Oct 8 19:36:52.372723 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Oct 8 19:36:52.372760 kernel: Linux version 6.6.54-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 13.2.1_p20240210 p14) 13.2.1 20240210, GNU ld (Gentoo 2.41 p5) 2.41.0) #1 SMP PREEMPT Tue Oct 8 18:22:02 -00 2024 Oct 8 19:36:52.372768 kernel: KASLR enabled Oct 8 19:36:52.372777 kernel: earlycon: pl11 at MMIO 0x00000000effec000 (options '') Oct 8 19:36:52.372783 kernel: printk: bootconsole [pl11] enabled Oct 8 19:36:52.372788 kernel: efi: EFI v2.7 by EDK II Oct 8 19:36:52.372795 kernel: efi: ACPI 2.0=0x3fd89018 SMBIOS=0x3fd66000 SMBIOS 3.0=0x3fd64000 MEMATTR=0x3ef3c198 RNG=0x3fd89998 MEMRESERVE=0x3e925e18 Oct 8 19:36:52.372802 kernel: random: crng init done Oct 8 19:36:52.372808 kernel: ACPI: Early table checksum verification disabled Oct 8 19:36:52.372814 kernel: ACPI: RSDP 0x000000003FD89018 000024 (v02 VRTUAL) Oct 8 19:36:52.372823 kernel: ACPI: XSDT 0x000000003FD89F18 00006C (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Oct 8 19:36:52.372829 kernel: ACPI: FACP 0x000000003FD89C18 000114 (v06 VRTUAL MICROSFT 00000001 MSFT 00000001) Oct 8 19:36:52.372837 kernel: ACPI: DSDT 0x000000003EBD2018 01DEC0 (v02 MSFTVM DSDT01 00000001 MSFT 05000000) Oct 8 19:36:52.372843 kernel: ACPI: DBG2 0x000000003FD89B18 000072 (v00 VRTUAL MICROSFT 00000001 MSFT 00000001) Oct 8 19:36:52.372850 kernel: ACPI: GTDT 0x000000003FD89D98 000060 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Oct 8 19:36:52.372856 kernel: ACPI: OEM0 0x000000003FD89098 000064 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Oct 8 19:36:52.372863 kernel: ACPI: SPCR 0x000000003FD89A98 000050 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Oct 8 19:36:52.372873 kernel: ACPI: APIC 0x000000003FD89818 0000FC (v04 VRTUAL MICROSFT 00000001 MSFT 00000001) Oct 8 19:36:52.372880 kernel: ACPI: SRAT 0x000000003FD89198 000234 (v03 VRTUAL MICROSFT 00000001 MSFT 00000001) Oct 8 19:36:52.372886 kernel: ACPI: PPTT 0x000000003FD89418 000120 (v01 VRTUAL MICROSFT 00000000 MSFT 00000000) Oct 8 19:36:52.372893 kernel: ACPI: BGRT 0x000000003FD89E98 000038 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Oct 8 19:36:52.372899 kernel: ACPI: SPCR: console: pl011,mmio32,0xeffec000,115200 Oct 8 19:36:52.372905 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x3fffffff] Oct 8 19:36:52.372912 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x1bfffffff] Oct 8 19:36:52.372918 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1c0000000-0xfbfffffff] Oct 8 19:36:52.372924 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1000000000-0xffffffffff] Oct 8 19:36:52.372933 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x10000000000-0x1ffffffffff] Oct 8 19:36:52.372939 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x20000000000-0x3ffffffffff] Oct 8 19:36:52.372947 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x40000000000-0x7ffffffffff] Oct 8 19:36:52.372953 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x80000000000-0xfffffffffff] Oct 8 19:36:52.372960 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000000-0x1fffffffffff] Oct 8 19:36:52.372966 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x200000000000-0x3fffffffffff] Oct 8 19:36:52.372972 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x400000000000-0x7fffffffffff] Oct 8 19:36:52.372981 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x800000000000-0xffffffffffff] Oct 8 19:36:52.372988 kernel: NUMA: NODE_DATA [mem 0x1bf7ee800-0x1bf7f3fff] Oct 8 19:36:52.372994 kernel: Zone ranges: Oct 8 19:36:52.373000 kernel: DMA [mem 0x0000000000000000-0x00000000ffffffff] Oct 8 19:36:52.373006 kernel: DMA32 empty Oct 8 19:36:52.373013 kernel: Normal [mem 0x0000000100000000-0x00000001bfffffff] Oct 8 19:36:52.373021 kernel: Movable zone start for each node Oct 8 19:36:52.373030 kernel: Early memory node ranges Oct 8 19:36:52.373040 kernel: node 0: [mem 0x0000000000000000-0x00000000007fffff] Oct 8 19:36:52.373047 kernel: node 0: [mem 0x0000000000824000-0x000000003ec80fff] Oct 8 19:36:52.373053 kernel: node 0: [mem 0x000000003ec81000-0x000000003eca9fff] Oct 8 19:36:52.373062 kernel: node 0: [mem 0x000000003ecaa000-0x000000003fd29fff] Oct 8 19:36:52.373068 kernel: node 0: [mem 0x000000003fd2a000-0x000000003fd7dfff] Oct 8 19:36:52.373075 kernel: node 0: [mem 0x000000003fd7e000-0x000000003fd89fff] Oct 8 19:36:52.373082 kernel: node 0: [mem 0x000000003fd8a000-0x000000003fd8dfff] Oct 8 19:36:52.373089 kernel: node 0: [mem 0x000000003fd8e000-0x000000003fffffff] Oct 8 19:36:52.373099 kernel: node 0: [mem 0x0000000100000000-0x00000001bfffffff] Oct 8 19:36:52.373106 kernel: Initmem setup node 0 [mem 0x0000000000000000-0x00000001bfffffff] Oct 8 19:36:52.373113 kernel: On node 0, zone DMA: 36 pages in unavailable ranges Oct 8 19:36:52.373120 kernel: psci: probing for conduit method from ACPI. Oct 8 19:36:52.373126 kernel: psci: PSCIv1.1 detected in firmware. Oct 8 19:36:52.373133 kernel: psci: Using standard PSCI v0.2 function IDs Oct 8 19:36:52.373143 kernel: psci: MIGRATE_INFO_TYPE not supported. Oct 8 19:36:52.373151 kernel: psci: SMC Calling Convention v1.4 Oct 8 19:36:52.373158 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x0 -> Node 0 Oct 8 19:36:52.373165 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x1 -> Node 0 Oct 8 19:36:52.373172 kernel: percpu: Embedded 31 pages/cpu s86632 r8192 d32152 u126976 Oct 8 19:36:52.373178 kernel: pcpu-alloc: s86632 r8192 d32152 u126976 alloc=31*4096 Oct 8 19:36:52.373185 kernel: pcpu-alloc: [0] 0 [0] 1 Oct 8 19:36:52.373194 kernel: Detected PIPT I-cache on CPU0 Oct 8 19:36:52.373201 kernel: CPU features: detected: GIC system register CPU interface Oct 8 19:36:52.373208 kernel: CPU features: detected: Hardware dirty bit management Oct 8 19:36:52.373215 kernel: CPU features: detected: Spectre-BHB Oct 8 19:36:52.373221 kernel: CPU features: kernel page table isolation forced ON by KASLR Oct 8 19:36:52.373228 kernel: CPU features: detected: Kernel page table isolation (KPTI) Oct 8 19:36:52.373236 kernel: CPU features: detected: ARM erratum 1418040 Oct 8 19:36:52.373245 kernel: CPU features: detected: ARM erratum 1542419 (kernel portion) Oct 8 19:36:52.373252 kernel: CPU features: detected: SSBS not fully self-synchronizing Oct 8 19:36:52.373259 kernel: alternatives: applying boot alternatives Oct 8 19:36:52.373267 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 flatcar.first_boot=detected acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=c838587f25bc3913a152d0e9ed071e943b77b8dea81b67c254bbd10c29051fd2 Oct 8 19:36:52.373274 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Oct 8 19:36:52.373284 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Oct 8 19:36:52.373291 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Oct 8 19:36:52.373297 kernel: Fallback order for Node 0: 0 Oct 8 19:36:52.373304 kernel: Built 1 zonelists, mobility grouping on. Total pages: 1032156 Oct 8 19:36:52.373313 kernel: Policy zone: Normal Oct 8 19:36:52.373319 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Oct 8 19:36:52.373326 kernel: software IO TLB: area num 2. Oct 8 19:36:52.373335 kernel: software IO TLB: mapped [mem 0x000000003a925000-0x000000003e925000] (64MB) Oct 8 19:36:52.373342 kernel: Memory: 3986268K/4194160K available (10240K kernel code, 2184K rwdata, 8080K rodata, 39104K init, 897K bss, 207892K reserved, 0K cma-reserved) Oct 8 19:36:52.373349 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 Oct 8 19:36:52.373356 kernel: trace event string verifier disabled Oct 8 19:36:52.373363 kernel: rcu: Preemptible hierarchical RCU implementation. Oct 8 19:36:52.373370 kernel: rcu: RCU event tracing is enabled. Oct 8 19:36:52.373377 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. Oct 8 19:36:52.373386 kernel: Trampoline variant of Tasks RCU enabled. Oct 8 19:36:52.373393 kernel: Tracing variant of Tasks RCU enabled. Oct 8 19:36:52.373402 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Oct 8 19:36:52.373409 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 Oct 8 19:36:52.373415 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Oct 8 19:36:52.373422 kernel: GICv3: 960 SPIs implemented Oct 8 19:36:52.373432 kernel: GICv3: 0 Extended SPIs implemented Oct 8 19:36:52.373438 kernel: Root IRQ handler: gic_handle_irq Oct 8 19:36:52.373445 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Oct 8 19:36:52.373452 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000effee000 Oct 8 19:36:52.373459 kernel: ITS: No ITS available, not enabling LPIs Oct 8 19:36:52.373466 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Oct 8 19:36:52.373475 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 8 19:36:52.373484 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Oct 8 19:36:52.373491 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Oct 8 19:36:52.373498 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Oct 8 19:36:52.373505 kernel: Console: colour dummy device 80x25 Oct 8 19:36:52.373512 kernel: printk: console [tty1] enabled Oct 8 19:36:52.373519 kernel: ACPI: Core revision 20230628 Oct 8 19:36:52.373526 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Oct 8 19:36:52.373533 kernel: pid_max: default: 32768 minimum: 301 Oct 8 19:36:52.373540 kernel: LSM: initializing lsm=lockdown,capability,selinux,integrity Oct 8 19:36:52.373551 kernel: SELinux: Initializing. Oct 8 19:36:52.373563 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 8 19:36:52.373570 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 8 19:36:52.373577 kernel: RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1. Oct 8 19:36:52.373584 kernel: RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1. Oct 8 19:36:52.373592 kernel: Hyper-V: privilege flags low 0x2e7f, high 0x3a8030, hints 0xe, misc 0x31e1 Oct 8 19:36:52.373599 kernel: Hyper-V: Host Build 10.0.22477.1369-1-0 Oct 8 19:36:52.373606 kernel: Hyper-V: enabling crash_kexec_post_notifiers Oct 8 19:36:52.373620 kernel: rcu: Hierarchical SRCU implementation. Oct 8 19:36:52.373627 kernel: rcu: Max phase no-delay instances is 400. Oct 8 19:36:52.373635 kernel: Remapping and enabling EFI services. Oct 8 19:36:52.373642 kernel: smp: Bringing up secondary CPUs ... Oct 8 19:36:52.373652 kernel: Detected PIPT I-cache on CPU1 Oct 8 19:36:52.373659 kernel: GICv3: CPU1: found redistributor 1 region 1:0x00000000f000e000 Oct 8 19:36:52.373666 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 8 19:36:52.373674 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Oct 8 19:36:52.373681 kernel: smp: Brought up 1 node, 2 CPUs Oct 8 19:36:52.373688 kernel: SMP: Total of 2 processors activated. Oct 8 19:36:52.373697 kernel: CPU features: detected: 32-bit EL0 Support Oct 8 19:36:52.373705 kernel: CPU features: detected: Instruction cache invalidation not required for I/D coherence Oct 8 19:36:52.373713 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Oct 8 19:36:52.373720 kernel: CPU features: detected: CRC32 instructions Oct 8 19:36:52.373736 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Oct 8 19:36:52.373744 kernel: CPU features: detected: LSE atomic instructions Oct 8 19:36:52.373751 kernel: CPU features: detected: Privileged Access Never Oct 8 19:36:52.373758 kernel: CPU: All CPU(s) started at EL1 Oct 8 19:36:52.373766 kernel: alternatives: applying system-wide alternatives Oct 8 19:36:52.373775 kernel: devtmpfs: initialized Oct 8 19:36:52.373783 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Oct 8 19:36:52.373790 kernel: futex hash table entries: 512 (order: 3, 32768 bytes, linear) Oct 8 19:36:52.373798 kernel: pinctrl core: initialized pinctrl subsystem Oct 8 19:36:52.373805 kernel: SMBIOS 3.1.0 present. Oct 8 19:36:52.373813 kernel: DMI: Microsoft Corporation Virtual Machine/Virtual Machine, BIOS Hyper-V UEFI Release v4.1 11/28/2023 Oct 8 19:36:52.373820 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Oct 8 19:36:52.373828 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Oct 8 19:36:52.373837 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Oct 8 19:36:52.373845 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Oct 8 19:36:52.373852 kernel: audit: initializing netlink subsys (disabled) Oct 8 19:36:52.373860 kernel: audit: type=2000 audit(0.046:1): state=initialized audit_enabled=0 res=1 Oct 8 19:36:52.373867 kernel: thermal_sys: Registered thermal governor 'step_wise' Oct 8 19:36:52.373874 kernel: cpuidle: using governor menu Oct 8 19:36:52.373881 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Oct 8 19:36:52.373889 kernel: ASID allocator initialised with 32768 entries Oct 8 19:36:52.373896 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Oct 8 19:36:52.373905 kernel: Serial: AMBA PL011 UART driver Oct 8 19:36:52.373912 kernel: Modules: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Oct 8 19:36:52.373920 kernel: Modules: 0 pages in range for non-PLT usage Oct 8 19:36:52.373927 kernel: Modules: 509104 pages in range for PLT usage Oct 8 19:36:52.373934 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Oct 8 19:36:52.373942 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Oct 8 19:36:52.373949 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Oct 8 19:36:52.373956 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Oct 8 19:36:52.373964 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Oct 8 19:36:52.373973 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Oct 8 19:36:52.373980 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Oct 8 19:36:52.373988 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Oct 8 19:36:52.373995 kernel: ACPI: Added _OSI(Module Device) Oct 8 19:36:52.374002 kernel: ACPI: Added _OSI(Processor Device) Oct 8 19:36:52.374009 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Oct 8 19:36:52.374017 kernel: ACPI: Added _OSI(Processor Aggregator Device) Oct 8 19:36:52.374024 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Oct 8 19:36:52.374031 kernel: ACPI: Interpreter enabled Oct 8 19:36:52.374039 kernel: ACPI: Using GIC for interrupt routing Oct 8 19:36:52.374047 kernel: ARMH0011:00: ttyAMA0 at MMIO 0xeffec000 (irq = 12, base_baud = 0) is a SBSA Oct 8 19:36:52.374055 kernel: printk: console [ttyAMA0] enabled Oct 8 19:36:52.374062 kernel: printk: bootconsole [pl11] disabled Oct 8 19:36:52.374069 kernel: ARMH0011:01: ttyAMA1 at MMIO 0xeffeb000 (irq = 13, base_baud = 0) is a SBSA Oct 8 19:36:52.374077 kernel: iommu: Default domain type: Translated Oct 8 19:36:52.374084 kernel: iommu: DMA domain TLB invalidation policy: strict mode Oct 8 19:36:52.374092 kernel: efivars: Registered efivars operations Oct 8 19:36:52.374099 kernel: vgaarb: loaded Oct 8 19:36:52.374106 kernel: clocksource: Switched to clocksource arch_sys_counter Oct 8 19:36:52.374115 kernel: VFS: Disk quotas dquot_6.6.0 Oct 8 19:36:52.374123 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Oct 8 19:36:52.374130 kernel: pnp: PnP ACPI init Oct 8 19:36:52.374137 kernel: pnp: PnP ACPI: found 0 devices Oct 8 19:36:52.374144 kernel: NET: Registered PF_INET protocol family Oct 8 19:36:52.374152 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Oct 8 19:36:52.374159 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Oct 8 19:36:52.374166 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Oct 8 19:36:52.374174 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Oct 8 19:36:52.374182 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Oct 8 19:36:52.374190 kernel: TCP: Hash tables configured (established 32768 bind 32768) Oct 8 19:36:52.374197 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 8 19:36:52.374205 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 8 19:36:52.374212 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Oct 8 19:36:52.374219 kernel: PCI: CLS 0 bytes, default 64 Oct 8 19:36:52.374226 kernel: kvm [1]: HYP mode not available Oct 8 19:36:52.374234 kernel: Initialise system trusted keyrings Oct 8 19:36:52.374242 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Oct 8 19:36:52.374249 kernel: Key type asymmetric registered Oct 8 19:36:52.374257 kernel: Asymmetric key parser 'x509' registered Oct 8 19:36:52.374264 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250) Oct 8 19:36:52.374271 kernel: io scheduler mq-deadline registered Oct 8 19:36:52.374278 kernel: io scheduler kyber registered Oct 8 19:36:52.374286 kernel: io scheduler bfq registered Oct 8 19:36:52.374293 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Oct 8 19:36:52.374300 kernel: thunder_xcv, ver 1.0 Oct 8 19:36:52.374307 kernel: thunder_bgx, ver 1.0 Oct 8 19:36:52.374316 kernel: nicpf, ver 1.0 Oct 8 19:36:52.374323 kernel: nicvf, ver 1.0 Oct 8 19:36:52.374487 kernel: rtc-efi rtc-efi.0: registered as rtc0 Oct 8 19:36:52.374559 kernel: rtc-efi rtc-efi.0: setting system clock to 2024-10-08T19:36:51 UTC (1728416211) Oct 8 19:36:52.374570 kernel: efifb: probing for efifb Oct 8 19:36:52.374578 kernel: efifb: framebuffer at 0x40000000, using 3072k, total 3072k Oct 8 19:36:52.374585 kernel: efifb: mode is 1024x768x32, linelength=4096, pages=1 Oct 8 19:36:52.374595 kernel: efifb: scrolling: redraw Oct 8 19:36:52.374602 kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Oct 8 19:36:52.374610 kernel: Console: switching to colour frame buffer device 128x48 Oct 8 19:36:52.374617 kernel: fb0: EFI VGA frame buffer device Oct 8 19:36:52.374624 kernel: SMCCC: SOC_ID: ARCH_SOC_ID not implemented, skipping .... Oct 8 19:36:52.374631 kernel: hid: raw HID events driver (C) Jiri Kosina Oct 8 19:36:52.374639 kernel: No ACPI PMU IRQ for CPU0 Oct 8 19:36:52.374646 kernel: No ACPI PMU IRQ for CPU1 Oct 8 19:36:52.374653 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 1 counters available Oct 8 19:36:52.374662 kernel: watchdog: Delayed init of the lockup detector failed: -19 Oct 8 19:36:52.374670 kernel: watchdog: Hard watchdog permanently disabled Oct 8 19:36:52.374677 kernel: NET: Registered PF_INET6 protocol family Oct 8 19:36:52.374684 kernel: Segment Routing with IPv6 Oct 8 19:36:52.374692 kernel: In-situ OAM (IOAM) with IPv6 Oct 8 19:36:52.374699 kernel: NET: Registered PF_PACKET protocol family Oct 8 19:36:52.374706 kernel: Key type dns_resolver registered Oct 8 19:36:52.374714 kernel: registered taskstats version 1 Oct 8 19:36:52.374721 kernel: Loading compiled-in X.509 certificates Oct 8 19:36:52.376787 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.6.54-flatcar: e5b54c43c129014ce5ace0e8cd7b641a0fcb136e' Oct 8 19:36:52.376810 kernel: Key type .fscrypt registered Oct 8 19:36:52.376818 kernel: Key type fscrypt-provisioning registered Oct 8 19:36:52.376825 kernel: ima: No TPM chip found, activating TPM-bypass! Oct 8 19:36:52.376833 kernel: ima: Allocated hash algorithm: sha1 Oct 8 19:36:52.376841 kernel: ima: No architecture policies found Oct 8 19:36:52.376849 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Oct 8 19:36:52.376856 kernel: clk: Disabling unused clocks Oct 8 19:36:52.376863 kernel: Freeing unused kernel memory: 39104K Oct 8 19:36:52.376873 kernel: Run /init as init process Oct 8 19:36:52.376880 kernel: with arguments: Oct 8 19:36:52.376888 kernel: /init Oct 8 19:36:52.376895 kernel: with environment: Oct 8 19:36:52.376902 kernel: HOME=/ Oct 8 19:36:52.376910 kernel: TERM=linux Oct 8 19:36:52.376917 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Oct 8 19:36:52.376927 systemd[1]: systemd 255 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified) Oct 8 19:36:52.376939 systemd[1]: Detected virtualization microsoft. Oct 8 19:36:52.376947 systemd[1]: Detected architecture arm64. Oct 8 19:36:52.376954 systemd[1]: Running in initrd. Oct 8 19:36:52.376962 systemd[1]: No hostname configured, using default hostname. Oct 8 19:36:52.376970 systemd[1]: Hostname set to . Oct 8 19:36:52.376978 systemd[1]: Initializing machine ID from random generator. Oct 8 19:36:52.376986 systemd[1]: Queued start job for default target initrd.target. Oct 8 19:36:52.376994 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 8 19:36:52.377003 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 8 19:36:52.377012 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Oct 8 19:36:52.377020 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Oct 8 19:36:52.377029 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Oct 8 19:36:52.377037 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Oct 8 19:36:52.377046 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Oct 8 19:36:52.377054 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Oct 8 19:36:52.377064 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 8 19:36:52.377072 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Oct 8 19:36:52.377079 systemd[1]: Reached target paths.target - Path Units. Oct 8 19:36:52.377087 systemd[1]: Reached target slices.target - Slice Units. Oct 8 19:36:52.377095 systemd[1]: Reached target swap.target - Swaps. Oct 8 19:36:52.377103 systemd[1]: Reached target timers.target - Timer Units. Oct 8 19:36:52.377111 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Oct 8 19:36:52.377119 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Oct 8 19:36:52.377127 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Oct 8 19:36:52.377136 systemd[1]: Listening on systemd-journald.socket - Journal Socket. Oct 8 19:36:52.377144 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Oct 8 19:36:52.377152 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Oct 8 19:36:52.377160 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Oct 8 19:36:52.377168 systemd[1]: Reached target sockets.target - Socket Units. Oct 8 19:36:52.377176 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Oct 8 19:36:52.377184 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Oct 8 19:36:52.377192 systemd[1]: Finished network-cleanup.service - Network Cleanup. Oct 8 19:36:52.377202 systemd[1]: Starting systemd-fsck-usr.service... Oct 8 19:36:52.377210 systemd[1]: Starting systemd-journald.service - Journal Service... Oct 8 19:36:52.377218 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Oct 8 19:36:52.377251 systemd-journald[217]: Collecting audit messages is disabled. Oct 8 19:36:52.377273 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 8 19:36:52.377282 systemd-journald[217]: Journal started Oct 8 19:36:52.377300 systemd-journald[217]: Runtime Journal (/run/log/journal/7e2cb7d86c614ae4840704ee7e993cf8) is 8.0M, max 78.6M, 70.6M free. Oct 8 19:36:52.375802 systemd-modules-load[218]: Inserted module 'overlay' Oct 8 19:36:52.413900 systemd[1]: Started systemd-journald.service - Journal Service. Oct 8 19:36:52.413927 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Oct 8 19:36:52.422653 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Oct 8 19:36:52.445949 kernel: Bridge firewalling registered Oct 8 19:36:52.436753 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Oct 8 19:36:52.438094 systemd-modules-load[218]: Inserted module 'br_netfilter' Oct 8 19:36:52.470520 systemd[1]: Finished systemd-fsck-usr.service. Oct 8 19:36:52.491462 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Oct 8 19:36:52.506192 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 8 19:36:52.534173 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Oct 8 19:36:52.544926 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Oct 8 19:36:52.565967 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Oct 8 19:36:52.602926 systemd[1]: Starting systemd-tmpfiles-setup.service - Create Volatile Files and Directories... Oct 8 19:36:52.610633 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Oct 8 19:36:52.627517 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Oct 8 19:36:52.636760 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Oct 8 19:36:52.653788 systemd[1]: Finished systemd-tmpfiles-setup.service - Create Volatile Files and Directories. Oct 8 19:36:52.691047 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Oct 8 19:36:52.706946 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Oct 8 19:36:52.724967 dracut-cmdline[251]: dracut-dracut-053 Oct 8 19:36:52.724967 dracut-cmdline[251]: Using kernel command line parameters: rd.driver.pre=btrfs BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 flatcar.first_boot=detected acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=c838587f25bc3913a152d0e9ed071e943b77b8dea81b67c254bbd10c29051fd2 Oct 8 19:36:52.734192 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Oct 8 19:36:52.805353 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 8 19:36:52.835200 kernel: SCSI subsystem initialized Oct 8 19:36:52.835226 kernel: Loading iSCSI transport class v2.0-870. Oct 8 19:36:52.835235 kernel: iscsi: registered transport (tcp) Oct 8 19:36:52.834483 systemd-resolved[256]: Positive Trust Anchors: Oct 8 19:36:52.834493 systemd-resolved[256]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 8 19:36:52.834524 systemd-resolved[256]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa corp home internal intranet lan local private test Oct 8 19:36:52.837573 systemd-resolved[256]: Defaulting to hostname 'linux'. Oct 8 19:36:52.937227 kernel: iscsi: registered transport (qla4xxx) Oct 8 19:36:52.937250 kernel: QLogic iSCSI HBA Driver Oct 8 19:36:52.839481 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Oct 8 19:36:52.863287 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Oct 8 19:36:52.973508 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Oct 8 19:36:52.996956 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Oct 8 19:36:53.037690 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Oct 8 19:36:53.037790 kernel: device-mapper: uevent: version 1.0.3 Oct 8 19:36:53.046486 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@redhat.com Oct 8 19:36:53.115784 kernel: raid6: neonx8 gen() 15628 MB/s Oct 8 19:36:53.123779 kernel: raid6: neonx4 gen() 15616 MB/s Oct 8 19:36:53.144747 kernel: raid6: neonx2 gen() 13198 MB/s Oct 8 19:36:53.167761 kernel: raid6: neonx1 gen() 10422 MB/s Oct 8 19:36:53.188739 kernel: raid6: int64x8 gen() 6952 MB/s Oct 8 19:36:53.208742 kernel: raid6: int64x4 gen() 7352 MB/s Oct 8 19:36:53.230741 kernel: raid6: int64x2 gen() 6133 MB/s Oct 8 19:36:53.255150 kernel: raid6: int64x1 gen() 5059 MB/s Oct 8 19:36:53.255172 kernel: raid6: using algorithm neonx8 gen() 15628 MB/s Oct 8 19:36:53.281053 kernel: raid6: .... xor() 11953 MB/s, rmw enabled Oct 8 19:36:53.281077 kernel: raid6: using neon recovery algorithm Oct 8 19:36:53.289742 kernel: xor: measuring software checksum speed Oct 8 19:36:53.297567 kernel: 8regs : 18506 MB/sec Oct 8 19:36:53.297579 kernel: 32regs : 19627 MB/sec Oct 8 19:36:53.301376 kernel: arm64_neon : 26787 MB/sec Oct 8 19:36:53.306519 kernel: xor: using function: arm64_neon (26787 MB/sec) Oct 8 19:36:53.358753 kernel: Btrfs loaded, zoned=no, fsverity=no Oct 8 19:36:53.370469 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Oct 8 19:36:53.387908 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 8 19:36:53.412513 systemd-udevd[437]: Using default interface naming scheme 'v255'. Oct 8 19:36:53.419322 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 8 19:36:53.447015 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Oct 8 19:36:53.466217 dracut-pre-trigger[448]: rd.md=0: removing MD RAID activation Oct 8 19:36:53.502891 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Oct 8 19:36:53.521022 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Oct 8 19:36:53.563814 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Oct 8 19:36:53.584955 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Oct 8 19:36:53.613203 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Oct 8 19:36:53.628492 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Oct 8 19:36:53.646139 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 8 19:36:53.660887 systemd[1]: Reached target remote-fs.target - Remote File Systems. Oct 8 19:36:53.679923 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Oct 8 19:36:53.700696 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Oct 8 19:36:53.734859 kernel: hv_vmbus: Vmbus version:5.3 Oct 8 19:36:53.734902 kernel: hv_vmbus: registering driver hid_hyperv Oct 8 19:36:53.734913 kernel: input: Microsoft Vmbus HID-compliant Mouse as /devices/0006:045E:0621.0001/input/input0 Oct 8 19:36:53.755189 kernel: hid-generic 0006:045E:0621.0001: input: VIRTUAL HID v0.01 Mouse [Microsoft Vmbus HID-compliant Mouse] on Oct 8 19:36:53.762779 kernel: hv_vmbus: registering driver hv_netvsc Oct 8 19:36:53.773885 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Oct 8 19:36:53.779962 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Oct 8 19:36:53.812694 kernel: pps_core: LinuxPPS API ver. 1 registered Oct 8 19:36:53.812722 kernel: hv_vmbus: registering driver hv_storvsc Oct 8 19:36:53.812740 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Oct 8 19:36:53.824855 kernel: PTP clock support registered Oct 8 19:36:53.824911 kernel: hv_vmbus: registering driver hyperv_keyboard Oct 8 19:36:53.824932 systemd[1]: Stopping dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Oct 8 19:36:53.840872 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 8 19:36:54.115674 kernel: scsi host0: storvsc_host_t Oct 8 19:36:54.116007 kernel: hv_netvsc 000d3a6e-aa5a-000d-3a6e-aa5a000d3a6e eth0: VF slot 1 added Oct 8 19:36:54.116210 kernel: input: AT Translated Set 2 keyboard as /devices/LNXSYSTM:00/LNXSYBUS:00/ACPI0004:00/VMBUS:00/d34b2567-b9b6-42b9-8778-0a4ec0b955bf/serio0/input/input1 Oct 8 19:36:54.116251 kernel: hv_utils: Registering HyperV Utility Driver Oct 8 19:36:54.116261 kernel: hv_vmbus: registering driver hv_utils Oct 8 19:36:54.116271 kernel: scsi 0:0:0:0: Direct-Access Msft Virtual Disk 1.0 PQ: 0 ANSI: 5 Oct 8 19:36:54.116342 kernel: scsi host1: storvsc_host_t Oct 8 19:36:54.116571 kernel: hv_utils: Heartbeat IC version 3.0 Oct 8 19:36:54.116586 kernel: hv_utils: TimeSync IC version 4.0 Oct 8 19:36:54.116596 kernel: hv_utils: Shutdown IC version 3.2 Oct 8 19:36:54.116605 kernel: scsi 0:0:0:2: CD-ROM Msft Virtual DVD-ROM 1.0 PQ: 0 ANSI: 0 Oct 8 19:36:53.841103 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Oct 8 19:36:53.877707 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Oct 8 19:36:54.163640 kernel: hv_vmbus: registering driver hv_pci Oct 8 19:36:54.163663 kernel: hv_pci 2c24db3b-eca5-4300-97ff-e2abe2a923b7: PCI VMBus probing: Using version 0x10004 Oct 8 19:36:54.095530 systemd-resolved[256]: Clock change detected. Flushing caches. Oct 8 19:36:54.163979 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 8 19:36:54.206077 kernel: sr 0:0:0:2: [sr0] scsi-1 drive Oct 8 19:36:54.206310 kernel: hv_pci 2c24db3b-eca5-4300-97ff-e2abe2a923b7: PCI host bridge to bus eca5:00 Oct 8 19:36:54.206413 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Oct 8 19:36:54.206423 kernel: pci_bus eca5:00: root bus resource [mem 0xfc0000000-0xfc00fffff window] Oct 8 19:36:54.218045 kernel: sr 0:0:0:2: Attached scsi CD-ROM sr0 Oct 8 19:36:54.218266 kernel: pci_bus eca5:00: No busn resource found for root bus, will use [bus 00-ff] Oct 8 19:36:54.218383 kernel: pci eca5:00:02.0: [15b3:1018] type 00 class 0x020000 Oct 8 19:36:54.223386 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 8 19:36:54.223491 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Oct 8 19:36:54.264256 kernel: pci eca5:00:02.0: reg 0x10: [mem 0xfc0000000-0xfc00fffff 64bit pref] Oct 8 19:36:54.264370 kernel: pci eca5:00:02.0: enabling Extended Tags Oct 8 19:36:54.264391 kernel: sd 0:0:0:0: [sda] 63737856 512-byte logical blocks: (32.6 GB/30.4 GiB) Oct 8 19:36:54.268586 kernel: sd 0:0:0:0: [sda] 4096-byte physical blocks Oct 8 19:36:54.268737 kernel: pci eca5:00:02.0: 0.000 Gb/s available PCIe bandwidth, limited by Unknown x0 link at eca5:00:02.0 (capable of 126.016 Gb/s with 8.0 GT/s PCIe x16 link) Oct 8 19:36:54.283022 kernel: sd 0:0:0:0: [sda] Write Protect is off Oct 8 19:36:54.283187 kernel: pci_bus eca5:00: busn_res: [bus 00-ff] end is updated to 00 Oct 8 19:36:54.279506 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 8 19:36:54.323822 kernel: sd 0:0:0:0: [sda] Mode Sense: 0f 00 10 00 Oct 8 19:36:54.324008 kernel: pci eca5:00:02.0: BAR 0: assigned [mem 0xfc0000000-0xfc00fffff 64bit pref] Oct 8 19:36:54.324132 kernel: sd 0:0:0:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Oct 8 19:36:54.324229 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Oct 8 19:36:54.324247 kernel: sd 0:0:0:0: [sda] Attached SCSI disk Oct 8 19:36:54.326799 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 8 19:36:54.343617 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Oct 8 19:36:54.380858 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Oct 8 19:36:54.411906 kernel: mlx5_core eca5:00:02.0: enabling device (0000 -> 0002) Oct 8 19:36:54.418311 kernel: mlx5_core eca5:00:02.0: firmware version: 16.30.1284 Oct 8 19:36:54.620439 kernel: hv_netvsc 000d3a6e-aa5a-000d-3a6e-aa5a000d3a6e eth0: VF registering: eth1 Oct 8 19:36:54.620708 kernel: mlx5_core eca5:00:02.0 eth1: joined to eth0 Oct 8 19:36:54.627565 kernel: mlx5_core eca5:00:02.0: MLX5E: StrdRq(1) RqSz(8) StrdSz(2048) RxCqeCmprss(0 basic) Oct 8 19:36:54.639325 kernel: mlx5_core eca5:00:02.0 enP60581s1: renamed from eth1 Oct 8 19:36:54.929551 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - Virtual_Disk EFI-SYSTEM. Oct 8 19:36:55.008645 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - Virtual_Disk ROOT. Oct 8 19:36:55.037368 kernel: BTRFS: device fsid a2a78d47-736b-4018-a518-3cfb16920575 devid 1 transid 36 /dev/sda3 scanned by (udev-worker) (480) Oct 8 19:36:55.044570 kernel: BTRFS: device label OEM devid 1 transid 13 /dev/sda6 scanned by (udev-worker) (492) Oct 8 19:36:55.056879 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - Virtual_Disk USR-A. Oct 8 19:36:55.064283 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - Virtual_Disk USR-A. Oct 8 19:36:55.083674 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Virtual_Disk OEM. Oct 8 19:36:55.103687 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Oct 8 19:36:55.135432 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Oct 8 19:36:55.145336 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Oct 8 19:36:55.154477 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Oct 8 19:36:56.155356 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Oct 8 19:36:56.156042 disk-uuid[601]: The operation has completed successfully. Oct 8 19:36:56.216750 systemd[1]: disk-uuid.service: Deactivated successfully. Oct 8 19:36:56.216861 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Oct 8 19:36:56.251446 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Oct 8 19:36:56.264443 sh[714]: Success Oct 8 19:36:56.296316 kernel: device-mapper: verity: sha256 using implementation "sha256-ce" Oct 8 19:36:56.523079 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Oct 8 19:36:56.533428 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Oct 8 19:36:56.546106 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Oct 8 19:36:56.582965 kernel: BTRFS info (device dm-0): first mount of filesystem a2a78d47-736b-4018-a518-3cfb16920575 Oct 8 19:36:56.583049 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Oct 8 19:36:56.591384 kernel: BTRFS warning (device dm-0): 'nologreplay' is deprecated, use 'rescue=nologreplay' instead Oct 8 19:36:56.596426 kernel: BTRFS info (device dm-0): disabling log replay at mount time Oct 8 19:36:56.601402 kernel: BTRFS info (device dm-0): using free space tree Oct 8 19:36:57.024234 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Oct 8 19:36:57.030686 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Oct 8 19:36:57.053607 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Oct 8 19:36:57.078219 kernel: BTRFS info (device sda6): first mount of filesystem 95ed8f66-d8c4-4374-b329-28c20748d95f Oct 8 19:36:57.078281 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Oct 8 19:36:57.074485 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Oct 8 19:36:57.102095 kernel: BTRFS info (device sda6): using free space tree Oct 8 19:36:57.123437 kernel: BTRFS info (device sda6): auto enabling async discard Oct 8 19:36:57.145463 systemd[1]: mnt-oem.mount: Deactivated successfully. Oct 8 19:36:57.152402 kernel: BTRFS info (device sda6): last unmount of filesystem 95ed8f66-d8c4-4374-b329-28c20748d95f Oct 8 19:36:57.160495 systemd[1]: Finished ignition-setup.service - Ignition (setup). Oct 8 19:36:57.174606 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Oct 8 19:36:57.224362 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Oct 8 19:36:57.245471 systemd[1]: Starting systemd-networkd.service - Network Configuration... Oct 8 19:36:57.279484 systemd-networkd[898]: lo: Link UP Oct 8 19:36:57.279492 systemd-networkd[898]: lo: Gained carrier Oct 8 19:36:57.281980 systemd-networkd[898]: Enumeration completed Oct 8 19:36:57.286215 systemd[1]: Started systemd-networkd.service - Network Configuration. Oct 8 19:36:57.286778 systemd-networkd[898]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Oct 8 19:36:57.286782 systemd-networkd[898]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Oct 8 19:36:57.294594 systemd[1]: Reached target network.target - Network. Oct 8 19:36:57.374408 kernel: mlx5_core eca5:00:02.0 enP60581s1: Link up Oct 8 19:36:57.417590 kernel: hv_netvsc 000d3a6e-aa5a-000d-3a6e-aa5a000d3a6e eth0: Data path switched to VF: enP60581s1 Oct 8 19:36:57.417084 systemd-networkd[898]: enP60581s1: Link UP Oct 8 19:36:57.417188 systemd-networkd[898]: eth0: Link UP Oct 8 19:36:57.417422 systemd-networkd[898]: eth0: Gained carrier Oct 8 19:36:57.417432 systemd-networkd[898]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Oct 8 19:36:57.431801 systemd-networkd[898]: enP60581s1: Gained carrier Oct 8 19:36:57.461391 systemd-networkd[898]: eth0: DHCPv4 address 10.200.20.41/24, gateway 10.200.20.1 acquired from 168.63.129.16 Oct 8 19:36:58.303347 ignition[851]: Ignition 2.18.0 Oct 8 19:36:58.303359 ignition[851]: Stage: fetch-offline Oct 8 19:36:58.307830 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Oct 8 19:36:58.303401 ignition[851]: no configs at "/usr/lib/ignition/base.d" Oct 8 19:36:58.303409 ignition[851]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Oct 8 19:36:58.303499 ignition[851]: parsed url from cmdline: "" Oct 8 19:36:58.303503 ignition[851]: no config URL provided Oct 8 19:36:58.303508 ignition[851]: reading system config file "/usr/lib/ignition/user.ign" Oct 8 19:36:58.336653 systemd[1]: Starting ignition-fetch.service - Ignition (fetch)... Oct 8 19:36:58.303516 ignition[851]: no config at "/usr/lib/ignition/user.ign" Oct 8 19:36:58.303521 ignition[851]: failed to fetch config: resource requires networking Oct 8 19:36:58.303727 ignition[851]: Ignition finished successfully Oct 8 19:36:58.356516 ignition[907]: Ignition 2.18.0 Oct 8 19:36:58.356527 ignition[907]: Stage: fetch Oct 8 19:36:58.356731 ignition[907]: no configs at "/usr/lib/ignition/base.d" Oct 8 19:36:58.356740 ignition[907]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Oct 8 19:36:58.356844 ignition[907]: parsed url from cmdline: "" Oct 8 19:36:58.356848 ignition[907]: no config URL provided Oct 8 19:36:58.356856 ignition[907]: reading system config file "/usr/lib/ignition/user.ign" Oct 8 19:36:58.356864 ignition[907]: no config at "/usr/lib/ignition/user.ign" Oct 8 19:36:58.356893 ignition[907]: GET http://169.254.169.254/metadata/instance/compute/userData?api-version=2021-01-01&format=text: attempt #1 Oct 8 19:36:58.465324 ignition[907]: GET result: OK Oct 8 19:36:58.465401 ignition[907]: config has been read from IMDS userdata Oct 8 19:36:58.465418 ignition[907]: parsing config with SHA512: 222e5b9b160832030d067da3e7892d0ecdd193549a3cc23ddb31035ca642c23143dd9c984f9f287272d03fa5367ccd4c5211745fcbe4c1cbfcbf07154083cd4c Oct 8 19:36:58.474338 unknown[907]: fetched base config from "system" Oct 8 19:36:58.474350 unknown[907]: fetched base config from "system" Oct 8 19:36:58.474623 ignition[907]: fetch: fetch complete Oct 8 19:36:58.474355 unknown[907]: fetched user config from "azure" Oct 8 19:36:58.474628 ignition[907]: fetch: fetch passed Oct 8 19:36:58.480959 systemd[1]: Finished ignition-fetch.service - Ignition (fetch). Oct 8 19:36:58.474669 ignition[907]: Ignition finished successfully Oct 8 19:36:58.508644 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Oct 8 19:36:58.527197 ignition[914]: Ignition 2.18.0 Oct 8 19:36:58.527214 ignition[914]: Stage: kargs Oct 8 19:36:58.527432 ignition[914]: no configs at "/usr/lib/ignition/base.d" Oct 8 19:36:58.535590 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Oct 8 19:36:58.527442 ignition[914]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Oct 8 19:36:58.528185 ignition[914]: kargs: kargs passed Oct 8 19:36:58.528226 ignition[914]: Ignition finished successfully Oct 8 19:36:58.569612 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Oct 8 19:36:58.584478 ignition[923]: Ignition 2.18.0 Oct 8 19:36:58.584487 ignition[923]: Stage: disks Oct 8 19:36:58.592348 systemd[1]: Finished ignition-disks.service - Ignition (disks). Oct 8 19:36:58.588441 ignition[923]: no configs at "/usr/lib/ignition/base.d" Oct 8 19:36:58.600789 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Oct 8 19:36:58.588454 ignition[923]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Oct 8 19:36:58.613077 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Oct 8 19:36:58.589248 ignition[923]: disks: disks passed Oct 8 19:36:58.626026 systemd[1]: Reached target local-fs.target - Local File Systems. Oct 8 19:36:58.589343 ignition[923]: Ignition finished successfully Oct 8 19:36:58.639212 systemd[1]: Reached target sysinit.target - System Initialization. Oct 8 19:36:58.652207 systemd[1]: Reached target basic.target - Basic System. Oct 8 19:36:58.680619 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Oct 8 19:36:58.727465 systemd-networkd[898]: eth0: Gained IPv6LL Oct 8 19:36:58.764478 systemd-fsck[933]: ROOT: clean, 14/7326000 files, 477710/7359488 blocks Oct 8 19:36:58.778336 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Oct 8 19:36:58.794622 systemd-networkd[898]: enP60581s1: Gained IPv6LL Oct 8 19:36:58.801541 systemd[1]: Mounting sysroot.mount - /sysroot... Oct 8 19:36:58.858321 kernel: EXT4-fs (sda9): mounted filesystem fbf53fb2-c32f-44fa-a235-3100e56d8882 r/w with ordered data mode. Quota mode: none. Oct 8 19:36:58.858516 systemd[1]: Mounted sysroot.mount - /sysroot. Oct 8 19:36:58.864292 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Oct 8 19:36:58.909372 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Oct 8 19:36:58.921045 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Oct 8 19:36:58.930476 systemd[1]: Starting flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent... Oct 8 19:36:58.937172 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Oct 8 19:36:58.989055 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/sda6 scanned by mount (944) Oct 8 19:36:58.989085 kernel: BTRFS info (device sda6): first mount of filesystem 95ed8f66-d8c4-4374-b329-28c20748d95f Oct 8 19:36:58.937207 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Oct 8 19:36:58.960793 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Oct 8 19:36:59.007250 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Oct 8 19:36:59.007308 kernel: BTRFS info (device sda6): using free space tree Oct 8 19:36:59.013525 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Oct 8 19:36:59.033325 kernel: BTRFS info (device sda6): auto enabling async discard Oct 8 19:36:59.034863 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Oct 8 19:36:59.761643 coreos-metadata[946]: Oct 08 19:36:59.761 INFO Fetching http://168.63.129.16/?comp=versions: Attempt #1 Oct 8 19:36:59.772213 coreos-metadata[946]: Oct 08 19:36:59.772 INFO Fetch successful Oct 8 19:36:59.772213 coreos-metadata[946]: Oct 08 19:36:59.772 INFO Fetching http://169.254.169.254/metadata/instance/compute/name?api-version=2017-08-01&format=text: Attempt #1 Oct 8 19:36:59.789827 coreos-metadata[946]: Oct 08 19:36:59.783 INFO Fetch successful Oct 8 19:36:59.802211 coreos-metadata[946]: Oct 08 19:36:59.802 INFO wrote hostname ci-3975.2.2-a-448c8d758e to /sysroot/etc/hostname Oct 8 19:36:59.812317 systemd[1]: Finished flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent. Oct 8 19:36:59.835470 initrd-setup-root[973]: cut: /sysroot/etc/passwd: No such file or directory Oct 8 19:36:59.860771 initrd-setup-root[980]: cut: /sysroot/etc/group: No such file or directory Oct 8 19:36:59.870582 initrd-setup-root[987]: cut: /sysroot/etc/shadow: No such file or directory Oct 8 19:36:59.896276 initrd-setup-root[994]: cut: /sysroot/etc/gshadow: No such file or directory Oct 8 19:37:00.927186 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Oct 8 19:37:00.945550 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Oct 8 19:37:00.958131 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Oct 8 19:37:00.977522 kernel: BTRFS info (device sda6): last unmount of filesystem 95ed8f66-d8c4-4374-b329-28c20748d95f Oct 8 19:37:00.976711 systemd[1]: sysroot-oem.mount: Deactivated successfully. Oct 8 19:37:00.996254 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Oct 8 19:37:01.007098 ignition[1064]: INFO : Ignition 2.18.0 Oct 8 19:37:01.007098 ignition[1064]: INFO : Stage: mount Oct 8 19:37:01.015958 ignition[1064]: INFO : no configs at "/usr/lib/ignition/base.d" Oct 8 19:37:01.015958 ignition[1064]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Oct 8 19:37:01.015958 ignition[1064]: INFO : mount: mount passed Oct 8 19:37:01.015958 ignition[1064]: INFO : Ignition finished successfully Oct 8 19:37:01.014335 systemd[1]: Finished ignition-mount.service - Ignition (mount). Oct 8 19:37:01.050155 systemd[1]: Starting ignition-files.service - Ignition (files)... Oct 8 19:37:01.061588 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Oct 8 19:37:01.093318 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/sda6 scanned by mount (1074) Oct 8 19:37:01.106509 kernel: BTRFS info (device sda6): first mount of filesystem 95ed8f66-d8c4-4374-b329-28c20748d95f Oct 8 19:37:01.106556 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Oct 8 19:37:01.110771 kernel: BTRFS info (device sda6): using free space tree Oct 8 19:37:01.118326 kernel: BTRFS info (device sda6): auto enabling async discard Oct 8 19:37:01.118710 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Oct 8 19:37:01.162890 ignition[1092]: INFO : Ignition 2.18.0 Oct 8 19:37:01.167273 ignition[1092]: INFO : Stage: files Oct 8 19:37:01.167273 ignition[1092]: INFO : no configs at "/usr/lib/ignition/base.d" Oct 8 19:37:01.167273 ignition[1092]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Oct 8 19:37:01.183755 ignition[1092]: DEBUG : files: compiled without relabeling support, skipping Oct 8 19:37:01.199220 ignition[1092]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Oct 8 19:37:01.199220 ignition[1092]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Oct 8 19:37:01.276395 ignition[1092]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Oct 8 19:37:01.284843 ignition[1092]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Oct 8 19:37:01.284843 ignition[1092]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Oct 8 19:37:01.284843 ignition[1092]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/var/resource/http" Oct 8 19:37:01.284843 ignition[1092]: INFO : files: createFilesystemsFiles: createFiles: op(3): GET http://kola-fixtures.s3.eu-central-1.amazonaws.com/resources/anonymous: attempt #1 Oct 8 19:37:01.277796 unknown[1092]: wrote ssh authorized keys file for user: core Oct 8 19:37:01.668449 ignition[1092]: INFO : files: createFilesystemsFiles: createFiles: op(3): GET result: OK Oct 8 19:37:01.675983 ignition[1092]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/var/resource/http" Oct 8 19:37:01.675983 ignition[1092]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/var/resource/https" Oct 8 19:37:01.675983 ignition[1092]: INFO : files: createFilesystemsFiles: createFiles: op(4): GET https://kola-fixtures.s3.eu-central-1.amazonaws.com/resources/anonymous: attempt #1 Oct 8 19:37:02.205255 ignition[1092]: INFO : files: createFilesystemsFiles: createFiles: op(4): GET result: OK Oct 8 19:37:02.205255 ignition[1092]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/var/resource/https" Oct 8 19:37:02.205255 ignition[1092]: INFO : files: createFilesystemsFiles: createFiles: op(5): [started] writing file "/sysroot/var/resource/s3-anon" Oct 8 19:37:02.962329 ignition[1092]: INFO : files: createFilesystemsFiles: createFiles: op(5): [finished] writing file "/sysroot/var/resource/s3-anon" Oct 8 19:37:02.973062 ignition[1092]: INFO : files: createFilesystemsFiles: createFiles: op(6): [started] writing file "/sysroot/etc/flatcar/update.conf" Oct 8 19:37:02.973062 ignition[1092]: INFO : files: createFilesystemsFiles: createFiles: op(6): [finished] writing file "/sysroot/etc/flatcar/update.conf" Oct 8 19:37:02.973062 ignition[1092]: INFO : files: createResultFile: createFiles: op(7): [started] writing file "/sysroot/etc/.ignition-result.json" Oct 8 19:37:02.973062 ignition[1092]: INFO : files: createResultFile: createFiles: op(7): [finished] writing file "/sysroot/etc/.ignition-result.json" Oct 8 19:37:02.973062 ignition[1092]: INFO : files: files passed Oct 8 19:37:02.973062 ignition[1092]: INFO : Ignition finished successfully Oct 8 19:37:02.974796 systemd[1]: Finished ignition-files.service - Ignition (files). Oct 8 19:37:03.011196 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Oct 8 19:37:03.027504 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Oct 8 19:37:03.038239 systemd[1]: ignition-quench.service: Deactivated successfully. Oct 8 19:37:03.040124 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Oct 8 19:37:03.082922 initrd-setup-root-after-ignition[1124]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Oct 8 19:37:03.091251 initrd-setup-root-after-ignition[1120]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Oct 8 19:37:03.091251 initrd-setup-root-after-ignition[1120]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Oct 8 19:37:03.084987 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Oct 8 19:37:03.098673 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Oct 8 19:37:03.135646 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Oct 8 19:37:03.174554 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Oct 8 19:37:03.174659 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Oct 8 19:37:03.181863 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Oct 8 19:37:03.192431 systemd[1]: Reached target initrd.target - Initrd Default Target. Oct 8 19:37:03.204469 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Oct 8 19:37:03.225462 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Oct 8 19:37:03.242863 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Oct 8 19:37:03.260570 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Oct 8 19:37:03.280637 systemd[1]: initrd-cleanup.service: Deactivated successfully. Oct 8 19:37:03.280741 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Oct 8 19:37:03.294516 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Oct 8 19:37:03.305898 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 8 19:37:03.318284 systemd[1]: Stopped target timers.target - Timer Units. Oct 8 19:37:03.329216 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Oct 8 19:37:03.329284 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Oct 8 19:37:03.345277 systemd[1]: Stopped target initrd.target - Initrd Default Target. Oct 8 19:37:03.357319 systemd[1]: Stopped target basic.target - Basic System. Oct 8 19:37:03.367519 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Oct 8 19:37:03.378176 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Oct 8 19:37:03.390522 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Oct 8 19:37:03.402536 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Oct 8 19:37:03.413820 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Oct 8 19:37:03.425516 systemd[1]: Stopped target sysinit.target - System Initialization. Oct 8 19:37:03.437661 systemd[1]: Stopped target local-fs.target - Local File Systems. Oct 8 19:37:03.448572 systemd[1]: Stopped target swap.target - Swaps. Oct 8 19:37:03.458333 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Oct 8 19:37:03.458420 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Oct 8 19:37:03.473288 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Oct 8 19:37:03.479358 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 8 19:37:03.491355 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Oct 8 19:37:03.497099 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 8 19:37:03.505794 systemd[1]: dracut-initqueue.service: Deactivated successfully. Oct 8 19:37:03.505876 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Oct 8 19:37:03.523750 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Oct 8 19:37:03.523822 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Oct 8 19:37:03.530739 systemd[1]: ignition-files.service: Deactivated successfully. Oct 8 19:37:03.530789 systemd[1]: Stopped ignition-files.service - Ignition (files). Oct 8 19:37:03.543338 systemd[1]: flatcar-metadata-hostname.service: Deactivated successfully. Oct 8 19:37:03.604790 ignition[1145]: INFO : Ignition 2.18.0 Oct 8 19:37:03.604790 ignition[1145]: INFO : Stage: umount Oct 8 19:37:03.604790 ignition[1145]: INFO : no configs at "/usr/lib/ignition/base.d" Oct 8 19:37:03.604790 ignition[1145]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Oct 8 19:37:03.604790 ignition[1145]: INFO : umount: umount passed Oct 8 19:37:03.604790 ignition[1145]: INFO : Ignition finished successfully Oct 8 19:37:03.543387 systemd[1]: Stopped flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent. Oct 8 19:37:03.574511 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Oct 8 19:37:03.590258 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Oct 8 19:37:03.590352 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Oct 8 19:37:03.605476 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Oct 8 19:37:03.616180 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Oct 8 19:37:03.616251 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Oct 8 19:37:03.626507 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Oct 8 19:37:03.626569 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Oct 8 19:37:03.651401 systemd[1]: ignition-mount.service: Deactivated successfully. Oct 8 19:37:03.653342 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Oct 8 19:37:03.660903 systemd[1]: ignition-disks.service: Deactivated successfully. Oct 8 19:37:03.661016 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Oct 8 19:37:03.674733 systemd[1]: ignition-kargs.service: Deactivated successfully. Oct 8 19:37:03.674793 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Oct 8 19:37:03.686808 systemd[1]: ignition-fetch.service: Deactivated successfully. Oct 8 19:37:03.686861 systemd[1]: Stopped ignition-fetch.service - Ignition (fetch). Oct 8 19:37:03.697402 systemd[1]: Stopped target network.target - Network. Oct 8 19:37:03.708818 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Oct 8 19:37:03.708877 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Oct 8 19:37:03.720499 systemd[1]: Stopped target paths.target - Path Units. Oct 8 19:37:03.730862 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Oct 8 19:37:03.736630 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 8 19:37:03.744022 systemd[1]: Stopped target slices.target - Slice Units. Oct 8 19:37:03.749283 systemd[1]: Stopped target sockets.target - Socket Units. Oct 8 19:37:03.754510 systemd[1]: iscsid.socket: Deactivated successfully. Oct 8 19:37:03.754567 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Oct 8 19:37:03.766069 systemd[1]: iscsiuio.socket: Deactivated successfully. Oct 8 19:37:03.766110 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Oct 8 19:37:03.778077 systemd[1]: ignition-setup.service: Deactivated successfully. Oct 8 19:37:03.778131 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Oct 8 19:37:03.793865 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Oct 8 19:37:03.793924 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Oct 8 19:37:03.804828 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Oct 8 19:37:03.815150 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Oct 8 19:37:03.826744 systemd[1]: sysroot-boot.mount: Deactivated successfully. Oct 8 19:37:03.827360 systemd[1]: sysroot-boot.service: Deactivated successfully. Oct 8 19:37:03.827451 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Oct 8 19:37:03.830630 systemd-networkd[898]: eth0: DHCPv6 lease lost Oct 8 19:37:03.837614 systemd[1]: systemd-networkd.service: Deactivated successfully. Oct 8 19:37:03.837710 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Oct 8 19:37:04.084897 kernel: hv_netvsc 000d3a6e-aa5a-000d-3a6e-aa5a000d3a6e eth0: Data path switched from VF: enP60581s1 Oct 8 19:37:03.854187 systemd[1]: systemd-resolved.service: Deactivated successfully. Oct 8 19:37:03.854373 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Oct 8 19:37:03.867721 systemd[1]: systemd-networkd.socket: Deactivated successfully. Oct 8 19:37:03.867778 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Oct 8 19:37:03.878136 systemd[1]: initrd-setup-root.service: Deactivated successfully. Oct 8 19:37:03.878211 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Oct 8 19:37:03.909504 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Oct 8 19:37:03.918974 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Oct 8 19:37:03.919057 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Oct 8 19:37:03.930794 systemd[1]: systemd-sysctl.service: Deactivated successfully. Oct 8 19:37:03.930852 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Oct 8 19:37:03.941373 systemd[1]: systemd-modules-load.service: Deactivated successfully. Oct 8 19:37:03.941425 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Oct 8 19:37:03.952404 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Oct 8 19:37:03.952460 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create Volatile Files and Directories. Oct 8 19:37:03.963888 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 8 19:37:04.006434 systemd[1]: systemd-udevd.service: Deactivated successfully. Oct 8 19:37:04.006648 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 8 19:37:04.021653 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Oct 8 19:37:04.021766 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Oct 8 19:37:04.032435 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Oct 8 19:37:04.032485 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Oct 8 19:37:04.043158 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Oct 8 19:37:04.043213 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Oct 8 19:37:04.067458 systemd[1]: dracut-cmdline.service: Deactivated successfully. Oct 8 19:37:04.067570 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Oct 8 19:37:04.084731 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Oct 8 19:37:04.084827 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Oct 8 19:37:04.123569 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Oct 8 19:37:04.323654 systemd-journald[217]: Received SIGTERM from PID 1 (systemd). Oct 8 19:37:04.138398 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Oct 8 19:37:04.138472 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 8 19:37:04.152401 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 8 19:37:04.152470 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Oct 8 19:37:04.164818 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Oct 8 19:37:04.164908 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Oct 8 19:37:04.184182 systemd[1]: network-cleanup.service: Deactivated successfully. Oct 8 19:37:04.184332 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Oct 8 19:37:04.195428 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Oct 8 19:37:04.213602 systemd[1]: Starting initrd-switch-root.service - Switch Root... Oct 8 19:37:04.233417 systemd[1]: Switching root. Oct 8 19:37:04.348660 systemd-journald[217]: Journal stopped Oct 8 19:36:52.372723 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Oct 8 19:36:52.372760 kernel: Linux version 6.6.54-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 13.2.1_p20240210 p14) 13.2.1 20240210, GNU ld (Gentoo 2.41 p5) 2.41.0) #1 SMP PREEMPT Tue Oct 8 18:22:02 -00 2024 Oct 8 19:36:52.372768 kernel: KASLR enabled Oct 8 19:36:52.372777 kernel: earlycon: pl11 at MMIO 0x00000000effec000 (options '') Oct 8 19:36:52.372783 kernel: printk: bootconsole [pl11] enabled Oct 8 19:36:52.372788 kernel: efi: EFI v2.7 by EDK II Oct 8 19:36:52.372795 kernel: efi: ACPI 2.0=0x3fd89018 SMBIOS=0x3fd66000 SMBIOS 3.0=0x3fd64000 MEMATTR=0x3ef3c198 RNG=0x3fd89998 MEMRESERVE=0x3e925e18 Oct 8 19:36:52.372802 kernel: random: crng init done Oct 8 19:36:52.372808 kernel: ACPI: Early table checksum verification disabled Oct 8 19:36:52.372814 kernel: ACPI: RSDP 0x000000003FD89018 000024 (v02 VRTUAL) Oct 8 19:36:52.372823 kernel: ACPI: XSDT 0x000000003FD89F18 00006C (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Oct 8 19:36:52.372829 kernel: ACPI: FACP 0x000000003FD89C18 000114 (v06 VRTUAL MICROSFT 00000001 MSFT 00000001) Oct 8 19:36:52.372837 kernel: ACPI: DSDT 0x000000003EBD2018 01DEC0 (v02 MSFTVM DSDT01 00000001 MSFT 05000000) Oct 8 19:36:52.372843 kernel: ACPI: DBG2 0x000000003FD89B18 000072 (v00 VRTUAL MICROSFT 00000001 MSFT 00000001) Oct 8 19:36:52.372850 kernel: ACPI: GTDT 0x000000003FD89D98 000060 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Oct 8 19:36:52.372856 kernel: ACPI: OEM0 0x000000003FD89098 000064 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Oct 8 19:36:52.372863 kernel: ACPI: SPCR 0x000000003FD89A98 000050 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Oct 8 19:36:52.372873 kernel: ACPI: APIC 0x000000003FD89818 0000FC (v04 VRTUAL MICROSFT 00000001 MSFT 00000001) Oct 8 19:36:52.372880 kernel: ACPI: SRAT 0x000000003FD89198 000234 (v03 VRTUAL MICROSFT 00000001 MSFT 00000001) Oct 8 19:36:52.372886 kernel: ACPI: PPTT 0x000000003FD89418 000120 (v01 VRTUAL MICROSFT 00000000 MSFT 00000000) Oct 8 19:36:52.372893 kernel: ACPI: BGRT 0x000000003FD89E98 000038 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Oct 8 19:36:52.372899 kernel: ACPI: SPCR: console: pl011,mmio32,0xeffec000,115200 Oct 8 19:36:52.372905 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x3fffffff] Oct 8 19:36:52.372912 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x1bfffffff] Oct 8 19:36:52.372918 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1c0000000-0xfbfffffff] Oct 8 19:36:52.372924 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1000000000-0xffffffffff] Oct 8 19:36:52.372933 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x10000000000-0x1ffffffffff] Oct 8 19:36:52.372939 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x20000000000-0x3ffffffffff] Oct 8 19:36:52.372947 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x40000000000-0x7ffffffffff] Oct 8 19:36:52.372953 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x80000000000-0xfffffffffff] Oct 8 19:36:52.372960 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000000-0x1fffffffffff] Oct 8 19:36:52.372966 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x200000000000-0x3fffffffffff] Oct 8 19:36:52.372972 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x400000000000-0x7fffffffffff] Oct 8 19:36:52.372981 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x800000000000-0xffffffffffff] Oct 8 19:36:52.372988 kernel: NUMA: NODE_DATA [mem 0x1bf7ee800-0x1bf7f3fff] Oct 8 19:36:52.372994 kernel: Zone ranges: Oct 8 19:36:52.373000 kernel: DMA [mem 0x0000000000000000-0x00000000ffffffff] Oct 8 19:36:52.373006 kernel: DMA32 empty Oct 8 19:36:52.373013 kernel: Normal [mem 0x0000000100000000-0x00000001bfffffff] Oct 8 19:36:52.373021 kernel: Movable zone start for each node Oct 8 19:36:52.373030 kernel: Early memory node ranges Oct 8 19:36:52.373040 kernel: node 0: [mem 0x0000000000000000-0x00000000007fffff] Oct 8 19:36:52.373047 kernel: node 0: [mem 0x0000000000824000-0x000000003ec80fff] Oct 8 19:36:52.373053 kernel: node 0: [mem 0x000000003ec81000-0x000000003eca9fff] Oct 8 19:36:52.373062 kernel: node 0: [mem 0x000000003ecaa000-0x000000003fd29fff] Oct 8 19:36:52.373068 kernel: node 0: [mem 0x000000003fd2a000-0x000000003fd7dfff] Oct 8 19:36:52.373075 kernel: node 0: [mem 0x000000003fd7e000-0x000000003fd89fff] Oct 8 19:36:52.373082 kernel: node 0: [mem 0x000000003fd8a000-0x000000003fd8dfff] Oct 8 19:36:52.373089 kernel: node 0: [mem 0x000000003fd8e000-0x000000003fffffff] Oct 8 19:36:52.373099 kernel: node 0: [mem 0x0000000100000000-0x00000001bfffffff] Oct 8 19:36:52.373106 kernel: Initmem setup node 0 [mem 0x0000000000000000-0x00000001bfffffff] Oct 8 19:36:52.373113 kernel: On node 0, zone DMA: 36 pages in unavailable ranges Oct 8 19:36:52.373120 kernel: psci: probing for conduit method from ACPI. Oct 8 19:36:52.373126 kernel: psci: PSCIv1.1 detected in firmware. Oct 8 19:36:52.373133 kernel: psci: Using standard PSCI v0.2 function IDs Oct 8 19:36:52.373143 kernel: psci: MIGRATE_INFO_TYPE not supported. Oct 8 19:36:52.373151 kernel: psci: SMC Calling Convention v1.4 Oct 8 19:36:52.373158 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x0 -> Node 0 Oct 8 19:36:52.373165 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x1 -> Node 0 Oct 8 19:36:52.373172 kernel: percpu: Embedded 31 pages/cpu s86632 r8192 d32152 u126976 Oct 8 19:36:52.373178 kernel: pcpu-alloc: s86632 r8192 d32152 u126976 alloc=31*4096 Oct 8 19:36:52.373185 kernel: pcpu-alloc: [0] 0 [0] 1 Oct 8 19:36:52.373194 kernel: Detected PIPT I-cache on CPU0 Oct 8 19:36:52.373201 kernel: CPU features: detected: GIC system register CPU interface Oct 8 19:36:52.373208 kernel: CPU features: detected: Hardware dirty bit management Oct 8 19:36:52.373215 kernel: CPU features: detected: Spectre-BHB Oct 8 19:36:52.373221 kernel: CPU features: kernel page table isolation forced ON by KASLR Oct 8 19:36:52.373228 kernel: CPU features: detected: Kernel page table isolation (KPTI) Oct 8 19:36:52.373236 kernel: CPU features: detected: ARM erratum 1418040 Oct 8 19:36:52.373245 kernel: CPU features: detected: ARM erratum 1542419 (kernel portion) Oct 8 19:36:52.373252 kernel: CPU features: detected: SSBS not fully self-synchronizing Oct 8 19:36:52.373259 kernel: alternatives: applying boot alternatives Oct 8 19:36:52.373267 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 flatcar.first_boot=detected acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=c838587f25bc3913a152d0e9ed071e943b77b8dea81b67c254bbd10c29051fd2 Oct 8 19:36:52.373274 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Oct 8 19:36:52.373284 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Oct 8 19:36:52.373291 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Oct 8 19:36:52.373297 kernel: Fallback order for Node 0: 0 Oct 8 19:36:52.373304 kernel: Built 1 zonelists, mobility grouping on. Total pages: 1032156 Oct 8 19:36:52.373313 kernel: Policy zone: Normal Oct 8 19:36:52.373319 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Oct 8 19:36:52.373326 kernel: software IO TLB: area num 2. Oct 8 19:36:52.373335 kernel: software IO TLB: mapped [mem 0x000000003a925000-0x000000003e925000] (64MB) Oct 8 19:36:52.373342 kernel: Memory: 3986268K/4194160K available (10240K kernel code, 2184K rwdata, 8080K rodata, 39104K init, 897K bss, 207892K reserved, 0K cma-reserved) Oct 8 19:36:52.373349 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 Oct 8 19:36:52.373356 kernel: trace event string verifier disabled Oct 8 19:36:52.373363 kernel: rcu: Preemptible hierarchical RCU implementation. Oct 8 19:36:52.373370 kernel: rcu: RCU event tracing is enabled. Oct 8 19:36:52.373377 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. Oct 8 19:36:52.373386 kernel: Trampoline variant of Tasks RCU enabled. Oct 8 19:36:52.373393 kernel: Tracing variant of Tasks RCU enabled. Oct 8 19:36:52.373402 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Oct 8 19:36:52.373409 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 Oct 8 19:36:52.373415 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Oct 8 19:36:52.373422 kernel: GICv3: 960 SPIs implemented Oct 8 19:36:52.373432 kernel: GICv3: 0 Extended SPIs implemented Oct 8 19:36:52.373438 kernel: Root IRQ handler: gic_handle_irq Oct 8 19:36:52.373445 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Oct 8 19:36:52.373452 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000effee000 Oct 8 19:36:52.373459 kernel: ITS: No ITS available, not enabling LPIs Oct 8 19:36:52.373466 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Oct 8 19:36:52.373475 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 8 19:36:52.373484 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Oct 8 19:36:52.373491 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Oct 8 19:36:52.373498 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Oct 8 19:36:52.373505 kernel: Console: colour dummy device 80x25 Oct 8 19:36:52.373512 kernel: printk: console [tty1] enabled Oct 8 19:36:52.373519 kernel: ACPI: Core revision 20230628 Oct 8 19:36:52.373526 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Oct 8 19:36:52.373533 kernel: pid_max: default: 32768 minimum: 301 Oct 8 19:36:52.373540 kernel: LSM: initializing lsm=lockdown,capability,selinux,integrity Oct 8 19:36:52.373551 kernel: SELinux: Initializing. Oct 8 19:36:52.373563 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 8 19:36:52.373570 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 8 19:36:52.373577 kernel: RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1. Oct 8 19:36:52.373584 kernel: RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1. Oct 8 19:36:52.373592 kernel: Hyper-V: privilege flags low 0x2e7f, high 0x3a8030, hints 0xe, misc 0x31e1 Oct 8 19:36:52.373599 kernel: Hyper-V: Host Build 10.0.22477.1369-1-0 Oct 8 19:36:52.373606 kernel: Hyper-V: enabling crash_kexec_post_notifiers Oct 8 19:36:52.373620 kernel: rcu: Hierarchical SRCU implementation. Oct 8 19:36:52.373627 kernel: rcu: Max phase no-delay instances is 400. Oct 8 19:36:52.373635 kernel: Remapping and enabling EFI services. Oct 8 19:36:52.373642 kernel: smp: Bringing up secondary CPUs ... Oct 8 19:36:52.373652 kernel: Detected PIPT I-cache on CPU1 Oct 8 19:36:52.373659 kernel: GICv3: CPU1: found redistributor 1 region 1:0x00000000f000e000 Oct 8 19:36:52.373666 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 8 19:36:52.373674 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Oct 8 19:36:52.373681 kernel: smp: Brought up 1 node, 2 CPUs Oct 8 19:36:52.373688 kernel: SMP: Total of 2 processors activated. Oct 8 19:36:52.373697 kernel: CPU features: detected: 32-bit EL0 Support Oct 8 19:36:52.373705 kernel: CPU features: detected: Instruction cache invalidation not required for I/D coherence Oct 8 19:36:52.373713 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Oct 8 19:36:52.373720 kernel: CPU features: detected: CRC32 instructions Oct 8 19:36:52.373736 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Oct 8 19:36:52.373744 kernel: CPU features: detected: LSE atomic instructions Oct 8 19:36:52.373751 kernel: CPU features: detected: Privileged Access Never Oct 8 19:36:52.373758 kernel: CPU: All CPU(s) started at EL1 Oct 8 19:36:52.373766 kernel: alternatives: applying system-wide alternatives Oct 8 19:36:52.373775 kernel: devtmpfs: initialized Oct 8 19:36:52.373783 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Oct 8 19:36:52.373790 kernel: futex hash table entries: 512 (order: 3, 32768 bytes, linear) Oct 8 19:36:52.373798 kernel: pinctrl core: initialized pinctrl subsystem Oct 8 19:36:52.373805 kernel: SMBIOS 3.1.0 present. Oct 8 19:36:52.373813 kernel: DMI: Microsoft Corporation Virtual Machine/Virtual Machine, BIOS Hyper-V UEFI Release v4.1 11/28/2023 Oct 8 19:36:52.373820 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Oct 8 19:36:52.373828 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Oct 8 19:36:52.373837 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Oct 8 19:36:52.373845 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Oct 8 19:36:52.373852 kernel: audit: initializing netlink subsys (disabled) Oct 8 19:36:52.373860 kernel: audit: type=2000 audit(0.046:1): state=initialized audit_enabled=0 res=1 Oct 8 19:36:52.373867 kernel: thermal_sys: Registered thermal governor 'step_wise' Oct 8 19:36:52.373874 kernel: cpuidle: using governor menu Oct 8 19:36:52.373881 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Oct 8 19:36:52.373889 kernel: ASID allocator initialised with 32768 entries Oct 8 19:36:52.373896 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Oct 8 19:36:52.373905 kernel: Serial: AMBA PL011 UART driver Oct 8 19:36:52.373912 kernel: Modules: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Oct 8 19:36:52.373920 kernel: Modules: 0 pages in range for non-PLT usage Oct 8 19:36:52.373927 kernel: Modules: 509104 pages in range for PLT usage Oct 8 19:36:52.373934 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Oct 8 19:36:52.373942 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Oct 8 19:36:52.373949 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Oct 8 19:36:52.373956 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Oct 8 19:36:52.373964 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Oct 8 19:36:52.373973 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Oct 8 19:36:52.373980 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Oct 8 19:36:52.373988 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Oct 8 19:36:52.373995 kernel: ACPI: Added _OSI(Module Device) Oct 8 19:36:52.374002 kernel: ACPI: Added _OSI(Processor Device) Oct 8 19:36:52.374009 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Oct 8 19:36:52.374017 kernel: ACPI: Added _OSI(Processor Aggregator Device) Oct 8 19:36:52.374024 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Oct 8 19:36:52.374031 kernel: ACPI: Interpreter enabled Oct 8 19:36:52.374039 kernel: ACPI: Using GIC for interrupt routing Oct 8 19:36:52.374047 kernel: ARMH0011:00: ttyAMA0 at MMIO 0xeffec000 (irq = 12, base_baud = 0) is a SBSA Oct 8 19:36:52.374055 kernel: printk: console [ttyAMA0] enabled Oct 8 19:36:52.374062 kernel: printk: bootconsole [pl11] disabled Oct 8 19:36:52.374069 kernel: ARMH0011:01: ttyAMA1 at MMIO 0xeffeb000 (irq = 13, base_baud = 0) is a SBSA Oct 8 19:36:52.374077 kernel: iommu: Default domain type: Translated Oct 8 19:36:52.374084 kernel: iommu: DMA domain TLB invalidation policy: strict mode Oct 8 19:36:52.374092 kernel: efivars: Registered efivars operations Oct 8 19:36:52.374099 kernel: vgaarb: loaded Oct 8 19:36:52.374106 kernel: clocksource: Switched to clocksource arch_sys_counter Oct 8 19:36:52.374115 kernel: VFS: Disk quotas dquot_6.6.0 Oct 8 19:36:52.374123 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Oct 8 19:36:52.374130 kernel: pnp: PnP ACPI init Oct 8 19:36:52.374137 kernel: pnp: PnP ACPI: found 0 devices Oct 8 19:36:52.374144 kernel: NET: Registered PF_INET protocol family Oct 8 19:36:52.374152 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Oct 8 19:36:52.374159 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Oct 8 19:36:52.374166 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Oct 8 19:36:52.374174 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Oct 8 19:36:52.374182 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Oct 8 19:36:52.374190 kernel: TCP: Hash tables configured (established 32768 bind 32768) Oct 8 19:36:52.374197 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 8 19:36:52.374205 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 8 19:36:52.374212 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Oct 8 19:36:52.374219 kernel: PCI: CLS 0 bytes, default 64 Oct 8 19:36:52.374226 kernel: kvm [1]: HYP mode not available Oct 8 19:36:52.374234 kernel: Initialise system trusted keyrings Oct 8 19:36:52.374242 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Oct 8 19:36:52.374249 kernel: Key type asymmetric registered Oct 8 19:36:52.374257 kernel: Asymmetric key parser 'x509' registered Oct 8 19:36:52.374264 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250) Oct 8 19:36:52.374271 kernel: io scheduler mq-deadline registered Oct 8 19:36:52.374278 kernel: io scheduler kyber registered Oct 8 19:36:52.374286 kernel: io scheduler bfq registered Oct 8 19:36:52.374293 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Oct 8 19:36:52.374300 kernel: thunder_xcv, ver 1.0 Oct 8 19:36:52.374307 kernel: thunder_bgx, ver 1.0 Oct 8 19:36:52.374316 kernel: nicpf, ver 1.0 Oct 8 19:36:52.374323 kernel: nicvf, ver 1.0 Oct 8 19:36:52.374487 kernel: rtc-efi rtc-efi.0: registered as rtc0 Oct 8 19:36:52.374559 kernel: rtc-efi rtc-efi.0: setting system clock to 2024-10-08T19:36:51 UTC (1728416211) Oct 8 19:36:52.374570 kernel: efifb: probing for efifb Oct 8 19:36:52.374578 kernel: efifb: framebuffer at 0x40000000, using 3072k, total 3072k Oct 8 19:36:52.374585 kernel: efifb: mode is 1024x768x32, linelength=4096, pages=1 Oct 8 19:36:52.374595 kernel: efifb: scrolling: redraw Oct 8 19:36:52.374602 kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Oct 8 19:36:52.374610 kernel: Console: switching to colour frame buffer device 128x48 Oct 8 19:36:52.374617 kernel: fb0: EFI VGA frame buffer device Oct 8 19:36:52.374624 kernel: SMCCC: SOC_ID: ARCH_SOC_ID not implemented, skipping .... Oct 8 19:36:52.374631 kernel: hid: raw HID events driver (C) Jiri Kosina Oct 8 19:36:52.374639 kernel: No ACPI PMU IRQ for CPU0 Oct 8 19:36:52.374646 kernel: No ACPI PMU IRQ for CPU1 Oct 8 19:36:52.374653 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 1 counters available Oct 8 19:36:52.374662 kernel: watchdog: Delayed init of the lockup detector failed: -19 Oct 8 19:36:52.374670 kernel: watchdog: Hard watchdog permanently disabled Oct 8 19:36:52.374677 kernel: NET: Registered PF_INET6 protocol family Oct 8 19:36:52.374684 kernel: Segment Routing with IPv6 Oct 8 19:36:52.374692 kernel: In-situ OAM (IOAM) with IPv6 Oct 8 19:36:52.374699 kernel: NET: Registered PF_PACKET protocol family Oct 8 19:36:52.374706 kernel: Key type dns_resolver registered Oct 8 19:36:52.374714 kernel: registered taskstats version 1 Oct 8 19:36:52.374721 kernel: Loading compiled-in X.509 certificates Oct 8 19:36:52.376787 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.6.54-flatcar: e5b54c43c129014ce5ace0e8cd7b641a0fcb136e' Oct 8 19:36:52.376810 kernel: Key type .fscrypt registered Oct 8 19:36:52.376818 kernel: Key type fscrypt-provisioning registered Oct 8 19:36:52.376825 kernel: ima: No TPM chip found, activating TPM-bypass! Oct 8 19:36:52.376833 kernel: ima: Allocated hash algorithm: sha1 Oct 8 19:36:52.376841 kernel: ima: No architecture policies found Oct 8 19:36:52.376849 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Oct 8 19:36:52.376856 kernel: clk: Disabling unused clocks Oct 8 19:36:52.376863 kernel: Freeing unused kernel memory: 39104K Oct 8 19:36:52.376873 kernel: Run /init as init process Oct 8 19:36:52.376880 kernel: with arguments: Oct 8 19:36:52.376888 kernel: /init Oct 8 19:36:52.376895 kernel: with environment: Oct 8 19:36:52.376902 kernel: HOME=/ Oct 8 19:36:52.376910 kernel: TERM=linux Oct 8 19:36:52.376917 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Oct 8 19:36:52.376927 systemd[1]: systemd 255 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified) Oct 8 19:36:52.376939 systemd[1]: Detected virtualization microsoft. Oct 8 19:36:52.376947 systemd[1]: Detected architecture arm64. Oct 8 19:36:52.376954 systemd[1]: Running in initrd. Oct 8 19:36:52.376962 systemd[1]: No hostname configured, using default hostname. Oct 8 19:36:52.376970 systemd[1]: Hostname set to . Oct 8 19:36:52.376978 systemd[1]: Initializing machine ID from random generator. Oct 8 19:36:52.376986 systemd[1]: Queued start job for default target initrd.target. Oct 8 19:36:52.376994 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 8 19:36:52.377003 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 8 19:36:52.377012 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Oct 8 19:36:52.377020 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Oct 8 19:36:52.377029 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Oct 8 19:36:52.377037 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Oct 8 19:36:52.377046 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Oct 8 19:36:52.377054 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Oct 8 19:36:52.377064 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 8 19:36:52.377072 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Oct 8 19:36:52.377079 systemd[1]: Reached target paths.target - Path Units. Oct 8 19:36:52.377087 systemd[1]: Reached target slices.target - Slice Units. Oct 8 19:36:52.377095 systemd[1]: Reached target swap.target - Swaps. Oct 8 19:36:52.377103 systemd[1]: Reached target timers.target - Timer Units. Oct 8 19:36:52.377111 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Oct 8 19:36:52.377119 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Oct 8 19:36:52.377127 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Oct 8 19:36:52.377136 systemd[1]: Listening on systemd-journald.socket - Journal Socket. Oct 8 19:36:52.377144 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Oct 8 19:36:52.377152 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Oct 8 19:36:52.377160 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Oct 8 19:36:52.377168 systemd[1]: Reached target sockets.target - Socket Units. Oct 8 19:36:52.377176 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Oct 8 19:36:52.377184 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Oct 8 19:36:52.377192 systemd[1]: Finished network-cleanup.service - Network Cleanup. Oct 8 19:36:52.377202 systemd[1]: Starting systemd-fsck-usr.service... Oct 8 19:36:52.377210 systemd[1]: Starting systemd-journald.service - Journal Service... Oct 8 19:36:52.377218 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Oct 8 19:36:52.377251 systemd-journald[217]: Collecting audit messages is disabled. Oct 8 19:36:52.377273 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 8 19:36:52.377282 systemd-journald[217]: Journal started Oct 8 19:36:52.377300 systemd-journald[217]: Runtime Journal (/run/log/journal/7e2cb7d86c614ae4840704ee7e993cf8) is 8.0M, max 78.6M, 70.6M free. Oct 8 19:36:52.375802 systemd-modules-load[218]: Inserted module 'overlay' Oct 8 19:36:52.413900 systemd[1]: Started systemd-journald.service - Journal Service. Oct 8 19:36:52.413927 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Oct 8 19:36:52.422653 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Oct 8 19:36:52.445949 kernel: Bridge firewalling registered Oct 8 19:36:52.436753 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Oct 8 19:36:52.438094 systemd-modules-load[218]: Inserted module 'br_netfilter' Oct 8 19:36:52.470520 systemd[1]: Finished systemd-fsck-usr.service. Oct 8 19:36:52.491462 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Oct 8 19:36:52.506192 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 8 19:36:52.534173 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Oct 8 19:36:52.544926 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Oct 8 19:36:52.565967 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Oct 8 19:36:52.602926 systemd[1]: Starting systemd-tmpfiles-setup.service - Create Volatile Files and Directories... Oct 8 19:36:52.610633 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Oct 8 19:36:52.627517 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Oct 8 19:36:52.636760 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Oct 8 19:36:52.653788 systemd[1]: Finished systemd-tmpfiles-setup.service - Create Volatile Files and Directories. Oct 8 19:36:52.691047 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Oct 8 19:36:52.706946 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Oct 8 19:36:52.724967 dracut-cmdline[251]: dracut-dracut-053 Oct 8 19:36:52.724967 dracut-cmdline[251]: Using kernel command line parameters: rd.driver.pre=btrfs BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 flatcar.first_boot=detected acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=c838587f25bc3913a152d0e9ed071e943b77b8dea81b67c254bbd10c29051fd2 Oct 8 19:36:52.734192 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Oct 8 19:36:52.805353 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 8 19:36:52.835200 kernel: SCSI subsystem initialized Oct 8 19:36:52.835226 kernel: Loading iSCSI transport class v2.0-870. Oct 8 19:36:52.835235 kernel: iscsi: registered transport (tcp) Oct 8 19:36:52.834483 systemd-resolved[256]: Positive Trust Anchors: Oct 8 19:36:52.834493 systemd-resolved[256]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 8 19:36:52.834524 systemd-resolved[256]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa corp home internal intranet lan local private test Oct 8 19:36:52.837573 systemd-resolved[256]: Defaulting to hostname 'linux'. Oct 8 19:36:52.937227 kernel: iscsi: registered transport (qla4xxx) Oct 8 19:36:52.937250 kernel: QLogic iSCSI HBA Driver Oct 8 19:36:52.839481 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Oct 8 19:36:52.863287 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Oct 8 19:36:52.973508 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Oct 8 19:36:52.996956 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Oct 8 19:36:53.037690 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Oct 8 19:36:53.037790 kernel: device-mapper: uevent: version 1.0.3 Oct 8 19:36:53.046486 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@redhat.com Oct 8 19:36:53.115784 kernel: raid6: neonx8 gen() 15628 MB/s Oct 8 19:36:53.123779 kernel: raid6: neonx4 gen() 15616 MB/s Oct 8 19:36:53.144747 kernel: raid6: neonx2 gen() 13198 MB/s Oct 8 19:36:53.167761 kernel: raid6: neonx1 gen() 10422 MB/s Oct 8 19:36:53.188739 kernel: raid6: int64x8 gen() 6952 MB/s Oct 8 19:36:53.208742 kernel: raid6: int64x4 gen() 7352 MB/s Oct 8 19:36:53.230741 kernel: raid6: int64x2 gen() 6133 MB/s Oct 8 19:36:53.255150 kernel: raid6: int64x1 gen() 5059 MB/s Oct 8 19:36:53.255172 kernel: raid6: using algorithm neonx8 gen() 15628 MB/s Oct 8 19:36:53.281053 kernel: raid6: .... xor() 11953 MB/s, rmw enabled Oct 8 19:36:53.281077 kernel: raid6: using neon recovery algorithm Oct 8 19:36:53.289742 kernel: xor: measuring software checksum speed Oct 8 19:36:53.297567 kernel: 8regs : 18506 MB/sec Oct 8 19:36:53.297579 kernel: 32regs : 19627 MB/sec Oct 8 19:36:53.301376 kernel: arm64_neon : 26787 MB/sec Oct 8 19:36:53.306519 kernel: xor: using function: arm64_neon (26787 MB/sec) Oct 8 19:36:53.358753 kernel: Btrfs loaded, zoned=no, fsverity=no Oct 8 19:36:53.370469 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Oct 8 19:36:53.387908 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 8 19:36:53.412513 systemd-udevd[437]: Using default interface naming scheme 'v255'. Oct 8 19:36:53.419322 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 8 19:36:53.447015 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Oct 8 19:36:53.466217 dracut-pre-trigger[448]: rd.md=0: removing MD RAID activation Oct 8 19:36:53.502891 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Oct 8 19:36:53.521022 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Oct 8 19:36:53.563814 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Oct 8 19:36:53.584955 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Oct 8 19:36:53.613203 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Oct 8 19:36:53.628492 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Oct 8 19:36:53.646139 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 8 19:36:53.660887 systemd[1]: Reached target remote-fs.target - Remote File Systems. Oct 8 19:36:53.679923 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Oct 8 19:36:53.700696 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Oct 8 19:36:53.734859 kernel: hv_vmbus: Vmbus version:5.3 Oct 8 19:36:53.734902 kernel: hv_vmbus: registering driver hid_hyperv Oct 8 19:36:53.734913 kernel: input: Microsoft Vmbus HID-compliant Mouse as /devices/0006:045E:0621.0001/input/input0 Oct 8 19:36:53.755189 kernel: hid-generic 0006:045E:0621.0001: input: VIRTUAL HID v0.01 Mouse [Microsoft Vmbus HID-compliant Mouse] on Oct 8 19:36:53.762779 kernel: hv_vmbus: registering driver hv_netvsc Oct 8 19:36:53.773885 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Oct 8 19:36:53.779962 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Oct 8 19:36:53.812694 kernel: pps_core: LinuxPPS API ver. 1 registered Oct 8 19:36:53.812722 kernel: hv_vmbus: registering driver hv_storvsc Oct 8 19:36:53.812740 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Oct 8 19:36:53.824855 kernel: PTP clock support registered Oct 8 19:36:53.824911 kernel: hv_vmbus: registering driver hyperv_keyboard Oct 8 19:36:53.824932 systemd[1]: Stopping dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Oct 8 19:36:53.840872 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 8 19:36:54.115674 kernel: scsi host0: storvsc_host_t Oct 8 19:36:54.116007 kernel: hv_netvsc 000d3a6e-aa5a-000d-3a6e-aa5a000d3a6e eth0: VF slot 1 added Oct 8 19:36:54.116210 kernel: input: AT Translated Set 2 keyboard as /devices/LNXSYSTM:00/LNXSYBUS:00/ACPI0004:00/VMBUS:00/d34b2567-b9b6-42b9-8778-0a4ec0b955bf/serio0/input/input1 Oct 8 19:36:54.116251 kernel: hv_utils: Registering HyperV Utility Driver Oct 8 19:36:54.116261 kernel: hv_vmbus: registering driver hv_utils Oct 8 19:36:54.116271 kernel: scsi 0:0:0:0: Direct-Access Msft Virtual Disk 1.0 PQ: 0 ANSI: 5 Oct 8 19:36:54.116342 kernel: scsi host1: storvsc_host_t Oct 8 19:36:54.116571 kernel: hv_utils: Heartbeat IC version 3.0 Oct 8 19:36:54.116586 kernel: hv_utils: TimeSync IC version 4.0 Oct 8 19:36:54.116596 kernel: hv_utils: Shutdown IC version 3.2 Oct 8 19:36:54.116605 kernel: scsi 0:0:0:2: CD-ROM Msft Virtual DVD-ROM 1.0 PQ: 0 ANSI: 0 Oct 8 19:36:53.841103 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Oct 8 19:36:53.877707 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Oct 8 19:36:54.163640 kernel: hv_vmbus: registering driver hv_pci Oct 8 19:36:54.163663 kernel: hv_pci 2c24db3b-eca5-4300-97ff-e2abe2a923b7: PCI VMBus probing: Using version 0x10004 Oct 8 19:36:54.095530 systemd-resolved[256]: Clock change detected. Flushing caches. Oct 8 19:36:54.163979 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 8 19:36:54.206077 kernel: sr 0:0:0:2: [sr0] scsi-1 drive Oct 8 19:36:54.206310 kernel: hv_pci 2c24db3b-eca5-4300-97ff-e2abe2a923b7: PCI host bridge to bus eca5:00 Oct 8 19:36:54.206413 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Oct 8 19:36:54.206423 kernel: pci_bus eca5:00: root bus resource [mem 0xfc0000000-0xfc00fffff window] Oct 8 19:36:54.218045 kernel: sr 0:0:0:2: Attached scsi CD-ROM sr0 Oct 8 19:36:54.218266 kernel: pci_bus eca5:00: No busn resource found for root bus, will use [bus 00-ff] Oct 8 19:36:54.218383 kernel: pci eca5:00:02.0: [15b3:1018] type 00 class 0x020000 Oct 8 19:36:54.223386 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 8 19:36:54.223491 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Oct 8 19:36:54.264256 kernel: pci eca5:00:02.0: reg 0x10: [mem 0xfc0000000-0xfc00fffff 64bit pref] Oct 8 19:36:54.264370 kernel: pci eca5:00:02.0: enabling Extended Tags Oct 8 19:36:54.264391 kernel: sd 0:0:0:0: [sda] 63737856 512-byte logical blocks: (32.6 GB/30.4 GiB) Oct 8 19:36:54.268586 kernel: sd 0:0:0:0: [sda] 4096-byte physical blocks Oct 8 19:36:54.268737 kernel: pci eca5:00:02.0: 0.000 Gb/s available PCIe bandwidth, limited by Unknown x0 link at eca5:00:02.0 (capable of 126.016 Gb/s with 8.0 GT/s PCIe x16 link) Oct 8 19:36:54.283022 kernel: sd 0:0:0:0: [sda] Write Protect is off Oct 8 19:36:54.283187 kernel: pci_bus eca5:00: busn_res: [bus 00-ff] end is updated to 00 Oct 8 19:36:54.279506 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 8 19:36:54.323822 kernel: sd 0:0:0:0: [sda] Mode Sense: 0f 00 10 00 Oct 8 19:36:54.324008 kernel: pci eca5:00:02.0: BAR 0: assigned [mem 0xfc0000000-0xfc00fffff 64bit pref] Oct 8 19:36:54.324132 kernel: sd 0:0:0:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Oct 8 19:36:54.324229 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Oct 8 19:36:54.324247 kernel: sd 0:0:0:0: [sda] Attached SCSI disk Oct 8 19:36:54.326799 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 8 19:36:54.343617 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Oct 8 19:36:54.380858 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Oct 8 19:36:54.411906 kernel: mlx5_core eca5:00:02.0: enabling device (0000 -> 0002) Oct 8 19:36:54.418311 kernel: mlx5_core eca5:00:02.0: firmware version: 16.30.1284 Oct 8 19:36:54.620439 kernel: hv_netvsc 000d3a6e-aa5a-000d-3a6e-aa5a000d3a6e eth0: VF registering: eth1 Oct 8 19:36:54.620708 kernel: mlx5_core eca5:00:02.0 eth1: joined to eth0 Oct 8 19:36:54.627565 kernel: mlx5_core eca5:00:02.0: MLX5E: StrdRq(1) RqSz(8) StrdSz(2048) RxCqeCmprss(0 basic) Oct 8 19:36:54.639325 kernel: mlx5_core eca5:00:02.0 enP60581s1: renamed from eth1 Oct 8 19:36:54.929551 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - Virtual_Disk EFI-SYSTEM. Oct 8 19:36:55.008645 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - Virtual_Disk ROOT. Oct 8 19:36:55.037368 kernel: BTRFS: device fsid a2a78d47-736b-4018-a518-3cfb16920575 devid 1 transid 36 /dev/sda3 scanned by (udev-worker) (480) Oct 8 19:36:55.044570 kernel: BTRFS: device label OEM devid 1 transid 13 /dev/sda6 scanned by (udev-worker) (492) Oct 8 19:36:55.056879 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - Virtual_Disk USR-A. Oct 8 19:36:55.064283 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - Virtual_Disk USR-A. Oct 8 19:36:55.083674 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Virtual_Disk OEM. Oct 8 19:36:55.103687 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Oct 8 19:36:55.135432 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Oct 8 19:36:55.145336 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Oct 8 19:36:55.154477 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Oct 8 19:36:56.155356 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Oct 8 19:36:56.156042 disk-uuid[601]: The operation has completed successfully. Oct 8 19:36:56.216750 systemd[1]: disk-uuid.service: Deactivated successfully. Oct 8 19:36:56.216861 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Oct 8 19:36:56.251446 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Oct 8 19:36:56.264443 sh[714]: Success Oct 8 19:36:56.296316 kernel: device-mapper: verity: sha256 using implementation "sha256-ce" Oct 8 19:36:56.523079 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Oct 8 19:36:56.533428 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Oct 8 19:36:56.546106 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Oct 8 19:36:56.582965 kernel: BTRFS info (device dm-0): first mount of filesystem a2a78d47-736b-4018-a518-3cfb16920575 Oct 8 19:36:56.583049 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Oct 8 19:36:56.591384 kernel: BTRFS warning (device dm-0): 'nologreplay' is deprecated, use 'rescue=nologreplay' instead Oct 8 19:36:56.596426 kernel: BTRFS info (device dm-0): disabling log replay at mount time Oct 8 19:36:56.601402 kernel: BTRFS info (device dm-0): using free space tree Oct 8 19:36:57.024234 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Oct 8 19:36:57.030686 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Oct 8 19:36:57.053607 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Oct 8 19:36:57.078219 kernel: BTRFS info (device sda6): first mount of filesystem 95ed8f66-d8c4-4374-b329-28c20748d95f Oct 8 19:36:57.078281 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Oct 8 19:36:57.074485 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Oct 8 19:36:57.102095 kernel: BTRFS info (device sda6): using free space tree Oct 8 19:36:57.123437 kernel: BTRFS info (device sda6): auto enabling async discard Oct 8 19:36:57.145463 systemd[1]: mnt-oem.mount: Deactivated successfully. Oct 8 19:36:57.152402 kernel: BTRFS info (device sda6): last unmount of filesystem 95ed8f66-d8c4-4374-b329-28c20748d95f Oct 8 19:36:57.160495 systemd[1]: Finished ignition-setup.service - Ignition (setup). Oct 8 19:36:57.174606 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Oct 8 19:36:57.224362 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Oct 8 19:36:57.245471 systemd[1]: Starting systemd-networkd.service - Network Configuration... Oct 8 19:36:57.279484 systemd-networkd[898]: lo: Link UP Oct 8 19:36:57.279492 systemd-networkd[898]: lo: Gained carrier Oct 8 19:36:57.281980 systemd-networkd[898]: Enumeration completed Oct 8 19:36:57.286215 systemd[1]: Started systemd-networkd.service - Network Configuration. Oct 8 19:36:57.286778 systemd-networkd[898]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Oct 8 19:36:57.286782 systemd-networkd[898]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Oct 8 19:36:57.294594 systemd[1]: Reached target network.target - Network. Oct 8 19:36:57.374408 kernel: mlx5_core eca5:00:02.0 enP60581s1: Link up Oct 8 19:36:57.417590 kernel: hv_netvsc 000d3a6e-aa5a-000d-3a6e-aa5a000d3a6e eth0: Data path switched to VF: enP60581s1 Oct 8 19:36:57.417084 systemd-networkd[898]: enP60581s1: Link UP Oct 8 19:36:57.417188 systemd-networkd[898]: eth0: Link UP Oct 8 19:36:57.417422 systemd-networkd[898]: eth0: Gained carrier Oct 8 19:36:57.417432 systemd-networkd[898]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Oct 8 19:36:57.431801 systemd-networkd[898]: enP60581s1: Gained carrier Oct 8 19:36:57.461391 systemd-networkd[898]: eth0: DHCPv4 address 10.200.20.41/24, gateway 10.200.20.1 acquired from 168.63.129.16 Oct 8 19:36:58.303347 ignition[851]: Ignition 2.18.0 Oct 8 19:36:58.303359 ignition[851]: Stage: fetch-offline Oct 8 19:36:58.307830 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Oct 8 19:36:58.303401 ignition[851]: no configs at "/usr/lib/ignition/base.d" Oct 8 19:36:58.303409 ignition[851]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Oct 8 19:36:58.303499 ignition[851]: parsed url from cmdline: "" Oct 8 19:36:58.303503 ignition[851]: no config URL provided Oct 8 19:36:58.303508 ignition[851]: reading system config file "/usr/lib/ignition/user.ign" Oct 8 19:36:58.336653 systemd[1]: Starting ignition-fetch.service - Ignition (fetch)... Oct 8 19:36:58.303516 ignition[851]: no config at "/usr/lib/ignition/user.ign" Oct 8 19:36:58.303521 ignition[851]: failed to fetch config: resource requires networking Oct 8 19:36:58.303727 ignition[851]: Ignition finished successfully Oct 8 19:36:58.356516 ignition[907]: Ignition 2.18.0 Oct 8 19:36:58.356527 ignition[907]: Stage: fetch Oct 8 19:36:58.356731 ignition[907]: no configs at "/usr/lib/ignition/base.d" Oct 8 19:36:58.356740 ignition[907]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Oct 8 19:36:58.356844 ignition[907]: parsed url from cmdline: "" Oct 8 19:36:58.356848 ignition[907]: no config URL provided Oct 8 19:36:58.356856 ignition[907]: reading system config file "/usr/lib/ignition/user.ign" Oct 8 19:36:58.356864 ignition[907]: no config at "/usr/lib/ignition/user.ign" Oct 8 19:36:58.356893 ignition[907]: GET http://169.254.169.254/metadata/instance/compute/userData?api-version=2021-01-01&format=text: attempt #1 Oct 8 19:36:58.465324 ignition[907]: GET result: OK Oct 8 19:36:58.465401 ignition[907]: config has been read from IMDS userdata Oct 8 19:36:58.465418 ignition[907]: parsing config with SHA512: 222e5b9b160832030d067da3e7892d0ecdd193549a3cc23ddb31035ca642c23143dd9c984f9f287272d03fa5367ccd4c5211745fcbe4c1cbfcbf07154083cd4c Oct 8 19:36:58.474338 unknown[907]: fetched base config from "system" Oct 8 19:36:58.474350 unknown[907]: fetched base config from "system" Oct 8 19:36:58.474623 ignition[907]: fetch: fetch complete Oct 8 19:36:58.474355 unknown[907]: fetched user config from "azure" Oct 8 19:36:58.474628 ignition[907]: fetch: fetch passed Oct 8 19:36:58.480959 systemd[1]: Finished ignition-fetch.service - Ignition (fetch). Oct 8 19:36:58.474669 ignition[907]: Ignition finished successfully Oct 8 19:36:58.508644 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Oct 8 19:36:58.527197 ignition[914]: Ignition 2.18.0 Oct 8 19:36:58.527214 ignition[914]: Stage: kargs Oct 8 19:36:58.527432 ignition[914]: no configs at "/usr/lib/ignition/base.d" Oct 8 19:36:58.535590 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Oct 8 19:36:58.527442 ignition[914]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Oct 8 19:36:58.528185 ignition[914]: kargs: kargs passed Oct 8 19:36:58.528226 ignition[914]: Ignition finished successfully Oct 8 19:36:58.569612 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Oct 8 19:36:58.584478 ignition[923]: Ignition 2.18.0 Oct 8 19:36:58.584487 ignition[923]: Stage: disks Oct 8 19:36:58.592348 systemd[1]: Finished ignition-disks.service - Ignition (disks). Oct 8 19:36:58.588441 ignition[923]: no configs at "/usr/lib/ignition/base.d" Oct 8 19:36:58.600789 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Oct 8 19:36:58.588454 ignition[923]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Oct 8 19:36:58.613077 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Oct 8 19:36:58.589248 ignition[923]: disks: disks passed Oct 8 19:36:58.626026 systemd[1]: Reached target local-fs.target - Local File Systems. Oct 8 19:36:58.589343 ignition[923]: Ignition finished successfully Oct 8 19:36:58.639212 systemd[1]: Reached target sysinit.target - System Initialization. Oct 8 19:36:58.652207 systemd[1]: Reached target basic.target - Basic System. Oct 8 19:36:58.680619 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Oct 8 19:36:58.727465 systemd-networkd[898]: eth0: Gained IPv6LL Oct 8 19:36:58.764478 systemd-fsck[933]: ROOT: clean, 14/7326000 files, 477710/7359488 blocks Oct 8 19:36:58.778336 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Oct 8 19:36:58.794622 systemd-networkd[898]: enP60581s1: Gained IPv6LL Oct 8 19:36:58.801541 systemd[1]: Mounting sysroot.mount - /sysroot... Oct 8 19:36:58.858321 kernel: EXT4-fs (sda9): mounted filesystem fbf53fb2-c32f-44fa-a235-3100e56d8882 r/w with ordered data mode. Quota mode: none. Oct 8 19:36:58.858516 systemd[1]: Mounted sysroot.mount - /sysroot. Oct 8 19:36:58.864292 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Oct 8 19:36:58.909372 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Oct 8 19:36:58.921045 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Oct 8 19:36:58.930476 systemd[1]: Starting flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent... Oct 8 19:36:58.937172 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Oct 8 19:36:58.989055 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/sda6 scanned by mount (944) Oct 8 19:36:58.989085 kernel: BTRFS info (device sda6): first mount of filesystem 95ed8f66-d8c4-4374-b329-28c20748d95f Oct 8 19:36:58.937207 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Oct 8 19:36:58.960793 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Oct 8 19:36:59.007250 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Oct 8 19:36:59.007308 kernel: BTRFS info (device sda6): using free space tree Oct 8 19:36:59.013525 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Oct 8 19:36:59.033325 kernel: BTRFS info (device sda6): auto enabling async discard Oct 8 19:36:59.034863 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Oct 8 19:36:59.761643 coreos-metadata[946]: Oct 08 19:36:59.761 INFO Fetching http://168.63.129.16/?comp=versions: Attempt #1 Oct 8 19:36:59.772213 coreos-metadata[946]: Oct 08 19:36:59.772 INFO Fetch successful Oct 8 19:36:59.772213 coreos-metadata[946]: Oct 08 19:36:59.772 INFO Fetching http://169.254.169.254/metadata/instance/compute/name?api-version=2017-08-01&format=text: Attempt #1 Oct 8 19:36:59.789827 coreos-metadata[946]: Oct 08 19:36:59.783 INFO Fetch successful Oct 8 19:36:59.802211 coreos-metadata[946]: Oct 08 19:36:59.802 INFO wrote hostname ci-3975.2.2-a-448c8d758e to /sysroot/etc/hostname Oct 8 19:36:59.812317 systemd[1]: Finished flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent. Oct 8 19:36:59.835470 initrd-setup-root[973]: cut: /sysroot/etc/passwd: No such file or directory Oct 8 19:36:59.860771 initrd-setup-root[980]: cut: /sysroot/etc/group: No such file or directory Oct 8 19:36:59.870582 initrd-setup-root[987]: cut: /sysroot/etc/shadow: No such file or directory Oct 8 19:36:59.896276 initrd-setup-root[994]: cut: /sysroot/etc/gshadow: No such file or directory Oct 8 19:37:00.927186 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Oct 8 19:37:00.945550 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Oct 8 19:37:00.958131 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Oct 8 19:37:00.977522 kernel: BTRFS info (device sda6): last unmount of filesystem 95ed8f66-d8c4-4374-b329-28c20748d95f Oct 8 19:37:00.976711 systemd[1]: sysroot-oem.mount: Deactivated successfully. Oct 8 19:37:00.996254 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Oct 8 19:37:01.007098 ignition[1064]: INFO : Ignition 2.18.0 Oct 8 19:37:01.007098 ignition[1064]: INFO : Stage: mount Oct 8 19:37:01.015958 ignition[1064]: INFO : no configs at "/usr/lib/ignition/base.d" Oct 8 19:37:01.015958 ignition[1064]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Oct 8 19:37:01.015958 ignition[1064]: INFO : mount: mount passed Oct 8 19:37:01.015958 ignition[1064]: INFO : Ignition finished successfully Oct 8 19:37:01.014335 systemd[1]: Finished ignition-mount.service - Ignition (mount). Oct 8 19:37:01.050155 systemd[1]: Starting ignition-files.service - Ignition (files)... Oct 8 19:37:01.061588 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Oct 8 19:37:01.093318 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/sda6 scanned by mount (1074) Oct 8 19:37:01.106509 kernel: BTRFS info (device sda6): first mount of filesystem 95ed8f66-d8c4-4374-b329-28c20748d95f Oct 8 19:37:01.106556 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Oct 8 19:37:01.110771 kernel: BTRFS info (device sda6): using free space tree Oct 8 19:37:01.118326 kernel: BTRFS info (device sda6): auto enabling async discard Oct 8 19:37:01.118710 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Oct 8 19:37:01.162890 ignition[1092]: INFO : Ignition 2.18.0 Oct 8 19:37:01.167273 ignition[1092]: INFO : Stage: files Oct 8 19:37:01.167273 ignition[1092]: INFO : no configs at "/usr/lib/ignition/base.d" Oct 8 19:37:01.167273 ignition[1092]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Oct 8 19:37:01.183755 ignition[1092]: DEBUG : files: compiled without relabeling support, skipping Oct 8 19:37:01.199220 ignition[1092]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Oct 8 19:37:01.199220 ignition[1092]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Oct 8 19:37:01.276395 ignition[1092]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Oct 8 19:37:01.284843 ignition[1092]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Oct 8 19:37:01.284843 ignition[1092]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Oct 8 19:37:01.284843 ignition[1092]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/var/resource/http" Oct 8 19:37:01.284843 ignition[1092]: INFO : files: createFilesystemsFiles: createFiles: op(3): GET http://kola-fixtures.s3.eu-central-1.amazonaws.com/resources/anonymous: attempt #1 Oct 8 19:37:01.277796 unknown[1092]: wrote ssh authorized keys file for user: core Oct 8 19:37:01.668449 ignition[1092]: INFO : files: createFilesystemsFiles: createFiles: op(3): GET result: OK Oct 8 19:37:01.675983 ignition[1092]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/var/resource/http" Oct 8 19:37:01.675983 ignition[1092]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/var/resource/https" Oct 8 19:37:01.675983 ignition[1092]: INFO : files: createFilesystemsFiles: createFiles: op(4): GET https://kola-fixtures.s3.eu-central-1.amazonaws.com/resources/anonymous: attempt #1 Oct 8 19:37:02.205255 ignition[1092]: INFO : files: createFilesystemsFiles: createFiles: op(4): GET result: OK Oct 8 19:37:02.205255 ignition[1092]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/var/resource/https" Oct 8 19:37:02.205255 ignition[1092]: INFO : files: createFilesystemsFiles: createFiles: op(5): [started] writing file "/sysroot/var/resource/s3-anon" Oct 8 19:37:02.962329 ignition[1092]: INFO : files: createFilesystemsFiles: createFiles: op(5): [finished] writing file "/sysroot/var/resource/s3-anon" Oct 8 19:37:02.973062 ignition[1092]: INFO : files: createFilesystemsFiles: createFiles: op(6): [started] writing file "/sysroot/etc/flatcar/update.conf" Oct 8 19:37:02.973062 ignition[1092]: INFO : files: createFilesystemsFiles: createFiles: op(6): [finished] writing file "/sysroot/etc/flatcar/update.conf" Oct 8 19:37:02.973062 ignition[1092]: INFO : files: createResultFile: createFiles: op(7): [started] writing file "/sysroot/etc/.ignition-result.json" Oct 8 19:37:02.973062 ignition[1092]: INFO : files: createResultFile: createFiles: op(7): [finished] writing file "/sysroot/etc/.ignition-result.json" Oct 8 19:37:02.973062 ignition[1092]: INFO : files: files passed Oct 8 19:37:02.973062 ignition[1092]: INFO : Ignition finished successfully Oct 8 19:37:02.974796 systemd[1]: Finished ignition-files.service - Ignition (files). Oct 8 19:37:03.011196 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Oct 8 19:37:03.027504 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Oct 8 19:37:03.038239 systemd[1]: ignition-quench.service: Deactivated successfully. Oct 8 19:37:03.040124 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Oct 8 19:37:03.082922 initrd-setup-root-after-ignition[1124]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Oct 8 19:37:03.091251 initrd-setup-root-after-ignition[1120]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Oct 8 19:37:03.091251 initrd-setup-root-after-ignition[1120]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Oct 8 19:37:03.084987 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Oct 8 19:37:03.098673 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Oct 8 19:37:03.135646 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Oct 8 19:37:03.174554 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Oct 8 19:37:03.174659 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Oct 8 19:37:03.181863 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Oct 8 19:37:03.192431 systemd[1]: Reached target initrd.target - Initrd Default Target. Oct 8 19:37:03.204469 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Oct 8 19:37:03.225462 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Oct 8 19:37:03.242863 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Oct 8 19:37:03.260570 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Oct 8 19:37:03.280637 systemd[1]: initrd-cleanup.service: Deactivated successfully. Oct 8 19:37:03.280741 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Oct 8 19:37:03.294516 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Oct 8 19:37:03.305898 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 8 19:37:03.318284 systemd[1]: Stopped target timers.target - Timer Units. Oct 8 19:37:03.329216 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Oct 8 19:37:03.329284 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Oct 8 19:37:03.345277 systemd[1]: Stopped target initrd.target - Initrd Default Target. Oct 8 19:37:03.357319 systemd[1]: Stopped target basic.target - Basic System. Oct 8 19:37:03.367519 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Oct 8 19:37:03.378176 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Oct 8 19:37:03.390522 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Oct 8 19:37:03.402536 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Oct 8 19:37:03.413820 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Oct 8 19:37:03.425516 systemd[1]: Stopped target sysinit.target - System Initialization. Oct 8 19:37:03.437661 systemd[1]: Stopped target local-fs.target - Local File Systems. Oct 8 19:37:03.448572 systemd[1]: Stopped target swap.target - Swaps. Oct 8 19:37:03.458333 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Oct 8 19:37:03.458420 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Oct 8 19:37:03.473288 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Oct 8 19:37:03.479358 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 8 19:37:03.491355 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Oct 8 19:37:03.497099 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 8 19:37:03.505794 systemd[1]: dracut-initqueue.service: Deactivated successfully. Oct 8 19:37:03.505876 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Oct 8 19:37:03.523750 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Oct 8 19:37:03.523822 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Oct 8 19:37:03.530739 systemd[1]: ignition-files.service: Deactivated successfully. Oct 8 19:37:03.530789 systemd[1]: Stopped ignition-files.service - Ignition (files). Oct 8 19:37:03.543338 systemd[1]: flatcar-metadata-hostname.service: Deactivated successfully. Oct 8 19:37:03.604790 ignition[1145]: INFO : Ignition 2.18.0 Oct 8 19:37:03.604790 ignition[1145]: INFO : Stage: umount Oct 8 19:37:03.604790 ignition[1145]: INFO : no configs at "/usr/lib/ignition/base.d" Oct 8 19:37:03.604790 ignition[1145]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Oct 8 19:37:03.604790 ignition[1145]: INFO : umount: umount passed Oct 8 19:37:03.604790 ignition[1145]: INFO : Ignition finished successfully Oct 8 19:37:03.543387 systemd[1]: Stopped flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent. Oct 8 19:37:03.574511 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Oct 8 19:37:03.590258 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Oct 8 19:37:03.590352 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Oct 8 19:37:03.605476 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Oct 8 19:37:03.616180 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Oct 8 19:37:03.616251 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Oct 8 19:37:03.626507 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Oct 8 19:37:03.626569 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Oct 8 19:37:03.651401 systemd[1]: ignition-mount.service: Deactivated successfully. Oct 8 19:37:03.653342 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Oct 8 19:37:03.660903 systemd[1]: ignition-disks.service: Deactivated successfully. Oct 8 19:37:03.661016 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Oct 8 19:37:03.674733 systemd[1]: ignition-kargs.service: Deactivated successfully. Oct 8 19:37:03.674793 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Oct 8 19:37:03.686808 systemd[1]: ignition-fetch.service: Deactivated successfully. Oct 8 19:37:03.686861 systemd[1]: Stopped ignition-fetch.service - Ignition (fetch). Oct 8 19:37:03.697402 systemd[1]: Stopped target network.target - Network. Oct 8 19:37:03.708818 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Oct 8 19:37:03.708877 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Oct 8 19:37:03.720499 systemd[1]: Stopped target paths.target - Path Units. Oct 8 19:37:03.730862 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Oct 8 19:37:03.736630 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 8 19:37:03.744022 systemd[1]: Stopped target slices.target - Slice Units. Oct 8 19:37:03.749283 systemd[1]: Stopped target sockets.target - Socket Units. Oct 8 19:37:03.754510 systemd[1]: iscsid.socket: Deactivated successfully. Oct 8 19:37:03.754567 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Oct 8 19:37:03.766069 systemd[1]: iscsiuio.socket: Deactivated successfully. Oct 8 19:37:03.766110 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Oct 8 19:37:03.778077 systemd[1]: ignition-setup.service: Deactivated successfully. Oct 8 19:37:03.778131 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Oct 8 19:37:03.793865 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Oct 8 19:37:03.793924 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Oct 8 19:37:03.804828 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Oct 8 19:37:03.815150 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Oct 8 19:37:03.826744 systemd[1]: sysroot-boot.mount: Deactivated successfully. Oct 8 19:37:03.827360 systemd[1]: sysroot-boot.service: Deactivated successfully. Oct 8 19:37:03.827451 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Oct 8 19:37:03.830630 systemd-networkd[898]: eth0: DHCPv6 lease lost Oct 8 19:37:03.837614 systemd[1]: systemd-networkd.service: Deactivated successfully. Oct 8 19:37:03.837710 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Oct 8 19:37:04.084897 kernel: hv_netvsc 000d3a6e-aa5a-000d-3a6e-aa5a000d3a6e eth0: Data path switched from VF: enP60581s1 Oct 8 19:37:03.854187 systemd[1]: systemd-resolved.service: Deactivated successfully. Oct 8 19:37:03.854373 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Oct 8 19:37:03.867721 systemd[1]: systemd-networkd.socket: Deactivated successfully. Oct 8 19:37:03.867778 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Oct 8 19:37:03.878136 systemd[1]: initrd-setup-root.service: Deactivated successfully. Oct 8 19:37:03.878211 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Oct 8 19:37:03.909504 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Oct 8 19:37:03.918974 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Oct 8 19:37:03.919057 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Oct 8 19:37:03.930794 systemd[1]: systemd-sysctl.service: Deactivated successfully. Oct 8 19:37:03.930852 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Oct 8 19:37:03.941373 systemd[1]: systemd-modules-load.service: Deactivated successfully. Oct 8 19:37:03.941425 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Oct 8 19:37:03.952404 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Oct 8 19:37:03.952460 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create Volatile Files and Directories. Oct 8 19:37:03.963888 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 8 19:37:04.006434 systemd[1]: systemd-udevd.service: Deactivated successfully. Oct 8 19:37:04.006648 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 8 19:37:04.021653 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Oct 8 19:37:04.021766 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Oct 8 19:37:04.032435 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Oct 8 19:37:04.032485 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Oct 8 19:37:04.043158 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Oct 8 19:37:04.043213 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Oct 8 19:37:04.067458 systemd[1]: dracut-cmdline.service: Deactivated successfully. Oct 8 19:37:04.067570 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Oct 8 19:37:04.084731 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Oct 8 19:37:04.084827 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Oct 8 19:37:04.123569 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Oct 8 19:37:04.323654 systemd-journald[217]: Received SIGTERM from PID 1 (systemd). Oct 8 19:37:04.138398 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Oct 8 19:37:04.138472 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 8 19:37:04.152401 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 8 19:37:04.152470 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Oct 8 19:37:04.164818 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Oct 8 19:37:04.164908 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Oct 8 19:37:04.184182 systemd[1]: network-cleanup.service: Deactivated successfully. Oct 8 19:37:04.184332 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Oct 8 19:37:04.195428 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Oct 8 19:37:04.213602 systemd[1]: Starting initrd-switch-root.service - Switch Root... Oct 8 19:37:04.233417 systemd[1]: Switching root. Oct 8 19:37:04.348660 systemd-journald[217]: Journal stopped Oct 8 19:37:08.922588 kernel: SELinux: policy capability network_peer_controls=1 Oct 8 19:37:08.922637 kernel: SELinux: policy capability open_perms=1 Oct 8 19:37:08.922649 kernel: SELinux: policy capability extended_socket_class=1 Oct 8 19:37:08.922663 kernel: SELinux: policy capability always_check_network=0 Oct 8 19:37:08.922671 kernel: SELinux: policy capability cgroup_seclabel=1 Oct 8 19:37:08.922679 kernel: SELinux: policy capability nnp_nosuid_transition=1 Oct 8 19:37:08.922689 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Oct 8 19:37:08.922697 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Oct 8 19:37:08.922705 kernel: audit: type=1403 audit(1728416225.592:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Oct 8 19:37:08.922716 systemd[1]: Successfully loaded SELinux policy in 176.871ms. Oct 8 19:37:08.922729 systemd[1]: Relabeled /dev, /dev/shm, /run, /sys/fs/cgroup in 10.244ms. Oct 8 19:37:08.922740 systemd[1]: systemd 255 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified) Oct 8 19:37:08.922749 systemd[1]: Detected virtualization microsoft. Oct 8 19:37:08.922758 systemd[1]: Detected architecture arm64. Oct 8 19:37:08.922768 systemd[1]: Detected first boot. Oct 8 19:37:08.922780 systemd[1]: Hostname set to . Oct 8 19:37:08.922790 systemd[1]: Initializing machine ID from random generator. Oct 8 19:37:08.922800 zram_generator::config[1185]: No configuration found. Oct 8 19:37:08.922814 systemd[1]: Populated /etc with preset unit settings. Oct 8 19:37:08.922824 systemd[1]: initrd-switch-root.service: Deactivated successfully. Oct 8 19:37:08.922833 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Oct 8 19:37:08.922844 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Oct 8 19:37:08.922855 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Oct 8 19:37:08.922865 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Oct 8 19:37:08.922875 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Oct 8 19:37:08.922885 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Oct 8 19:37:08.922894 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Oct 8 19:37:08.922904 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Oct 8 19:37:08.922915 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Oct 8 19:37:08.922925 systemd[1]: Created slice user.slice - User and Session Slice. Oct 8 19:37:08.922935 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 8 19:37:08.922945 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 8 19:37:08.922954 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Oct 8 19:37:08.922964 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Oct 8 19:37:08.922974 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Oct 8 19:37:08.922984 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Oct 8 19:37:08.922994 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Oct 8 19:37:08.923005 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 8 19:37:08.923015 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Oct 8 19:37:08.923026 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Oct 8 19:37:08.923038 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Oct 8 19:37:08.923048 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Oct 8 19:37:08.923058 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 8 19:37:08.923068 systemd[1]: Reached target remote-fs.target - Remote File Systems. Oct 8 19:37:08.923080 systemd[1]: Reached target slices.target - Slice Units. Oct 8 19:37:08.923090 systemd[1]: Reached target swap.target - Swaps. Oct 8 19:37:08.923100 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Oct 8 19:37:08.923110 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Oct 8 19:37:08.923120 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Oct 8 19:37:08.923130 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Oct 8 19:37:08.923142 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Oct 8 19:37:08.923152 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Oct 8 19:37:08.923163 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Oct 8 19:37:08.923173 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Oct 8 19:37:08.923183 systemd[1]: Mounting media.mount - External Media Directory... Oct 8 19:37:08.923193 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Oct 8 19:37:08.923203 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Oct 8 19:37:08.923215 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Oct 8 19:37:08.923225 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Oct 8 19:37:08.923236 systemd[1]: Reached target machines.target - Containers. Oct 8 19:37:08.923247 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Oct 8 19:37:08.923257 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Oct 8 19:37:08.923267 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Oct 8 19:37:08.923277 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Oct 8 19:37:08.923288 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 8 19:37:08.923313 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Oct 8 19:37:08.923329 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 8 19:37:08.923339 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Oct 8 19:37:08.923349 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 8 19:37:08.923359 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Oct 8 19:37:08.923369 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Oct 8 19:37:08.923379 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Oct 8 19:37:08.923389 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Oct 8 19:37:08.923399 systemd[1]: Stopped systemd-fsck-usr.service. Oct 8 19:37:08.923411 kernel: loop: module loaded Oct 8 19:37:08.923420 systemd[1]: Starting systemd-journald.service - Journal Service... Oct 8 19:37:08.923430 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Oct 8 19:37:08.923440 kernel: fuse: init (API version 7.39) Oct 8 19:37:08.923449 kernel: ACPI: bus type drm_connector registered Oct 8 19:37:08.923458 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Oct 8 19:37:08.923468 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Oct 8 19:37:08.923516 systemd-journald[1287]: Collecting audit messages is disabled. Oct 8 19:37:08.923542 systemd-journald[1287]: Journal started Oct 8 19:37:08.923564 systemd-journald[1287]: Runtime Journal (/run/log/journal/102de96b132d4318bbe91b0dc73a5cc0) is 8.0M, max 78.6M, 70.6M free. Oct 8 19:37:07.789114 systemd[1]: Queued start job for default target multi-user.target. Oct 8 19:37:07.959628 systemd[1]: Unnecessary job was removed for dev-sda6.device - /dev/sda6. Oct 8 19:37:07.959985 systemd[1]: systemd-journald.service: Deactivated successfully. Oct 8 19:37:07.960308 systemd[1]: systemd-journald.service: Consumed 3.129s CPU time. Oct 8 19:37:08.940686 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Oct 8 19:37:08.950357 systemd[1]: verity-setup.service: Deactivated successfully. Oct 8 19:37:08.950417 systemd[1]: Stopped verity-setup.service. Oct 8 19:37:08.968841 systemd[1]: Started systemd-journald.service - Journal Service. Oct 8 19:37:08.969760 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Oct 8 19:37:08.976038 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Oct 8 19:37:08.982410 systemd[1]: Mounted media.mount - External Media Directory. Oct 8 19:37:08.987981 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Oct 8 19:37:08.994236 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Oct 8 19:37:09.000654 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Oct 8 19:37:09.006363 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Oct 8 19:37:09.013409 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Oct 8 19:37:09.021070 systemd[1]: modprobe@configfs.service: Deactivated successfully. Oct 8 19:37:09.021220 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Oct 8 19:37:09.028262 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 8 19:37:09.028449 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 8 19:37:09.035151 systemd[1]: modprobe@drm.service: Deactivated successfully. Oct 8 19:37:09.035323 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Oct 8 19:37:09.042001 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 8 19:37:09.042150 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 8 19:37:09.049332 systemd[1]: modprobe@fuse.service: Deactivated successfully. Oct 8 19:37:09.049467 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Oct 8 19:37:09.057116 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 8 19:37:09.057263 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 8 19:37:09.064175 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Oct 8 19:37:09.071269 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Oct 8 19:37:09.078823 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Oct 8 19:37:09.086749 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Oct 8 19:37:09.105747 systemd[1]: Reached target network-pre.target - Preparation for Network. Oct 8 19:37:09.117401 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Oct 8 19:37:09.124888 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Oct 8 19:37:09.131440 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Oct 8 19:37:09.131481 systemd[1]: Reached target local-fs.target - Local File Systems. Oct 8 19:37:09.138750 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management (Varlink). Oct 8 19:37:09.147190 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Oct 8 19:37:09.154955 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Oct 8 19:37:09.160798 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 8 19:37:09.187571 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Oct 8 19:37:09.195071 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Oct 8 19:37:09.202245 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Oct 8 19:37:09.203506 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Oct 8 19:37:09.209953 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Oct 8 19:37:09.211499 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Oct 8 19:37:09.221565 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Oct 8 19:37:09.237687 systemd[1]: Starting systemd-sysusers.service - Create System Users... Oct 8 19:37:09.239183 systemd-journald[1287]: Time spent on flushing to /var/log/journal/102de96b132d4318bbe91b0dc73a5cc0 is 13.871ms for 884 entries. Oct 8 19:37:09.239183 systemd-journald[1287]: System Journal (/var/log/journal/102de96b132d4318bbe91b0dc73a5cc0) is 8.0M, max 2.6G, 2.6G free. Oct 8 19:37:09.310586 systemd-journald[1287]: Received client request to flush runtime journal. Oct 8 19:37:09.254560 systemd[1]: Starting systemd-udev-settle.service - Wait for udev To Complete Device Initialization... Oct 8 19:37:09.267281 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Oct 8 19:37:09.275708 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Oct 8 19:37:09.284104 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Oct 8 19:37:09.294976 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Oct 8 19:37:09.313599 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Oct 8 19:37:09.331580 kernel: loop0: detected capacity change from 0 to 56896 Oct 8 19:37:09.331653 kernel: block loop0: the capability attribute has been deprecated. Oct 8 19:37:09.333975 udevadm[1322]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation-early.service, lvm2-activation.service not to pull it in. Oct 8 19:37:09.336428 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Oct 8 19:37:09.351993 systemd[1]: Starting systemd-machine-id-commit.service - Commit a transient machine-id on disk... Oct 8 19:37:09.362363 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Oct 8 19:37:09.406121 systemd[1]: Finished systemd-sysusers.service - Create System Users. Oct 8 19:37:09.420504 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Oct 8 19:37:09.456914 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Oct 8 19:37:09.457644 systemd[1]: Finished systemd-machine-id-commit.service - Commit a transient machine-id on disk. Oct 8 19:37:09.524131 systemd-tmpfiles[1333]: ACLs are not supported, ignoring. Oct 8 19:37:09.524145 systemd-tmpfiles[1333]: ACLs are not supported, ignoring. Oct 8 19:37:09.528967 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 8 19:37:09.681321 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Oct 8 19:37:09.749331 kernel: loop1: detected capacity change from 0 to 59688 Oct 8 19:37:10.357362 kernel: loop2: detected capacity change from 0 to 113672 Oct 8 19:37:10.641766 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Oct 8 19:37:10.656496 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 8 19:37:10.677578 systemd-udevd[1342]: Using default interface naming scheme 'v255'. Oct 8 19:37:10.807331 kernel: loop3: detected capacity change from 0 to 56896 Oct 8 19:37:10.816346 kernel: loop4: detected capacity change from 0 to 59688 Oct 8 19:37:10.826320 kernel: loop5: detected capacity change from 0 to 113672 Oct 8 19:37:10.829611 (sd-merge)[1344]: Using extensions 'containerd-flatcar', 'docker-flatcar', 'oem-azure'. Oct 8 19:37:10.830013 (sd-merge)[1344]: Merged extensions into '/usr'. Oct 8 19:37:10.833727 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Oct 8 19:37:10.847646 systemd[1]: Starting ensure-sysext.service... Oct 8 19:37:10.852643 systemd[1]: Starting systemd-tmpfiles-setup.service - Create Volatile Files and Directories... Oct 8 19:37:10.901917 systemd[1]: Reloading requested from client PID 1346 ('systemctl') (unit ensure-sysext.service)... Oct 8 19:37:10.901936 systemd[1]: Reloading... Oct 8 19:37:10.910637 systemd-tmpfiles[1347]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Oct 8 19:37:10.910914 systemd-tmpfiles[1347]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Oct 8 19:37:10.911607 systemd-tmpfiles[1347]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Oct 8 19:37:10.911827 systemd-tmpfiles[1347]: ACLs are not supported, ignoring. Oct 8 19:37:10.911880 systemd-tmpfiles[1347]: ACLs are not supported, ignoring. Oct 8 19:37:10.914669 systemd-tmpfiles[1347]: Detected autofs mount point /boot during canonicalization of boot. Oct 8 19:37:10.914682 systemd-tmpfiles[1347]: Skipping /boot Oct 8 19:37:10.921583 systemd-tmpfiles[1347]: Detected autofs mount point /boot during canonicalization of boot. Oct 8 19:37:10.921596 systemd-tmpfiles[1347]: Skipping /boot Oct 8 19:37:11.020339 kernel: BTRFS info: devid 1 device path /dev/mapper/usr changed to /dev/dm-0 scanned by (udev-worker) (1388) Oct 8 19:37:11.020424 zram_generator::config[1394]: No configuration found. Oct 8 19:37:11.177378 kernel: mousedev: PS/2 mouse device common for all mice Oct 8 19:37:11.177483 kernel: hv_vmbus: registering driver hv_balloon Oct 8 19:37:11.190078 kernel: hv_balloon: Using Dynamic Memory protocol version 2.0 Oct 8 19:37:11.190171 kernel: hv_balloon: Memory hot add disabled on ARM64 Oct 8 19:37:11.207416 kernel: hv_vmbus: registering driver hyperv_fb Oct 8 19:37:11.221180 kernel: hyperv_fb: Synthvid Version major 3, minor 5 Oct 8 19:37:11.221271 kernel: hyperv_fb: Screen resolution: 1024x768, Color depth: 32, Frame buffer size: 8388608 Oct 8 19:37:11.221190 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Oct 8 19:37:11.228109 kernel: Console: switching to colour dummy device 80x25 Oct 8 19:37:11.231329 kernel: Console: switching to colour frame buffer device 128x48 Oct 8 19:37:11.291893 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Oct 8 19:37:11.292010 systemd[1]: Reloading finished in 389 ms. Oct 8 19:37:11.313386 kernel: BTRFS warning: duplicate device /dev/sda3 devid 1 generation 36 scanned by (udev-worker) (1356) Oct 8 19:37:11.330928 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 8 19:37:11.346699 systemd[1]: Finished systemd-tmpfiles-setup.service - Create Volatile Files and Directories. Oct 8 19:37:11.416265 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Virtual_Disk OEM. Oct 8 19:37:11.427932 systemd[1]: Finished ensure-sysext.service. Oct 8 19:37:11.447478 systemd[1]: Starting audit-rules.service - Load Security Auditing Rules... Oct 8 19:37:11.459663 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Oct 8 19:37:11.466694 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Oct 8 19:37:11.469265 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 8 19:37:11.478167 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Oct 8 19:37:11.485720 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 8 19:37:11.494502 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 8 19:37:11.500647 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 8 19:37:11.502570 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Oct 8 19:37:11.521574 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Oct 8 19:37:11.530055 systemd[1]: Starting systemd-networkd.service - Network Configuration... Oct 8 19:37:11.541843 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Oct 8 19:37:11.548793 systemd[1]: Reached target time-set.target - System Time Set. Oct 8 19:37:11.560624 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Oct 8 19:37:11.570517 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 8 19:37:11.581375 systemd[1]: Finished systemd-udev-settle.service - Wait for udev To Complete Device Initialization. Oct 8 19:37:11.590144 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 8 19:37:11.590289 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 8 19:37:11.602511 systemd[1]: modprobe@drm.service: Deactivated successfully. Oct 8 19:37:11.602658 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Oct 8 19:37:11.609385 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 8 19:37:11.609512 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 8 19:37:11.617890 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 8 19:37:11.618034 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 8 19:37:11.624858 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Oct 8 19:37:11.632986 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Oct 8 19:37:11.650251 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Oct 8 19:37:11.665581 systemd[1]: Starting lvm2-activation-early.service - Activation of LVM2 logical volumes... Oct 8 19:37:11.673344 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Oct 8 19:37:11.673420 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Oct 8 19:37:11.675173 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Oct 8 19:37:11.682579 augenrules[1534]: No rules Oct 8 19:37:11.684747 systemd[1]: Finished audit-rules.service - Load Security Auditing Rules. Oct 8 19:37:11.721160 systemd[1]: Started systemd-userdbd.service - User Database Manager. Oct 8 19:37:11.760436 lvm[1544]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Oct 8 19:37:11.783035 systemd[1]: Finished lvm2-activation-early.service - Activation of LVM2 logical volumes. Oct 8 19:37:11.793044 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Oct 8 19:37:11.806835 systemd[1]: Starting lvm2-activation.service - Activation of LVM2 logical volumes... Oct 8 19:37:11.814613 lvm[1558]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Oct 8 19:37:11.829173 systemd-resolved[1527]: Positive Trust Anchors: Oct 8 19:37:11.829198 systemd-resolved[1527]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 8 19:37:11.829228 systemd-resolved[1527]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa corp home internal intranet lan local private test Oct 8 19:37:11.841040 systemd[1]: Finished lvm2-activation.service - Activation of LVM2 logical volumes. Oct 8 19:37:11.842770 systemd-networkd[1526]: lo: Link UP Oct 8 19:37:11.842781 systemd-networkd[1526]: lo: Gained carrier Oct 8 19:37:11.845182 systemd-networkd[1526]: Enumeration completed Oct 8 19:37:11.847415 systemd-networkd[1526]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Oct 8 19:37:11.847540 systemd-networkd[1526]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Oct 8 19:37:11.849139 systemd[1]: Started systemd-networkd.service - Network Configuration. Oct 8 19:37:11.859680 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Oct 8 19:37:11.878780 systemd-resolved[1527]: Using system hostname 'ci-3975.2.2-a-448c8d758e'. Oct 8 19:37:11.909321 kernel: mlx5_core eca5:00:02.0 enP60581s1: Link up Oct 8 19:37:11.938258 kernel: hv_netvsc 000d3a6e-aa5a-000d-3a6e-aa5a000d3a6e eth0: Data path switched to VF: enP60581s1 Oct 8 19:37:11.937481 systemd-networkd[1526]: enP60581s1: Link UP Oct 8 19:37:11.938006 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Oct 8 19:37:11.938733 systemd-networkd[1526]: eth0: Link UP Oct 8 19:37:11.938791 systemd-networkd[1526]: eth0: Gained carrier Oct 8 19:37:11.938816 systemd-networkd[1526]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Oct 8 19:37:11.945568 systemd[1]: Reached target network.target - Network. Oct 8 19:37:11.950714 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Oct 8 19:37:11.957787 systemd-networkd[1526]: enP60581s1: Gained carrier Oct 8 19:37:11.963474 systemd-networkd[1526]: eth0: DHCPv4 address 10.200.20.41/24, gateway 10.200.20.1 acquired from 168.63.129.16 Oct 8 19:37:12.034262 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 8 19:37:12.279885 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Oct 8 19:37:12.288641 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Oct 8 19:37:13.063452 systemd-networkd[1526]: eth0: Gained IPv6LL Oct 8 19:37:13.065509 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Oct 8 19:37:13.074008 systemd[1]: Reached target network-online.target - Network is Online. Oct 8 19:37:13.127619 systemd-networkd[1526]: enP60581s1: Gained IPv6LL Oct 8 19:37:16.284738 ldconfig[1313]: /sbin/ldconfig: /lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Oct 8 19:37:16.299706 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Oct 8 19:37:16.312469 systemd[1]: Starting systemd-update-done.service - Update is Completed... Oct 8 19:37:16.321813 systemd[1]: Finished systemd-update-done.service - Update is Completed. Oct 8 19:37:16.328635 systemd[1]: Reached target sysinit.target - System Initialization. Oct 8 19:37:16.334835 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Oct 8 19:37:16.342114 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Oct 8 19:37:16.349314 systemd[1]: Started logrotate.timer - Daily rotation of log files. Oct 8 19:37:16.355236 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Oct 8 19:37:16.362504 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Oct 8 19:37:16.369359 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Oct 8 19:37:16.369397 systemd[1]: Reached target paths.target - Path Units. Oct 8 19:37:16.374948 systemd[1]: Reached target timers.target - Timer Units. Oct 8 19:37:16.382212 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Oct 8 19:37:16.389925 systemd[1]: Starting docker.socket - Docker Socket for the API... Oct 8 19:37:16.399020 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Oct 8 19:37:16.405396 systemd[1]: Listening on docker.socket - Docker Socket for the API. Oct 8 19:37:16.411462 systemd[1]: Reached target sockets.target - Socket Units. Oct 8 19:37:16.416690 systemd[1]: Reached target basic.target - Basic System. Oct 8 19:37:16.421844 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Oct 8 19:37:16.421869 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Oct 8 19:37:16.432427 systemd[1]: Starting chronyd.service - NTP client/server... Oct 8 19:37:16.441435 systemd[1]: Starting containerd.service - containerd container runtime... Oct 8 19:37:16.451473 systemd[1]: Starting coreos-metadata.service - Flatcar Metadata Agent... Oct 8 19:37:16.459628 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Oct 8 19:37:16.469461 (chronyd)[1572]: chronyd.service: Referenced but unset environment variable evaluates to an empty string: OPTIONS Oct 8 19:37:16.470460 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Oct 8 19:37:16.477378 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Oct 8 19:37:16.482366 jq[1576]: false Oct 8 19:37:16.483035 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Oct 8 19:37:16.483075 systemd[1]: hv_fcopy_daemon.service - Hyper-V FCOPY daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/vmbus/hv_fcopy). Oct 8 19:37:16.486391 systemd[1]: Started hv_kvp_daemon.service - Hyper-V KVP daemon. Oct 8 19:37:16.493617 KVP[1580]: KVP starting; pid is:1580 Oct 8 19:37:16.494692 systemd[1]: hv_vss_daemon.service - Hyper-V VSS daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/vmbus/hv_vss). Oct 8 19:37:16.496567 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Oct 8 19:37:16.508148 chronyd[1586]: chronyd version 4.5 starting (+CMDMON +NTP +REFCLOCK +RTC +PRIVDROP +SCFILTER -SIGND +ASYNCDNS +NTS +SECHASH +IPV6 -DEBUG) Oct 8 19:37:16.513489 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Oct 8 19:37:16.519955 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Oct 8 19:37:16.529477 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Oct 8 19:37:16.539496 systemd[1]: Starting systemd-logind.service - User Login Management... Oct 8 19:37:16.545569 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Oct 8 19:37:16.546054 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Oct 8 19:37:16.548203 systemd[1]: Starting update-engine.service - Update Engine... Oct 8 19:37:16.554467 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Oct 8 19:37:16.563403 chronyd[1586]: Timezone right/UTC failed leap second check, ignoring Oct 8 19:37:16.563617 chronyd[1586]: Loaded seccomp filter (level 2) Oct 8 19:37:16.571848 systemd[1]: Started chronyd.service - NTP client/server. Oct 8 19:37:16.579671 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Oct 8 19:37:16.582410 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Oct 8 19:37:16.582772 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Oct 8 19:37:16.582957 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Oct 8 19:37:16.588031 jq[1594]: true Oct 8 19:37:16.603649 kernel: hv_utils: KVP IC version 4.0 Oct 8 19:37:16.603245 KVP[1580]: KVP LIC Version: 3.1 Oct 8 19:37:16.605708 systemd[1]: motdgen.service: Deactivated successfully. Oct 8 19:37:16.605937 extend-filesystems[1579]: Found loop3 Oct 8 19:37:16.618861 extend-filesystems[1579]: Found loop4 Oct 8 19:37:16.618861 extend-filesystems[1579]: Found loop5 Oct 8 19:37:16.618861 extend-filesystems[1579]: Found sda Oct 8 19:37:16.618861 extend-filesystems[1579]: Found sda1 Oct 8 19:37:16.618861 extend-filesystems[1579]: Found sda2 Oct 8 19:37:16.618861 extend-filesystems[1579]: Found sda3 Oct 8 19:37:16.618861 extend-filesystems[1579]: Found usr Oct 8 19:37:16.618861 extend-filesystems[1579]: Found sda4 Oct 8 19:37:16.618861 extend-filesystems[1579]: Found sda6 Oct 8 19:37:16.618861 extend-filesystems[1579]: Found sda7 Oct 8 19:37:16.618861 extend-filesystems[1579]: Found sda9 Oct 8 19:37:16.618861 extend-filesystems[1579]: Checking size of /dev/sda9 Oct 8 19:37:16.607583 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Oct 8 19:37:16.725720 update_engine[1592]: I1008 19:37:16.676183 1592 main.cc:92] Flatcar Update Engine starting Oct 8 19:37:16.725939 extend-filesystems[1579]: Old size kept for /dev/sda9 Oct 8 19:37:16.725939 extend-filesystems[1579]: Found sr0 Oct 8 19:37:16.633886 (ntainerd)[1608]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Oct 8 19:37:16.665728 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Oct 8 19:37:16.742071 jq[1602]: true Oct 8 19:37:16.693059 systemd-logind[1590]: Watching system buttons on /dev/input/event1 (AT Translated Set 2 keyboard) Oct 8 19:37:16.694970 systemd-logind[1590]: New seat seat0. Oct 8 19:37:16.696457 systemd[1]: extend-filesystems.service: Deactivated successfully. Oct 8 19:37:16.696638 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Oct 8 19:37:16.705197 systemd[1]: Started systemd-logind.service - User Login Management. Oct 8 19:37:16.786060 bash[1635]: Updated "/home/core/.ssh/authorized_keys" Oct 8 19:37:16.789073 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Oct 8 19:37:16.802357 kernel: BTRFS warning: duplicate device /dev/sda3 devid 1 generation 36 scanned by (udev-worker) (1637) Oct 8 19:37:16.803101 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Oct 8 19:37:16.995253 dbus-daemon[1575]: [system] SELinux support is enabled Oct 8 19:37:16.995739 systemd[1]: Started dbus.service - D-Bus System Message Bus. Oct 8 19:37:17.003431 update_engine[1592]: I1008 19:37:17.003383 1592 update_check_scheduler.cc:74] Next update check in 3m58s Oct 8 19:37:17.006290 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Oct 8 19:37:17.006536 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Oct 8 19:37:17.014182 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Oct 8 19:37:17.014208 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Oct 8 19:37:17.021805 systemd[1]: Started update-engine.service - Update Engine. Oct 8 19:37:17.027540 dbus-daemon[1575]: [system] Successfully activated service 'org.freedesktop.systemd1' Oct 8 19:37:17.036639 systemd[1]: Started locksmithd.service - Cluster reboot manager. Oct 8 19:37:17.104621 coreos-metadata[1574]: Oct 08 19:37:17.104 INFO Fetching http://168.63.129.16/?comp=versions: Attempt #1 Oct 8 19:37:17.109429 coreos-metadata[1574]: Oct 08 19:37:17.109 INFO Fetch successful Oct 8 19:37:17.109699 coreos-metadata[1574]: Oct 08 19:37:17.109 INFO Fetching http://168.63.129.16/machine/?comp=goalstate: Attempt #1 Oct 8 19:37:17.114720 coreos-metadata[1574]: Oct 08 19:37:17.114 INFO Fetch successful Oct 8 19:37:17.115138 coreos-metadata[1574]: Oct 08 19:37:17.115 INFO Fetching http://168.63.129.16/machine/5c1989c4-a2af-43ed-8833-d10ca4cbdffd/e760b991%2Db28d%2D4d7d%2D843d%2Dd186935fc813.%5Fci%2D3975.2.2%2Da%2D448c8d758e?comp=config&type=sharedConfig&incarnation=1: Attempt #1 Oct 8 19:37:17.116995 coreos-metadata[1574]: Oct 08 19:37:17.116 INFO Fetch successful Oct 8 19:37:17.117329 coreos-metadata[1574]: Oct 08 19:37:17.117 INFO Fetching http://169.254.169.254/metadata/instance/compute/vmSize?api-version=2017-08-01&format=text: Attempt #1 Oct 8 19:37:17.128831 coreos-metadata[1574]: Oct 08 19:37:17.128 INFO Fetch successful Oct 8 19:37:17.157704 systemd[1]: Finished coreos-metadata.service - Flatcar Metadata Agent. Oct 8 19:37:17.171216 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Oct 8 19:37:17.408475 sshd_keygen[1601]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Oct 8 19:37:17.426450 containerd[1608]: time="2024-10-08T19:37:17.424754340Z" level=info msg="starting containerd" revision=1fbfc07f8d28210e62bdbcbf7b950bac8028afbf version=v1.7.17 Oct 8 19:37:17.430137 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Oct 8 19:37:17.437584 locksmithd[1674]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Oct 8 19:37:17.448214 systemd[1]: Starting issuegen.service - Generate /run/issue... Oct 8 19:37:17.457403 systemd[1]: Starting waagent.service - Microsoft Azure Linux Agent... Oct 8 19:37:17.462815 containerd[1608]: time="2024-10-08T19:37:17.461351580Z" level=info msg="loading plugin \"io.containerd.warning.v1.deprecations\"..." type=io.containerd.warning.v1 Oct 8 19:37:17.462815 containerd[1608]: time="2024-10-08T19:37:17.461399860Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 Oct 8 19:37:17.464272 containerd[1608]: time="2024-10-08T19:37:17.464226020Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/6.6.54-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 Oct 8 19:37:17.464519 containerd[1608]: time="2024-10-08T19:37:17.464498380Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 Oct 8 19:37:17.464903 containerd[1608]: time="2024-10-08T19:37:17.464881380Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Oct 8 19:37:17.464967 containerd[1608]: time="2024-10-08T19:37:17.464955420Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 Oct 8 19:37:17.465095 containerd[1608]: time="2024-10-08T19:37:17.465079940Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.blockfile\"..." type=io.containerd.snapshotter.v1 Oct 8 19:37:17.465206 containerd[1608]: time="2024-10-08T19:37:17.465190220Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.blockfile\"..." error="no scratch file generator: skip plugin" type=io.containerd.snapshotter.v1 Oct 8 19:37:17.465263 containerd[1608]: time="2024-10-08T19:37:17.465251180Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 Oct 8 19:37:17.465513 containerd[1608]: time="2024-10-08T19:37:17.465496180Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 Oct 8 19:37:17.465797 containerd[1608]: time="2024-10-08T19:37:17.465777140Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 Oct 8 19:37:17.466996 containerd[1608]: time="2024-10-08T19:37:17.465880500Z" level=warning msg="failed to load plugin io.containerd.snapshotter.v1.devmapper" error="devmapper not configured" Oct 8 19:37:17.466599 systemd[1]: issuegen.service: Deactivated successfully. Oct 8 19:37:17.467321 systemd[1]: Finished issuegen.service - Generate /run/issue. Oct 8 19:37:17.471098 containerd[1608]: time="2024-10-08T19:37:17.470513820Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 Oct 8 19:37:17.471098 containerd[1608]: time="2024-10-08T19:37:17.470686580Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Oct 8 19:37:17.471098 containerd[1608]: time="2024-10-08T19:37:17.470702860Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 Oct 8 19:37:17.471098 containerd[1608]: time="2024-10-08T19:37:17.470795660Z" level=warning msg="could not use snapshotter devmapper in metadata plugin" error="devmapper not configured" Oct 8 19:37:17.471098 containerd[1608]: time="2024-10-08T19:37:17.470808380Z" level=info msg="metadata content store policy set" policy=shared Oct 8 19:37:17.481282 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Oct 8 19:37:17.489500 systemd[1]: Started waagent.service - Microsoft Azure Linux Agent. Oct 8 19:37:17.500004 containerd[1608]: time="2024-10-08T19:37:17.499893540Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 Oct 8 19:37:17.500004 containerd[1608]: time="2024-10-08T19:37:17.499942620Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 Oct 8 19:37:17.500004 containerd[1608]: time="2024-10-08T19:37:17.499958620Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 Oct 8 19:37:17.500004 containerd[1608]: time="2024-10-08T19:37:17.499995780Z" level=info msg="loading plugin \"io.containerd.lease.v1.manager\"..." type=io.containerd.lease.v1 Oct 8 19:37:17.500004 containerd[1608]: time="2024-10-08T19:37:17.500013700Z" level=info msg="loading plugin \"io.containerd.nri.v1.nri\"..." type=io.containerd.nri.v1 Oct 8 19:37:17.500272 containerd[1608]: time="2024-10-08T19:37:17.500025460Z" level=info msg="NRI interface is disabled by configuration." Oct 8 19:37:17.500272 containerd[1608]: time="2024-10-08T19:37:17.500041540Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 Oct 8 19:37:17.500272 containerd[1608]: time="2024-10-08T19:37:17.500230740Z" level=info msg="loading plugin \"io.containerd.runtime.v2.shim\"..." type=io.containerd.runtime.v2 Oct 8 19:37:17.500272 containerd[1608]: time="2024-10-08T19:37:17.500248660Z" level=info msg="loading plugin \"io.containerd.sandbox.store.v1.local\"..." type=io.containerd.sandbox.store.v1 Oct 8 19:37:17.500272 containerd[1608]: time="2024-10-08T19:37:17.500264260Z" level=info msg="loading plugin \"io.containerd.sandbox.controller.v1.local\"..." type=io.containerd.sandbox.controller.v1 Oct 8 19:37:17.500442 containerd[1608]: time="2024-10-08T19:37:17.500279340Z" level=info msg="loading plugin \"io.containerd.streaming.v1.manager\"..." type=io.containerd.streaming.v1 Oct 8 19:37:17.500442 containerd[1608]: time="2024-10-08T19:37:17.500315940Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 Oct 8 19:37:17.500442 containerd[1608]: time="2024-10-08T19:37:17.500336900Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 Oct 8 19:37:17.500442 containerd[1608]: time="2024-10-08T19:37:17.500349940Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 Oct 8 19:37:17.500442 containerd[1608]: time="2024-10-08T19:37:17.500364300Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 Oct 8 19:37:17.500442 containerd[1608]: time="2024-10-08T19:37:17.500379620Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 Oct 8 19:37:17.500442 containerd[1608]: time="2024-10-08T19:37:17.500393500Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 Oct 8 19:37:17.500442 containerd[1608]: time="2024-10-08T19:37:17.500405420Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 Oct 8 19:37:17.500442 containerd[1608]: time="2024-10-08T19:37:17.500417660Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 Oct 8 19:37:17.500690 containerd[1608]: time="2024-10-08T19:37:17.500525420Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 Oct 8 19:37:17.501118 containerd[1608]: time="2024-10-08T19:37:17.500814780Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 Oct 8 19:37:17.501118 containerd[1608]: time="2024-10-08T19:37:17.500864100Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 Oct 8 19:37:17.501118 containerd[1608]: time="2024-10-08T19:37:17.500879740Z" level=info msg="loading plugin \"io.containerd.transfer.v1.local\"..." type=io.containerd.transfer.v1 Oct 8 19:37:17.501118 containerd[1608]: time="2024-10-08T19:37:17.500904860Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 Oct 8 19:37:17.502213 containerd[1608]: time="2024-10-08T19:37:17.502177740Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 Oct 8 19:37:17.502355 containerd[1608]: time="2024-10-08T19:37:17.502328980Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 Oct 8 19:37:17.502453 containerd[1608]: time="2024-10-08T19:37:17.502439980Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 Oct 8 19:37:17.502520 containerd[1608]: time="2024-10-08T19:37:17.502508820Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 Oct 8 19:37:17.502590 containerd[1608]: time="2024-10-08T19:37:17.502565420Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 Oct 8 19:37:17.502741 containerd[1608]: time="2024-10-08T19:37:17.502641460Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 Oct 8 19:37:17.502741 containerd[1608]: time="2024-10-08T19:37:17.502673300Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 Oct 8 19:37:17.502741 containerd[1608]: time="2024-10-08T19:37:17.502687260Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 Oct 8 19:37:17.502741 containerd[1608]: time="2024-10-08T19:37:17.502701780Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 Oct 8 19:37:17.503042 containerd[1608]: time="2024-10-08T19:37:17.503022980Z" level=info msg="loading plugin \"io.containerd.grpc.v1.sandbox-controllers\"..." type=io.containerd.grpc.v1 Oct 8 19:37:17.503167 containerd[1608]: time="2024-10-08T19:37:17.503121140Z" level=info msg="loading plugin \"io.containerd.grpc.v1.sandboxes\"..." type=io.containerd.grpc.v1 Oct 8 19:37:17.503167 containerd[1608]: time="2024-10-08T19:37:17.503139740Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 Oct 8 19:37:17.503306 containerd[1608]: time="2024-10-08T19:37:17.503153500Z" level=info msg="loading plugin \"io.containerd.grpc.v1.streaming\"..." type=io.containerd.grpc.v1 Oct 8 19:37:17.503306 containerd[1608]: time="2024-10-08T19:37:17.503244820Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 Oct 8 19:37:17.503306 containerd[1608]: time="2024-10-08T19:37:17.503265380Z" level=info msg="loading plugin \"io.containerd.grpc.v1.transfer\"..." type=io.containerd.grpc.v1 Oct 8 19:37:17.503306 containerd[1608]: time="2024-10-08T19:37:17.503281900Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 Oct 8 19:37:17.503425 containerd[1608]: time="2024-10-08T19:37:17.503411500Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 Oct 8 19:37:17.503825 containerd[1608]: time="2024-10-08T19:37:17.503756940Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:podsandbox}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreBlockIONotEnabledErrors:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginSetupSerially:false NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.8 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false EnableCDI:false CDISpecDirs:[/etc/cdi /var/run/cdi] ImagePullProgressTimeout:5m0s DrainExecSyncIOTimeout:0s ImagePullWithSyncFs:false IgnoreDeprecationWarnings:[]} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" Oct 8 19:37:17.504073 containerd[1608]: time="2024-10-08T19:37:17.503898460Z" level=info msg="Connect containerd service" Oct 8 19:37:17.504073 containerd[1608]: time="2024-10-08T19:37:17.503940140Z" level=info msg="using legacy CRI server" Oct 8 19:37:17.504073 containerd[1608]: time="2024-10-08T19:37:17.503947380Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Oct 8 19:37:17.504302 containerd[1608]: time="2024-10-08T19:37:17.504239940Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" Oct 8 19:37:17.505061 containerd[1608]: time="2024-10-08T19:37:17.504996100Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Oct 8 19:37:17.505061 containerd[1608]: time="2024-10-08T19:37:17.505052820Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 Oct 8 19:37:17.505182 containerd[1608]: time="2024-10-08T19:37:17.505072860Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="skip plugin: tracing endpoint not configured" type=io.containerd.tracing.processor.v1 Oct 8 19:37:17.505182 containerd[1608]: time="2024-10-08T19:37:17.505083740Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 Oct 8 19:37:17.505182 containerd[1608]: time="2024-10-08T19:37:17.505096900Z" level=info msg="skip loading plugin \"io.containerd.internal.v1.tracing\"..." error="skip plugin: tracing endpoint not configured" type=io.containerd.internal.v1 Oct 8 19:37:17.505708 containerd[1608]: time="2024-10-08T19:37:17.505281820Z" level=info msg="Start subscribing containerd event" Oct 8 19:37:17.505708 containerd[1608]: time="2024-10-08T19:37:17.505356460Z" level=info msg="Start recovering state" Oct 8 19:37:17.505708 containerd[1608]: time="2024-10-08T19:37:17.505436220Z" level=info msg="Start event monitor" Oct 8 19:37:17.505708 containerd[1608]: time="2024-10-08T19:37:17.505447580Z" level=info msg="Start snapshots syncer" Oct 8 19:37:17.505708 containerd[1608]: time="2024-10-08T19:37:17.505457180Z" level=info msg="Start cni network conf syncer for default" Oct 8 19:37:17.505708 containerd[1608]: time="2024-10-08T19:37:17.505464260Z" level=info msg="Start streaming server" Oct 8 19:37:17.505891 containerd[1608]: time="2024-10-08T19:37:17.505804380Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Oct 8 19:37:17.505891 containerd[1608]: time="2024-10-08T19:37:17.505843260Z" level=info msg=serving... address=/run/containerd/containerd.sock Oct 8 19:37:17.505929 containerd[1608]: time="2024-10-08T19:37:17.505890460Z" level=info msg="containerd successfully booted in 0.086841s" Oct 8 19:37:17.506092 systemd[1]: Started containerd.service - containerd container runtime. Oct 8 19:37:17.517917 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Oct 8 19:37:17.535715 systemd[1]: Started getty@tty1.service - Getty on tty1. Oct 8 19:37:17.546581 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Oct 8 19:37:17.554495 systemd[1]: Reached target getty.target - Login Prompts. Oct 8 19:37:17.560465 systemd[1]: Reached target multi-user.target - Multi-User System. Oct 8 19:37:17.570398 systemd[1]: Startup finished in 695ms (kernel) + 13.449s (initrd) + 12.153s (userspace) = 26.298s. Oct 8 19:37:17.858500 login[1717]: pam_lastlog(login:session): file /var/log/lastlog is locked/write Oct 8 19:37:17.858875 login[1716]: pam_unix(login:session): session opened for user core(uid=500) by LOGIN(uid=0) Oct 8 19:37:17.866219 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Oct 8 19:37:17.879569 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Oct 8 19:37:17.881993 systemd-logind[1590]: New session 1 of user core. Oct 8 19:37:17.909867 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Oct 8 19:37:17.915585 systemd[1]: Starting user@500.service - User Manager for UID 500... Oct 8 19:37:17.919767 (systemd)[1724]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Oct 8 19:37:18.060601 systemd[1724]: Queued start job for default target default.target. Oct 8 19:37:18.067221 systemd[1724]: Created slice app.slice - User Application Slice. Oct 8 19:37:18.067252 systemd[1724]: Reached target paths.target - Paths. Oct 8 19:37:18.067264 systemd[1724]: Reached target timers.target - Timers. Oct 8 19:37:18.068496 systemd[1724]: Starting dbus.socket - D-Bus User Message Bus Socket... Oct 8 19:37:18.079724 systemd[1724]: Listening on dbus.socket - D-Bus User Message Bus Socket. Oct 8 19:37:18.079838 systemd[1724]: Reached target sockets.target - Sockets. Oct 8 19:37:18.079852 systemd[1724]: Reached target basic.target - Basic System. Oct 8 19:37:18.079891 systemd[1724]: Reached target default.target - Main User Target. Oct 8 19:37:18.079917 systemd[1724]: Startup finished in 154ms. Oct 8 19:37:18.080032 systemd[1]: Started user@500.service - User Manager for UID 500. Oct 8 19:37:18.082039 systemd[1]: Started session-1.scope - Session 1 of User core. Oct 8 19:37:18.860402 login[1717]: pam_unix(login:session): session opened for user core(uid=500) by LOGIN(uid=0) Oct 8 19:37:18.864087 systemd-logind[1590]: New session 2 of user core. Oct 8 19:37:18.870501 systemd[1]: Started session-2.scope - Session 2 of User core. Oct 8 19:37:23.125319 waagent[1713]: 2024-10-08T19:37:23.124585Z INFO Daemon Daemon Azure Linux Agent Version: 2.9.1.1 Oct 8 19:37:23.130530 waagent[1713]: 2024-10-08T19:37:23.130451Z INFO Daemon Daemon OS: flatcar 3975.2.2 Oct 8 19:37:23.135056 waagent[1713]: 2024-10-08T19:37:23.134994Z INFO Daemon Daemon Python: 3.11.9 Oct 8 19:37:23.139666 waagent[1713]: 2024-10-08T19:37:23.139463Z INFO Daemon Daemon Run daemon Oct 8 19:37:23.143558 waagent[1713]: 2024-10-08T19:37:23.143502Z INFO Daemon Daemon No RDMA handler exists for distro='Flatcar Container Linux by Kinvolk' version='3975.2.2' Oct 8 19:37:23.153555 waagent[1713]: 2024-10-08T19:37:23.153485Z INFO Daemon Daemon Using waagent for provisioning Oct 8 19:37:23.158923 waagent[1713]: 2024-10-08T19:37:23.158872Z INFO Daemon Daemon Activate resource disk Oct 8 19:37:23.163733 waagent[1713]: 2024-10-08T19:37:23.163679Z INFO Daemon Daemon Searching gen1 prefix 00000000-0001 or gen2 f8b3781a-1e82-4818-a1c3-63d806ec15bb Oct 8 19:37:23.175638 waagent[1713]: 2024-10-08T19:37:23.175569Z INFO Daemon Daemon Found device: None Oct 8 19:37:23.180888 waagent[1713]: 2024-10-08T19:37:23.180832Z ERROR Daemon Daemon Failed to mount resource disk [ResourceDiskError] unable to detect disk topology Oct 8 19:37:23.189782 waagent[1713]: 2024-10-08T19:37:23.189723Z ERROR Daemon Daemon Event: name=WALinuxAgent, op=ActivateResourceDisk, message=[ResourceDiskError] unable to detect disk topology, duration=0 Oct 8 19:37:23.203244 waagent[1713]: 2024-10-08T19:37:23.203178Z INFO Daemon Daemon Clean protocol and wireserver endpoint Oct 8 19:37:23.209602 waagent[1713]: 2024-10-08T19:37:23.209536Z INFO Daemon Daemon Running default provisioning handler Oct 8 19:37:23.221643 waagent[1713]: 2024-10-08T19:37:23.221561Z INFO Daemon Daemon Unable to get cloud-init enabled status from systemctl: Command '['systemctl', 'is-enabled', 'cloud-init-local.service']' returned non-zero exit status 4. Oct 8 19:37:23.235921 waagent[1713]: 2024-10-08T19:37:23.235849Z INFO Daemon Daemon Unable to get cloud-init enabled status from service: [Errno 2] No such file or directory: 'service' Oct 8 19:37:23.245678 waagent[1713]: 2024-10-08T19:37:23.245608Z INFO Daemon Daemon cloud-init is enabled: False Oct 8 19:37:23.250685 waagent[1713]: 2024-10-08T19:37:23.250625Z INFO Daemon Daemon Copying ovf-env.xml Oct 8 19:37:23.674328 waagent[1713]: 2024-10-08T19:37:23.672595Z INFO Daemon Daemon Successfully mounted dvd Oct 8 19:37:23.688484 systemd[1]: mnt-cdrom-secure.mount: Deactivated successfully. Oct 8 19:37:23.690261 waagent[1713]: 2024-10-08T19:37:23.690178Z INFO Daemon Daemon Detect protocol endpoint Oct 8 19:37:23.695275 waagent[1713]: 2024-10-08T19:37:23.695200Z INFO Daemon Daemon Clean protocol and wireserver endpoint Oct 8 19:37:23.701111 waagent[1713]: 2024-10-08T19:37:23.701049Z INFO Daemon Daemon WireServer endpoint is not found. Rerun dhcp handler Oct 8 19:37:23.707618 waagent[1713]: 2024-10-08T19:37:23.707560Z INFO Daemon Daemon Test for route to 168.63.129.16 Oct 8 19:37:23.713075 waagent[1713]: 2024-10-08T19:37:23.713022Z INFO Daemon Daemon Route to 168.63.129.16 exists Oct 8 19:37:23.718368 waagent[1713]: 2024-10-08T19:37:23.718313Z INFO Daemon Daemon Wire server endpoint:168.63.129.16 Oct 8 19:37:23.803125 waagent[1713]: 2024-10-08T19:37:23.803072Z INFO Daemon Daemon Fabric preferred wire protocol version:2015-04-05 Oct 8 19:37:23.810104 waagent[1713]: 2024-10-08T19:37:23.810073Z INFO Daemon Daemon Wire protocol version:2012-11-30 Oct 8 19:37:23.815439 waagent[1713]: 2024-10-08T19:37:23.815391Z INFO Daemon Daemon Server preferred version:2015-04-05 Oct 8 19:37:24.353331 waagent[1713]: 2024-10-08T19:37:24.353026Z INFO Daemon Daemon Initializing goal state during protocol detection Oct 8 19:37:24.359832 waagent[1713]: 2024-10-08T19:37:24.359754Z INFO Daemon Daemon Forcing an update of the goal state. Oct 8 19:37:24.369027 waagent[1713]: 2024-10-08T19:37:24.368967Z INFO Daemon Fetched a new incarnation for the WireServer goal state [incarnation 1] Oct 8 19:37:24.387984 waagent[1713]: 2024-10-08T19:37:24.387928Z INFO Daemon Daemon HostGAPlugin version: 1.0.8.159 Oct 8 19:37:24.394094 waagent[1713]: 2024-10-08T19:37:24.394038Z INFO Daemon Oct 8 19:37:24.397198 waagent[1713]: 2024-10-08T19:37:24.397138Z INFO Daemon Fetched new vmSettings [HostGAPlugin correlation ID: 8f803115-fc5a-41fc-b910-9f07beedba56 eTag: 15445552762473642436 source: Fabric] Oct 8 19:37:24.409039 waagent[1713]: 2024-10-08T19:37:24.408986Z INFO Daemon The vmSettings originated via Fabric; will ignore them. Oct 8 19:37:24.416074 waagent[1713]: 2024-10-08T19:37:24.416021Z INFO Daemon Oct 8 19:37:24.418955 waagent[1713]: 2024-10-08T19:37:24.418906Z INFO Daemon Fetching full goal state from the WireServer [incarnation 1] Oct 8 19:37:24.430199 waagent[1713]: 2024-10-08T19:37:24.430154Z INFO Daemon Daemon Downloading artifacts profile blob Oct 8 19:37:24.516116 waagent[1713]: 2024-10-08T19:37:24.516020Z INFO Daemon Downloaded certificate {'thumbprint': 'A82F45962194B579B9F1597CC04EEC985A137684', 'hasPrivateKey': True} Oct 8 19:37:24.525951 waagent[1713]: 2024-10-08T19:37:24.525901Z INFO Daemon Downloaded certificate {'thumbprint': '741BE430696BC1626CA0E29F0C80204F8CE65E2A', 'hasPrivateKey': False} Oct 8 19:37:24.535802 waagent[1713]: 2024-10-08T19:37:24.535749Z INFO Daemon Fetch goal state completed Oct 8 19:37:24.547810 waagent[1713]: 2024-10-08T19:37:24.547762Z INFO Daemon Daemon Starting provisioning Oct 8 19:37:24.553103 waagent[1713]: 2024-10-08T19:37:24.553033Z INFO Daemon Daemon Handle ovf-env.xml. Oct 8 19:37:24.558159 waagent[1713]: 2024-10-08T19:37:24.558100Z INFO Daemon Daemon Set hostname [ci-3975.2.2-a-448c8d758e] Oct 8 19:37:24.850344 waagent[1713]: 2024-10-08T19:37:24.845248Z INFO Daemon Daemon Publish hostname [ci-3975.2.2-a-448c8d758e] Oct 8 19:37:24.851995 waagent[1713]: 2024-10-08T19:37:24.851927Z INFO Daemon Daemon Examine /proc/net/route for primary interface Oct 8 19:37:24.858582 waagent[1713]: 2024-10-08T19:37:24.858520Z INFO Daemon Daemon Primary interface is [eth0] Oct 8 19:37:25.127933 systemd-networkd[1526]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Oct 8 19:37:25.127953 systemd-networkd[1526]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Oct 8 19:37:25.127984 systemd-networkd[1526]: eth0: DHCP lease lost Oct 8 19:37:25.129417 waagent[1713]: 2024-10-08T19:37:25.129175Z INFO Daemon Daemon Create user account if not exists Oct 8 19:37:25.135171 waagent[1713]: 2024-10-08T19:37:25.135101Z INFO Daemon Daemon User core already exists, skip useradd Oct 8 19:37:25.141138 waagent[1713]: 2024-10-08T19:37:25.141072Z INFO Daemon Daemon Configure sudoer Oct 8 19:37:25.145987 waagent[1713]: 2024-10-08T19:37:25.145917Z INFO Daemon Daemon Configure sshd Oct 8 19:37:25.146058 systemd-networkd[1526]: eth0: DHCPv6 lease lost Oct 8 19:37:25.151032 waagent[1713]: 2024-10-08T19:37:25.150960Z INFO Daemon Daemon Added a configuration snippet disabling SSH password-based authentication methods. It also configures SSH client probing to keep connections alive. Oct 8 19:37:25.164255 waagent[1713]: 2024-10-08T19:37:25.164179Z INFO Daemon Daemon Deploy ssh public key. Oct 8 19:37:25.184406 systemd-networkd[1526]: eth0: DHCPv4 address 10.200.20.41/24, gateway 10.200.20.1 acquired from 168.63.129.16 Oct 8 19:37:26.319716 waagent[1713]: 2024-10-08T19:37:26.319656Z INFO Daemon Daemon Provisioning complete Oct 8 19:37:26.337986 waagent[1713]: 2024-10-08T19:37:26.337930Z INFO Daemon Daemon RDMA capabilities are not enabled, skipping Oct 8 19:37:26.344418 waagent[1713]: 2024-10-08T19:37:26.344346Z INFO Daemon Daemon End of log to /dev/console. The agent will now check for updates and then will process extensions. Oct 8 19:37:26.354753 waagent[1713]: 2024-10-08T19:37:26.354684Z INFO Daemon Daemon Installed Agent WALinuxAgent-2.9.1.1 is the most current agent Oct 8 19:37:26.491184 waagent[1773]: 2024-10-08T19:37:26.490669Z INFO ExtHandler ExtHandler Azure Linux Agent (Goal State Agent version 2.9.1.1) Oct 8 19:37:26.491184 waagent[1773]: 2024-10-08T19:37:26.490817Z INFO ExtHandler ExtHandler OS: flatcar 3975.2.2 Oct 8 19:37:26.491184 waagent[1773]: 2024-10-08T19:37:26.490870Z INFO ExtHandler ExtHandler Python: 3.11.9 Oct 8 19:37:26.499065 waagent[1773]: 2024-10-08T19:37:26.498986Z INFO ExtHandler ExtHandler Distro: flatcar-3975.2.2; OSUtil: FlatcarUtil; AgentService: waagent; Python: 3.11.9; systemd: True; LISDrivers: Absent; logrotate: logrotate 3.20.1; Oct 8 19:37:26.499409 waagent[1773]: 2024-10-08T19:37:26.499371Z INFO ExtHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Oct 8 19:37:26.499565 waagent[1773]: 2024-10-08T19:37:26.499531Z INFO ExtHandler ExtHandler Wire server endpoint:168.63.129.16 Oct 8 19:37:26.508133 waagent[1773]: 2024-10-08T19:37:26.508047Z INFO ExtHandler Fetched a new incarnation for the WireServer goal state [incarnation 1] Oct 8 19:37:26.514319 waagent[1773]: 2024-10-08T19:37:26.514252Z INFO ExtHandler ExtHandler HostGAPlugin version: 1.0.8.159 Oct 8 19:37:26.515317 waagent[1773]: 2024-10-08T19:37:26.514985Z INFO ExtHandler Oct 8 19:37:26.515317 waagent[1773]: 2024-10-08T19:37:26.515059Z INFO ExtHandler Fetched new vmSettings [HostGAPlugin correlation ID: 03ecf5a7-47af-42c7-9798-f35732bf93a2 eTag: 15445552762473642436 source: Fabric] Oct 8 19:37:26.515425 waagent[1773]: 2024-10-08T19:37:26.515351Z INFO ExtHandler The vmSettings originated via Fabric; will ignore them. Oct 8 19:37:26.515962 waagent[1773]: 2024-10-08T19:37:26.515915Z INFO ExtHandler Oct 8 19:37:26.516025 waagent[1773]: 2024-10-08T19:37:26.515994Z INFO ExtHandler Fetching full goal state from the WireServer [incarnation 1] Oct 8 19:37:26.520148 waagent[1773]: 2024-10-08T19:37:26.520106Z INFO ExtHandler ExtHandler Downloading artifacts profile blob Oct 8 19:37:26.600616 waagent[1773]: 2024-10-08T19:37:26.600474Z INFO ExtHandler Downloaded certificate {'thumbprint': 'A82F45962194B579B9F1597CC04EEC985A137684', 'hasPrivateKey': True} Oct 8 19:37:26.600999 waagent[1773]: 2024-10-08T19:37:26.600953Z INFO ExtHandler Downloaded certificate {'thumbprint': '741BE430696BC1626CA0E29F0C80204F8CE65E2A', 'hasPrivateKey': False} Oct 8 19:37:26.601452 waagent[1773]: 2024-10-08T19:37:26.601409Z INFO ExtHandler Fetch goal state completed Oct 8 19:37:26.616528 waagent[1773]: 2024-10-08T19:37:26.616468Z INFO ExtHandler ExtHandler WALinuxAgent-2.9.1.1 running as process 1773 Oct 8 19:37:26.616693 waagent[1773]: 2024-10-08T19:37:26.616659Z INFO ExtHandler ExtHandler ******** AutoUpdate.Enabled is set to False, not processing the operation ******** Oct 8 19:37:26.618404 waagent[1773]: 2024-10-08T19:37:26.618356Z INFO ExtHandler ExtHandler Cgroup monitoring is not supported on ['flatcar', '3975.2.2', '', 'Flatcar Container Linux by Kinvolk'] Oct 8 19:37:26.618799 waagent[1773]: 2024-10-08T19:37:26.618758Z INFO ExtHandler ExtHandler Starting setup for Persistent firewall rules Oct 8 19:37:26.792712 waagent[1773]: 2024-10-08T19:37:26.792663Z INFO ExtHandler ExtHandler Firewalld service not running/unavailable, trying to set up waagent-network-setup.service Oct 8 19:37:26.792907 waagent[1773]: 2024-10-08T19:37:26.792867Z INFO ExtHandler ExtHandler Successfully updated the Binary file /var/lib/waagent/waagent-network-setup.py for firewall setup Oct 8 19:37:26.799610 waagent[1773]: 2024-10-08T19:37:26.799113Z INFO ExtHandler ExtHandler Service: waagent-network-setup.service not enabled. Adding it now Oct 8 19:37:26.806606 systemd[1]: Reloading requested from client PID 1788 ('systemctl') (unit waagent.service)... Oct 8 19:37:26.806855 systemd[1]: Reloading... Oct 8 19:37:26.888332 zram_generator::config[1820]: No configuration found. Oct 8 19:37:26.993499 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Oct 8 19:37:27.072649 systemd[1]: Reloading finished in 265 ms. Oct 8 19:37:27.095266 waagent[1773]: 2024-10-08T19:37:27.094571Z INFO ExtHandler ExtHandler Executing systemctl daemon-reload for setting up waagent-network-setup.service Oct 8 19:37:27.100893 systemd[1]: Reloading requested from client PID 1874 ('systemctl') (unit waagent.service)... Oct 8 19:37:27.100909 systemd[1]: Reloading... Oct 8 19:37:27.176328 zram_generator::config[1906]: No configuration found. Oct 8 19:37:27.280643 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Oct 8 19:37:27.359722 systemd[1]: Reloading finished in 258 ms. Oct 8 19:37:27.385155 waagent[1773]: 2024-10-08T19:37:27.383541Z INFO ExtHandler ExtHandler Successfully added and enabled the waagent-network-setup.service Oct 8 19:37:27.385155 waagent[1773]: 2024-10-08T19:37:27.383713Z INFO ExtHandler ExtHandler Persistent firewall rules setup successfully Oct 8 19:37:29.467338 waagent[1773]: 2024-10-08T19:37:29.466807Z INFO ExtHandler ExtHandler DROP rule is not available which implies no firewall rules are set yet. Environment thread will set it up. Oct 8 19:37:29.467643 waagent[1773]: 2024-10-08T19:37:29.467472Z INFO ExtHandler ExtHandler Checking if log collection is allowed at this time [False]. All three conditions must be met: configuration enabled [True], cgroups enabled [False], python supported: [True] Oct 8 19:37:29.468328 waagent[1773]: 2024-10-08T19:37:29.468224Z INFO ExtHandler ExtHandler Starting env monitor service. Oct 8 19:37:29.468686 waagent[1773]: 2024-10-08T19:37:29.468624Z INFO ExtHandler ExtHandler Start SendTelemetryHandler service. Oct 8 19:37:29.469332 waagent[1773]: 2024-10-08T19:37:29.469035Z INFO EnvHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Oct 8 19:37:29.469332 waagent[1773]: 2024-10-08T19:37:29.469126Z INFO EnvHandler ExtHandler Wire server endpoint:168.63.129.16 Oct 8 19:37:29.469332 waagent[1773]: 2024-10-08T19:37:29.469265Z INFO EnvHandler ExtHandler Configure routes Oct 8 19:37:29.469470 waagent[1773]: 2024-10-08T19:37:29.469420Z INFO MonitorHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Oct 8 19:37:29.469547 waagent[1773]: 2024-10-08T19:37:29.469515Z INFO MonitorHandler ExtHandler Wire server endpoint:168.63.129.16 Oct 8 19:37:29.469758 waagent[1773]: 2024-10-08T19:37:29.469718Z INFO MonitorHandler ExtHandler Monitor.NetworkConfigurationChanges is disabled. Oct 8 19:37:29.469953 waagent[1773]: 2024-10-08T19:37:29.469914Z INFO MonitorHandler ExtHandler Routing table from /proc/net/route: Oct 8 19:37:29.469953 waagent[1773]: Iface Destination Gateway Flags RefCnt Use Metric Mask MTU Window IRTT Oct 8 19:37:29.469953 waagent[1773]: eth0 00000000 0114C80A 0003 0 0 1024 00000000 0 0 0 Oct 8 19:37:29.469953 waagent[1773]: eth0 0014C80A 00000000 0001 0 0 1024 00FFFFFF 0 0 0 Oct 8 19:37:29.469953 waagent[1773]: eth0 0114C80A 00000000 0005 0 0 1024 FFFFFFFF 0 0 0 Oct 8 19:37:29.469953 waagent[1773]: eth0 10813FA8 0114C80A 0007 0 0 1024 FFFFFFFF 0 0 0 Oct 8 19:37:29.469953 waagent[1773]: eth0 FEA9FEA9 0114C80A 0007 0 0 1024 FFFFFFFF 0 0 0 Oct 8 19:37:29.470280 waagent[1773]: 2024-10-08T19:37:29.470232Z INFO EnvHandler ExtHandler Gateway:None Oct 8 19:37:29.470548 waagent[1773]: 2024-10-08T19:37:29.470405Z INFO SendTelemetryHandler ExtHandler Successfully started the SendTelemetryHandler thread Oct 8 19:37:29.470630 waagent[1773]: 2024-10-08T19:37:29.470571Z INFO ExtHandler ExtHandler Start Extension Telemetry service. Oct 8 19:37:29.470851 waagent[1773]: 2024-10-08T19:37:29.470806Z INFO EnvHandler ExtHandler Routes:None Oct 8 19:37:29.471146 waagent[1773]: 2024-10-08T19:37:29.471087Z INFO TelemetryEventsCollector ExtHandler Extension Telemetry pipeline enabled: True Oct 8 19:37:29.471255 waagent[1773]: 2024-10-08T19:37:29.471148Z INFO ExtHandler ExtHandler Goal State Period: 6 sec. This indicates how often the agent checks for new goal states and reports status. Oct 8 19:37:29.471742 waagent[1773]: 2024-10-08T19:37:29.471688Z INFO TelemetryEventsCollector ExtHandler Successfully started the TelemetryEventsCollector thread Oct 8 19:37:29.485829 waagent[1773]: 2024-10-08T19:37:29.485771Z INFO ExtHandler ExtHandler Oct 8 19:37:29.485928 waagent[1773]: 2024-10-08T19:37:29.485896Z INFO ExtHandler ExtHandler ProcessExtensionsGoalState started [incarnation_1 channel: WireServer source: Fabric activity: f8eaf799-8792-41e3-9125-0dc7557e57b8 correlation ce034d95-db4d-4910-87dd-845602f956e0 created: 2024-10-08T19:35:58.340569Z] Oct 8 19:37:29.486366 waagent[1773]: 2024-10-08T19:37:29.486282Z INFO ExtHandler ExtHandler No extension handlers found, not processing anything. Oct 8 19:37:29.486986 waagent[1773]: 2024-10-08T19:37:29.486940Z INFO ExtHandler ExtHandler ProcessExtensionsGoalState completed [incarnation_1 1 ms] Oct 8 19:37:29.523473 waagent[1773]: 2024-10-08T19:37:29.523402Z INFO ExtHandler ExtHandler [HEARTBEAT] Agent WALinuxAgent-2.9.1.1 is running as the goal state agent [DEBUG HeartbeatCounter: 0;HeartbeatId: 9052537B-7442-4352-904E-A8D891558427;DroppedPackets: 0;UpdateGSErrors: 0;AutoUpdate: 0] Oct 8 19:37:29.540035 waagent[1773]: 2024-10-08T19:37:29.539948Z INFO MonitorHandler ExtHandler Network interfaces: Oct 8 19:37:29.540035 waagent[1773]: Executing ['ip', '-a', '-o', 'link']: Oct 8 19:37:29.540035 waagent[1773]: 1: lo: mtu 65536 qdisc noqueue state UNKNOWN mode DEFAULT group default qlen 1000\ link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00 Oct 8 19:37:29.540035 waagent[1773]: 2: eth0: mtu 1500 qdisc mq state UP mode DEFAULT group default qlen 1000\ link/ether 00:0d:3a:6e:aa:5a brd ff:ff:ff:ff:ff:ff Oct 8 19:37:29.540035 waagent[1773]: 3: enP60581s1: mtu 1500 qdisc mq master eth0 state UP mode DEFAULT group default qlen 1000\ link/ether 00:0d:3a:6e:aa:5a brd ff:ff:ff:ff:ff:ff\ altname enP60581p0s2 Oct 8 19:37:29.540035 waagent[1773]: Executing ['ip', '-4', '-a', '-o', 'address']: Oct 8 19:37:29.540035 waagent[1773]: 1: lo inet 127.0.0.1/8 scope host lo\ valid_lft forever preferred_lft forever Oct 8 19:37:29.540035 waagent[1773]: 2: eth0 inet 10.200.20.41/24 metric 1024 brd 10.200.20.255 scope global eth0\ valid_lft forever preferred_lft forever Oct 8 19:37:29.540035 waagent[1773]: Executing ['ip', '-6', '-a', '-o', 'address']: Oct 8 19:37:29.540035 waagent[1773]: 1: lo inet6 ::1/128 scope host noprefixroute \ valid_lft forever preferred_lft forever Oct 8 19:37:29.540035 waagent[1773]: 2: eth0 inet6 fe80::20d:3aff:fe6e:aa5a/64 scope link proto kernel_ll \ valid_lft forever preferred_lft forever Oct 8 19:37:29.540035 waagent[1773]: 3: enP60581s1 inet6 fe80::20d:3aff:fe6e:aa5a/64 scope link proto kernel_ll \ valid_lft forever preferred_lft forever Oct 8 19:37:29.777384 waagent[1773]: 2024-10-08T19:37:29.776576Z INFO EnvHandler ExtHandler Successfully added Azure fabric firewall rules. Current Firewall rules: Oct 8 19:37:29.777384 waagent[1773]: Chain INPUT (policy ACCEPT 0 packets, 0 bytes) Oct 8 19:37:29.777384 waagent[1773]: pkts bytes target prot opt in out source destination Oct 8 19:37:29.777384 waagent[1773]: Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) Oct 8 19:37:29.777384 waagent[1773]: pkts bytes target prot opt in out source destination Oct 8 19:37:29.777384 waagent[1773]: Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) Oct 8 19:37:29.777384 waagent[1773]: pkts bytes target prot opt in out source destination Oct 8 19:37:29.777384 waagent[1773]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 tcp dpt:53 Oct 8 19:37:29.777384 waagent[1773]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 owner UID match 0 Oct 8 19:37:29.777384 waagent[1773]: 0 0 DROP tcp -- * * 0.0.0.0/0 168.63.129.16 ctstate INVALID,NEW Oct 8 19:37:29.780078 waagent[1773]: 2024-10-08T19:37:29.780006Z INFO EnvHandler ExtHandler Current Firewall rules: Oct 8 19:37:29.780078 waagent[1773]: Chain INPUT (policy ACCEPT 0 packets, 0 bytes) Oct 8 19:37:29.780078 waagent[1773]: pkts bytes target prot opt in out source destination Oct 8 19:37:29.780078 waagent[1773]: Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) Oct 8 19:37:29.780078 waagent[1773]: pkts bytes target prot opt in out source destination Oct 8 19:37:29.780078 waagent[1773]: Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) Oct 8 19:37:29.780078 waagent[1773]: pkts bytes target prot opt in out source destination Oct 8 19:37:29.780078 waagent[1773]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 tcp dpt:53 Oct 8 19:37:29.780078 waagent[1773]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 owner UID match 0 Oct 8 19:37:29.780078 waagent[1773]: 0 0 DROP tcp -- * * 0.0.0.0/0 168.63.129.16 ctstate INVALID,NEW Oct 8 19:37:29.780414 waagent[1773]: 2024-10-08T19:37:29.780372Z INFO EnvHandler ExtHandler Set block dev timeout: sda with timeout: 300 Oct 8 19:37:40.348282 chronyd[1586]: Selected source PHC0 Oct 8 19:37:59.325068 kernel: hv_balloon: Max. dynamic memory size: 4096 MB Oct 8 19:38:02.309950 update_engine[1592]: I1008 19:38:02.309890 1592 update_attempter.cc:509] Updating boot flags... Oct 8 19:38:02.377774 kernel: BTRFS warning: duplicate device /dev/sda3 devid 1 generation 36 scanned by (udev-worker) (2006) Oct 8 19:38:02.438345 kernel: BTRFS warning: duplicate device /dev/sda3 devid 1 generation 36 scanned by (udev-worker) (2011) Oct 8 19:38:05.860367 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Oct 8 19:38:05.867743 systemd[1]: Started sshd@0-10.200.20.41:22-10.200.16.10:54650.service - OpenSSH per-connection server daemon (10.200.16.10:54650). Oct 8 19:38:06.424530 sshd[2061]: Accepted publickey for core from 10.200.16.10 port 54650 ssh2: RSA SHA256:Y++U8U6w2gUULMEK701nzoe4L8Oqh/p27S0HsCogGrw Oct 8 19:38:06.425882 sshd[2061]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 8 19:38:06.430061 systemd-logind[1590]: New session 3 of user core. Oct 8 19:38:06.440462 systemd[1]: Started session-3.scope - Session 3 of User core. Oct 8 19:38:06.830462 systemd[1]: Started sshd@1-10.200.20.41:22-10.200.16.10:54664.service - OpenSSH per-connection server daemon (10.200.16.10:54664). Oct 8 19:38:07.277658 sshd[2066]: Accepted publickey for core from 10.200.16.10 port 54664 ssh2: RSA SHA256:Y++U8U6w2gUULMEK701nzoe4L8Oqh/p27S0HsCogGrw Oct 8 19:38:07.279016 sshd[2066]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 8 19:38:07.283731 systemd-logind[1590]: New session 4 of user core. Oct 8 19:38:07.292536 systemd[1]: Started session-4.scope - Session 4 of User core. Oct 8 19:38:07.603112 sshd[2066]: pam_unix(sshd:session): session closed for user core Oct 8 19:38:07.606518 systemd-logind[1590]: Session 4 logged out. Waiting for processes to exit. Oct 8 19:38:07.607526 systemd[1]: sshd@1-10.200.20.41:22-10.200.16.10:54664.service: Deactivated successfully. Oct 8 19:38:07.610782 systemd[1]: session-4.scope: Deactivated successfully. Oct 8 19:38:07.613498 systemd-logind[1590]: Removed session 4. Oct 8 19:38:07.684713 systemd[1]: Started sshd@2-10.200.20.41:22-10.200.16.10:54674.service - OpenSSH per-connection server daemon (10.200.16.10:54674). Oct 8 19:38:08.132416 sshd[2073]: Accepted publickey for core from 10.200.16.10 port 54674 ssh2: RSA SHA256:Y++U8U6w2gUULMEK701nzoe4L8Oqh/p27S0HsCogGrw Oct 8 19:38:08.133813 sshd[2073]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 8 19:38:08.137971 systemd-logind[1590]: New session 5 of user core. Oct 8 19:38:08.148525 systemd[1]: Started session-5.scope - Session 5 of User core. Oct 8 19:38:08.471636 sshd[2073]: pam_unix(sshd:session): session closed for user core Oct 8 19:38:08.475261 systemd[1]: sshd@2-10.200.20.41:22-10.200.16.10:54674.service: Deactivated successfully. Oct 8 19:38:08.477033 systemd[1]: session-5.scope: Deactivated successfully. Oct 8 19:38:08.478845 systemd-logind[1590]: Session 5 logged out. Waiting for processes to exit. Oct 8 19:38:08.479809 systemd-logind[1590]: Removed session 5. Oct 8 19:38:08.552564 systemd[1]: Started sshd@3-10.200.20.41:22-10.200.16.10:54682.service - OpenSSH per-connection server daemon (10.200.16.10:54682). Oct 8 19:38:08.996961 sshd[2080]: Accepted publickey for core from 10.200.16.10 port 54682 ssh2: RSA SHA256:Y++U8U6w2gUULMEK701nzoe4L8Oqh/p27S0HsCogGrw Oct 8 19:38:08.998278 sshd[2080]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 8 19:38:09.002372 systemd-logind[1590]: New session 6 of user core. Oct 8 19:38:09.008458 systemd[1]: Started session-6.scope - Session 6 of User core. Oct 8 19:38:09.335919 sshd[2080]: pam_unix(sshd:session): session closed for user core Oct 8 19:38:09.339193 systemd-logind[1590]: Session 6 logged out. Waiting for processes to exit. Oct 8 19:38:09.339595 systemd[1]: sshd@3-10.200.20.41:22-10.200.16.10:54682.service: Deactivated successfully. Oct 8 19:38:09.341262 systemd[1]: session-6.scope: Deactivated successfully. Oct 8 19:38:09.343119 systemd-logind[1590]: Removed session 6. Oct 8 19:38:09.430603 systemd[1]: Started sshd@4-10.200.20.41:22-10.200.16.10:54690.service - OpenSSH per-connection server daemon (10.200.16.10:54690). Oct 8 19:38:09.889384 sshd[2087]: Accepted publickey for core from 10.200.16.10 port 54690 ssh2: RSA SHA256:Y++U8U6w2gUULMEK701nzoe4L8Oqh/p27S0HsCogGrw Oct 8 19:38:09.891134 sshd[2087]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 8 19:38:09.894874 systemd-logind[1590]: New session 7 of user core. Oct 8 19:38:09.904520 systemd[1]: Started session-7.scope - Session 7 of User core. Oct 8 19:38:10.272876 sudo[2090]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Oct 8 19:38:10.273136 sudo[2090]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 8 19:38:10.307341 sudo[2090]: pam_unix(sudo:session): session closed for user root Oct 8 19:38:10.381981 sshd[2087]: pam_unix(sshd:session): session closed for user core Oct 8 19:38:10.386250 systemd[1]: sshd@4-10.200.20.41:22-10.200.16.10:54690.service: Deactivated successfully. Oct 8 19:38:10.388152 systemd[1]: session-7.scope: Deactivated successfully. Oct 8 19:38:10.388978 systemd-logind[1590]: Session 7 logged out. Waiting for processes to exit. Oct 8 19:38:10.390253 systemd-logind[1590]: Removed session 7. Oct 8 19:38:10.455488 systemd[1]: Started sshd@5-10.200.20.41:22-10.200.16.10:54694.service - OpenSSH per-connection server daemon (10.200.16.10:54694). Oct 8 19:38:10.865255 sshd[2095]: Accepted publickey for core from 10.200.16.10 port 54694 ssh2: RSA SHA256:Y++U8U6w2gUULMEK701nzoe4L8Oqh/p27S0HsCogGrw Oct 8 19:38:10.866706 sshd[2095]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 8 19:38:10.872133 systemd-logind[1590]: New session 8 of user core. Oct 8 19:38:10.877507 systemd[1]: Started session-8.scope - Session 8 of User core. Oct 8 19:38:11.099871 sudo[2099]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Oct 8 19:38:11.100134 sudo[2099]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 8 19:38:11.103476 sudo[2099]: pam_unix(sudo:session): session closed for user root Oct 8 19:38:11.108610 sudo[2098]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/systemctl restart audit-rules Oct 8 19:38:11.108847 sudo[2098]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 8 19:38:11.123629 systemd[1]: Stopping audit-rules.service - Load Security Auditing Rules... Oct 8 19:38:11.125633 auditctl[2102]: No rules Oct 8 19:38:11.125983 systemd[1]: audit-rules.service: Deactivated successfully. Oct 8 19:38:11.126223 systemd[1]: Stopped audit-rules.service - Load Security Auditing Rules. Oct 8 19:38:11.128972 systemd[1]: Starting audit-rules.service - Load Security Auditing Rules... Oct 8 19:38:11.161738 augenrules[2120]: No rules Oct 8 19:38:11.163032 systemd[1]: Finished audit-rules.service - Load Security Auditing Rules. Oct 8 19:38:11.164276 sudo[2098]: pam_unix(sudo:session): session closed for user root Oct 8 19:38:11.229535 sshd[2095]: pam_unix(sshd:session): session closed for user core Oct 8 19:38:11.233321 systemd-logind[1590]: Session 8 logged out. Waiting for processes to exit. Oct 8 19:38:11.233528 systemd[1]: sshd@5-10.200.20.41:22-10.200.16.10:54694.service: Deactivated successfully. Oct 8 19:38:11.235140 systemd[1]: session-8.scope: Deactivated successfully. Oct 8 19:38:11.235975 systemd-logind[1590]: Removed session 8. Oct 8 19:38:11.309067 systemd[1]: Started sshd@6-10.200.20.41:22-10.200.16.10:54700.service - OpenSSH per-connection server daemon (10.200.16.10:54700). Oct 8 19:38:11.751731 sshd[2128]: Accepted publickey for core from 10.200.16.10 port 54700 ssh2: RSA SHA256:Y++U8U6w2gUULMEK701nzoe4L8Oqh/p27S0HsCogGrw Oct 8 19:38:11.753045 sshd[2128]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 8 19:38:11.756935 systemd-logind[1590]: New session 9 of user core. Oct 8 19:38:11.767456 systemd[1]: Started session-9.scope - Session 9 of User core. Oct 8 19:38:12.004991 sudo[2131]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/cat /var/resource/http Oct 8 19:38:12.005269 sudo[2131]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 8 19:38:12.008643 sudo[2131]: pam_unix(sudo:session): session closed for user root Oct 8 19:38:12.078525 sshd[2128]: pam_unix(sshd:session): session closed for user core Oct 8 19:38:12.082015 systemd[1]: sshd@6-10.200.20.41:22-10.200.16.10:54700.service: Deactivated successfully. Oct 8 19:38:12.084419 systemd[1]: session-9.scope: Deactivated successfully. Oct 8 19:38:12.085100 systemd-logind[1590]: Session 9 logged out. Waiting for processes to exit. Oct 8 19:38:12.086075 systemd-logind[1590]: Removed session 9. Oct 8 19:38:12.164665 systemd[1]: Started sshd@7-10.200.20.41:22-10.200.16.10:54716.service - OpenSSH per-connection server daemon (10.200.16.10:54716). Oct 8 19:38:12.608170 sshd[2136]: Accepted publickey for core from 10.200.16.10 port 54716 ssh2: RSA SHA256:Y++U8U6w2gUULMEK701nzoe4L8Oqh/p27S0HsCogGrw Oct 8 19:38:12.609497 sshd[2136]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 8 19:38:12.613268 systemd-logind[1590]: New session 10 of user core. Oct 8 19:38:12.620551 systemd[1]: Started session-10.scope - Session 10 of User core. Oct 8 19:38:12.861423 sudo[2139]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/cat /var/resource/https Oct 8 19:38:12.861685 sudo[2139]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 8 19:38:12.864714 sudo[2139]: pam_unix(sudo:session): session closed for user root Oct 8 19:38:12.949518 sshd[2136]: pam_unix(sshd:session): session closed for user core Oct 8 19:38:12.952915 systemd-logind[1590]: Session 10 logged out. Waiting for processes to exit. Oct 8 19:38:12.953892 systemd[1]: sshd@7-10.200.20.41:22-10.200.16.10:54716.service: Deactivated successfully. Oct 8 19:38:12.955835 systemd[1]: session-10.scope: Deactivated successfully. Oct 8 19:38:12.957029 systemd-logind[1590]: Removed session 10. Oct 8 19:38:13.030536 systemd[1]: Started sshd@8-10.200.20.41:22-10.200.16.10:54724.service - OpenSSH per-connection server daemon (10.200.16.10:54724). Oct 8 19:38:13.483752 sshd[2144]: Accepted publickey for core from 10.200.16.10 port 54724 ssh2: RSA SHA256:Y++U8U6w2gUULMEK701nzoe4L8Oqh/p27S0HsCogGrw Oct 8 19:38:13.485029 sshd[2144]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 8 19:38:13.490010 systemd-logind[1590]: New session 11 of user core. Oct 8 19:38:13.495587 systemd[1]: Started session-11.scope - Session 11 of User core. Oct 8 19:38:13.739032 sudo[2147]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/cat /var/resource/s3-anon Oct 8 19:38:13.739264 sudo[2147]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 8 19:38:13.742633 sudo[2147]: pam_unix(sudo:session): session closed for user root Oct 8 19:38:13.811965 sshd[2144]: pam_unix(sshd:session): session closed for user core Oct 8 19:38:13.815130 systemd[1]: sshd@8-10.200.20.41:22-10.200.16.10:54724.service: Deactivated successfully. Oct 8 19:38:13.817026 systemd[1]: session-11.scope: Deactivated successfully. Oct 8 19:38:13.817878 systemd-logind[1590]: Session 11 logged out. Waiting for processes to exit. Oct 8 19:38:13.818698 systemd-logind[1590]: Removed session 11.