54.295270 waagent[1765]: 2025-03-17T18:46:54.295204Z INFO ExtHandler ExtHandler Starting setup for Persistent firewall rules Mar 17 18:46:54.300248 waagent[1765]: 2025-03-17T18:46:54.300191Z INFO ExtHandler ExtHandler Firewalld service not running/unavailable, trying to set up waagent-network-setup.service Mar 17 18:46:54.300885 waagent[1765]: 2025-03-17T18:46:54.300827Z INFO ExtHandler ExtHandler Successfully updated the Binary file /var/lib/waagent/waagent-network-setup.py for firewall setup Mar 17 18:46:54.308966 waagent[1765]: 2025-03-17T18:46:54.308887Z INFO ExtHandler ExtHandler Service: waagent-network-setup.service not enabled. Adding it now Mar 17 18:46:54.309826 waagent[1765]: 2025-03-17T18:46:54.309765Z ERROR ExtHandler ExtHandler Unable to setup the persistent firewall rules: [Errno 30] Read-only file system: '/lib/systemd/system/waagent-network-setup.service' Mar 17 18:46:54.311134 waagent[1765]: 2025-03-17T18:46:54.311071Z INFO ExtHandler ExtHandler Checking if log collection is allowed at this time [False]. All three conditions must be met: configuration enabled [False], cgroups enabled [False], python supported: [True] Mar 17 18:46:54.312679 waagent[1765]: 2025-03-17T18:46:54.312610Z INFO ExtHandler ExtHandler Starting env monitor service. Mar 17 18:46:54.312963 waagent[1765]: 2025-03-17T18:46:54.312894Z INFO MonitorHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Mar 17 18:46:54.313565 waagent[1765]: 2025-03-17T18:46:54.313463Z INFO MonitorHandler ExtHandler Wire server endpoint:168.63.129.16 Mar 17 18:46:54.314200 waagent[1765]: 2025-03-17T18:46:54.314131Z INFO MonitorHandler ExtHandler Monitor.NetworkConfigurationChanges is disabled. Mar 17 18:46:54.314562 waagent[1765]: 2025-03-17T18:46:54.314501Z INFO MonitorHandler ExtHandler Routing table from /proc/net/route: Mar 17 18:46:54.314562 waagent[1765]: Iface Destination Gateway Flags RefCnt Use Metric Mask MTU Window IRTT Mar 17 18:46:54.314562 waagent[1765]: eth0 00000000 0114C80A 0003 0 0 1024 00000000 0 0 0 Mar 17 18:46:54.314562 waagent[1765]: eth0 0014C80A 00000000 0001 0 0 1024 00FFFFFF 0 0 0 Mar 17 18:46:54.314562 waagent[1765]: eth0 0114C80A 00000000 0005 0 0 1024 FFFFFFFF 0 0 0 Mar 17 18:46:54.314562 waagent[1765]: eth0 10813FA8 0114C80A 0007 0 0 1024 FFFFFFFF 0 0 0 Mar 17 18:46:54.314562 waagent[1765]: eth0 FEA9FEA9 0114C80A 0007 0 0 1024 FFFFFFFF 0 0 0 Mar 17 18:46:54.314562 waagent[1765]: docker0 000011AC 00000000 0001 0 0 0 0000FFFF 0 0 0 Mar 17 18:46:54.316855 waagent[1765]: 2025-03-17T18:46:54.316681Z INFO ExtHandler ExtHandler Start SendTelemetryHandler service. Mar 17 18:46:54.317246 waagent[1765]: 2025-03-17T18:46:54.317169Z INFO EnvHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Mar 17 18:46:54.318064 waagent[1765]: 2025-03-17T18:46:54.317988Z INFO EnvHandler ExtHandler Wire server endpoint:168.63.129.16 Mar 17 18:46:54.318692 waagent[1765]: 2025-03-17T18:46:54.318624Z INFO EnvHandler ExtHandler Configure routes Mar 17 18:46:54.318859 waagent[1765]: 2025-03-17T18:46:54.318810Z INFO EnvHandler ExtHandler Gateway:None Mar 17 18:46:54.318973 waagent[1765]: 2025-03-17T18:46:54.318931Z INFO EnvHandler ExtHandler Routes:None Mar 17 18:46:54.319891 waagent[1765]: 2025-03-17T18:46:54.319831Z INFO SendTelemetryHandler ExtHandler Successfully started the SendTelemetryHandler thread Mar 17 18:46:54.320036 waagent[1765]: 2025-03-17T18:46:54.319969Z INFO ExtHandler ExtHandler Start Extension Telemetry service. Mar 17 18:46:54.320967 waagent[1765]: 2025-03-17T18:46:54.320871Z INFO TelemetryEventsCollector ExtHandler Extension Telemetry pipeline enabled: True Mar 17 18:46:54.321165 waagent[1765]: 2025-03-17T18:46:54.321097Z INFO ExtHandler ExtHandler Goal State Period: 6 sec. This indicates how often the agent checks for new goal states and reports status. Mar 17 18:46:54.321454 waagent[1765]: 2025-03-17T18:46:54.321390Z INFO TelemetryEventsCollector ExtHandler Successfully started the TelemetryEventsCollector thread Mar 17 18:46:54.346374 waagent[1765]: 2025-03-17T18:46:54.346254Z INFO ExtHandler ExtHandler Checking for agent updates (family: Prod) Mar 17 18:46:54.347196 waagent[1765]: 2025-03-17T18:46:54.347148Z WARNING ExtHandler ExtHandler Fetch failed: [HttpError] HTTPS is unavailable and required Mar 17 18:46:54.348326 waagent[1765]: 2025-03-17T18:46:54.348272Z INFO ExtHandler ExtHandler [PERIODIC] Request failed using the direct channel. Error: 'NoneType' object has no attribute 'getheaders' Mar 17 18:46:54.375536 waagent[1765]: 2025-03-17T18:46:54.375381Z ERROR EnvHandler ExtHandler Failed to get the PID of the DHCP client: invalid literal for int() with base 10: 'MainPID=1756' Mar 17 18:46:54.413658 waagent[1765]: 2025-03-17T18:46:54.413587Z INFO ExtHandler ExtHandler Default channel changed to HostGA channel. Mar 17 18:46:54.459115 waagent[1765]: 2025-03-17T18:46:54.458966Z INFO MonitorHandler ExtHandler Network interfaces: Mar 17 18:46:54.459115 waagent[1765]: Executing ['ip', '-a', '-o', 'link']: Mar 17 18:46:54.459115 waagent[1765]: 1: lo: mtu 65536 qdisc noqueue state UNKNOWN mode DEFAULT group default qlen 1000\ link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00 Mar 17 18:46:54.459115 waagent[1765]: 2: eth0: mtu 1500 qdisc mq state UP mode DEFAULT group default qlen 1000\ link/ether 00:0d:3a:07:53:97 brd ff:ff:ff:ff:ff:ff Mar 17 18:46:54.459115 waagent[1765]: 3: enP38132s1: mtu 1500 qdisc mq master eth0 state UP mode DEFAULT group default qlen 1000\ link/ether 00:0d:3a:07:53:97 brd ff:ff:ff:ff:ff:ff\ altname enP38132p0s2 Mar 17 18:46:54.459115 waagent[1765]: 4: docker0: mtu 1500 qdisc noqueue state DOWN mode DEFAULT group default \ link/ether 02:42:bc:5d:63:c4 brd ff:ff:ff:ff:ff:ff Mar 17 18:46:54.459115 waagent[1765]: Executing ['ip', '-4', '-a', '-o', 'address']: Mar 17 18:46:54.459115 waagent[1765]: 1: lo inet 127.0.0.1/8 scope host lo\ valid_lft forever preferred_lft forever Mar 17 18:46:54.459115 waagent[1765]: 2: eth0 inet 10.200.20.33/24 metric 1024 brd 10.200.20.255 scope global eth0\ valid_lft forever preferred_lft forever Mar 17 18:46:54.459115 waagent[1765]: 4: docker0 inet 172.17.0.1/16 brd 172.17.255.255 scope global docker0\ valid_lft forever preferred_lft forever Mar 17 18:46:54.459115 waagent[1765]: Executing ['ip', '-6', '-a', '-o', 'address']: Mar 17 18:46:54.459115 waagent[1765]: 1: lo inet6 ::1/128 scope host \ valid_lft forever preferred_lft forever Mar 17 18:46:54.459115 waagent[1765]: 2: eth0 inet6 fe80::20d:3aff:fe07:5397/64 scope link \ valid_lft forever preferred_lft forever Mar 17 18:46:54.469712 waagent[1765]: 2025-03-17T18:46:54.469571Z INFO EnvHandler ExtHandler Successfully added Azure fabric firewall rules Mar 17 18:46:54.475385 waagent[1765]: 2025-03-17T18:46:54.475309Z INFO EnvHandler ExtHandler Firewall rules: Mar 17 18:46:54.475385 waagent[1765]: Chain INPUT (policy ACCEPT 0 packets, 0 bytes) Mar 17 18:46:54.475385 waagent[1765]: pkts bytes target prot opt in out source destination Mar 17 18:46:54.475385 waagent[1765]: Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) Mar 17 18:46:54.475385 waagent[1765]: pkts bytes target prot opt in out source destination Mar 17 18:46:54.475385 waagent[1765]: Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) Mar 17 18:46:54.475385 waagent[1765]: pkts bytes target prot opt in out source destination Mar 17 18:46:54.475385 waagent[1765]: 3 355 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 owner UID match 0 Mar 17 18:46:54.475385 waagent[1765]: 0 0 DROP tcp -- * * 0.0.0.0/0 168.63.129.16 ctstate INVALID,NEW Mar 17 18:46:54.476771 waagent[1765]: 2025-03-17T18:46:54.476716Z INFO EnvHandler ExtHandler Set block dev timeout: sda with timeout: 300 Mar 17 18:46:54.631708 waagent[1765]: 2025-03-17T18:46:54.631592Z INFO ExtHandler ExtHandler Agent WALinuxAgent-2.6.0.2 discovered update WALinuxAgent-2.12.0.2 -- exiting Mar 17 18:46:54.773768 waagent[1566]: 2025-03-17T18:46:54.773638Z INFO Daemon Daemon Agent WALinuxAgent-2.6.0.2 launched with command '/usr/share/oem/python/bin/python -u /usr/share/oem/bin/waagent -run-exthandlers' is successfully running Mar 17 18:46:54.778433 waagent[1566]: 2025-03-17T18:46:54.778370Z INFO Daemon Daemon Determined Agent WALinuxAgent-2.12.0.2 to be the latest agent Mar 17 18:46:56.070343 waagent[1800]: 2025-03-17T18:46:56.070243Z INFO ExtHandler ExtHandler Azure Linux Agent (Goal State Agent version 2.12.0.2) Mar 17 18:46:56.071486 waagent[1800]: 2025-03-17T18:46:56.071414Z INFO ExtHandler ExtHandler OS: flatcar 3510.3.7 Mar 17 18:46:56.071733 waagent[1800]: 2025-03-17T18:46:56.071684Z INFO ExtHandler ExtHandler Python: 3.9.16 Mar 17 18:46:56.071954 waagent[1800]: 2025-03-17T18:46:56.071908Z INFO ExtHandler ExtHandler CPU Arch: aarch64 Mar 17 18:46:56.079990 waagent[1800]: 2025-03-17T18:46:56.079861Z INFO ExtHandler ExtHandler Distro: flatcar-3510.3.7; OSUtil: CoreOSUtil; AgentService: waagent; Python: 3.9.16; Arch: aarch64; systemd: True; LISDrivers: Absent; logrotate: logrotate 3.20.1; Mar 17 18:46:56.080610 waagent[1800]: 2025-03-17T18:46:56.080553Z INFO ExtHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Mar 17 18:46:56.080855 waagent[1800]: 2025-03-17T18:46:56.080808Z INFO ExtHandler ExtHandler Wire server endpoint:168.63.129.16 Mar 17 18:46:56.094793 waagent[1800]: 2025-03-17T18:46:56.094706Z INFO ExtHandler Fetched a new incarnation for the WireServer goal state [incarnation 1] Mar 17 18:46:56.107912 waagent[1800]: 2025-03-17T18:46:56.107846Z INFO ExtHandler ExtHandler HostGAPlugin version: 1.0.8.164 Mar 17 18:46:56.109240 waagent[1800]: 2025-03-17T18:46:56.109180Z INFO ExtHandler Mar 17 18:46:56.109523 waagent[1800]: 2025-03-17T18:46:56.109452Z INFO ExtHandler Fetched new vmSettings [HostGAPlugin correlation ID: 55d09bd7-a67e-47c7-811a-ed7f542bb6c0 eTag: 12225013232635980209 source: Fabric] Mar 17 18:46:56.110418 waagent[1800]: 2025-03-17T18:46:56.110359Z INFO ExtHandler The vmSettings originated via Fabric; will ignore them. Mar 17 18:46:56.111810 waagent[1800]: 2025-03-17T18:46:56.111750Z INFO ExtHandler Mar 17 18:46:56.112042 waagent[1800]: 2025-03-17T18:46:56.111995Z INFO ExtHandler Fetching full goal state from the WireServer [incarnation 1] Mar 17 18:46:56.119629 waagent[1800]: 2025-03-17T18:46:56.119574Z INFO ExtHandler ExtHandler Downloading artifacts profile blob Mar 17 18:46:56.120306 waagent[1800]: 2025-03-17T18:46:56.120259Z WARNING ExtHandler ExtHandler Fetch failed: [HttpError] HTTPS is unavailable and required Mar 17 18:46:56.142083 waagent[1800]: 2025-03-17T18:46:56.142015Z INFO ExtHandler ExtHandler Default channel changed to HostGAPlugin channel. Mar 17 18:46:56.231216 waagent[1800]: 2025-03-17T18:46:56.231061Z INFO ExtHandler Downloaded certificate {'thumbprint': 'CA8664A62FB061DB1755DE8C79ED10C9500D32FB', 'hasPrivateKey': True} Mar 17 18:46:56.232646 waagent[1800]: 2025-03-17T18:46:56.232580Z INFO ExtHandler Downloaded certificate {'thumbprint': '2FB1A68613B467F6ADA0F91D6DBAFEDB117F37C0', 'hasPrivateKey': False} Mar 17 18:46:56.233942 waagent[1800]: 2025-03-17T18:46:56.233878Z INFO ExtHandler Fetch goal state completed Mar 17 18:46:56.255710 waagent[1800]: 2025-03-17T18:46:56.255579Z INFO ExtHandler ExtHandler OpenSSL version: OpenSSL 3.0.15 3 Sep 2024 (Library: OpenSSL 3.0.15 3 Sep 2024) Mar 17 18:46:56.259489 etcdctl[1752]: { "Network": "10.254.0.0/16", "Backend": {"Type": "vxlan"} } Mar 17 18:46:56.272185 waagent[1800]: 2025-03-17T18:46:56.272039Z INFO ExtHandler ExtHandler WALinuxAgent-2.12.0.2 running as process 1800 Mar 17 18:46:56.276092 waagent[1800]: 2025-03-17T18:46:56.276003Z INFO ExtHandler ExtHandler [CGI] Cgroup monitoring is not supported on ['flatcar', '3510.3.7', '', 'Flatcar Container Linux by Kinvolk'] Mar 17 18:46:56.277493 waagent[1800]: 2025-03-17T18:46:56.277415Z INFO ExtHandler ExtHandler [CGI] Agent will reset the quotas in case distro: ['flatcar', '3510.3.7', '', 'Flatcar Container Linux by Kinvolk'] went from supported to unsupported Mar 17 18:46:56.279583 waagent[1800]: 2025-03-17T18:46:56.277972Z INFO ExtHandler ExtHandler [CGI] Agent cgroups enabled: False Mar 17 18:46:56.281918 waagent[1800]: 2025-03-17T18:46:56.281854Z INFO ExtHandler ExtHandler Starting setup for Persistent firewall rules Mar 17 18:46:56.286480 flannel-wrapper[1819]: Error response from daemon: No such container: flannel Mar 17 18:46:56.290418 waagent[1800]: 2025-03-17T18:46:56.290353Z INFO ExtHandler ExtHandler Firewalld service not running/unavailable, trying to set up waagent-network-setup.service Mar 17 18:46:56.291112 waagent[1800]: 2025-03-17T18:46:56.291047Z INFO ExtHandler ExtHandler Successfully updated the Binary file /var/lib/waagent/waagent-network-setup.py for firewall setup Mar 17 18:46:56.301331 waagent[1800]: 2025-03-17T18:46:56.301268Z INFO ExtHandler ExtHandler Service: waagent-network-setup.service not enabled. Adding it now Mar 17 18:46:56.305307 waagent[1800]: 2025-03-17T18:46:56.305210Z ERROR ExtHandler ExtHandler Unable to setup the persistent firewall rules: [Errno 30] Read-only file system: '/lib/systemd/system/waagent-network-setup.service' Mar 17 18:46:56.315381 flannel-wrapper[1826]: Error: No such container: flannel Mar 17 18:46:56.341270 flannel-wrapper[1847]: Unable to find image 'quay.io/coreos/flannel:v0.14.0-arm64' locally Mar 17 18:46:56.365434 waagent[1800]: 2025-03-17T18:46:56.363710Z INFO ExtHandler ExtHandler Firewall rule to allow DNS TCP request to wireserver for a non root user unavailable. Setting it now. Mar 17 18:46:56.367200 waagent[1800]: 2025-03-17T18:46:56.367064Z INFO ExtHandler ExtHandler Succesfully added firewall rule to allow non root users to do a DNS TCP request to wireserver Mar 17 18:46:56.368556 waagent[1800]: 2025-03-17T18:46:56.368458Z INFO ExtHandler ExtHandler Checking if log collection is allowed at this time [False]. All three conditions must be met: 1. configuration enabled [True], 2. cgroups v1 enabled [False] OR cgroups v2 is in use and v2 resource limiting configuration enabled [False], 3. python supported: [True] Mar 17 18:46:56.370505 waagent[1800]: 2025-03-17T18:46:56.370407Z INFO ExtHandler ExtHandler Starting env monitor service. Mar 17 18:46:56.370777 waagent[1800]: 2025-03-17T18:46:56.370698Z INFO MonitorHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Mar 17 18:46:56.371400 waagent[1800]: 2025-03-17T18:46:56.371332Z INFO MonitorHandler ExtHandler Wire server endpoint:168.63.129.16 Mar 17 18:46:56.372087 waagent[1800]: 2025-03-17T18:46:56.372018Z INFO MonitorHandler ExtHandler Monitor.NetworkConfigurationChanges is disabled. Mar 17 18:46:56.372424 waagent[1800]: 2025-03-17T18:46:56.372362Z INFO MonitorHandler ExtHandler Routing table from /proc/net/route: Mar 17 18:46:56.372424 waagent[1800]: Iface Destination Gateway Flags RefCnt Use Metric Mask MTU Window IRTT Mar 17 18:46:56.372424 waagent[1800]: eth0 00000000 0114C80A 0003 0 0 1024 00000000 0 0 0 Mar 17 18:46:56.372424 waagent[1800]: eth0 0014C80A 00000000 0001 0 0 1024 00FFFFFF 0 0 0 Mar 17 18:46:56.372424 waagent[1800]: eth0 0114C80A 00000000 0005 0 0 1024 FFFFFFFF 0 0 0 Mar 17 18:46:56.372424 waagent[1800]: eth0 10813FA8 0114C80A 0007 0 0 1024 FFFFFFFF 0 0 0 Mar 17 18:46:56.372424 waagent[1800]: eth0 FEA9FEA9 0114C80A 0007 0 0 1024 FFFFFFFF 0 0 0 Mar 17 18:46:56.372424 waagent[1800]: docker0 000011AC 00000000 0001 0 0 0 0000FFFF 0 0 0 Mar 17 18:46:56.374912 waagent[1800]: 2025-03-17T18:46:56.374773Z INFO ExtHandler ExtHandler Start SendTelemetryHandler service. Mar 17 18:46:56.375551 waagent[1800]: 2025-03-17T18:46:56.375443Z INFO EnvHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Mar 17 18:46:56.376273 waagent[1800]: 2025-03-17T18:46:56.376196Z INFO EnvHandler ExtHandler Wire server endpoint:168.63.129.16 Mar 17 18:46:56.377528 waagent[1800]: 2025-03-17T18:46:56.376764Z INFO EnvHandler ExtHandler Configure routes Mar 17 18:46:56.379156 waagent[1800]: 2025-03-17T18:46:56.379002Z INFO EnvHandler ExtHandler Gateway:None Mar 17 18:46:56.379544 waagent[1800]: 2025-03-17T18:46:56.379427Z INFO SendTelemetryHandler ExtHandler Successfully started the SendTelemetryHandler thread Mar 17 18:46:56.379802 waagent[1800]: 2025-03-17T18:46:56.379725Z INFO ExtHandler ExtHandler Start Extension Telemetry service. Mar 17 18:46:56.380821 waagent[1800]: 2025-03-17T18:46:56.380754Z INFO EnvHandler ExtHandler Routes:None Mar 17 18:46:56.384240 waagent[1800]: 2025-03-17T18:46:56.384124Z INFO TelemetryEventsCollector ExtHandler Extension Telemetry pipeline enabled: True Mar 17 18:46:56.384930 waagent[1800]: 2025-03-17T18:46:56.384835Z INFO ExtHandler ExtHandler Goal State Period: 6 sec. This indicates how often the agent checks for new goal states and reports status. Mar 17 18:46:56.385388 waagent[1800]: 2025-03-17T18:46:56.385315Z INFO TelemetryEventsCollector ExtHandler Successfully started the TelemetryEventsCollector thread Mar 17 18:46:56.398948 waagent[1800]: 2025-03-17T18:46:56.398847Z INFO MonitorHandler ExtHandler Network interfaces: Mar 17 18:46:56.398948 waagent[1800]: Executing ['ip', '-a', '-o', 'link']: Mar 17 18:46:56.398948 waagent[1800]: 1: lo: mtu 65536 qdisc noqueue state UNKNOWN mode DEFAULT group default qlen 1000\ link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00 Mar 17 18:46:56.398948 waagent[1800]: 2: eth0: mtu 1500 qdisc mq state UP mode DEFAULT group default qlen 1000\ link/ether 00:0d:3a:07:53:97 brd ff:ff:ff:ff:ff:ff Mar 17 18:46:56.398948 waagent[1800]: 3: enP38132s1: mtu 1500 qdisc mq master eth0 state UP mode DEFAULT group default qlen 1000\ link/ether 00:0d:3a:07:53:97 brd ff:ff:ff:ff:ff:ff\ altname enP38132p0s2 Mar 17 18:46:56.398948 waagent[1800]: 4: docker0: mtu 1500 qdisc noqueue state DOWN mode DEFAULT group default \ link/ether 02:42:bc:5d:63:c4 brd ff:ff:ff:ff:ff:ff Mar 17 18:46:56.398948 waagent[1800]: Executing ['ip', '-4', '-a', '-o', 'address']: Mar 17 18:46:56.398948 waagent[1800]: 1: lo inet 127.0.0.1/8 scope host lo\ valid_lft forever preferred_lft forever Mar 17 18:46:56.398948 waagent[1800]: 2: eth0 inet 10.200.20.33/24 metric 1024 brd 10.200.20.255 scope global eth0\ valid_lft forever preferred_lft forever Mar 17 18:46:56.398948 waagent[1800]: 4: docker0 inet 172.17.0.1/16 brd 172.17.255.255 scope global docker0\ valid_lft forever preferred_lft forever Mar 17 18:46:56.398948 waagent[1800]: Executing ['ip', '-6', '-a', '-o', 'address']: Mar 17 18:46:56.398948 waagent[1800]: 1: lo inet6 ::1/128 scope host \ valid_lft forever preferred_lft forever Mar 17 18:46:56.398948 waagent[1800]: 2: eth0 inet6 fe80::20d:3aff:fe07:5397/64 scope link \ valid_lft forever preferred_lft forever Mar 17 18:46:56.400339 waagent[1800]: 2025-03-17T18:46:56.400262Z INFO ExtHandler ExtHandler Downloading agent manifest Mar 17 18:46:56.464168 waagent[1800]: 2025-03-17T18:46:56.464079Z INFO ExtHandler ExtHandler Mar 17 18:46:56.464324 waagent[1800]: 2025-03-17T18:46:56.464267Z INFO ExtHandler ExtHandler ProcessExtensionsGoalState started [incarnation_1 channel: WireServer source: Fabric activity: 6fd762ae-777c-481d-808d-ea563a6687d9 correlation 34ce53a3-f64d-4a01-9fae-62de2707be6c created: 2025-03-17T18:45:17.221695Z] Mar 17 18:46:56.465292 waagent[1800]: 2025-03-17T18:46:56.465226Z INFO ExtHandler ExtHandler No extension handlers found, not processing anything. Mar 17 18:46:56.467259 waagent[1800]: 2025-03-17T18:46:56.467193Z INFO ExtHandler ExtHandler ProcessExtensionsGoalState completed [incarnation_1 3 ms] Mar 17 18:46:56.494112 waagent[1800]: 2025-03-17T18:46:56.493994Z INFO ExtHandler ExtHandler Looking for existing remote access users. Mar 17 18:46:56.523452 waagent[1800]: 2025-03-17T18:46:56.523372Z INFO ExtHandler ExtHandler [HEARTBEAT] Agent WALinuxAgent-2.12.0.2 is running as the goal state agent [DEBUG HeartbeatCounter: 0;HeartbeatId: F2A7B0A3-5A46-4B75-B40A-3CBEB0F22575;DroppedPackets: 0;UpdateGSErrors: 0;AutoUpdate: 1;UpdateMode: SelfUpdate;] Mar 17 18:46:56.542142 waagent[1800]: 2025-03-17T18:46:56.542045Z INFO EnvHandler ExtHandler Current Firewall rules: Mar 17 18:46:56.542142 waagent[1800]: Chain INPUT (policy ACCEPT 0 packets, 0 bytes) Mar 17 18:46:56.542142 waagent[1800]: pkts bytes target prot opt in out source destination Mar 17 18:46:56.542142 waagent[1800]: Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) Mar 17 18:46:56.542142 waagent[1800]: pkts bytes target prot opt in out source destination Mar 17 18:46:56.542142 waagent[1800]: Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) Mar 17 18:46:56.542142 waagent[1800]: pkts bytes target prot opt in out source destination Mar 17 18:46:56.542142 waagent[1800]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 tcp dpt:53 Mar 17 18:46:56.542142 waagent[1800]: 16 1624 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 owner UID match 0 Mar 17 18:46:56.542142 waagent[1800]: 0 0 DROP tcp -- * * 0.0.0.0/0 168.63.129.16 ctstate INVALID,NEW Mar 17 18:46:57.819493 flannel-wrapper[1847]: v0.14.0-arm64: Pulling from coreos/flannel Mar 17 18:46:57.819820 flannel-wrapper[1847]: b538f80385f9: Pulling fs layer Mar 17 18:46:57.819820 flannel-wrapper[1847]: 782376d11ccb: Pulling fs layer Mar 17 18:46:57.819820 flannel-wrapper[1847]: ab023a03e512: Pulling fs layer Mar 17 18:46:57.819820 flannel-wrapper[1847]: 1ce603871d35: Pulling fs layer Mar 17 18:46:57.819820 flannel-wrapper[1847]: 2ff40439b6d5: Pulling fs layer Mar 17 18:46:57.819820 flannel-wrapper[1847]: f6c30695e556: Pulling fs layer Mar 17 18:46:57.819820 flannel-wrapper[1847]: 071b96dd834b: Pulling fs layer Mar 17 18:46:57.819988 flannel-wrapper[1847]: e9e292d9edba: Pulling fs layer Mar 17 18:46:57.819988 flannel-wrapper[1847]: 2ff40439b6d5: Waiting Mar 17 18:46:57.819988 flannel-wrapper[1847]: f6c30695e556: Waiting Mar 17 18:46:57.820053 flannel-wrapper[1847]: 071b96dd834b: Waiting Mar 17 18:46:57.820074 flannel-wrapper[1847]: e9e292d9edba: Waiting Mar 17 18:46:57.820745 flannel-wrapper[1847]: 1ce603871d35: Waiting Mar 17 18:46:58.119105 flannel-wrapper[1847]: ab023a03e512: Verifying Checksum Mar 17 18:46:58.119105 flannel-wrapper[1847]: ab023a03e512: Download complete Mar 17 18:46:58.291929 flannel-wrapper[1847]: 782376d11ccb: Verifying Checksum Mar 17 18:46:58.292073 flannel-wrapper[1847]: 782376d11ccb: Download complete Mar 17 18:46:58.395577 flannel-wrapper[1847]: 1ce603871d35: Download complete Mar 17 18:46:58.651215 flannel-wrapper[1847]: f6c30695e556: Verifying Checksum Mar 17 18:46:58.651215 flannel-wrapper[1847]: f6c30695e556: Download complete Mar 17 18:46:58.933578 flannel-wrapper[1847]: 071b96dd834b: Download complete Mar 17 18:46:59.165783 flannel-wrapper[1847]: e9e292d9edba: Verifying Checksum Mar 17 18:46:59.165913 flannel-wrapper[1847]: e9e292d9edba: Download complete Mar 17 18:46:59.177033 flannel-wrapper[1847]: b538f80385f9: Verifying Checksum Mar 17 18:46:59.177705 flannel-wrapper[1847]: b538f80385f9: Download complete Mar 17 18:46:59.327713 flannel-wrapper[1847]: b538f80385f9: Pull complete Mar 17 18:46:59.428100 systemd[1]: var-lib-docker-overlay2-c045e3b63fcf9f0725d6e624baed345d1c21887c9772ea13290b83f01763b4e6-merged.mount: Deactivated successfully. Mar 17 18:46:59.518767 flannel-wrapper[1847]: 782376d11ccb: Pull complete Mar 17 18:46:59.736172 flannel-wrapper[1847]: 2ff40439b6d5: Verifying Checksum Mar 17 18:46:59.736172 flannel-wrapper[1847]: 2ff40439b6d5: Download complete Mar 17 18:46:59.785808 systemd[1]: var-lib-docker-overlay2-3b4167d31634334a7582a3e590eed8e9045195b406c4a5e9117437e280f84329-merged.mount: Deactivated successfully. Mar 17 18:46:59.867123 flannel-wrapper[1847]: ab023a03e512: Pull complete Mar 17 18:46:59.998325 flannel-wrapper[1847]: 1ce603871d35: Pull complete Mar 17 18:47:00.347740 systemd[1]: var-lib-docker-overlay2-b431bbf6ba69c886cf16d3603e4b5094c820635bc190758dbd5072971826a2e0-merged.mount: Deactivated successfully. Mar 17 18:47:00.443878 systemd[1]: var-lib-docker-overlay2-7b84e39cadc1dfb1c678000ca004e8155014a264f8b29b200b0012f41a13fcf7-merged.mount: Deactivated successfully. Mar 17 18:47:00.686676 flannel-wrapper[1847]: 2ff40439b6d5: Pull complete Mar 17 18:47:00.743764 systemd[1]: var-lib-docker-overlay2-2827bac1d547ae3260f00e272398c86362f2be3633df4ec4c5a75c97252f5c1a-merged.mount: Deactivated successfully. Mar 17 18:47:00.785784 flannel-wrapper[1847]: f6c30695e556: Pull complete Mar 17 18:47:00.866547 flannel-wrapper[1847]: 071b96dd834b: Pull complete Mar 17 18:47:00.962741 flannel-wrapper[1847]: e9e292d9edba: Pull complete Mar 17 18:47:00.984705 flannel-wrapper[1847]: Digest: sha256:dad4e92d4eb00d129a664ac7b44a71a5cbadea8a7f11b5b239e1e2b2701baac6 Mar 17 18:47:00.993886 flannel-wrapper[1847]: Status: Downloaded newer image for quay.io/coreos/flannel:v0.14.0-arm64 Mar 17 18:47:01.080917 etcd-wrapper[1609]: {"level":"info","ts":"2025-03-17T18:47:01.080Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"91170d99c51c7c85 [term: 2] received a MsgVote message with higher term from 52cb847542e3df56 [term: 3]"} Mar 17 18:47:01.080917 etcd-wrapper[1609]: {"level":"info","ts":"2025-03-17T18:47:01.080Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"91170d99c51c7c85 became follower at term 3"} Mar 17 18:47:01.080917 etcd-wrapper[1609]: {"level":"info","ts":"2025-03-17T18:47:01.080Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"91170d99c51c7c85 [logterm: 2, index: 18, vote: 0] cast MsgVote for 52cb847542e3df56 [logterm: 2, index: 18] at term 3"} Mar 17 18:47:01.080917 etcd-wrapper[1609]: {"level":"info","ts":"2025-03-17T18:47:01.080Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"raft.node: 91170d99c51c7c85 lost leader 1d451e3306acda8d at term 3"} Mar 17 18:47:01.083264 etcd-wrapper[1609]: {"level":"info","ts":"2025-03-17T18:47:01.082Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"raft.node: 91170d99c51c7c85 elected leader 52cb847542e3df56 at term 3"} Mar 17 18:47:01.105389 env[1371]: time="2025-03-17T18:47:01.105309839Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Mar 17 18:47:01.105389 env[1371]: time="2025-03-17T18:47:01.105351200Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Mar 17 18:47:01.105389 env[1371]: time="2025-03-17T18:47:01.105361720Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Mar 17 18:47:01.105978 env[1371]: time="2025-03-17T18:47:01.105906097Z" level=info msg="starting signal loop" namespace=moby path=/run/containerd/io.containerd.runtime.v2.task/moby/13b96cfb0f163fdee9d25e874aec623273a0e067ca52d750e457bd2e8e4ba6ec pid=1934 runtime=io.containerd.runc.v2 Mar 17 18:47:01.118590 systemd[1]: Started docker-13b96cfb0f163fdee9d25e874aec623273a0e067ca52d750e457bd2e8e4ba6ec.scope. Mar 17 18:47:01.155451 flannel-wrapper[1847]: I0317 18:47:01.155114 1 main.go:520] Determining IP address of default interface Mar 17 18:47:01.156493 flannel-wrapper[1847]: I0317 18:47:01.156222 1 main.go:533] Using interface with name eth0 and address 10.200.20.33 Mar 17 18:47:01.156493 flannel-wrapper[1847]: I0317 18:47:01.156246 1 main.go:550] Defaulting external address to interface address (10.200.20.33) Mar 17 18:47:01.156493 flannel-wrapper[1847]: I0317 18:47:01.156326 1 main.go:254] Created subnet manager: Etcd Local Manager with Previous Subnet: None Mar 17 18:47:01.156493 flannel-wrapper[1847]: I0317 18:47:01.156388 1 main.go:257] Installing signal handlers Mar 17 18:47:01.160419 flannel-wrapper[1847]: I0317 18:47:01.160258 1 main.go:392] Found network config - Backend type: vxlan Mar 17 18:47:01.160718 flannel-wrapper[1847]: I0317 18:47:01.160608 1 vxlan.go:123] VXLAN config: VNI=1 Port=0 GBP=false Learning=false DirectRouting=false Mar 17 18:47:01.181828 etcd-wrapper[1609]: {"level":"warn","ts":"2025-03-17T18:47:01.181Z","caller":"rafthttp/stream.go:421","msg":"lost TCP streaming connection with remote peer","stream-reader-type":"stream Message","local-member-id":"91170d99c51c7c85","remote-peer-id":"1d451e3306acda8d","error":"EOF"} Mar 17 18:47:01.181828 etcd-wrapper[1609]: {"level":"warn","ts":"2025-03-17T18:47:01.181Z","caller":"rafthttp/stream.go:421","msg":"lost TCP streaming connection with remote peer","stream-reader-type":"stream MsgApp v2","local-member-id":"91170d99c51c7c85","remote-peer-id":"1d451e3306acda8d","error":"EOF"} Mar 17 18:47:01.193855 etcd-wrapper[1609]: {"level":"warn","ts":"2025-03-17T18:47:01.193Z","caller":"rafthttp/peer_status.go:66","msg":"peer became inactive (message send to peer failed)","peer-id":"1d451e3306acda8d","error":"failed to dial 1d451e3306acda8d on stream Message (dial tcp 10.200.20.19:2380: connect: connection refused)"} Mar 17 18:47:01.238540 flannel-wrapper[1847]: I0317 18:47:01.238302 1 local_manager.go:234] Picking subnet in range 10.254.1.0 ... 10.254.255.0 Mar 17 18:47:01.243966 flannel-wrapper[1847]: I0317 18:47:01.243747 1 local_manager.go:220] Allocated lease (10.254.18.0/24) to current node (10.200.20.33) Mar 17 18:47:01.244720 systemd-networkd[1756]: flannel.1: Link UP Mar 17 18:47:01.244726 systemd-networkd[1756]: flannel.1: Gained carrier Mar 17 18:47:01.245607 flannel-wrapper[1847]: I0317 18:47:01.245410 1 main.go:357] Current network or subnet (10.254.0.0/16, 10.254.18.0/24) is not equal to previous one (0.0.0.0/0, 0.0.0.0/0), trying to recycle old iptables rules Mar 17 18:47:01.256617 flannel-wrapper[1847]: I0317 18:47:01.256408 1 iptables.go:172] Deleting iptables rule: -s 0.0.0.0/0 -d 0.0.0.0/0 -j RETURN Mar 17 18:47:01.257766 flannel-wrapper[1847]: I0317 18:47:01.257618 1 iptables.go:172] Deleting iptables rule: -s 0.0.0.0/0 ! -d 224.0.0.0/4 -j MASQUERADE --random-fully Mar 17 18:47:01.259038 flannel-wrapper[1847]: I0317 18:47:01.258900 1 iptables.go:172] Deleting iptables rule: ! -s 0.0.0.0/0 -d 0.0.0.0/0 -j RETURN Mar 17 18:47:01.260079 flannel-wrapper[1847]: I0317 18:47:01.259911 1 iptables.go:172] Deleting iptables rule: ! -s 0.0.0.0/0 -d 0.0.0.0/0 -j MASQUERADE --random-fully Mar 17 18:47:01.260980 flannel-wrapper[1847]: I0317 18:47:01.260851 1 main.go:307] Setting up masking rules Mar 17 18:47:01.261878 flannel-wrapper[1847]: I0317 18:47:01.261723 1 main.go:315] Changing default FORWARD chain policy to ACCEPT Mar 17 18:47:01.262344 flannel-wrapper[1847]: I0317 18:47:01.262199 1 main.go:323] Wrote subnet file to /run/flannel/subnet.env Mar 17 18:47:01.262601 flannel-wrapper[1847]: I0317 18:47:01.262455 1 main.go:327] Running backend. Mar 17 18:47:01.262883 systemd[1]: Started flanneld.service. Mar 17 18:47:01.263177 systemd[1]: Reached target multi-user.target. Mar 17 18:47:01.264776 systemd[1]: Starting flannel-docker-opts.service... Mar 17 18:47:01.267827 flannel-wrapper[1847]: I0317 18:47:01.263514 1 vxlan_network.go:59] watching for new subnet leases Mar 17 18:47:01.266120 systemd[1]: Starting systemd-update-utmp-runlevel.service... Mar 17 18:47:01.268519 sh[2009]: + for try in 1 2 3 4 5 6 Mar 17 18:47:01.268825 sh[2009]: + /usr/lib/coreos/flannel-wrapper -d /run/flannel/flannel_docker_opts.env -i Mar 17 18:47:01.272741 flannel-wrapper[1847]: I0317 18:47:01.272447 1 iptables.go:148] Some iptables rules are missing; deleting and recreating rules Mar 17 18:47:01.272741 flannel-wrapper[1847]: I0317 18:47:01.272652 1 iptables.go:172] Deleting iptables rule: -s 10.254.0.0/16 -d 10.254.0.0/16 -j RETURN Mar 17 18:47:01.276392 systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully. Mar 17 18:47:01.276647 systemd[1]: Finished systemd-update-utmp-runlevel.service. Mar 17 18:47:01.279054 flannel-wrapper[1847]: I0317 18:47:01.278883 1 iptables.go:172] Deleting iptables rule: -s 10.254.0.0/16 ! -d 224.0.0.0/4 -j MASQUERADE --random-fully Mar 17 18:47:01.280779 flannel-wrapper[1847]: I0317 18:47:01.280216 1 main.go:439] Waiting for 22h59m59.95873979s to renew lease Mar 17 18:47:01.283940 flannel-wrapper[1847]: I0317 18:47:01.283787 1 iptables.go:148] Some iptables rules are missing; deleting and recreating rules Mar 17 18:47:01.284178 flannel-wrapper[1847]: I0317 18:47:01.283910 1 iptables.go:172] Deleting iptables rule: -s 10.254.0.0/16 -j ACCEPT Mar 17 18:47:01.285146 flannel-wrapper[1847]: I0317 18:47:01.284971 1 iptables.go:172] Deleting iptables rule: ! -s 10.254.0.0/16 -d 10.254.18.0/24 -j RETURN Mar 17 18:47:01.285699 flannel-wrapper[1847]: I0317 18:47:01.285561 1 iptables.go:172] Deleting iptables rule: -d 10.254.0.0/16 -j ACCEPT Mar 17 18:47:01.289954 flannel-wrapper[1847]: I0317 18:47:01.289807 1 iptables.go:172] Deleting iptables rule: ! -s 10.254.0.0/16 -d 10.254.0.0/16 -j MASQUERADE --random-fully Mar 17 18:47:01.290940 flannel-wrapper[1847]: I0317 18:47:01.290771 1 iptables.go:160] Adding iptables rule: -s 10.254.0.0/16 -d 10.254.0.0/16 -j RETURN Mar 17 18:47:01.292177 flannel-wrapper[1847]: I0317 18:47:01.291352 1 iptables.go:160] Adding iptables rule: -s 10.254.0.0/16 -j ACCEPT Mar 17 18:47:01.293330 flannel-wrapper[1847]: I0317 18:47:01.293195 1 iptables.go:160] Adding iptables rule: -s 10.254.0.0/16 ! -d 224.0.0.0/4 -j MASQUERADE --random-fully Mar 17 18:47:01.294249 flannel-wrapper[1847]: I0317 18:47:01.294115 1 iptables.go:160] Adding iptables rule: -d 10.254.0.0/16 -j ACCEPT Mar 17 18:47:01.298906 flannel-wrapper[1847]: I0317 18:47:01.298146 1 iptables.go:160] Adding iptables rule: ! -s 10.254.0.0/16 -d 10.254.18.0/24 -j RETURN Mar 17 18:47:01.300513 flannel-wrapper[1847]: I0317 18:47:01.300311 1 iptables.go:160] Adding iptables rule: ! -s 10.254.0.0/16 -d 10.254.0.0/16 -j MASQUERADE --random-fully Mar 17 18:47:01.302543 sh[2014]: Error response from daemon: No such container: flannel-docker-opts Mar 17 18:47:01.321106 sh[2039]: Error: No such container: flannel-docker-opts Mar 17 18:47:01.348842 systemd[1]: var-lib-docker-overlay2-c7d0eb563507bad45e0cacf49c9a6908c5bb27760b66a5528c5a4f33ade93248-merged.mount: Deactivated successfully. Mar 17 18:47:01.351150 systemd[1]: var-lib-docker-overlay2-c20d5a767e6a957ba1911799dbc13371fcd425b3ebd9b516c755a4731dec28c2\x2dinit-merged.mount: Deactivated successfully. Mar 17 18:47:01.411515 systemd[1]: var-lib-docker-overlay2-c20d5a767e6a957ba1911799dbc13371fcd425b3ebd9b516c755a4731dec28c2-merged.mount: Deactivated successfully. Mar 17 18:47:01.488985 env[1371]: time="2025-03-17T18:47:01.488833574Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Mar 17 18:47:01.488985 env[1371]: time="2025-03-17T18:47:01.488877376Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Mar 17 18:47:01.489208 env[1371]: time="2025-03-17T18:47:01.488928577Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Mar 17 18:47:01.489383 env[1371]: time="2025-03-17T18:47:01.489342230Z" level=info msg="starting signal loop" namespace=moby path=/run/containerd/io.containerd.runtime.v2.task/moby/c2bc6027d7cec62a25b1656b4552cc9b416c405c2f6cf9a305a496b32f23329f pid=2064 runtime=io.containerd.runc.v2 Mar 17 18:47:01.503157 systemd[1]: Started docker-c2bc6027d7cec62a25b1656b4552cc9b416c405c2f6cf9a305a496b32f23329f.scope. Mar 17 18:47:01.535516 systemd[1]: docker-c2bc6027d7cec62a25b1656b4552cc9b416c405c2f6cf9a305a496b32f23329f.scope: Deactivated successfully. Mar 17 18:47:01.551437 env[1456]: time="2025-03-17T18:47:01.551369468Z" level=info msg="ignoring event" container=c2bc6027d7cec62a25b1656b4552cc9b416c405c2f6cf9a305a496b32f23329f module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Mar 17 18:47:01.551871 env[1371]: time="2025-03-17T18:47:01.551813082Z" level=info msg="shim disconnected" id=c2bc6027d7cec62a25b1656b4552cc9b416c405c2f6cf9a305a496b32f23329f Mar 17 18:47:01.551871 env[1371]: time="2025-03-17T18:47:01.551864243Z" level=warning msg="cleaning up after shim disconnected" id=c2bc6027d7cec62a25b1656b4552cc9b416c405c2f6cf9a305a496b32f23329f namespace=moby Mar 17 18:47:01.551948 env[1371]: time="2025-03-17T18:47:01.551877524Z" level=info msg="cleaning up dead shim" Mar 17 18:47:01.560141 env[1371]: time="2025-03-17T18:47:01.560088852Z" level=warning msg="cleanup warnings time=\"2025-03-17T18:47:01Z\" level=info msg=\"starting signal loop\" namespace=moby pid=2120 runtime=io.containerd.runc.v2\n" Mar 17 18:47:01.614593 systemd[1]: Stopping docker.service... Mar 17 18:47:01.615294 env[1456]: time="2025-03-17T18:47:01.615243523Z" level=info msg="Processing signal 'terminated'" Mar 17 18:47:01.624515 flannel-wrapper[1847]: I0317 18:47:01.622640 1 main.go:376] shutdownHandler sent cancel signal... Mar 17 18:47:01.624515 flannel-wrapper[1847]: I0317 18:47:01.622833 1 watch.go:174] context canceled, close receiver chan Mar 17 18:47:01.624515 flannel-wrapper[1847]: I0317 18:47:01.622846 1 main.go:432] Stopped monitoring lease Mar 17 18:47:01.624515 flannel-wrapper[1847]: I0317 18:47:01.622853 1 main.go:345] Waiting for all goroutines to exit Mar 17 18:47:01.624515 flannel-wrapper[1847]: I0317 18:47:01.622859 1 watch.go:40] context canceled, close receiver chan Mar 17 18:47:01.624515 flannel-wrapper[1847]: I0317 18:47:01.622866 1 vxlan_network.go:74] evts chan closed Mar 17 18:47:01.624515 flannel-wrapper[1847]: I0317 18:47:01.623019 1 main.go:348] Exiting cleanly... Mar 17 18:47:01.625094 systemd[1]: docker-13b96cfb0f163fdee9d25e874aec623273a0e067ca52d750e457bd2e8e4ba6ec.scope: Deactivated successfully. Mar 17 18:47:01.626550 etcd-wrapper[1609]: {"level":"info","ts":"2025-03-17T18:47:01.625Z","caller":"osutil/interrupt_unix.go:64","msg":"received signal; shutting down","signal":"terminated"} Mar 17 18:47:01.626550 etcd-wrapper[1609]: {"level":"info","ts":"2025-03-17T18:47:01.626Z","caller":"embed/etcd.go:367","msg":"closing etcd server","name":"56cca1b8d2a340d5a877d31376c3cd42","data-dir":"/var/lib/etcd","advertise-peer-urls":["http://10.200.20.33:2380"],"advertise-client-urls":["http://10.200.20.33:2379"]} Mar 17 18:47:01.626550 etcd-wrapper[1609]: WARNING: 2025/03/17 18:47:01 [core] grpc: addrConn.createTransport failed to connect to {0.0.0.0:2379 0.0.0.0:2379 0 }. Err: connection error: desc = "transport: Error while dialing dial tcp 0.0.0.0:2379: connect: connection refused". Reconnecting... Mar 17 18:47:01.630572 etcd-wrapper[1609]: {"level":"info","ts":"2025-03-17T18:47:01.627Z","caller":"etcdserver/server.go:1429","msg":"skipped leadership transfer; local server is not leader","local-member-id":"91170d99c51c7c85","current-leader-member-id":"52cb847542e3df56"} Mar 17 18:47:01.630572 etcd-wrapper[1609]: {"level":"info","ts":"2025-03-17T18:47:01.627Z","caller":"rafthttp/peer.go:330","msg":"stopping remote peer","remote-peer-id":"1d451e3306acda8d"} Mar 17 18:47:01.630572 etcd-wrapper[1609]: {"level":"warn","ts":"2025-03-17T18:47:01.627Z","caller":"rafthttp/stream.go:286","msg":"closed TCP streaming connection with remote peer","stream-writer-type":"stream MsgApp v2","remote-peer-id":"1d451e3306acda8d"} Mar 17 18:47:01.630572 etcd-wrapper[1609]: {"level":"info","ts":"2025-03-17T18:47:01.627Z","caller":"rafthttp/stream.go:294","msg":"stopped TCP streaming connection with remote peer","stream-writer-type":"stream MsgApp v2","remote-peer-id":"1d451e3306acda8d"} Mar 17 18:47:01.630572 etcd-wrapper[1609]: {"level":"warn","ts":"2025-03-17T18:47:01.629Z","caller":"rafthttp/stream.go:286","msg":"closed TCP streaming connection with remote peer","stream-writer-type":"stream Message","remote-peer-id":"1d451e3306acda8d"} Mar 17 18:47:01.630572 etcd-wrapper[1609]: {"level":"info","ts":"2025-03-17T18:47:01.629Z","caller":"rafthttp/stream.go:294","msg":"stopped TCP streaming connection with remote peer","stream-writer-type":"stream Message","remote-peer-id":"1d451e3306acda8d"} Mar 17 18:47:01.631592 etcd-wrapper[1609]: {"level":"info","ts":"2025-03-17T18:47:01.631Z","caller":"rafthttp/pipeline.go:85","msg":"stopped HTTP pipelining with remote peer","local-member-id":"91170d99c51c7c85","remote-peer-id":"1d451e3306acda8d"} Mar 17 18:47:01.631807 etcd-wrapper[1609]: {"level":"info","ts":"2025-03-17T18:47:01.631Z","caller":"rafthttp/stream.go:442","msg":"stopped stream reader with remote peer","stream-reader-type":"stream MsgApp v2","local-member-id":"91170d99c51c7c85","remote-peer-id":"1d451e3306acda8d"} Mar 17 18:47:01.631807 etcd-wrapper[1609]: {"level":"info","ts":"2025-03-17T18:47:01.631Z","caller":"rafthttp/stream.go:442","msg":"stopped stream reader with remote peer","stream-reader-type":"stream Message","local-member-id":"91170d99c51c7c85","remote-peer-id":"1d451e3306acda8d"} Mar 17 18:47:01.631807 etcd-wrapper[1609]: {"level":"info","ts":"2025-03-17T18:47:01.631Z","caller":"rafthttp/peer.go:335","msg":"stopped remote peer","remote-peer-id":"1d451e3306acda8d"} Mar 17 18:47:01.631807 etcd-wrapper[1609]: {"level":"info","ts":"2025-03-17T18:47:01.631Z","caller":"rafthttp/peer.go:330","msg":"stopping remote peer","remote-peer-id":"52cb847542e3df56"} Mar 17 18:47:01.632119 etcd-wrapper[1609]: {"level":"warn","ts":"2025-03-17T18:47:01.631Z","caller":"rafthttp/stream.go:286","msg":"closed TCP streaming connection with remote peer","stream-writer-type":"stream MsgApp v2","remote-peer-id":"52cb847542e3df56"} Mar 17 18:47:01.632119 etcd-wrapper[1609]: {"level":"info","ts":"2025-03-17T18:47:01.631Z","caller":"rafthttp/stream.go:294","msg":"stopped TCP streaming connection with remote peer","stream-writer-type":"stream MsgApp v2","remote-peer-id":"52cb847542e3df56"} Mar 17 18:47:01.632119 etcd-wrapper[1609]: {"level":"warn","ts":"2025-03-17T18:47:01.631Z","caller":"rafthttp/stream.go:286","msg":"closed TCP streaming connection with remote peer","stream-writer-type":"stream Message","remote-peer-id":"52cb847542e3df56"} Mar 17 18:47:01.632119 etcd-wrapper[1609]: {"level":"info","ts":"2025-03-17T18:47:01.631Z","caller":"rafthttp/stream.go:294","msg":"stopped TCP streaming connection with remote peer","stream-writer-type":"stream Message","remote-peer-id":"52cb847542e3df56"} Mar 17 18:47:01.632438 etcd-wrapper[1609]: {"level":"info","ts":"2025-03-17T18:47:01.632Z","caller":"rafthttp/pipeline.go:85","msg":"stopped HTTP pipelining with remote peer","local-member-id":"91170d99c51c7c85","remote-peer-id":"52cb847542e3df56"} Mar 17 18:47:01.632674 etcd-wrapper[1609]: {"level":"warn","ts":"2025-03-17T18:47:01.632Z","caller":"rafthttp/stream.go:421","msg":"lost TCP streaming connection with remote peer","stream-reader-type":"stream MsgApp v2","local-member-id":"91170d99c51c7c85","remote-peer-id":"52cb847542e3df56","error":"context canceled"} Mar 17 18:47:01.632861 etcd-wrapper[1609]: {"level":"warn","ts":"2025-03-17T18:47:01.632Z","caller":"rafthttp/peer_status.go:66","msg":"peer became inactive (message send to peer failed)","peer-id":"52cb847542e3df56","error":"failed to read 52cb847542e3df56 on stream MsgApp v2 (context canceled)"} Mar 17 18:47:01.632861 etcd-wrapper[1609]: {"level":"info","ts":"2025-03-17T18:47:01.632Z","caller":"rafthttp/stream.go:442","msg":"stopped stream reader with remote peer","stream-reader-type":"stream MsgApp v2","local-member-id":"91170d99c51c7c85","remote-peer-id":"52cb847542e3df56"} Mar 17 18:47:01.632861 etcd-wrapper[1609]: {"level":"warn","ts":"2025-03-17T18:47:01.632Z","caller":"rafthttp/stream.go:421","msg":"lost TCP streaming connection with remote peer","stream-reader-type":"stream Message","local-member-id":"91170d99c51c7c85","remote-peer-id":"52cb847542e3df56","error":"context canceled"} Mar 17 18:47:01.633125 etcd-wrapper[1609]: {"level":"info","ts":"2025-03-17T18:47:01.632Z","caller":"rafthttp/stream.go:442","msg":"stopped stream reader with remote peer","stream-reader-type":"stream Message","local-member-id":"91170d99c51c7c85","remote-peer-id":"52cb847542e3df56"} Mar 17 18:47:01.633125 etcd-wrapper[1609]: {"level":"info","ts":"2025-03-17T18:47:01.632Z","caller":"rafthttp/peer.go:335","msg":"stopped remote peer","remote-peer-id":"52cb847542e3df56"} Mar 17 18:47:01.636690 etcd-wrapper[1609]: {"level":"warn","ts":"2025-03-17T18:47:01.635Z","caller":"rafthttp/http.go:413","msg":"failed to find remote peer in cluster","local-member-id":"91170d99c51c7c85","remote-peer-id-stream-handler":"91170d99c51c7c85","remote-peer-id-from":"52cb847542e3df56","cluster-id":"514eaefd13263f33"} Mar 17 18:47:01.636690 etcd-wrapper[1609]: {"level":"warn","ts":"2025-03-17T18:47:01.635Z","caller":"rafthttp/http.go:413","msg":"failed to find remote peer in cluster","local-member-id":"91170d99c51c7c85","remote-peer-id-stream-handler":"91170d99c51c7c85","remote-peer-id-from":"52cb847542e3df56","cluster-id":"514eaefd13263f33"} Mar 17 18:47:01.638320 etcd-wrapper[1609]: {"level":"info","ts":"2025-03-17T18:47:01.637Z","caller":"embed/etcd.go:562","msg":"stopping serving peer traffic","address":"10.200.20.33:2380"} Mar 17 18:47:01.648890 env[1456]: time="2025-03-17T18:47:01.648812819Z" level=info msg="ignoring event" container=13b96cfb0f163fdee9d25e874aec623273a0e067ca52d750e457bd2e8e4ba6ec module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Mar 17 18:47:01.649302 env[1371]: time="2025-03-17T18:47:01.649212952Z" level=info msg="shim disconnected" id=13b96cfb0f163fdee9d25e874aec623273a0e067ca52d750e457bd2e8e4ba6ec Mar 17 18:47:01.649302 env[1371]: time="2025-03-17T18:47:01.649287954Z" level=warning msg="cleaning up after shim disconnected" id=13b96cfb0f163fdee9d25e874aec623273a0e067ca52d750e457bd2e8e4ba6ec namespace=moby Mar 17 18:47:01.649302 env[1371]: time="2025-03-17T18:47:01.649296994Z" level=info msg="cleaning up dead shim" Mar 17 18:47:01.657276 env[1371]: time="2025-03-17T18:47:01.657226394Z" level=warning msg="cleanup warnings time=\"2025-03-17T18:47:01Z\" level=info msg=\"starting signal loop\" namespace=moby pid=2152 runtime=io.containerd.runc.v2\n" Mar 17 18:47:02.347841 systemd[1]: var-lib-docker-overlay2-c20d5a767e6a957ba1911799dbc13371fcd425b3ebd9b516c755a4731dec28c2-merged.mount: Deactivated successfully. Mar 17 18:47:02.347941 systemd[1]: var-lib-docker-overlay2-58047d7571f9b1196ee4c645ae872415c8245f3078c2257772da3a59d8adf485-merged.mount: Deactivated successfully. Mar 17 18:47:02.383635 systemd-networkd[1756]: flannel.1: Gained IPv6LL Mar 17 18:47:02.639221 etcd-wrapper[1609]: {"level":"info","ts":"2025-03-17T18:47:02.638Z","caller":"embed/etcd.go:567","msg":"stopped serving peer traffic","address":"10.200.20.33:2380"} Mar 17 18:47:02.639221 etcd-wrapper[1609]: {"level":"info","ts":"2025-03-17T18:47:02.638Z","caller":"embed/etcd.go:369","msg":"closed etcd server","name":"56cca1b8d2a340d5a877d31376c3cd42","data-dir":"/var/lib/etcd","advertise-peer-urls":["http://10.200.20.33:2380"],"advertise-client-urls":["http://10.200.20.33:2379"]} Mar 17 18:47:02.640711 systemd[1]: docker-1de56e0c64759cd7692d18a8a6cf821c6e704a2723d217552765c437982937f7.scope: Deactivated successfully. Mar 17 18:47:02.654632 env[1456]: time="2025-03-17T18:47:02.654588255Z" level=info msg="ignoring event" container=1de56e0c64759cd7692d18a8a6cf821c6e704a2723d217552765c437982937f7 module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Mar 17 18:47:02.655755 env[1371]: time="2025-03-17T18:47:02.655713567Z" level=info msg="shim disconnected" id=1de56e0c64759cd7692d18a8a6cf821c6e704a2723d217552765c437982937f7 Mar 17 18:47:02.656044 env[1371]: time="2025-03-17T18:47:02.656021496Z" level=warning msg="cleaning up after shim disconnected" id=1de56e0c64759cd7692d18a8a6cf821c6e704a2723d217552765c437982937f7 namespace=moby Mar 17 18:47:02.656128 env[1371]: time="2025-03-17T18:47:02.656115339Z" level=info msg="cleaning up dead shim" Mar 17 18:47:02.663327 env[1371]: time="2025-03-17T18:47:02.663287582Z" level=warning msg="cleanup warnings time=\"2025-03-17T18:47:02Z\" level=info msg=\"starting signal loop\" namespace=moby pid=2178 runtime=io.containerd.runc.v2\n" Mar 17 18:47:02.680427 systemd[1]: var-lib-docker-overlay2-ab51a03070282f87ac7a0d8c6799bd21d8e5f35e3309aab8a51f041df5167243-merged.mount: Deactivated successfully. Mar 17 18:47:02.711296 env[1456]: time="2025-03-17T18:47:02.711193143Z" level=info msg="stopping event stream following graceful shutdown" error="" module=libcontainerd namespace=moby Mar 17 18:47:02.711296 env[1456]: time="2025-03-17T18:47:02.711203383Z" level=info msg="Daemon shutdown complete" Mar 17 18:47:02.714837 systemd[1]: docker.service: Deactivated successfully. Mar 17 18:47:02.715081 systemd[1]: Stopped docker.service. Mar 17 18:47:02.715133 systemd[1]: docker.service: Consumed 3.788s CPU time. Mar 17 18:47:02.715615 systemd[1]: docker.socket: Deactivated successfully. Mar 17 18:47:02.715916 systemd[1]: Closed docker.socket. Mar 17 18:47:02.715952 systemd[1]: Stopping docker.socket... Mar 17 18:47:02.717216 systemd[1]: Starting docker.socket... Mar 17 18:47:02.718247 systemd[1]: Listening on docker.socket. Mar 17 18:47:02.720099 systemd[1]: Starting docker.service... Mar 17 18:47:02.755420 env[2194]: time="2025-03-17T18:47:02.755369717Z" level=info msg="Starting up" Mar 17 18:47:02.756948 env[2194]: time="2025-03-17T18:47:02.756921761Z" level=info msg="parsed scheme: \"unix\"" module=grpc Mar 17 18:47:02.757063 env[2194]: time="2025-03-17T18:47:02.757048765Z" level=info msg="scheme \"unix\" not registered, fallback to default scheme" module=grpc Mar 17 18:47:02.757139 env[2194]: time="2025-03-17T18:47:02.757124047Z" level=info msg="ccResolverWrapper: sending update to cc: {[{unix:///var/run/docker/libcontainerd/docker-containerd.sock 0 }] }" module=grpc Mar 17 18:47:02.757197 env[2194]: time="2025-03-17T18:47:02.757184568Z" level=info msg="ClientConn switching balancer to \"pick_first\"" module=grpc Mar 17 18:47:02.758911 env[2194]: time="2025-03-17T18:47:02.758887937Z" level=info msg="parsed scheme: \"unix\"" module=grpc Mar 17 18:47:02.759028 env[2194]: time="2025-03-17T18:47:02.759014700Z" level=info msg="scheme \"unix\" not registered, fallback to default scheme" module=grpc Mar 17 18:47:02.759097 env[2194]: time="2025-03-17T18:47:02.759083142Z" level=info msg="ccResolverWrapper: sending update to cc: {[{unix:///var/run/docker/libcontainerd/docker-containerd.sock 0 }] }" module=grpc Mar 17 18:47:02.759153 env[2194]: time="2025-03-17T18:47:02.759140384Z" level=info msg="ClientConn switching balancer to \"pick_first\"" module=grpc Mar 17 18:47:02.764543 systemd[1]: var-lib-docker-overlay2-check\x2doverlayfs\x2dsupport3677975536-merged.mount: Deactivated successfully. Mar 17 18:47:02.779509 env[2194]: time="2025-03-17T18:47:02.779451481Z" level=info msg="[graphdriver] using prior storage driver: overlay2" Mar 17 18:47:02.793186 env[2194]: time="2025-03-17T18:47:02.793149750Z" level=info msg="Loading containers: start." Mar 17 18:47:03.111829 env[2194]: time="2025-03-17T18:47:03.111784839Z" level=info msg="Loading containers: done." Mar 17 18:47:03.134704 env[2194]: time="2025-03-17T18:47:03.134655288Z" level=warning msg="Not using native diff for overlay2, this may cause degraded performance for building images: kernel has CONFIG_OVERLAY_FS_REDIRECT_DIR enabled" storage-driver=overlay2 Mar 17 18:47:03.134893 env[2194]: time="2025-03-17T18:47:03.134870134Z" level=info msg="Docker daemon" commit=112bdf3343 graphdriver(s)=overlay2 version=20.10.23 Mar 17 18:47:03.134922 env[2194]: time="2025-03-17T18:47:03.134909455Z" level=info msg="Daemon has completed initialization" Mar 17 18:47:03.144675 systemd[1]: Started docker.service. Mar 17 18:47:03.146262 sh[2011]: Restarted Docker to apply Flannel options Mar 17 18:47:03.146802 sh[2009]: + break Mar 17 18:47:03.146802 sh[2009]: + '[' 1 '!=' fail ']' Mar 17 18:47:03.147358 systemd[1]: Finished flannel-docker-opts.service. Mar 17 18:47:03.147541 systemd[1]: Startup finished in 735ms (kernel) + 11.071s (initrd) + 52.475s (userspace) = 1min 4.283s. Mar 17 18:47:03.153742 env[2194]: time="2025-03-17T18:47:03.153687675Z" level=info msg="API listen on /run/docker.sock" Mar 17 18:47:03.154631 docker[2192]: etcd-member Mar 17 18:47:03.155879 docker[2166]: flannel Mar 17 18:47:03.192728 docker[2318]: flannel Mar 17 18:47:03.194122 docker[2319]: etcd-member Mar 17 18:47:03.195119 systemd[1]: flanneld.service: Deactivated successfully. Mar 17 18:47:03.196785 systemd[1]: etcd-member.service: Deactivated successfully. Mar 17 18:47:03.347902 systemd[1]: var-lib-docker-overlay2-opaque\x2dbug\x2dcheck318865500-merged.mount: Deactivated successfully. Mar 17 18:47:13.207026 systemd[1]: flanneld.service: Scheduled restart job, restart counter is at 1. Mar 17 18:47:13.207485 systemd[1]: etcd-member.service: Scheduled restart job, restart counter is at 1. Mar 17 18:47:13.208785 systemd[1]: Stopping flannel-docker-opts.service... Mar 17 18:47:13.226042 docker[2332]: flannel-docker-opts Mar 17 18:47:13.256897 docker[2338]: flannel-docker-opts Mar 17 18:47:13.258770 systemd[1]: flannel-docker-opts.service: Deactivated successfully. Mar 17 18:47:13.258982 systemd[1]: Stopped flannel-docker-opts.service. Mar 17 18:47:13.259261 systemd[1]: Stopped flanneld.service. Mar 17 18:47:13.259336 systemd[1]: Stopped etcd-member.service. Mar 17 18:47:13.261055 systemd[1]: Starting etcd-member.service... Mar 17 18:47:13.284000 etcd-wrapper[2348]: Error response from daemon: No such container: etcd-member Mar 17 18:47:13.301962 etcd-wrapper[2354]: Error: No such container: etcd-member Mar 17 18:47:13.328766 systemd[1]: var-lib-docker-overlay2-4a643574bbbb702accc9fab58824b34ffb77ce6456d7d6df860c0f6a8bf9f96a\x2dinit-merged.mount: Deactivated successfully. Mar 17 18:47:13.386328 systemd[1]: var-lib-docker-overlay2-4a643574bbbb702accc9fab58824b34ffb77ce6456d7d6df860c0f6a8bf9f96a-merged.mount: Deactivated successfully. Mar 17 18:47:13.501064 env[1371]: time="2025-03-17T18:47:13.500933679Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Mar 17 18:47:13.501452 env[1371]: time="2025-03-17T18:47:13.500973999Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Mar 17 18:47:13.501452 env[1371]: time="2025-03-17T18:47:13.500984759Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Mar 17 18:47:13.501452 env[1371]: time="2025-03-17T18:47:13.501159242Z" level=info msg="starting signal loop" namespace=moby path=/run/containerd/io.containerd.runtime.v2.task/moby/3499c304786ddfbcd1025465a862372e50296cabc5316e9f0ec5c574b53ae5ef pid=2393 runtime=io.containerd.runc.v2 Mar 17 18:47:13.510767 systemd[1]: Started docker-3499c304786ddfbcd1025465a862372e50296cabc5316e9f0ec5c574b53ae5ef.scope. Mar 17 18:47:13.567832 etcd-wrapper[2371]: {"level":"info","ts":1742237233.567032,"caller":"flags/flag.go:113","msg":"recognized and used environment variable","variable-name":"ETCD_DATA_DIR","variable-value":"/var/lib/etcd"} Mar 17 18:47:13.567832 etcd-wrapper[2371]: {"level":"info","ts":1742237233.5671172,"caller":"flags/flag.go:113","msg":"recognized and used environment variable","variable-name":"ETCD_NAME","variable-value":"56cca1b8d2a340d5a877d31376c3cd42"} Mar 17 18:47:13.567832 etcd-wrapper[2371]: {"level":"warn","ts":1742237233.5671425,"caller":"flags/flag.go:93","msg":"unrecognized environment variable","environment-variable":"ETCD_IMAGE_URL=quay.io/coreos/etcd"} Mar 17 18:47:13.567832 etcd-wrapper[2371]: {"level":"warn","ts":1742237233.5671492,"caller":"flags/flag.go:93","msg":"unrecognized environment variable","environment-variable":"ETCD_IMAGE_TAG=v3.5.0"} Mar 17 18:47:13.567832 etcd-wrapper[2371]: {"level":"warn","ts":1742237233.5671542,"caller":"flags/flag.go:93","msg":"unrecognized environment variable","environment-variable":"ETCD_USER=etcd"} Mar 17 18:47:13.567832 etcd-wrapper[2371]: {"level":"warn","ts":1742237233.5671587,"caller":"flags/flag.go:93","msg":"unrecognized environment variable","environment-variable":"ETCD_SSL_DIR=/etc/ssl/certs"} Mar 17 18:47:13.567832 etcd-wrapper[2371]: {"level":"warn","ts":1742237233.5671642,"caller":"flags/flag.go:93","msg":"unrecognized environment variable","environment-variable":"ETCD_UNSUPPORTED_ARCH=arm64"} Mar 17 18:47:13.567832 etcd-wrapper[2371]: {"level":"info","ts":"2025-03-17T18:47:13.567Z","caller":"etcdmain/etcd.go:72","msg":"Running: ","args":["/usr/local/bin/etcd","--listen-peer-urls=http://10.200.20.33:2380","--listen-client-urls=http://0.0.0.0:2379","--initial-advertise-peer-urls=http://10.200.20.33:2380","--advertise-client-urls=http://10.200.20.33:2379","--discovery=https://discovery.etcd.io/89a6932215e521dda2c3eb2db481ddb0","--enable-v2=true"]} Mar 17 18:47:13.567832 etcd-wrapper[2371]: {"level":"info","ts":"2025-03-17T18:47:13.567Z","caller":"etcdmain/etcd.go:115","msg":"server has been already initialized","data-dir":"/var/lib/etcd","dir-type":"member"} Mar 17 18:47:13.567832 etcd-wrapper[2371]: {"level":"info","ts":"2025-03-17T18:47:13.567Z","caller":"embed/etcd.go:131","msg":"configuring peer listeners","listen-peer-urls":["http://10.200.20.33:2380"]} Mar 17 18:47:13.568422 etcd-wrapper[2371]: {"level":"info","ts":"2025-03-17T18:47:13.567Z","caller":"embed/etcd.go:139","msg":"configuring client listeners","listen-client-urls":["http://0.0.0.0:2379"]} Mar 17 18:47:13.568855 etcd-wrapper[2371]: {"level":"info","ts":"2025-03-17T18:47:13.568Z","caller":"embed/etcd.go:307","msg":"starting an etcd server","etcd-version":"3.5.0","git-sha":"946a5a6f2","go-version":"go1.16.3","go-os":"linux","go-arch":"arm64","max-cpu-set":2,"max-cpu-available":2,"member-initialized":true,"name":"56cca1b8d2a340d5a877d31376c3cd42","data-dir":"/var/lib/etcd","wal-dir":"","wal-dir-dedicated":"","member-dir":"/var/lib/etcd/member","force-new-cluster":false,"heartbeat-interval":"100ms","election-timeout":"1s","initial-election-tick-advance":true,"snapshot-count":100000,"snapshot-catchup-entries":5000,"initial-advertise-peer-urls":["http://10.200.20.33:2380"],"listen-peer-urls":["http://10.200.20.33:2380"],"advertise-client-urls":["http://10.200.20.33:2379"],"listen-client-urls":["http://0.0.0.0:2379"],"listen-metrics-urls":[],"cors":["*"],"host-whitelist":["*"],"initial-cluster":"","initial-cluster-state":"new","initial-cluster-token":"","quota-size-bytes":2147483648,"pre-vote":true,"initial-corrupt-check":false,"corrupt-check-time-interval":"0s","auto-compaction-mode":"periodic","auto-compaction-retention":"0s","auto-compaction-interval":"0s","discovery-url":"https://discovery.etcd.io/89a6932215e521dda2c3eb2db481ddb0","discovery-proxy":"","downgrade-check-interval":"5s"} Mar 17 18:47:13.569555 etcd-wrapper[2371]: {"level":"info","ts":"2025-03-17T18:47:13.569Z","caller":"etcdserver/backend.go:81","msg":"opened backend db","path":"/var/lib/etcd/member/snap/db","took":"170.122µs"} Mar 17 18:47:13.569945 etcd-wrapper[2371]: {"level":"warn","ts":"2025-03-17T18:47:13.569Z","caller":"etcdserver/server.go:480","msg":"discovery token is ignored since cluster already initialized; valid logs are found","wal-dir":"/var/lib/etcd/member/wal"} Mar 17 18:47:13.570334 etcd-wrapper[2371]: {"level":"info","ts":"2025-03-17T18:47:13.570Z","caller":"etcdserver/server.go:526","msg":"No snapshot found. Recovering WAL from scratch!"} Mar 17 18:47:13.571891 etcd-wrapper[2371]: {"level":"info","ts":"2025-03-17T18:47:13.571Z","caller":"etcdserver/raft.go:483","msg":"restarting local member","cluster-id":"514eaefd13263f33","local-member-id":"91170d99c51c7c85","commit-index":33} Mar 17 18:47:13.571891 etcd-wrapper[2371]: {"level":"info","ts":"2025-03-17T18:47:13.571Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"91170d99c51c7c85 switched to configuration voters=()"} Mar 17 18:47:13.571891 etcd-wrapper[2371]: {"level":"info","ts":"2025-03-17T18:47:13.571Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"91170d99c51c7c85 became follower at term 3"} Mar 17 18:47:13.571891 etcd-wrapper[2371]: {"level":"info","ts":"2025-03-17T18:47:13.571Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"newRaft 91170d99c51c7c85 [peers: [], term: 3, commit: 33, applied: 0, lastindex: 33, lastterm: 3]"} Mar 17 18:47:13.571891 etcd-wrapper[2371]: {"level":"info","ts":"2025-03-17T18:47:13.571Z","caller":"api/capability.go:75","msg":"enabled capabilities for version","cluster-version":"3.5"} Mar 17 18:47:13.571891 etcd-wrapper[2371]: {"level":"info","ts":"2025-03-17T18:47:13.571Z","caller":"membership/cluster.go:276","msg":"recovered/added member from store","cluster-id":"514eaefd13263f33","local-member-id":"91170d99c51c7c85","recovered-remote-peer-id":"1d451e3306acda8d","recovered-remote-peer-urls":["http://10.200.20.19:2380"]} Mar 17 18:47:13.571891 etcd-wrapper[2371]: {"level":"info","ts":"2025-03-17T18:47:13.571Z","caller":"membership/cluster.go:276","msg":"recovered/added member from store","cluster-id":"514eaefd13263f33","local-member-id":"91170d99c51c7c85","recovered-remote-peer-id":"52cb847542e3df56","recovered-remote-peer-urls":["http://10.200.20.21:2380"]} Mar 17 18:47:13.571891 etcd-wrapper[2371]: {"level":"info","ts":"2025-03-17T18:47:13.571Z","caller":"membership/cluster.go:276","msg":"recovered/added member from store","cluster-id":"514eaefd13263f33","local-member-id":"91170d99c51c7c85","recovered-remote-peer-id":"91170d99c51c7c85","recovered-remote-peer-urls":["http://10.200.20.33:2380"]} Mar 17 18:47:13.571891 etcd-wrapper[2371]: {"level":"info","ts":"2025-03-17T18:47:13.571Z","caller":"membership/cluster.go:285","msg":"set cluster version from store","cluster-version":"3.5"} Mar 17 18:47:13.573232 etcd-wrapper[2371]: {"level":"warn","ts":"2025-03-17T18:47:13.573Z","caller":"auth/store.go:1220","msg":"simple token is not cryptographically signed"} Mar 17 18:47:13.575257 etcd-wrapper[2371]: {"level":"info","ts":"2025-03-17T18:47:13.575Z","caller":"mvcc/kvstore.go:415","msg":"kvstore restored","current-rev":1} Mar 17 18:47:13.576595 etcd-wrapper[2371]: {"level":"info","ts":"2025-03-17T18:47:13.576Z","caller":"etcdserver/quota.go:94","msg":"enabled backend quota with default value","quota-name":"v3-applier","quota-size-bytes":2147483648,"quota-size":"2.1 GB"} Mar 17 18:47:13.577974 etcd-wrapper[2371]: {"level":"info","ts":"2025-03-17T18:47:13.577Z","caller":"rafthttp/peer.go:133","msg":"starting remote peer","remote-peer-id":"1d451e3306acda8d"} Mar 17 18:47:13.578158 etcd-wrapper[2371]: {"level":"info","ts":"2025-03-17T18:47:13.577Z","caller":"rafthttp/pipeline.go:72","msg":"started HTTP pipelining with remote peer","local-member-id":"91170d99c51c7c85","remote-peer-id":"1d451e3306acda8d"} Mar 17 18:47:13.580986 etcd-wrapper[2371]: {"level":"info","ts":"2025-03-17T18:47:13.580Z","caller":"rafthttp/stream.go:169","msg":"started stream writer with remote peer","local-member-id":"91170d99c51c7c85","remote-peer-id":"1d451e3306acda8d"} Mar 17 18:47:13.581500 etcd-wrapper[2371]: {"level":"info","ts":"2025-03-17T18:47:13.581Z","caller":"rafthttp/stream.go:169","msg":"started stream writer with remote peer","local-member-id":"91170d99c51c7c85","remote-peer-id":"1d451e3306acda8d"} Mar 17 18:47:13.582041 etcd-wrapper[2371]: {"level":"info","ts":"2025-03-17T18:47:13.581Z","caller":"rafthttp/peer.go:137","msg":"started remote peer","remote-peer-id":"1d451e3306acda8d"} Mar 17 18:47:13.582041 etcd-wrapper[2371]: {"level":"info","ts":"2025-03-17T18:47:13.581Z","caller":"rafthttp/stream.go:395","msg":"started stream reader with remote peer","stream-reader-type":"stream MsgApp v2","local-member-id":"91170d99c51c7c85","remote-peer-id":"1d451e3306acda8d"} Mar 17 18:47:13.582349 etcd-wrapper[2371]: {"level":"info","ts":"2025-03-17T18:47:13.582Z","caller":"rafthttp/transport.go:317","msg":"added remote peer","local-member-id":"91170d99c51c7c85","remote-peer-id":"1d451e3306acda8d","remote-peer-urls":["http://10.200.20.19:2380"]} Mar 17 18:47:13.582597 etcd-wrapper[2371]: {"level":"info","ts":"2025-03-17T18:47:13.582Z","caller":"rafthttp/peer.go:133","msg":"starting remote peer","remote-peer-id":"52cb847542e3df56"} Mar 17 18:47:13.582765 etcd-wrapper[2371]: {"level":"info","ts":"2025-03-17T18:47:13.582Z","caller":"rafthttp/stream.go:395","msg":"started stream reader with remote peer","stream-reader-type":"stream Message","local-member-id":"91170d99c51c7c85","remote-peer-id":"1d451e3306acda8d"} Mar 17 18:47:13.583004 etcd-wrapper[2371]: {"level":"info","ts":"2025-03-17T18:47:13.582Z","caller":"rafthttp/pipeline.go:72","msg":"started HTTP pipelining with remote peer","local-member-id":"91170d99c51c7c85","remote-peer-id":"52cb847542e3df56"} Mar 17 18:47:13.583585 etcd-wrapper[2371]: {"level":"info","ts":"2025-03-17T18:47:13.583Z","caller":"rafthttp/stream.go:169","msg":"started stream writer with remote peer","local-member-id":"91170d99c51c7c85","remote-peer-id":"52cb847542e3df56"} Mar 17 18:47:13.583780 etcd-wrapper[2371]: {"level":"info","ts":"2025-03-17T18:47:13.583Z","caller":"rafthttp/stream.go:169","msg":"started stream writer with remote peer","local-member-id":"91170d99c51c7c85","remote-peer-id":"52cb847542e3df56"} Mar 17 18:47:13.585172 etcd-wrapper[2371]: {"level":"info","ts":"2025-03-17T18:47:13.584Z","caller":"rafthttp/peer.go:137","msg":"started remote peer","remote-peer-id":"52cb847542e3df56"} Mar 17 18:47:13.585423 etcd-wrapper[2371]: {"level":"info","ts":"2025-03-17T18:47:13.585Z","caller":"rafthttp/transport.go:317","msg":"added remote peer","local-member-id":"91170d99c51c7c85","remote-peer-id":"52cb847542e3df56","remote-peer-urls":["http://10.200.20.21:2380"]} Mar 17 18:47:13.585709 etcd-wrapper[2371]: {"level":"info","ts":"2025-03-17T18:47:13.585Z","caller":"etcdserver/server.go:834","msg":"starting etcd server","local-member-id":"91170d99c51c7c85","local-server-version":"3.5.0","cluster-id":"514eaefd13263f33","cluster-version":"3.5"} Mar 17 18:47:13.587094 etcd-wrapper[2371]: {"level":"info","ts":"2025-03-17T18:47:13.586Z","caller":"rafthttp/stream.go:395","msg":"started stream reader with remote peer","stream-reader-type":"stream MsgApp v2","local-member-id":"91170d99c51c7c85","remote-peer-id":"52cb847542e3df56"} Mar 17 18:47:13.587547 etcd-wrapper[2371]: {"level":"info","ts":"2025-03-17T18:47:13.587Z","caller":"rafthttp/stream.go:395","msg":"started stream reader with remote peer","stream-reader-type":"stream Message","local-member-id":"91170d99c51c7c85","remote-peer-id":"52cb847542e3df56"} Mar 17 18:47:13.588041 etcd-wrapper[2371]: {"level":"info","ts":"2025-03-17T18:47:13.587Z","caller":"etcdserver/server.go:744","msg":"starting initial election tick advance","election-ticks":10} Mar 17 18:47:13.588699 etcd-wrapper[2371]: {"level":"info","ts":"2025-03-17T18:47:13.588Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"91170d99c51c7c85 switched to configuration voters=(2109125204997102221)"} Mar 17 18:47:13.588881 etcd-wrapper[2371]: {"level":"warn","ts":"2025-03-17T18:47:13.588Z","caller":"embed/etcd.go:700","msg":"Flag `enable-v2` is deprecated and will get removed in etcd 3.6."} Mar 17 18:47:13.589046 etcd-wrapper[2371]: {"level":"info","ts":"2025-03-17T18:47:13.588Z","caller":"embed/etcd.go:276","msg":"now serving peer/client/metrics","local-member-id":"91170d99c51c7c85","initial-advertise-peer-urls":["http://10.200.20.33:2380"],"listen-peer-urls":["http://10.200.20.33:2380"],"advertise-client-urls":["http://10.200.20.33:2379"],"listen-client-urls":["http://0.0.0.0:2379"],"listen-metrics-urls":[]} Mar 17 18:47:13.589228 etcd-wrapper[2371]: {"level":"info","ts":"2025-03-17T18:47:13.588Z","caller":"embed/etcd.go:580","msg":"serving peer traffic","address":"10.200.20.33:2380"} Mar 17 18:47:13.589228 etcd-wrapper[2371]: {"level":"info","ts":"2025-03-17T18:47:13.589Z","caller":"embed/etcd.go:552","msg":"cmux::serve","address":"10.200.20.33:2380"} Mar 17 18:47:13.589562 etcd-wrapper[2371]: {"level":"info","ts":"2025-03-17T18:47:13.589Z","caller":"membership/cluster.go:393","msg":"added member","cluster-id":"514eaefd13263f33","local-member-id":"91170d99c51c7c85","added-peer-id":"1d451e3306acda8d","added-peer-peer-urls":["http://10.200.20.19:2380"]} Mar 17 18:47:13.590003 etcd-wrapper[2371]: {"level":"info","ts":"2025-03-17T18:47:13.589Z","caller":"rafthttp/stream.go:249","msg":"set message encoder","from":"91170d99c51c7c85","to":"1d451e3306acda8d","stream-type":"stream Message"} Mar 17 18:47:13.590003 etcd-wrapper[2371]: {"level":"info","ts":"2025-03-17T18:47:13.589Z","caller":"rafthttp/peer_status.go:53","msg":"peer became active","peer-id":"1d451e3306acda8d"} Mar 17 18:47:13.590003 etcd-wrapper[2371]: {"level":"info","ts":"2025-03-17T18:47:13.589Z","caller":"rafthttp/stream.go:412","msg":"established TCP streaming connection with remote peer","stream-reader-type":"stream Message","local-member-id":"91170d99c51c7c85","remote-peer-id":"1d451e3306acda8d"} Mar 17 18:47:13.590003 etcd-wrapper[2371]: {"level":"info","ts":"2025-03-17T18:47:13.589Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"91170d99c51c7c85 switched to configuration voters=(2109125204997102221 5966007770550624086)"} Mar 17 18:47:13.590272 etcd-wrapper[2371]: {"level":"info","ts":"2025-03-17T18:47:13.589Z","caller":"membership/cluster.go:393","msg":"added member","cluster-id":"514eaefd13263f33","local-member-id":"91170d99c51c7c85","added-peer-id":"52cb847542e3df56","added-peer-peer-urls":["http://10.200.20.21:2380"]} Mar 17 18:47:13.590272 etcd-wrapper[2371]: {"level":"info","ts":"2025-03-17T18:47:13.590Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"91170d99c51c7c85 switched to configuration voters=(2109125204997102221 5966007770550624086 10454840014052031621)"} Mar 17 18:47:13.590272 etcd-wrapper[2371]: {"level":"info","ts":"2025-03-17T18:47:13.590Z","caller":"membership/cluster.go:393","msg":"added member","cluster-id":"514eaefd13263f33","local-member-id":"91170d99c51c7c85","added-peer-id":"91170d99c51c7c85","added-peer-peer-urls":["http://10.200.20.33:2380"]} Mar 17 18:47:13.590588 etcd-wrapper[2371]: {"level":"info","ts":"2025-03-17T18:47:13.590Z","caller":"membership/cluster.go:523","msg":"updated cluster version","cluster-id":"514eaefd13263f33","local-member-id":"91170d99c51c7c85","from":"3.5","to":"3.5"} Mar 17 18:47:13.590905 etcd-wrapper[2371]: {"level":"info","ts":"2025-03-17T18:47:13.590Z","caller":"rafthttp/peer_status.go:53","msg":"peer became active","peer-id":"52cb847542e3df56"} Mar 17 18:47:13.590905 etcd-wrapper[2371]: {"level":"info","ts":"2025-03-17T18:47:13.590Z","caller":"rafthttp/stream.go:412","msg":"established TCP streaming connection with remote peer","stream-reader-type":"stream Message","local-member-id":"91170d99c51c7c85","remote-peer-id":"52cb847542e3df56"} Mar 17 18:47:13.590905 etcd-wrapper[2371]: {"level":"info","ts":"2025-03-17T18:47:13.590Z","caller":"rafthttp/stream.go:274","msg":"established TCP streaming connection with remote peer","stream-writer-type":"stream Message","local-member-id":"91170d99c51c7c85","remote-peer-id":"1d451e3306acda8d"} Mar 17 18:47:13.590905 etcd-wrapper[2371]: {"level":"info","ts":"2025-03-17T18:47:13.590Z","caller":"rafthttp/stream.go:412","msg":"established TCP streaming connection with remote peer","stream-reader-type":"stream MsgApp v2","local-member-id":"91170d99c51c7c85","remote-peer-id":"52cb847542e3df56"} Mar 17 18:47:13.591322 etcd-wrapper[2371]: {"level":"info","ts":"2025-03-17T18:47:13.591Z","caller":"rafthttp/stream.go:249","msg":"set message encoder","from":"91170d99c51c7c85","to":"52cb847542e3df56","stream-type":"stream MsgApp v2"} Mar 17 18:47:13.591602 etcd-wrapper[2371]: {"level":"info","ts":"2025-03-17T18:47:13.591Z","caller":"rafthttp/stream.go:274","msg":"established TCP streaming connection with remote peer","stream-writer-type":"stream MsgApp v2","local-member-id":"91170d99c51c7c85","remote-peer-id":"52cb847542e3df56"} Mar 17 18:47:13.593153 etcd-wrapper[2371]: {"level":"info","ts":"2025-03-17T18:47:13.592Z","caller":"rafthttp/stream.go:249","msg":"set message encoder","from":"91170d99c51c7c85","to":"1d451e3306acda8d","stream-type":"stream MsgApp v2"} Mar 17 18:47:13.593153 etcd-wrapper[2371]: {"level":"info","ts":"2025-03-17T18:47:13.593Z","caller":"rafthttp/stream.go:274","msg":"established TCP streaming connection with remote peer","stream-writer-type":"stream MsgApp v2","local-member-id":"91170d99c51c7c85","remote-peer-id":"1d451e3306acda8d"} Mar 17 18:47:13.595302 etcd-wrapper[2371]: {"level":"info","ts":"2025-03-17T18:47:13.595Z","caller":"rafthttp/stream.go:412","msg":"established TCP streaming connection with remote peer","stream-reader-type":"stream MsgApp v2","local-member-id":"91170d99c51c7c85","remote-peer-id":"1d451e3306acda8d"} Mar 17 18:47:13.638674 etcd-wrapper[2371]: {"level":"info","ts":"2025-03-17T18:47:13.638Z","caller":"etcdserver/server.go:767","msg":"initialized peer connections; fast-forwarding election ticks","local-member-id":"91170d99c51c7c85","forward-ticks":8,"forward-duration":"800ms","election-ticks":10,"election-timeout":"1s","active-remote-members":2} Mar 17 18:47:13.665716 etcd-wrapper[2371]: {"level":"info","ts":"2025-03-17T18:47:13.665Z","caller":"rafthttp/stream.go:249","msg":"set message encoder","from":"91170d99c51c7c85","to":"52cb847542e3df56","stream-type":"stream Message"} Mar 17 18:47:13.665880 etcd-wrapper[2371]: {"level":"info","ts":"2025-03-17T18:47:13.665Z","caller":"rafthttp/stream.go:274","msg":"established TCP streaming connection with remote peer","stream-writer-type":"stream Message","local-member-id":"91170d99c51c7c85","remote-peer-id":"52cb847542e3df56"} Mar 17 18:47:13.871407 etcd-wrapper[2371]: {"level":"info","ts":"2025-03-17T18:47:13.871Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"91170d99c51c7c85 [logterm: 3, index: 33, vote: 52cb847542e3df56] rejected MsgPreVote from 1d451e3306acda8d [logterm: 3, index: 21] at term 3"} Mar 17 18:47:14.472358 etcd-wrapper[2371]: {"level":"info","ts":"2025-03-17T18:47:14.472Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"91170d99c51c7c85 is starting a new election at term 3"} Mar 17 18:47:14.472358 etcd-wrapper[2371]: {"level":"info","ts":"2025-03-17T18:47:14.472Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"91170d99c51c7c85 became pre-candidate at term 3"} Mar 17 18:47:14.472358 etcd-wrapper[2371]: {"level":"info","ts":"2025-03-17T18:47:14.472Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"91170d99c51c7c85 received MsgPreVoteResp from 91170d99c51c7c85 at term 3"} Mar 17 18:47:14.472358 etcd-wrapper[2371]: {"level":"info","ts":"2025-03-17T18:47:14.472Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"91170d99c51c7c85 [logterm: 3, index: 33] sent MsgPreVote request to 1d451e3306acda8d at term 3"} Mar 17 18:47:14.472358 etcd-wrapper[2371]: {"level":"info","ts":"2025-03-17T18:47:14.472Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"91170d99c51c7c85 [logterm: 3, index: 33] sent MsgPreVote request to 52cb847542e3df56 at term 3"} Mar 17 18:47:14.473231 etcd-wrapper[2371]: {"level":"info","ts":"2025-03-17T18:47:14.473Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"91170d99c51c7c85 received MsgPreVoteResp from 1d451e3306acda8d at term 3"} Mar 17 18:47:14.473231 etcd-wrapper[2371]: {"level":"info","ts":"2025-03-17T18:47:14.473Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"91170d99c51c7c85 has received 2 MsgPreVoteResp votes and 0 vote rejections"} Mar 17 18:47:14.473553 etcd-wrapper[2371]: {"level":"info","ts":"2025-03-17T18:47:14.473Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"91170d99c51c7c85 became candidate at term 4"} Mar 17 18:47:14.473553 etcd-wrapper[2371]: {"level":"info","ts":"2025-03-17T18:47:14.473Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"91170d99c51c7c85 received MsgVoteResp from 91170d99c51c7c85 at term 4"} Mar 17 18:47:14.473553 etcd-wrapper[2371]: {"level":"info","ts":"2025-03-17T18:47:14.473Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"91170d99c51c7c85 [logterm: 3, index: 33] sent MsgVote request to 1d451e3306acda8d at term 4"} Mar 17 18:47:14.473553 etcd-wrapper[2371]: {"level":"info","ts":"2025-03-17T18:47:14.473Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"91170d99c51c7c85 [logterm: 3, index: 33] sent MsgVote request to 52cb847542e3df56 at term 4"} Mar 17 18:47:14.486145 etcd-wrapper[2371]: {"level":"info","ts":"2025-03-17T18:47:14.485Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"91170d99c51c7c85 received MsgVoteResp from 52cb847542e3df56 at term 4"} Mar 17 18:47:14.486398 etcd-wrapper[2371]: {"level":"info","ts":"2025-03-17T18:47:14.486Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"91170d99c51c7c85 has received 2 MsgVoteResp votes and 0 vote rejections"} Mar 17 18:47:14.486398 etcd-wrapper[2371]: {"level":"info","ts":"2025-03-17T18:47:14.486Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"91170d99c51c7c85 became leader at term 4"} Mar 17 18:47:14.486398 etcd-wrapper[2371]: {"level":"info","ts":"2025-03-17T18:47:14.486Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"raft.node: 91170d99c51c7c85 elected leader 91170d99c51c7c85 at term 4"} Mar 17 18:47:14.491554 etcd-wrapper[2371]: {"level":"info","ts":"2025-03-17T18:47:14.491Z","caller":"etcdserver/server.go:2027","msg":"published local member to cluster through raft","local-member-id":"91170d99c51c7c85","local-member-attributes":"{Name:56cca1b8d2a340d5a877d31376c3cd42 ClientURLs:[http://10.200.20.33:2379]}","request-path":"/0/members/91170d99c51c7c85/attributes","cluster-id":"514eaefd13263f33","publish-timeout":"7s"} Mar 17 18:47:14.491961 etcd-wrapper[2371]: {"level":"info","ts":"2025-03-17T18:47:14.491Z","caller":"embed/serve.go:98","msg":"ready to serve client requests"} Mar 17 18:47:14.492801 systemd[1]: Started etcd-member.service. Mar 17 18:47:14.494571 systemd[1]: Starting flanneld.service... Mar 17 18:47:14.494950 etcd-wrapper[2371]: {"level":"info","ts":"2025-03-17T18:47:14.492Z","caller":"etcdmain/main.go:47","msg":"notifying init daemon"} Mar 17 18:47:14.494950 etcd-wrapper[2371]: {"level":"info","ts":"2025-03-17T18:47:14.492Z","caller":"etcdmain/main.go:53","msg":"successfully notified init daemon"} Mar 17 18:47:14.494950 etcd-wrapper[2371]: {"level":"info","ts":"2025-03-17T18:47:14.493Z","caller":"embed/serve.go:140","msg":"serving client traffic insecurely; this is strongly discouraged!","address":"[::]:2379"} Mar 17 18:47:14.512828 etcdctl[2435]: { "Network": "10.254.0.0/16", "Backend": {"Type": "vxlan"} } Mar 17 18:47:14.537600 flannel-wrapper[2443]: Error response from daemon: No such container: flannel Mar 17 18:47:14.555875 flannel-wrapper[2450]: Error: No such container: flannel Mar 17 18:47:14.584042 systemd[1]: var-lib-docker-overlay2-94bb140496fdd21c2eb0188ae0b1e62a8be21877ebee26ae829428fa467707bb\x2dinit-merged.mount: Deactivated successfully. Mar 17 18:47:14.644943 systemd[1]: var-lib-docker-overlay2-94bb140496fdd21c2eb0188ae0b1e62a8be21877ebee26ae829428fa467707bb-merged.mount: Deactivated successfully. Mar 17 18:47:14.722288 env[1371]: time="2025-03-17T18:47:14.722204140Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Mar 17 18:47:14.722750 env[1371]: time="2025-03-17T18:47:14.722250181Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Mar 17 18:47:14.722750 env[1371]: time="2025-03-17T18:47:14.722269901Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Mar 17 18:47:14.722832 env[1371]: time="2025-03-17T18:47:14.722738747Z" level=info msg="starting signal loop" namespace=moby path=/run/containerd/io.containerd.runtime.v2.task/moby/7e02d595ce33213ead98cc02876b0da55a0b27019e5aa4ab820f646ee872381c pid=2480 runtime=io.containerd.runc.v2 Mar 17 18:47:14.732563 systemd[1]: Started docker-7e02d595ce33213ead98cc02876b0da55a0b27019e5aa4ab820f646ee872381c.scope. Mar 17 18:47:14.772359 flannel-wrapper[2464]: I0317 18:47:14.772087 1 main.go:520] Determining IP address of default interface Mar 17 18:47:14.773092 flannel-wrapper[2464]: I0317 18:47:14.772651 1 main.go:533] Using interface with name eth0 and address 10.200.20.33 Mar 17 18:47:14.773092 flannel-wrapper[2464]: I0317 18:47:14.772692 1 main.go:550] Defaulting external address to interface address (10.200.20.33) Mar 17 18:47:14.773348 flannel-wrapper[2464]: I0317 18:47:14.772897 1 main.go:254] Created subnet manager: Etcd Local Manager with Previous Subnet: 10.254.18.0/24 Mar 17 18:47:14.773348 flannel-wrapper[2464]: I0317 18:47:14.772922 1 main.go:257] Installing signal handlers Mar 17 18:47:14.777905 flannel-wrapper[2464]: I0317 18:47:14.777772 1 main.go:392] Found network config - Backend type: vxlan Mar 17 18:47:14.778127 flannel-wrapper[2464]: I0317 18:47:14.778028 1 vxlan.go:123] VXLAN config: VNI=1 Port=0 GBP=false Learning=false DirectRouting=false Mar 17 18:47:14.783000 flannel-wrapper[2464]: I0317 18:47:14.782845 1 local_manager.go:147] Found lease (10.254.18.0/24) for current IP (10.200.20.33), reusing Mar 17 18:47:14.785912 flannel-wrapper[2464]: I0317 18:47:14.785752 1 main.go:307] Setting up masking rules Mar 17 18:47:14.797775 flannel-wrapper[2464]: I0317 18:47:14.797589 1 main.go:315] Changing default FORWARD chain policy to ACCEPT Mar 17 18:47:14.798117 flannel-wrapper[2464]: I0317 18:47:14.797973 1 main.go:323] Wrote subnet file to /run/flannel/subnet.env Mar 17 18:47:14.798117 flannel-wrapper[2464]: I0317 18:47:14.797988 1 main.go:327] Running backend. Mar 17 18:47:14.798439 systemd[1]: Started flanneld.service. Mar 17 18:47:14.800143 systemd[1]: Starting flannel-docker-opts.service... Mar 17 18:47:14.804425 sh[2546]: + for try in 1 2 3 4 5 6 Mar 17 18:47:14.804780 sh[2546]: + /usr/lib/coreos/flannel-wrapper -d /run/flannel/flannel_docker_opts.env -i Mar 17 18:47:14.806760 flannel-wrapper[2464]: I0317 18:47:14.805509 1 vxlan_network.go:59] watching for new subnet leases Mar 17 18:47:14.807983 flannel-wrapper[2464]: I0317 18:47:14.806936 1 main.go:439] Waiting for 22h59m59.976393011s to renew lease Mar 17 18:47:14.826277 sh[2554]: Error response from daemon: No such container: flannel-docker-opts Mar 17 18:47:14.845806 sh[2561]: Error: No such container: flannel-docker-opts Mar 17 18:47:14.967827 env[1371]: time="2025-03-17T18:47:14.967638112Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Mar 17 18:47:14.967827 env[1371]: time="2025-03-17T18:47:14.967684153Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Mar 17 18:47:14.967827 env[1371]: time="2025-03-17T18:47:14.967694753Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Mar 17 18:47:14.968099 env[1371]: time="2025-03-17T18:47:14.967866435Z" level=info msg="starting signal loop" namespace=moby path=/run/containerd/io.containerd.runtime.v2.task/moby/c952b93bf3b6308fd1cc561a2f2ea37fc361287bf7294cfa4873cdb111110572 pid=2585 runtime=io.containerd.runc.v2 Mar 17 18:47:14.978873 systemd[1]: Started docker-c952b93bf3b6308fd1cc561a2f2ea37fc361287bf7294cfa4873cdb111110572.scope. Mar 17 18:47:15.009325 systemd[1]: docker-c952b93bf3b6308fd1cc561a2f2ea37fc361287bf7294cfa4873cdb111110572.scope: Deactivated successfully. Mar 17 18:47:15.025150 env[2194]: time="2025-03-17T18:47:15.025084685Z" level=info msg="ignoring event" container=c952b93bf3b6308fd1cc561a2f2ea37fc361287bf7294cfa4873cdb111110572 module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Mar 17 18:47:15.025550 env[1371]: time="2025-03-17T18:47:15.025501410Z" level=info msg="shim disconnected" id=c952b93bf3b6308fd1cc561a2f2ea37fc361287bf7294cfa4873cdb111110572 Mar 17 18:47:15.025602 env[1371]: time="2025-03-17T18:47:15.025552131Z" level=warning msg="cleaning up after shim disconnected" id=c952b93bf3b6308fd1cc561a2f2ea37fc361287bf7294cfa4873cdb111110572 namespace=moby Mar 17 18:47:15.025602 env[1371]: time="2025-03-17T18:47:15.025561171Z" level=info msg="cleaning up dead shim" Mar 17 18:47:15.032199 env[1371]: time="2025-03-17T18:47:15.032149572Z" level=warning msg="cleanup warnings time=\"2025-03-17T18:47:15Z\" level=info msg=\"starting signal loop\" namespace=moby pid=2641 runtime=io.containerd.runc.v2\n" Mar 17 18:47:15.079960 sh[2546]: + break Mar 17 18:47:15.079960 sh[2546]: + '[' 1 '!=' fail ']' Mar 17 18:47:15.080576 systemd[1]: Finished flannel-docker-opts.service. Mar 17 18:47:20.029871 kernel: hv_balloon: Max. dynamic memory size: 4096 MB Mar 17 18:47:26.006027 systemd[1]: Created slice system-sshd.slice. Mar 17 18:47:26.007158 systemd[1]: Started sshd@0-10.200.20.33:22-10.200.16.10:33780.service. Mar 17 18:47:26.641610 sshd[2666]: Accepted publickey for core from 10.200.16.10 port 33780 ssh2: RSA SHA256:paJy8VmUDtRyOvFhLDJavsN2rbrMSHSIk56mCEIjqlY Mar 17 18:47:26.661945 sshd[2666]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 17 18:47:26.666440 systemd[1]: Started session-3.scope. Mar 17 18:47:26.667438 systemd-logind[1364]: New session 3 of user core. Mar 17 18:47:27.032337 systemd[1]: Started sshd@1-10.200.20.33:22-10.200.16.10:33790.service. Mar 17 18:47:27.483892 sshd[2671]: Accepted publickey for core from 10.200.16.10 port 33790 ssh2: RSA SHA256:paJy8VmUDtRyOvFhLDJavsN2rbrMSHSIk56mCEIjqlY Mar 17 18:47:27.485500 sshd[2671]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 17 18:47:27.489292 systemd-logind[1364]: New session 4 of user core. Mar 17 18:47:27.489726 systemd[1]: Started session-4.scope. Mar 17 18:47:27.815577 sshd[2671]: pam_unix(sshd:session): session closed for user core Mar 17 18:47:27.818426 systemd[1]: sshd@1-10.200.20.33:22-10.200.16.10:33790.service: Deactivated successfully. Mar 17 18:47:27.819150 systemd[1]: session-4.scope: Deactivated successfully. Mar 17 18:47:27.819795 systemd-logind[1364]: Session 4 logged out. Waiting for processes to exit. Mar 17 18:47:27.820754 systemd-logind[1364]: Removed session 4. Mar 17 18:47:27.888883 systemd[1]: Started sshd@2-10.200.20.33:22-10.200.16.10:33798.service. Mar 17 18:47:28.334304 sshd[2677]: Accepted publickey for core from 10.200.16.10 port 33798 ssh2: RSA SHA256:paJy8VmUDtRyOvFhLDJavsN2rbrMSHSIk56mCEIjqlY Mar 17 18:47:28.335572 sshd[2677]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 17 18:47:28.339501 systemd-logind[1364]: New session 5 of user core. Mar 17 18:47:28.339894 systemd[1]: Started session-5.scope. Mar 17 18:47:28.661865 sshd[2677]: pam_unix(sshd:session): session closed for user core Mar 17 18:47:28.664618 systemd[1]: sshd@2-10.200.20.33:22-10.200.16.10:33798.service: Deactivated successfully. Mar 17 18:47:28.665268 systemd[1]: session-5.scope: Deactivated successfully. Mar 17 18:47:28.666078 systemd-logind[1364]: Session 5 logged out. Waiting for processes to exit. Mar 17 18:47:28.666927 systemd-logind[1364]: Removed session 5. Mar 17 18:47:28.735241 systemd[1]: Started sshd@3-10.200.20.33:22-10.200.16.10:50332.service. Mar 17 18:47:28.865263 update_engine[1366]: I0317 18:47:28.864817 1366 update_attempter.cc:509] Updating boot flags... Mar 17 18:47:29.180234 sshd[2683]: Accepted publickey for core from 10.200.16.10 port 50332 ssh2: RSA SHA256:paJy8VmUDtRyOvFhLDJavsN2rbrMSHSIk56mCEIjqlY Mar 17 18:47:29.181543 sshd[2683]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 17 18:47:29.185882 systemd[1]: Started session-6.scope. Mar 17 18:47:29.186189 systemd-logind[1364]: New session 6 of user core. Mar 17 18:47:29.502855 sshd[2683]: pam_unix(sshd:session): session closed for user core Mar 17 18:47:29.505622 systemd[1]: sshd@3-10.200.20.33:22-10.200.16.10:50332.service: Deactivated successfully. Mar 17 18:47:29.506288 systemd[1]: session-6.scope: Deactivated successfully. Mar 17 18:47:29.506989 systemd-logind[1364]: Session 6 logged out. Waiting for processes to exit. Mar 17 18:47:29.507696 systemd-logind[1364]: Removed session 6. Mar 17 18:47:29.576570 systemd[1]: Started sshd@4-10.200.20.33:22-10.200.16.10:50338.service. Mar 17 18:47:30.022681 sshd[2755]: Accepted publickey for core from 10.200.16.10 port 50338 ssh2: RSA SHA256:paJy8VmUDtRyOvFhLDJavsN2rbrMSHSIk56mCEIjqlY Mar 17 18:47:30.024274 sshd[2755]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 17 18:47:30.028483 systemd[1]: Started session-7.scope. Mar 17 18:47:30.029521 systemd-logind[1364]: New session 7 of user core. Mar 17 18:47:30.509299 sudo[2764]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Mar 17 18:47:30.509539 sudo[2764]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Mar 17 18:47:30.545665 dbus-daemon[1350]: avc: received setenforce notice (enforcing=1) Mar 17 18:47:30.547551 sudo[2764]: pam_unix(sudo:session): session closed for user root Mar 17 18:47:30.658618 sshd[2755]: pam_unix(sshd:session): session closed for user core Mar 17 18:47:30.661734 systemd[1]: sshd@4-10.200.20.33:22-10.200.16.10:50338.service: Deactivated successfully. Mar 17 18:47:30.662498 systemd[1]: session-7.scope: Deactivated successfully. Mar 17 18:47:30.663060 systemd-logind[1364]: Session 7 logged out. Waiting for processes to exit. Mar 17 18:47:30.664159 systemd-logind[1364]: Removed session 7. Mar 17 18:47:30.738219 systemd[1]: Started sshd@5-10.200.20.33:22-10.200.16.10:50352.service. Mar 17 18:47:31.184323 sshd[2768]: Accepted publickey for core from 10.200.16.10 port 50352 ssh2: RSA SHA256:paJy8VmUDtRyOvFhLDJavsN2rbrMSHSIk56mCEIjqlY Mar 17 18:47:31.185741 sshd[2768]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 17 18:47:31.189824 systemd-logind[1364]: New session 8 of user core. Mar 17 18:47:31.190206 systemd[1]: Started session-8.scope. Mar 17 18:47:31.436503 sudo[2772]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Mar 17 18:47:31.436701 sudo[2772]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Mar 17 18:47:31.439538 sudo[2772]: pam_unix(sudo:session): session closed for user root Mar 17 18:47:31.444027 sudo[2771]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/systemctl restart audit-rules Mar 17 18:47:31.444513 sudo[2771]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Mar 17 18:47:31.453299 systemd[1]: Stopping audit-rules.service... Mar 17 18:47:31.452000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Mar 17 18:47:31.454760 auditctl[2775]: No rules Mar 17 18:47:31.467881 kernel: kauditd_printk_skb: 6 callbacks suppressed Mar 17 18:47:31.467975 kernel: audit: type=1305 audit(1742237251.452:171): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Mar 17 18:47:31.468236 systemd[1]: audit-rules.service: Deactivated successfully. Mar 17 18:47:31.468443 systemd[1]: Stopped audit-rules.service. Mar 17 18:47:31.452000 audit[2775]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffdbb8cbc0 a2=420 a3=0 items=0 ppid=1 pid=2775 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:47:31.470266 systemd[1]: Starting audit-rules.service... Mar 17 18:47:31.493326 kernel: audit: type=1300 audit(1742237251.452:171): arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffdbb8cbc0 a2=420 a3=0 items=0 ppid=1 pid=2775 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:47:31.452000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D44 Mar 17 18:47:31.502065 kernel: audit: type=1327 audit(1742237251.452:171): proctitle=2F7362696E2F617564697463746C002D44 Mar 17 18:47:31.467000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:47:31.508893 augenrules[2792]: No rules Mar 17 18:47:31.519277 kernel: audit: type=1131 audit(1742237251.467:172): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:47:31.519758 systemd[1]: Finished audit-rules.service. Mar 17 18:47:31.518000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:47:31.535735 kernel: audit: type=1130 audit(1742237251.518:173): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:47:31.534000 audit[2771]: USER_END pid=2771 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:47:31.536056 sudo[2771]: pam_unix(sudo:session): session closed for user root Mar 17 18:47:31.555064 kernel: audit: type=1106 audit(1742237251.534:174): pid=2771 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:47:31.534000 audit[2771]: CRED_DISP pid=2771 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:47:31.571679 kernel: audit: type=1104 audit(1742237251.534:175): pid=2771 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:47:31.606622 sshd[2768]: pam_unix(sshd:session): session closed for user core Mar 17 18:47:31.606000 audit[2768]: USER_END pid=2768 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Mar 17 18:47:31.606000 audit[2768]: CRED_DISP pid=2768 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Mar 17 18:47:31.631448 systemd[1]: sshd@5-10.200.20.33:22-10.200.16.10:50352.service: Deactivated successfully. Mar 17 18:47:31.632264 systemd[1]: session-8.scope: Deactivated successfully. Mar 17 18:47:31.633668 systemd-logind[1364]: Session 8 logged out. Waiting for processes to exit. Mar 17 18:47:31.634635 systemd-logind[1364]: Removed session 8. Mar 17 18:47:31.651540 kernel: audit: type=1106 audit(1742237251.606:176): pid=2768 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Mar 17 18:47:31.651701 kernel: audit: type=1104 audit(1742237251.606:177): pid=2768 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Mar 17 18:47:31.651755 kernel: audit: type=1131 audit(1742237251.630:178): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.200.20.33:22-10.200.16.10:50352 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:47:31.630000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.200.20.33:22-10.200.16.10:50352 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:47:33.612000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.200.20.33:22-10.200.16.10:50356 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:47:33.614010 systemd[1]: Started sshd@6-10.200.20.33:22-10.200.16.10:50356.service. Mar 17 18:47:34.094000 audit[2801]: USER_ACCT pid=2801 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Mar 17 18:47:34.095919 sshd[2801]: Accepted publickey for core from 10.200.16.10 port 50356 ssh2: RSA SHA256:paJy8VmUDtRyOvFhLDJavsN2rbrMSHSIk56mCEIjqlY Mar 17 18:47:34.095000 audit[2801]: CRED_ACQ pid=2801 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Mar 17 18:47:34.095000 audit[2801]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=ffffffc21cf0 a2=3 a3=1 items=0 ppid=1 pid=2801 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=9 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:47:34.095000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Mar 17 18:47:34.097731 sshd[2801]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 17 18:47:34.101945 systemd[1]: Started session-9.scope. Mar 17 18:47:34.102249 systemd-logind[1364]: New session 9 of user core. Mar 17 18:47:34.104000 audit[2801]: USER_START pid=2801 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Mar 17 18:47:34.106000 audit[2803]: CRED_ACQ pid=2803 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Mar 17 18:47:34.460601 sshd[2801]: pam_unix(sshd:session): session closed for user core Mar 17 18:47:34.460000 audit[2801]: USER_END pid=2801 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Mar 17 18:47:34.460000 audit[2801]: CRED_DISP pid=2801 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Mar 17 18:47:34.463062 systemd[1]: sshd@6-10.200.20.33:22-10.200.16.10:50356.service: Deactivated successfully. Mar 17 18:47:34.461000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.200.20.33:22-10.200.16.10:50356 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:47:34.463792 systemd[1]: session-9.scope: Deactivated successfully. Mar 17 18:47:34.464350 systemd-logind[1364]: Session 9 logged out. Waiting for processes to exit. Mar 17 18:47:34.465108 systemd-logind[1364]: Removed session 9.