Oct 8 19:34:05.318997 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Oct 8 19:34:05.319019 kernel: Linux version 6.6.54-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 13.2.1_p20240210 p14) 13.2.1 20240210, GNU ld (Gentoo 2.41 p5) 2.41.0) #1 SMP PREEMPT Tue Oct 8 18:22:02 -00 2024 Oct 8 19:34:05.319027 kernel: KASLR enabled Oct 8 19:34:05.319035 kernel: earlycon: pl11 at MMIO 0x00000000effec000 (options '') Oct 8 19:34:05.319040 kernel: printk: bootconsole [pl11] enabled Oct 8 19:34:05.319046 kernel: efi: EFI v2.7 by EDK II Oct 8 19:34:05.319053 kernel: efi: ACPI 2.0=0x3fd89018 SMBIOS=0x3fd66000 SMBIOS 3.0=0x3fd64000 MEMATTR=0x3ef3c198 RNG=0x3fd89998 MEMRESERVE=0x3e925e18 Oct 8 19:34:05.319059 kernel: random: crng init done Oct 8 19:34:05.319065 kernel: ACPI: Early table checksum verification disabled Oct 8 19:34:05.319071 kernel: ACPI: RSDP 0x000000003FD89018 000024 (v02 VRTUAL) Oct 8 19:34:05.319077 kernel: ACPI: XSDT 0x000000003FD89F18 00006C (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Oct 8 19:34:05.319083 kernel: ACPI: FACP 0x000000003FD89C18 000114 (v06 VRTUAL MICROSFT 00000001 MSFT 00000001) Oct 8 19:34:05.319091 kernel: ACPI: DSDT 0x000000003EBD2018 01DEC0 (v02 MSFTVM DSDT01 00000001 MSFT 05000000) Oct 8 19:34:05.319097 kernel: ACPI: DBG2 0x000000003FD89B18 000072 (v00 VRTUAL MICROSFT 00000001 MSFT 00000001) Oct 8 19:34:05.319105 kernel: ACPI: GTDT 0x000000003FD89D98 000060 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Oct 8 19:34:05.319111 kernel: ACPI: OEM0 0x000000003FD89098 000064 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Oct 8 19:34:05.319118 kernel: ACPI: SPCR 0x000000003FD89A98 000050 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Oct 8 19:34:05.319125 kernel: ACPI: APIC 0x000000003FD89818 0000FC (v04 VRTUAL MICROSFT 00000001 MSFT 00000001) Oct 8 19:34:05.319132 kernel: ACPI: SRAT 0x000000003FD89198 000234 (v03 VRTUAL MICROSFT 00000001 MSFT 00000001) Oct 8 19:34:05.319138 kernel: ACPI: PPTT 0x000000003FD89418 000120 (v01 VRTUAL MICROSFT 00000000 MSFT 00000000) Oct 8 19:34:05.319145 kernel: ACPI: BGRT 0x000000003FD89E98 000038 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Oct 8 19:34:05.319151 kernel: ACPI: SPCR: console: pl011,mmio32,0xeffec000,115200 Oct 8 19:34:05.319158 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x3fffffff] Oct 8 19:34:05.319164 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x1bfffffff] Oct 8 19:34:05.319171 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1c0000000-0xfbfffffff] Oct 8 19:34:05.319177 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1000000000-0xffffffffff] Oct 8 19:34:05.319184 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x10000000000-0x1ffffffffff] Oct 8 19:34:05.319190 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x20000000000-0x3ffffffffff] Oct 8 19:34:05.319198 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x40000000000-0x7ffffffffff] Oct 8 19:34:05.319204 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x80000000000-0xfffffffffff] Oct 8 19:34:05.319211 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000000-0x1fffffffffff] Oct 8 19:34:05.319217 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x200000000000-0x3fffffffffff] Oct 8 19:34:05.319223 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x400000000000-0x7fffffffffff] Oct 8 19:34:05.319230 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x800000000000-0xffffffffffff] Oct 8 19:34:05.319236 kernel: NUMA: NODE_DATA [mem 0x1bf7ee800-0x1bf7f3fff] Oct 8 19:34:05.319242 kernel: Zone ranges: Oct 8 19:34:05.319249 kernel: DMA [mem 0x0000000000000000-0x00000000ffffffff] Oct 8 19:34:05.319255 kernel: DMA32 empty Oct 8 19:34:05.319261 kernel: Normal [mem 0x0000000100000000-0x00000001bfffffff] Oct 8 19:34:05.319269 kernel: Movable zone start for each node Oct 8 19:34:05.319278 kernel: Early memory node ranges Oct 8 19:34:05.319285 kernel: node 0: [mem 0x0000000000000000-0x00000000007fffff] Oct 8 19:34:05.319292 kernel: node 0: [mem 0x0000000000824000-0x000000003ec80fff] Oct 8 19:34:05.319299 kernel: node 0: [mem 0x000000003ec81000-0x000000003eca9fff] Oct 8 19:34:05.319307 kernel: node 0: [mem 0x000000003ecaa000-0x000000003fd29fff] Oct 8 19:34:05.319313 kernel: node 0: [mem 0x000000003fd2a000-0x000000003fd7dfff] Oct 8 19:34:05.319320 kernel: node 0: [mem 0x000000003fd7e000-0x000000003fd89fff] Oct 8 19:34:05.319327 kernel: node 0: [mem 0x000000003fd8a000-0x000000003fd8dfff] Oct 8 19:34:05.319334 kernel: node 0: [mem 0x000000003fd8e000-0x000000003fffffff] Oct 8 19:34:05.319340 kernel: node 0: [mem 0x0000000100000000-0x00000001bfffffff] Oct 8 19:34:05.319347 kernel: Initmem setup node 0 [mem 0x0000000000000000-0x00000001bfffffff] Oct 8 19:34:05.319354 kernel: On node 0, zone DMA: 36 pages in unavailable ranges Oct 8 19:34:05.319361 kernel: psci: probing for conduit method from ACPI. Oct 8 19:34:05.319368 kernel: psci: PSCIv1.1 detected in firmware. Oct 8 19:34:05.319374 kernel: psci: Using standard PSCI v0.2 function IDs Oct 8 19:34:05.319381 kernel: psci: MIGRATE_INFO_TYPE not supported. Oct 8 19:34:05.319389 kernel: psci: SMC Calling Convention v1.4 Oct 8 19:34:05.321430 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x0 -> Node 0 Oct 8 19:34:05.321456 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x1 -> Node 0 Oct 8 19:34:05.321464 kernel: percpu: Embedded 31 pages/cpu s86632 r8192 d32152 u126976 Oct 8 19:34:05.321475 kernel: pcpu-alloc: s86632 r8192 d32152 u126976 alloc=31*4096 Oct 8 19:34:05.321483 kernel: pcpu-alloc: [0] 0 [0] 1 Oct 8 19:34:05.321490 kernel: Detected PIPT I-cache on CPU0 Oct 8 19:34:05.321497 kernel: CPU features: detected: GIC system register CPU interface Oct 8 19:34:05.321503 kernel: CPU features: detected: Hardware dirty bit management Oct 8 19:34:05.321510 kernel: CPU features: detected: Spectre-BHB Oct 8 19:34:05.321517 kernel: CPU features: kernel page table isolation forced ON by KASLR Oct 8 19:34:05.321524 kernel: CPU features: detected: Kernel page table isolation (KPTI) Oct 8 19:34:05.321536 kernel: CPU features: detected: ARM erratum 1418040 Oct 8 19:34:05.321543 kernel: CPU features: detected: ARM erratum 1542419 (kernel portion) Oct 8 19:34:05.321550 kernel: CPU features: detected: SSBS not fully self-synchronizing Oct 8 19:34:05.321556 kernel: alternatives: applying boot alternatives Oct 8 19:34:05.321565 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 flatcar.first_boot=detected acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=c838587f25bc3913a152d0e9ed071e943b77b8dea81b67c254bbd10c29051fd2 Oct 8 19:34:05.321573 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Oct 8 19:34:05.321580 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Oct 8 19:34:05.321587 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Oct 8 19:34:05.321593 kernel: Fallback order for Node 0: 0 Oct 8 19:34:05.321600 kernel: Built 1 zonelists, mobility grouping on. Total pages: 1032156 Oct 8 19:34:05.321608 kernel: Policy zone: Normal Oct 8 19:34:05.321615 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Oct 8 19:34:05.321622 kernel: software IO TLB: area num 2. Oct 8 19:34:05.321629 kernel: software IO TLB: mapped [mem 0x000000003a925000-0x000000003e925000] (64MB) Oct 8 19:34:05.321636 kernel: Memory: 3986268K/4194160K available (10240K kernel code, 2184K rwdata, 8080K rodata, 39104K init, 897K bss, 207892K reserved, 0K cma-reserved) Oct 8 19:34:05.321643 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 Oct 8 19:34:05.321650 kernel: trace event string verifier disabled Oct 8 19:34:05.321656 kernel: rcu: Preemptible hierarchical RCU implementation. Oct 8 19:34:05.321664 kernel: rcu: RCU event tracing is enabled. Oct 8 19:34:05.321671 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. Oct 8 19:34:05.321678 kernel: Trampoline variant of Tasks RCU enabled. Oct 8 19:34:05.321685 kernel: Tracing variant of Tasks RCU enabled. Oct 8 19:34:05.321693 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Oct 8 19:34:05.321700 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 Oct 8 19:34:05.321707 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Oct 8 19:34:05.321713 kernel: GICv3: 960 SPIs implemented Oct 8 19:34:05.321720 kernel: GICv3: 0 Extended SPIs implemented Oct 8 19:34:05.321727 kernel: Root IRQ handler: gic_handle_irq Oct 8 19:34:05.321733 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Oct 8 19:34:05.321740 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000effee000 Oct 8 19:34:05.321747 kernel: ITS: No ITS available, not enabling LPIs Oct 8 19:34:05.321754 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Oct 8 19:34:05.321761 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 8 19:34:05.321770 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Oct 8 19:34:05.321777 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Oct 8 19:34:05.321784 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Oct 8 19:34:05.321790 kernel: Console: colour dummy device 80x25 Oct 8 19:34:05.321798 kernel: printk: console [tty1] enabled Oct 8 19:34:05.321805 kernel: ACPI: Core revision 20230628 Oct 8 19:34:05.321812 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Oct 8 19:34:05.321820 kernel: pid_max: default: 32768 minimum: 301 Oct 8 19:34:05.321826 kernel: LSM: initializing lsm=lockdown,capability,selinux,integrity Oct 8 19:34:05.321833 kernel: SELinux: Initializing. Oct 8 19:34:05.321842 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 8 19:34:05.321849 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 8 19:34:05.321856 kernel: RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1. Oct 8 19:34:05.321863 kernel: RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1. Oct 8 19:34:05.321870 kernel: Hyper-V: privilege flags low 0x2e7f, high 0x3a8030, hints 0xe, misc 0x31e1 Oct 8 19:34:05.321877 kernel: Hyper-V: Host Build 10.0.22477.1369-1-0 Oct 8 19:34:05.321884 kernel: Hyper-V: enabling crash_kexec_post_notifiers Oct 8 19:34:05.321897 kernel: rcu: Hierarchical SRCU implementation. Oct 8 19:34:05.321905 kernel: rcu: Max phase no-delay instances is 400. Oct 8 19:34:05.321912 kernel: Remapping and enabling EFI services. Oct 8 19:34:05.321920 kernel: smp: Bringing up secondary CPUs ... Oct 8 19:34:05.321928 kernel: Detected PIPT I-cache on CPU1 Oct 8 19:34:05.321936 kernel: GICv3: CPU1: found redistributor 1 region 1:0x00000000f000e000 Oct 8 19:34:05.321943 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 8 19:34:05.321950 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Oct 8 19:34:05.321958 kernel: smp: Brought up 1 node, 2 CPUs Oct 8 19:34:05.321965 kernel: SMP: Total of 2 processors activated. Oct 8 19:34:05.321974 kernel: CPU features: detected: 32-bit EL0 Support Oct 8 19:34:05.321981 kernel: CPU features: detected: Instruction cache invalidation not required for I/D coherence Oct 8 19:34:05.321989 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Oct 8 19:34:05.321996 kernel: CPU features: detected: CRC32 instructions Oct 8 19:34:05.322003 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Oct 8 19:34:05.322011 kernel: CPU features: detected: LSE atomic instructions Oct 8 19:34:05.322018 kernel: CPU features: detected: Privileged Access Never Oct 8 19:34:05.322025 kernel: CPU: All CPU(s) started at EL1 Oct 8 19:34:05.322032 kernel: alternatives: applying system-wide alternatives Oct 8 19:34:05.322041 kernel: devtmpfs: initialized Oct 8 19:34:05.322049 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Oct 8 19:34:05.322056 kernel: futex hash table entries: 512 (order: 3, 32768 bytes, linear) Oct 8 19:34:05.322063 kernel: pinctrl core: initialized pinctrl subsystem Oct 8 19:34:05.322071 kernel: SMBIOS 3.1.0 present. Oct 8 19:34:05.322078 kernel: DMI: Microsoft Corporation Virtual Machine/Virtual Machine, BIOS Hyper-V UEFI Release v4.1 11/28/2023 Oct 8 19:34:05.322085 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Oct 8 19:34:05.322093 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Oct 8 19:34:05.322101 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Oct 8 19:34:05.322109 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Oct 8 19:34:05.322116 kernel: audit: initializing netlink subsys (disabled) Oct 8 19:34:05.322123 kernel: audit: type=2000 audit(0.046:1): state=initialized audit_enabled=0 res=1 Oct 8 19:34:05.322130 kernel: thermal_sys: Registered thermal governor 'step_wise' Oct 8 19:34:05.322138 kernel: cpuidle: using governor menu Oct 8 19:34:05.322145 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Oct 8 19:34:05.322152 kernel: ASID allocator initialised with 32768 entries Oct 8 19:34:05.322160 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Oct 8 19:34:05.322168 kernel: Serial: AMBA PL011 UART driver Oct 8 19:34:05.322176 kernel: Modules: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Oct 8 19:34:05.322183 kernel: Modules: 0 pages in range for non-PLT usage Oct 8 19:34:05.322190 kernel: Modules: 509104 pages in range for PLT usage Oct 8 19:34:05.322198 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Oct 8 19:34:05.322205 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Oct 8 19:34:05.322212 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Oct 8 19:34:05.322220 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Oct 8 19:34:05.322227 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Oct 8 19:34:05.322236 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Oct 8 19:34:05.322243 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Oct 8 19:34:05.322251 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Oct 8 19:34:05.322258 kernel: ACPI: Added _OSI(Module Device) Oct 8 19:34:05.322265 kernel: ACPI: Added _OSI(Processor Device) Oct 8 19:34:05.322272 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Oct 8 19:34:05.322280 kernel: ACPI: Added _OSI(Processor Aggregator Device) Oct 8 19:34:05.322287 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Oct 8 19:34:05.322294 kernel: ACPI: Interpreter enabled Oct 8 19:34:05.322302 kernel: ACPI: Using GIC for interrupt routing Oct 8 19:34:05.322310 kernel: ARMH0011:00: ttyAMA0 at MMIO 0xeffec000 (irq = 12, base_baud = 0) is a SBSA Oct 8 19:34:05.322318 kernel: printk: console [ttyAMA0] enabled Oct 8 19:34:05.322325 kernel: printk: bootconsole [pl11] disabled Oct 8 19:34:05.322333 kernel: ARMH0011:01: ttyAMA1 at MMIO 0xeffeb000 (irq = 13, base_baud = 0) is a SBSA Oct 8 19:34:05.322340 kernel: iommu: Default domain type: Translated Oct 8 19:34:05.322348 kernel: iommu: DMA domain TLB invalidation policy: strict mode Oct 8 19:34:05.322355 kernel: efivars: Registered efivars operations Oct 8 19:34:05.322362 kernel: vgaarb: loaded Oct 8 19:34:05.322369 kernel: clocksource: Switched to clocksource arch_sys_counter Oct 8 19:34:05.322378 kernel: VFS: Disk quotas dquot_6.6.0 Oct 8 19:34:05.322385 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Oct 8 19:34:05.322393 kernel: pnp: PnP ACPI init Oct 8 19:34:05.322427 kernel: pnp: PnP ACPI: found 0 devices Oct 8 19:34:05.322435 kernel: NET: Registered PF_INET protocol family Oct 8 19:34:05.322442 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Oct 8 19:34:05.322450 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Oct 8 19:34:05.322457 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Oct 8 19:34:05.322464 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Oct 8 19:34:05.322474 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Oct 8 19:34:05.322481 kernel: TCP: Hash tables configured (established 32768 bind 32768) Oct 8 19:34:05.322489 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 8 19:34:05.322496 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 8 19:34:05.322503 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Oct 8 19:34:05.322511 kernel: PCI: CLS 0 bytes, default 64 Oct 8 19:34:05.322518 kernel: kvm [1]: HYP mode not available Oct 8 19:34:05.322525 kernel: Initialise system trusted keyrings Oct 8 19:34:05.322535 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Oct 8 19:34:05.322542 kernel: Key type asymmetric registered Oct 8 19:34:05.322550 kernel: Asymmetric key parser 'x509' registered Oct 8 19:34:05.322557 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250) Oct 8 19:34:05.322564 kernel: io scheduler mq-deadline registered Oct 8 19:34:05.322571 kernel: io scheduler kyber registered Oct 8 19:34:05.322579 kernel: io scheduler bfq registered Oct 8 19:34:05.322586 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Oct 8 19:34:05.322594 kernel: thunder_xcv, ver 1.0 Oct 8 19:34:05.322601 kernel: thunder_bgx, ver 1.0 Oct 8 19:34:05.322609 kernel: nicpf, ver 1.0 Oct 8 19:34:05.322617 kernel: nicvf, ver 1.0 Oct 8 19:34:05.322754 kernel: rtc-efi rtc-efi.0: registered as rtc0 Oct 8 19:34:05.322827 kernel: rtc-efi rtc-efi.0: setting system clock to 2024-10-08T19:34:04 UTC (1728416044) Oct 8 19:34:05.322837 kernel: efifb: probing for efifb Oct 8 19:34:05.322845 kernel: efifb: framebuffer at 0x40000000, using 3072k, total 3072k Oct 8 19:34:05.322852 kernel: efifb: mode is 1024x768x32, linelength=4096, pages=1 Oct 8 19:34:05.322861 kernel: efifb: scrolling: redraw Oct 8 19:34:05.322869 kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Oct 8 19:34:05.322876 kernel: Console: switching to colour frame buffer device 128x48 Oct 8 19:34:05.322883 kernel: fb0: EFI VGA frame buffer device Oct 8 19:34:05.322891 kernel: SMCCC: SOC_ID: ARCH_SOC_ID not implemented, skipping .... Oct 8 19:34:05.322898 kernel: hid: raw HID events driver (C) Jiri Kosina Oct 8 19:34:05.322905 kernel: No ACPI PMU IRQ for CPU0 Oct 8 19:34:05.322912 kernel: No ACPI PMU IRQ for CPU1 Oct 8 19:34:05.322920 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 1 counters available Oct 8 19:34:05.322929 kernel: watchdog: Delayed init of the lockup detector failed: -19 Oct 8 19:34:05.322936 kernel: watchdog: Hard watchdog permanently disabled Oct 8 19:34:05.322943 kernel: NET: Registered PF_INET6 protocol family Oct 8 19:34:05.322951 kernel: Segment Routing with IPv6 Oct 8 19:34:05.322958 kernel: In-situ OAM (IOAM) with IPv6 Oct 8 19:34:05.322965 kernel: NET: Registered PF_PACKET protocol family Oct 8 19:34:05.322973 kernel: Key type dns_resolver registered Oct 8 19:34:05.322980 kernel: registered taskstats version 1 Oct 8 19:34:05.322987 kernel: Loading compiled-in X.509 certificates Oct 8 19:34:05.322995 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.6.54-flatcar: e5b54c43c129014ce5ace0e8cd7b641a0fcb136e' Oct 8 19:34:05.323003 kernel: Key type .fscrypt registered Oct 8 19:34:05.323011 kernel: Key type fscrypt-provisioning registered Oct 8 19:34:05.323018 kernel: ima: No TPM chip found, activating TPM-bypass! Oct 8 19:34:05.323025 kernel: ima: Allocated hash algorithm: sha1 Oct 8 19:34:05.323033 kernel: ima: No architecture policies found Oct 8 19:34:05.323040 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Oct 8 19:34:05.323047 kernel: clk: Disabling unused clocks Oct 8 19:34:05.323055 kernel: Freeing unused kernel memory: 39104K Oct 8 19:34:05.323063 kernel: Run /init as init process Oct 8 19:34:05.323071 kernel: with arguments: Oct 8 19:34:05.323078 kernel: /init Oct 8 19:34:05.323085 kernel: with environment: Oct 8 19:34:05.323092 kernel: HOME=/ Oct 8 19:34:05.323099 kernel: TERM=linux Oct 8 19:34:05.323107 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Oct 8 19:34:05.323116 systemd[1]: systemd 255 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified) Oct 8 19:34:05.323127 systemd[1]: Detected virtualization microsoft. Oct 8 19:34:05.323135 systemd[1]: Detected architecture arm64. Oct 8 19:34:05.323142 systemd[1]: Running in initrd. Oct 8 19:34:05.323150 systemd[1]: No hostname configured, using default hostname. Oct 8 19:34:05.323157 systemd[1]: Hostname set to . Oct 8 19:34:05.323165 systemd[1]: Initializing machine ID from random generator. Oct 8 19:34:05.323173 systemd[1]: Queued start job for default target initrd.target. Oct 8 19:34:05.323181 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 8 19:34:05.323190 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 8 19:34:05.323199 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Oct 8 19:34:05.323207 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Oct 8 19:34:05.323215 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Oct 8 19:34:05.323223 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Oct 8 19:34:05.323232 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Oct 8 19:34:05.323240 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Oct 8 19:34:05.323250 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 8 19:34:05.323257 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Oct 8 19:34:05.323265 systemd[1]: Reached target paths.target - Path Units. Oct 8 19:34:05.323273 systemd[1]: Reached target slices.target - Slice Units. Oct 8 19:34:05.323281 systemd[1]: Reached target swap.target - Swaps. Oct 8 19:34:05.323288 systemd[1]: Reached target timers.target - Timer Units. Oct 8 19:34:05.323296 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Oct 8 19:34:05.323304 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Oct 8 19:34:05.323312 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Oct 8 19:34:05.323321 systemd[1]: Listening on systemd-journald.socket - Journal Socket. Oct 8 19:34:05.323329 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Oct 8 19:34:05.323337 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Oct 8 19:34:05.323345 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Oct 8 19:34:05.323353 systemd[1]: Reached target sockets.target - Socket Units. Oct 8 19:34:05.323360 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Oct 8 19:34:05.323368 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Oct 8 19:34:05.323376 systemd[1]: Finished network-cleanup.service - Network Cleanup. Oct 8 19:34:05.323385 systemd[1]: Starting systemd-fsck-usr.service... Oct 8 19:34:05.323393 systemd[1]: Starting systemd-journald.service - Journal Service... Oct 8 19:34:05.327943 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Oct 8 19:34:05.327983 systemd-journald[217]: Collecting audit messages is disabled. Oct 8 19:34:05.328008 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 8 19:34:05.328017 systemd-journald[217]: Journal started Oct 8 19:34:05.328036 systemd-journald[217]: Runtime Journal (/run/log/journal/f1123f65851f4dfea0cd79e7d41f393d) is 8.0M, max 78.6M, 70.6M free. Oct 8 19:34:05.328683 systemd-modules-load[218]: Inserted module 'overlay' Oct 8 19:34:05.348525 systemd[1]: Started systemd-journald.service - Journal Service. Oct 8 19:34:05.349108 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Oct 8 19:34:05.366250 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Oct 8 19:34:05.390498 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Oct 8 19:34:05.390522 kernel: Bridge firewalling registered Oct 8 19:34:05.384769 systemd[1]: Finished systemd-fsck-usr.service. Oct 8 19:34:05.388988 systemd-modules-load[218]: Inserted module 'br_netfilter' Oct 8 19:34:05.393752 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Oct 8 19:34:05.404011 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 8 19:34:05.428745 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Oct 8 19:34:05.436536 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Oct 8 19:34:05.453475 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Oct 8 19:34:05.476659 systemd[1]: Starting systemd-tmpfiles-setup.service - Create Volatile Files and Directories... Oct 8 19:34:05.493293 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Oct 8 19:34:05.500775 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Oct 8 19:34:05.521107 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Oct 8 19:34:05.530185 systemd[1]: Finished systemd-tmpfiles-setup.service - Create Volatile Files and Directories. Oct 8 19:34:05.552672 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Oct 8 19:34:05.561559 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Oct 8 19:34:05.579585 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Oct 8 19:34:05.611507 dracut-cmdline[250]: dracut-dracut-053 Oct 8 19:34:05.611507 dracut-cmdline[250]: Using kernel command line parameters: rd.driver.pre=btrfs BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 flatcar.first_boot=detected acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=c838587f25bc3913a152d0e9ed071e943b77b8dea81b67c254bbd10c29051fd2 Oct 8 19:34:05.600637 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 8 19:34:05.626705 systemd-resolved[251]: Positive Trust Anchors: Oct 8 19:34:05.626715 systemd-resolved[251]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 8 19:34:05.626746 systemd-resolved[251]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa corp home internal intranet lan local private test Oct 8 19:34:05.628870 systemd-resolved[251]: Defaulting to hostname 'linux'. Oct 8 19:34:05.654499 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Oct 8 19:34:05.661357 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Oct 8 19:34:05.749416 kernel: SCSI subsystem initialized Oct 8 19:34:05.757420 kernel: Loading iSCSI transport class v2.0-870. Oct 8 19:34:05.767423 kernel: iscsi: registered transport (tcp) Oct 8 19:34:05.785520 kernel: iscsi: registered transport (qla4xxx) Oct 8 19:34:05.785576 kernel: QLogic iSCSI HBA Driver Oct 8 19:34:05.824120 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Oct 8 19:34:05.838721 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Oct 8 19:34:05.871428 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Oct 8 19:34:05.871524 kernel: device-mapper: uevent: version 1.0.3 Oct 8 19:34:05.877932 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@redhat.com Oct 8 19:34:05.927432 kernel: raid6: neonx8 gen() 15750 MB/s Oct 8 19:34:05.947411 kernel: raid6: neonx4 gen() 15678 MB/s Oct 8 19:34:05.967412 kernel: raid6: neonx2 gen() 13243 MB/s Oct 8 19:34:05.988409 kernel: raid6: neonx1 gen() 10451 MB/s Oct 8 19:34:06.008412 kernel: raid6: int64x8 gen() 6959 MB/s Oct 8 19:34:06.028407 kernel: raid6: int64x4 gen() 7353 MB/s Oct 8 19:34:06.049415 kernel: raid6: int64x2 gen() 6131 MB/s Oct 8 19:34:06.072895 kernel: raid6: int64x1 gen() 5061 MB/s Oct 8 19:34:06.072907 kernel: raid6: using algorithm neonx8 gen() 15750 MB/s Oct 8 19:34:06.096631 kernel: raid6: .... xor() 11978 MB/s, rmw enabled Oct 8 19:34:06.096660 kernel: raid6: using neon recovery algorithm Oct 8 19:34:06.108959 kernel: xor: measuring software checksum speed Oct 8 19:34:06.108993 kernel: 8regs : 19807 MB/sec Oct 8 19:34:06.112566 kernel: 32regs : 19664 MB/sec Oct 8 19:34:06.116044 kernel: arm64_neon : 26972 MB/sec Oct 8 19:34:06.120219 kernel: xor: using function: arm64_neon (26972 MB/sec) Oct 8 19:34:06.171438 kernel: Btrfs loaded, zoned=no, fsverity=no Oct 8 19:34:06.180457 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Oct 8 19:34:06.196539 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 8 19:34:06.220201 systemd-udevd[437]: Using default interface naming scheme 'v255'. Oct 8 19:34:06.225755 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 8 19:34:06.245538 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Oct 8 19:34:06.267553 dracut-pre-trigger[449]: rd.md=0: removing MD RAID activation Oct 8 19:34:06.294730 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Oct 8 19:34:06.314641 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Oct 8 19:34:06.354708 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Oct 8 19:34:06.379516 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Oct 8 19:34:06.402737 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Oct 8 19:34:06.410065 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Oct 8 19:34:06.426467 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 8 19:34:06.441687 systemd[1]: Reached target remote-fs.target - Remote File Systems. Oct 8 19:34:06.465754 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Oct 8 19:34:06.500504 kernel: hv_vmbus: Vmbus version:5.3 Oct 8 19:34:06.504140 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Oct 8 19:34:06.518367 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Oct 8 19:34:06.555013 kernel: pps_core: LinuxPPS API ver. 1 registered Oct 8 19:34:06.555034 kernel: hv_vmbus: registering driver hv_storvsc Oct 8 19:34:06.555051 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Oct 8 19:34:06.518550 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Oct 8 19:34:06.595575 kernel: scsi host0: storvsc_host_t Oct 8 19:34:06.595785 kernel: scsi 0:0:0:0: Direct-Access Msft Virtual Disk 1.0 PQ: 0 ANSI: 5 Oct 8 19:34:06.595810 kernel: PTP clock support registered Oct 8 19:34:06.595821 kernel: scsi host1: storvsc_host_t Oct 8 19:34:06.595931 kernel: hv_vmbus: registering driver hv_netvsc Oct 8 19:34:06.595966 kernel: hv_vmbus: registering driver hyperv_keyboard Oct 8 19:34:06.555053 systemd[1]: Stopping dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Oct 8 19:34:06.659778 kernel: hv_vmbus: registering driver hid_hyperv Oct 8 19:34:06.659805 kernel: input: AT Translated Set 2 keyboard as /devices/LNXSYSTM:00/LNXSYBUS:00/ACPI0004:00/VMBUS:00/d34b2567-b9b6-42b9-8778-0a4ec0b955bf/serio0/input/input0 Oct 8 19:34:06.659816 kernel: input: Microsoft Vmbus HID-compliant Mouse as /devices/0006:045E:0621.0001/input/input1 Oct 8 19:34:06.659826 kernel: hid-generic 0006:045E:0621.0001: input: VIRTUAL HID v0.01 Mouse [Microsoft Vmbus HID-compliant Mouse] on Oct 8 19:34:06.659992 kernel: scsi 0:0:0:2: CD-ROM Msft Virtual DVD-ROM 1.0 PQ: 0 ANSI: 0 Oct 8 19:34:06.578851 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 8 19:34:06.579076 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Oct 8 19:34:06.642948 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Oct 8 19:34:06.694604 kernel: hv_netvsc 000d3a6e-eeaa-000d-3a6e-eeaa000d3a6e eth0: VF slot 1 added Oct 8 19:34:06.673774 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 8 19:34:06.709710 kernel: hv_vmbus: registering driver hv_pci Oct 8 19:34:06.709325 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 8 19:34:06.709450 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Oct 8 19:34:06.745428 kernel: hv_pci f296b963-7359-4773-8f5a-8749ee34c5a1: PCI VMBus probing: Using version 0x10004 Oct 8 19:34:06.745614 kernel: hv_utils: Registering HyperV Utility Driver Oct 8 19:34:06.753708 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 8 19:34:06.784271 kernel: hv_pci f296b963-7359-4773-8f5a-8749ee34c5a1: PCI host bridge to bus 7359:00 Oct 8 19:34:06.784451 kernel: hv_vmbus: registering driver hv_utils Oct 8 19:34:06.784463 kernel: pci_bus 7359:00: root bus resource [mem 0xfc0000000-0xfc00fffff window] Oct 8 19:34:06.784570 kernel: pci_bus 7359:00: No busn resource found for root bus, will use [bus 00-ff] Oct 8 19:34:06.794412 kernel: pci 7359:00:02.0: [15b3:1018] type 00 class 0x020000 Oct 8 19:34:06.794477 kernel: hv_utils: Heartbeat IC version 3.0 Oct 8 19:34:06.802923 kernel: pci 7359:00:02.0: reg 0x10: [mem 0xfc0000000-0xfc00fffff 64bit pref] Oct 8 19:34:06.802955 kernel: hv_utils: Shutdown IC version 3.2 Oct 8 19:34:06.810021 kernel: pci 7359:00:02.0: enabling Extended Tags Oct 8 19:34:06.810052 kernel: hv_utils: TimeSync IC version 4.0 Oct 8 19:34:07.223895 systemd-resolved[251]: Clock change detected. Flushing caches. Oct 8 19:34:07.229120 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 8 19:34:07.252015 kernel: sr 0:0:0:2: [sr0] scsi-1 drive Oct 8 19:34:07.252202 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Oct 8 19:34:07.253232 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Oct 8 19:34:07.281401 kernel: sr 0:0:0:2: Attached scsi CD-ROM sr0 Oct 8 19:34:07.281577 kernel: pci 7359:00:02.0: 0.000 Gb/s available PCIe bandwidth, limited by Unknown x0 link at 7359:00:02.0 (capable of 126.016 Gb/s with 8.0 GT/s PCIe x16 link) Oct 8 19:34:07.293838 kernel: sd 0:0:0:0: [sda] 63737856 512-byte logical blocks: (32.6 GB/30.4 GiB) Oct 8 19:34:07.294029 kernel: sd 0:0:0:0: [sda] 4096-byte physical blocks Oct 8 19:34:07.294121 kernel: pci_bus 7359:00: busn_res: [bus 00-ff] end is updated to 00 Oct 8 19:34:07.302824 kernel: sd 0:0:0:0: [sda] Write Protect is off Oct 8 19:34:07.303009 kernel: pci 7359:00:02.0: BAR 0: assigned [mem 0xfc0000000-0xfc00fffff 64bit pref] Oct 8 19:34:07.309287 kernel: sd 0:0:0:0: [sda] Mode Sense: 0f 00 10 00 Oct 8 19:34:07.318837 kernel: sd 0:0:0:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Oct 8 19:34:07.320611 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Oct 8 19:34:07.344200 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Oct 8 19:34:07.344221 kernel: sd 0:0:0:0: [sda] Attached SCSI disk Oct 8 19:34:07.387388 kernel: mlx5_core 7359:00:02.0: enabling device (0000 -> 0002) Oct 8 19:34:07.396364 kernel: mlx5_core 7359:00:02.0: firmware version: 16.30.1284 Oct 8 19:34:07.595364 kernel: hv_netvsc 000d3a6e-eeaa-000d-3a6e-eeaa000d3a6e eth0: VF registering: eth1 Oct 8 19:34:07.595566 kernel: mlx5_core 7359:00:02.0 eth1: joined to eth0 Oct 8 19:34:07.602505 kernel: mlx5_core 7359:00:02.0: MLX5E: StrdRq(1) RqSz(8) StrdSz(2048) RxCqeCmprss(0 basic) Oct 8 19:34:07.614373 kernel: mlx5_core 7359:00:02.0 enP29529s1: renamed from eth1 Oct 8 19:34:08.035226 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - Virtual_Disk EFI-SYSTEM. Oct 8 19:34:08.132836 kernel: BTRFS: device fsid a2a78d47-736b-4018-a518-3cfb16920575 devid 1 transid 36 /dev/sda3 scanned by (udev-worker) (482) Oct 8 19:34:08.138542 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - Virtual_Disk ROOT. Oct 8 19:34:08.161365 kernel: BTRFS: device label OEM devid 1 transid 13 /dev/sda6 scanned by (udev-worker) (503) Oct 8 19:34:08.164608 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - Virtual_Disk USR-A. Oct 8 19:34:08.178822 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - Virtual_Disk USR-A. Oct 8 19:34:08.191907 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Virtual_Disk OEM. Oct 8 19:34:08.217553 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Oct 8 19:34:08.240372 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Oct 8 19:34:08.248373 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Oct 8 19:34:09.256326 disk-uuid[602]: The operation has completed successfully. Oct 8 19:34:09.262588 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Oct 8 19:34:09.312726 systemd[1]: disk-uuid.service: Deactivated successfully. Oct 8 19:34:09.314383 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Oct 8 19:34:09.353463 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Oct 8 19:34:09.368536 sh[688]: Success Oct 8 19:34:09.402400 kernel: device-mapper: verity: sha256 using implementation "sha256-ce" Oct 8 19:34:09.634832 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Oct 8 19:34:09.654466 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Oct 8 19:34:09.659812 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Oct 8 19:34:09.694772 kernel: BTRFS info (device dm-0): first mount of filesystem a2a78d47-736b-4018-a518-3cfb16920575 Oct 8 19:34:09.694810 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Oct 8 19:34:09.702036 kernel: BTRFS warning (device dm-0): 'nologreplay' is deprecated, use 'rescue=nologreplay' instead Oct 8 19:34:09.707254 kernel: BTRFS info (device dm-0): disabling log replay at mount time Oct 8 19:34:09.711616 kernel: BTRFS info (device dm-0): using free space tree Oct 8 19:34:10.091397 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Oct 8 19:34:10.097505 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Oct 8 19:34:10.118631 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Oct 8 19:34:10.127510 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Oct 8 19:34:10.166203 kernel: BTRFS info (device sda6): first mount of filesystem 95ed8f66-d8c4-4374-b329-28c20748d95f Oct 8 19:34:10.166259 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Oct 8 19:34:10.171682 kernel: BTRFS info (device sda6): using free space tree Oct 8 19:34:10.214527 kernel: BTRFS info (device sda6): auto enabling async discard Oct 8 19:34:10.230040 systemd[1]: mnt-oem.mount: Deactivated successfully. Oct 8 19:34:10.236372 kernel: BTRFS info (device sda6): last unmount of filesystem 95ed8f66-d8c4-4374-b329-28c20748d95f Oct 8 19:34:10.242758 systemd[1]: Finished ignition-setup.service - Ignition (setup). Oct 8 19:34:10.252806 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Oct 8 19:34:10.273585 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Oct 8 19:34:10.283502 systemd[1]: Starting systemd-networkd.service - Network Configuration... Oct 8 19:34:10.325234 systemd-networkd[872]: lo: Link UP Oct 8 19:34:10.325245 systemd-networkd[872]: lo: Gained carrier Oct 8 19:34:10.326821 systemd-networkd[872]: Enumeration completed Oct 8 19:34:10.329268 systemd[1]: Started systemd-networkd.service - Network Configuration. Oct 8 19:34:10.329836 systemd-networkd[872]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Oct 8 19:34:10.329839 systemd-networkd[872]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Oct 8 19:34:10.340506 systemd[1]: Reached target network.target - Network. Oct 8 19:34:10.428368 kernel: mlx5_core 7359:00:02.0 enP29529s1: Link up Oct 8 19:34:10.466361 kernel: hv_netvsc 000d3a6e-eeaa-000d-3a6e-eeaa000d3a6e eth0: Data path switched to VF: enP29529s1 Oct 8 19:34:10.466657 systemd-networkd[872]: enP29529s1: Link UP Oct 8 19:34:10.466757 systemd-networkd[872]: eth0: Link UP Oct 8 19:34:10.466876 systemd-networkd[872]: eth0: Gained carrier Oct 8 19:34:10.466885 systemd-networkd[872]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Oct 8 19:34:10.476596 systemd-networkd[872]: enP29529s1: Gained carrier Oct 8 19:34:10.499421 systemd-networkd[872]: eth0: DHCPv4 address 10.200.20.23/24, gateway 10.200.20.1 acquired from 168.63.129.16 Oct 8 19:34:11.258711 ignition[871]: Ignition 2.18.0 Oct 8 19:34:11.258721 ignition[871]: Stage: fetch-offline Oct 8 19:34:11.260630 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Oct 8 19:34:11.258756 ignition[871]: no configs at "/usr/lib/ignition/base.d" Oct 8 19:34:11.258764 ignition[871]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Oct 8 19:34:11.258850 ignition[871]: parsed url from cmdline: "" Oct 8 19:34:11.283558 systemd[1]: Starting ignition-fetch.service - Ignition (fetch)... Oct 8 19:34:11.258853 ignition[871]: no config URL provided Oct 8 19:34:11.258858 ignition[871]: reading system config file "/usr/lib/ignition/user.ign" Oct 8 19:34:11.258865 ignition[871]: no config at "/usr/lib/ignition/user.ign" Oct 8 19:34:11.258869 ignition[871]: failed to fetch config: resource requires networking Oct 8 19:34:11.259050 ignition[871]: Ignition finished successfully Oct 8 19:34:11.307463 ignition[883]: Ignition 2.18.0 Oct 8 19:34:11.307473 ignition[883]: Stage: fetch Oct 8 19:34:11.307688 ignition[883]: no configs at "/usr/lib/ignition/base.d" Oct 8 19:34:11.307701 ignition[883]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Oct 8 19:34:11.307790 ignition[883]: parsed url from cmdline: "" Oct 8 19:34:11.307793 ignition[883]: no config URL provided Oct 8 19:34:11.307800 ignition[883]: reading system config file "/usr/lib/ignition/user.ign" Oct 8 19:34:11.307807 ignition[883]: no config at "/usr/lib/ignition/user.ign" Oct 8 19:34:11.307830 ignition[883]: GET http://169.254.169.254/metadata/instance/compute/userData?api-version=2021-01-01&format=text: attempt #1 Oct 8 19:34:11.425497 ignition[883]: GET result: OK Oct 8 19:34:11.428958 ignition[883]: config has been read from IMDS userdata Oct 8 19:34:11.428971 ignition[883]: parsing config with SHA512: 38b3aa7b5f2fc1a8111831ca29af2900d65f2c738c40f6a574b040966cd68b2ed3b2803ecca6cf8591d95bdbf4b3b1c4870bc9fb492f3b21bada005ca95cd4ca Oct 8 19:34:11.432428 unknown[883]: fetched base config from "system" Oct 8 19:34:11.432628 ignition[883]: fetch: fetch complete Oct 8 19:34:11.432435 unknown[883]: fetched base config from "system" Oct 8 19:34:11.432632 ignition[883]: fetch: fetch passed Oct 8 19:34:11.432440 unknown[883]: fetched user config from "azure" Oct 8 19:34:11.432667 ignition[883]: Ignition finished successfully Oct 8 19:34:11.436748 systemd[1]: Finished ignition-fetch.service - Ignition (fetch). Oct 8 19:34:11.478190 ignition[890]: Ignition 2.18.0 Oct 8 19:34:11.458579 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Oct 8 19:34:11.478197 ignition[890]: Stage: kargs Oct 8 19:34:11.489320 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Oct 8 19:34:11.478462 ignition[890]: no configs at "/usr/lib/ignition/base.d" Oct 8 19:34:11.478476 ignition[890]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Oct 8 19:34:11.479323 ignition[890]: kargs: kargs passed Oct 8 19:34:11.516555 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Oct 8 19:34:11.479412 ignition[890]: Ignition finished successfully Oct 8 19:34:11.538479 ignition[897]: Ignition 2.18.0 Oct 8 19:34:11.543107 systemd[1]: Finished ignition-disks.service - Ignition (disks). Oct 8 19:34:11.538488 ignition[897]: Stage: disks Oct 8 19:34:11.551633 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Oct 8 19:34:11.538678 ignition[897]: no configs at "/usr/lib/ignition/base.d" Oct 8 19:34:11.561962 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Oct 8 19:34:11.538690 ignition[897]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Oct 8 19:34:11.576080 systemd[1]: Reached target local-fs.target - Local File Systems. Oct 8 19:34:11.539265 ignition[897]: disks: disks passed Oct 8 19:34:11.585965 systemd[1]: Reached target sysinit.target - System Initialization. Oct 8 19:34:11.539307 ignition[897]: Ignition finished successfully Oct 8 19:34:11.598952 systemd[1]: Reached target basic.target - Basic System. Oct 8 19:34:11.630563 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Oct 8 19:34:11.644629 systemd-networkd[872]: eth0: Gained IPv6LL Oct 8 19:34:11.730010 systemd-fsck[906]: ROOT: clean, 14/7326000 files, 477710/7359488 blocks Oct 8 19:34:11.740715 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Oct 8 19:34:11.760547 systemd[1]: Mounting sysroot.mount - /sysroot... Oct 8 19:34:11.818372 kernel: EXT4-fs (sda9): mounted filesystem fbf53fb2-c32f-44fa-a235-3100e56d8882 r/w with ordered data mode. Quota mode: none. Oct 8 19:34:11.818955 systemd[1]: Mounted sysroot.mount - /sysroot. Oct 8 19:34:11.829364 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Oct 8 19:34:11.876432 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Oct 8 19:34:11.884465 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Oct 8 19:34:11.902555 systemd[1]: Starting flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent... Oct 8 19:34:11.929387 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/sda6 scanned by mount (917) Oct 8 19:34:11.929412 kernel: BTRFS info (device sda6): first mount of filesystem 95ed8f66-d8c4-4374-b329-28c20748d95f Oct 8 19:34:11.921306 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Oct 8 19:34:11.960002 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Oct 8 19:34:11.921359 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Oct 8 19:34:11.979266 kernel: BTRFS info (device sda6): using free space tree Oct 8 19:34:11.981622 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Oct 8 19:34:12.001303 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Oct 8 19:34:12.018226 kernel: BTRFS info (device sda6): auto enabling async discard Oct 8 19:34:12.012227 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Oct 8 19:34:12.090521 systemd-networkd[872]: enP29529s1: Gained IPv6LL Oct 8 19:34:12.798907 coreos-metadata[919]: Oct 08 19:34:12.798 INFO Fetching http://168.63.129.16/?comp=versions: Attempt #1 Oct 8 19:34:12.809918 coreos-metadata[919]: Oct 08 19:34:12.809 INFO Fetch successful Oct 8 19:34:12.815885 coreos-metadata[919]: Oct 08 19:34:12.815 INFO Fetching http://169.254.169.254/metadata/instance/compute/name?api-version=2017-08-01&format=text: Attempt #1 Oct 8 19:34:12.838070 coreos-metadata[919]: Oct 08 19:34:12.838 INFO Fetch successful Oct 8 19:34:12.852948 coreos-metadata[919]: Oct 08 19:34:12.852 INFO wrote hostname ci-3975.2.2-a-65feeca38f to /sysroot/etc/hostname Oct 8 19:34:12.862954 systemd[1]: Finished flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent. Oct 8 19:34:13.861336 initrd-setup-root[946]: cut: /sysroot/etc/passwd: No such file or directory Oct 8 19:34:13.886463 initrd-setup-root[953]: cut: /sysroot/etc/group: No such file or directory Oct 8 19:34:13.896017 initrd-setup-root[960]: cut: /sysroot/etc/shadow: No such file or directory Oct 8 19:34:13.922170 initrd-setup-root[967]: cut: /sysroot/etc/gshadow: No such file or directory Oct 8 19:34:18.929203 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Oct 8 19:34:18.948544 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Oct 8 19:34:18.956519 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Oct 8 19:34:18.977860 kernel: BTRFS info (device sda6): last unmount of filesystem 95ed8f66-d8c4-4374-b329-28c20748d95f Oct 8 19:34:18.972321 systemd[1]: sysroot-oem.mount: Deactivated successfully. Oct 8 19:34:18.999118 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Oct 8 19:34:19.012380 ignition[1039]: INFO : Ignition 2.18.0 Oct 8 19:34:19.012380 ignition[1039]: INFO : Stage: mount Oct 8 19:34:19.020794 ignition[1039]: INFO : no configs at "/usr/lib/ignition/base.d" Oct 8 19:34:19.020794 ignition[1039]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Oct 8 19:34:19.020794 ignition[1039]: INFO : mount: mount passed Oct 8 19:34:19.020794 ignition[1039]: INFO : Ignition finished successfully Oct 8 19:34:19.017737 systemd[1]: Finished ignition-mount.service - Ignition (mount). Oct 8 19:34:19.041533 systemd[1]: Starting ignition-files.service - Ignition (files)... Oct 8 19:34:19.060568 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Oct 8 19:34:19.087366 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/sda6 scanned by mount (1050) Oct 8 19:34:19.101374 kernel: BTRFS info (device sda6): first mount of filesystem 95ed8f66-d8c4-4374-b329-28c20748d95f Oct 8 19:34:19.101421 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Oct 8 19:34:19.105419 kernel: BTRFS info (device sda6): using free space tree Oct 8 19:34:19.112380 kernel: BTRFS info (device sda6): auto enabling async discard Oct 8 19:34:19.112915 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Oct 8 19:34:19.138937 ignition[1068]: INFO : Ignition 2.18.0 Oct 8 19:34:19.138937 ignition[1068]: INFO : Stage: files Oct 8 19:34:19.146590 ignition[1068]: INFO : no configs at "/usr/lib/ignition/base.d" Oct 8 19:34:19.146590 ignition[1068]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Oct 8 19:34:19.146590 ignition[1068]: DEBUG : files: compiled without relabeling support, skipping Oct 8 19:34:19.164149 ignition[1068]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Oct 8 19:34:19.164149 ignition[1068]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Oct 8 19:34:19.273818 ignition[1068]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Oct 8 19:34:19.287333 ignition[1068]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Oct 8 19:34:19.287333 ignition[1068]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Oct 8 19:34:19.287333 ignition[1068]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Oct 8 19:34:19.287333 ignition[1068]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Oct 8 19:34:19.287333 ignition[1068]: INFO : files: createResultFile: createFiles: op(4): [started] writing file "/sysroot/etc/.ignition-result.json" Oct 8 19:34:19.287333 ignition[1068]: INFO : files: createResultFile: createFiles: op(4): [finished] writing file "/sysroot/etc/.ignition-result.json" Oct 8 19:34:19.287333 ignition[1068]: INFO : files: files passed Oct 8 19:34:19.287333 ignition[1068]: INFO : Ignition finished successfully Oct 8 19:34:19.274182 unknown[1068]: wrote ssh authorized keys file for user: core Oct 8 19:34:19.287285 systemd[1]: Finished ignition-files.service - Ignition (files). Oct 8 19:34:19.310653 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Oct 8 19:34:19.332544 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Oct 8 19:34:19.373434 systemd[1]: ignition-quench.service: Deactivated successfully. Oct 8 19:34:19.421107 initrd-setup-root-after-ignition[1100]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Oct 8 19:34:19.373534 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Oct 8 19:34:19.450339 initrd-setup-root-after-ignition[1096]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Oct 8 19:34:19.450339 initrd-setup-root-after-ignition[1096]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Oct 8 19:34:19.417125 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Oct 8 19:34:19.428770 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Oct 8 19:34:19.458576 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Oct 8 19:34:19.508341 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Oct 8 19:34:19.508492 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Oct 8 19:34:19.520068 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Oct 8 19:34:19.531641 systemd[1]: Reached target initrd.target - Initrd Default Target. Oct 8 19:34:19.541896 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Oct 8 19:34:19.555537 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Oct 8 19:34:19.577677 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Oct 8 19:34:19.596671 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Oct 8 19:34:19.613576 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Oct 8 19:34:19.619772 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 8 19:34:19.631807 systemd[1]: Stopped target timers.target - Timer Units. Oct 8 19:34:19.642524 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Oct 8 19:34:19.642637 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Oct 8 19:34:19.658121 systemd[1]: Stopped target initrd.target - Initrd Default Target. Oct 8 19:34:19.663721 systemd[1]: Stopped target basic.target - Basic System. Oct 8 19:34:19.674485 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Oct 8 19:34:19.685226 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Oct 8 19:34:19.696013 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Oct 8 19:34:19.707468 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Oct 8 19:34:19.718452 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Oct 8 19:34:19.732253 systemd[1]: Stopped target sysinit.target - System Initialization. Oct 8 19:34:19.744140 systemd[1]: Stopped target local-fs.target - Local File Systems. Oct 8 19:34:19.757186 systemd[1]: Stopped target swap.target - Swaps. Oct 8 19:34:19.768028 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Oct 8 19:34:19.768149 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Oct 8 19:34:19.784654 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Oct 8 19:34:19.791462 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 8 19:34:19.804433 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Oct 8 19:34:19.809392 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 8 19:34:19.817870 systemd[1]: dracut-initqueue.service: Deactivated successfully. Oct 8 19:34:19.817979 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Oct 8 19:34:19.837339 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Oct 8 19:34:19.837476 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Oct 8 19:34:19.845373 systemd[1]: ignition-files.service: Deactivated successfully. Oct 8 19:34:19.845463 systemd[1]: Stopped ignition-files.service - Ignition (files). Oct 8 19:34:19.855891 systemd[1]: flatcar-metadata-hostname.service: Deactivated successfully. Oct 8 19:34:19.855981 systemd[1]: Stopped flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent. Oct 8 19:34:19.902565 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Oct 8 19:34:19.929233 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Oct 8 19:34:19.955608 ignition[1120]: INFO : Ignition 2.18.0 Oct 8 19:34:19.955608 ignition[1120]: INFO : Stage: umount Oct 8 19:34:19.955608 ignition[1120]: INFO : no configs at "/usr/lib/ignition/base.d" Oct 8 19:34:19.955608 ignition[1120]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Oct 8 19:34:19.955608 ignition[1120]: INFO : umount: umount passed Oct 8 19:34:19.955608 ignition[1120]: INFO : Ignition finished successfully Oct 8 19:34:19.941624 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Oct 8 19:34:19.941836 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Oct 8 19:34:19.959926 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Oct 8 19:34:19.960027 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Oct 8 19:34:19.977911 systemd[1]: ignition-mount.service: Deactivated successfully. Oct 8 19:34:19.978160 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Oct 8 19:34:19.990074 systemd[1]: ignition-disks.service: Deactivated successfully. Oct 8 19:34:19.990308 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Oct 8 19:34:19.998183 systemd[1]: ignition-kargs.service: Deactivated successfully. Oct 8 19:34:19.998231 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Oct 8 19:34:20.008580 systemd[1]: ignition-fetch.service: Deactivated successfully. Oct 8 19:34:20.008619 systemd[1]: Stopped ignition-fetch.service - Ignition (fetch). Oct 8 19:34:20.019954 systemd[1]: Stopped target network.target - Network. Oct 8 19:34:20.031113 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Oct 8 19:34:20.031157 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Oct 8 19:34:20.050476 systemd[1]: Stopped target paths.target - Path Units. Oct 8 19:34:20.064019 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Oct 8 19:34:20.069401 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 8 19:34:20.082428 systemd[1]: Stopped target slices.target - Slice Units. Oct 8 19:34:20.099310 systemd[1]: Stopped target sockets.target - Socket Units. Oct 8 19:34:20.110831 systemd[1]: iscsid.socket: Deactivated successfully. Oct 8 19:34:20.110882 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Oct 8 19:34:20.121938 systemd[1]: iscsiuio.socket: Deactivated successfully. Oct 8 19:34:20.121981 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Oct 8 19:34:20.133493 systemd[1]: ignition-setup.service: Deactivated successfully. Oct 8 19:34:20.133542 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Oct 8 19:34:20.145088 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Oct 8 19:34:20.145126 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Oct 8 19:34:20.156561 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Oct 8 19:34:20.168387 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Oct 8 19:34:20.181404 systemd-networkd[872]: eth0: DHCPv6 lease lost Oct 8 19:34:20.183073 systemd[1]: sysroot-boot.mount: Deactivated successfully. Oct 8 19:34:20.183779 systemd[1]: initrd-cleanup.service: Deactivated successfully. Oct 8 19:34:20.183869 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Oct 8 19:34:20.193386 systemd[1]: systemd-resolved.service: Deactivated successfully. Oct 8 19:34:20.193471 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Oct 8 19:34:20.206311 systemd[1]: systemd-networkd.service: Deactivated successfully. Oct 8 19:34:20.206491 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Oct 8 19:34:20.219400 systemd[1]: sysroot-boot.service: Deactivated successfully. Oct 8 19:34:20.421182 kernel: hv_netvsc 000d3a6e-eeaa-000d-3a6e-eeaa000d3a6e eth0: Data path switched from VF: enP29529s1 Oct 8 19:34:20.219497 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Oct 8 19:34:20.230979 systemd[1]: systemd-networkd.socket: Deactivated successfully. Oct 8 19:34:20.231057 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Oct 8 19:34:20.239590 systemd[1]: initrd-setup-root.service: Deactivated successfully. Oct 8 19:34:20.239651 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Oct 8 19:34:20.261715 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Oct 8 19:34:20.270551 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Oct 8 19:34:20.270604 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Oct 8 19:34:20.283205 systemd[1]: systemd-sysctl.service: Deactivated successfully. Oct 8 19:34:20.283256 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Oct 8 19:34:20.294339 systemd[1]: systemd-modules-load.service: Deactivated successfully. Oct 8 19:34:20.294391 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Oct 8 19:34:20.304926 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Oct 8 19:34:20.304966 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create Volatile Files and Directories. Oct 8 19:34:20.316859 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 8 19:34:20.353120 systemd[1]: systemd-udevd.service: Deactivated successfully. Oct 8 19:34:20.353261 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 8 19:34:20.365279 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Oct 8 19:34:20.365326 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Oct 8 19:34:20.375726 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Oct 8 19:34:20.375766 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Oct 8 19:34:20.386765 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Oct 8 19:34:20.386812 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Oct 8 19:34:20.402643 systemd[1]: dracut-cmdline.service: Deactivated successfully. Oct 8 19:34:20.402693 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Oct 8 19:34:20.421205 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Oct 8 19:34:20.421248 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Oct 8 19:34:20.446587 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Oct 8 19:34:20.465095 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Oct 8 19:34:20.465162 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 8 19:34:20.478976 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Oct 8 19:34:20.479029 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Oct 8 19:34:20.492821 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Oct 8 19:34:20.492865 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Oct 8 19:34:20.704425 systemd-journald[217]: Received SIGTERM from PID 1 (systemd). Oct 8 19:34:20.506493 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 8 19:34:20.506539 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Oct 8 19:34:20.521636 systemd[1]: network-cleanup.service: Deactivated successfully. Oct 8 19:34:20.521747 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Oct 8 19:34:20.533526 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Oct 8 19:34:20.533614 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Oct 8 19:34:20.547118 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Oct 8 19:34:20.580015 systemd[1]: Starting initrd-switch-root.service - Switch Root... Oct 8 19:34:20.594045 systemd[1]: Switching root. Oct 8 19:34:20.737167 systemd-journald[217]: Journal stopped Oct 8 19:34:05.318997 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Oct 8 19:34:05.319019 kernel: Linux version 6.6.54-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 13.2.1_p20240210 p14) 13.2.1 20240210, GNU ld (Gentoo 2.41 p5) 2.41.0) #1 SMP PREEMPT Tue Oct 8 18:22:02 -00 2024 Oct 8 19:34:05.319027 kernel: KASLR enabled Oct 8 19:34:05.319035 kernel: earlycon: pl11 at MMIO 0x00000000effec000 (options '') Oct 8 19:34:05.319040 kernel: printk: bootconsole [pl11] enabled Oct 8 19:34:05.319046 kernel: efi: EFI v2.7 by EDK II Oct 8 19:34:05.319053 kernel: efi: ACPI 2.0=0x3fd89018 SMBIOS=0x3fd66000 SMBIOS 3.0=0x3fd64000 MEMATTR=0x3ef3c198 RNG=0x3fd89998 MEMRESERVE=0x3e925e18 Oct 8 19:34:05.319059 kernel: random: crng init done Oct 8 19:34:05.319065 kernel: ACPI: Early table checksum verification disabled Oct 8 19:34:05.319071 kernel: ACPI: RSDP 0x000000003FD89018 000024 (v02 VRTUAL) Oct 8 19:34:05.319077 kernel: ACPI: XSDT 0x000000003FD89F18 00006C (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Oct 8 19:34:05.319083 kernel: ACPI: FACP 0x000000003FD89C18 000114 (v06 VRTUAL MICROSFT 00000001 MSFT 00000001) Oct 8 19:34:05.319091 kernel: ACPI: DSDT 0x000000003EBD2018 01DEC0 (v02 MSFTVM DSDT01 00000001 MSFT 05000000) Oct 8 19:34:05.319097 kernel: ACPI: DBG2 0x000000003FD89B18 000072 (v00 VRTUAL MICROSFT 00000001 MSFT 00000001) Oct 8 19:34:05.319105 kernel: ACPI: GTDT 0x000000003FD89D98 000060 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Oct 8 19:34:05.319111 kernel: ACPI: OEM0 0x000000003FD89098 000064 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Oct 8 19:34:05.319118 kernel: ACPI: SPCR 0x000000003FD89A98 000050 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Oct 8 19:34:05.319125 kernel: ACPI: APIC 0x000000003FD89818 0000FC (v04 VRTUAL MICROSFT 00000001 MSFT 00000001) Oct 8 19:34:05.319132 kernel: ACPI: SRAT 0x000000003FD89198 000234 (v03 VRTUAL MICROSFT 00000001 MSFT 00000001) Oct 8 19:34:05.319138 kernel: ACPI: PPTT 0x000000003FD89418 000120 (v01 VRTUAL MICROSFT 00000000 MSFT 00000000) Oct 8 19:34:05.319145 kernel: ACPI: BGRT 0x000000003FD89E98 000038 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Oct 8 19:34:05.319151 kernel: ACPI: SPCR: console: pl011,mmio32,0xeffec000,115200 Oct 8 19:34:05.319158 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x3fffffff] Oct 8 19:34:05.319164 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x1bfffffff] Oct 8 19:34:05.319171 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1c0000000-0xfbfffffff] Oct 8 19:34:05.319177 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1000000000-0xffffffffff] Oct 8 19:34:05.319184 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x10000000000-0x1ffffffffff] Oct 8 19:34:05.319190 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x20000000000-0x3ffffffffff] Oct 8 19:34:05.319198 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x40000000000-0x7ffffffffff] Oct 8 19:34:05.319204 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x80000000000-0xfffffffffff] Oct 8 19:34:05.319211 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000000-0x1fffffffffff] Oct 8 19:34:05.319217 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x200000000000-0x3fffffffffff] Oct 8 19:34:05.319223 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x400000000000-0x7fffffffffff] Oct 8 19:34:05.319230 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x800000000000-0xffffffffffff] Oct 8 19:34:05.319236 kernel: NUMA: NODE_DATA [mem 0x1bf7ee800-0x1bf7f3fff] Oct 8 19:34:05.319242 kernel: Zone ranges: Oct 8 19:34:05.319249 kernel: DMA [mem 0x0000000000000000-0x00000000ffffffff] Oct 8 19:34:05.319255 kernel: DMA32 empty Oct 8 19:34:05.319261 kernel: Normal [mem 0x0000000100000000-0x00000001bfffffff] Oct 8 19:34:05.319269 kernel: Movable zone start for each node Oct 8 19:34:05.319278 kernel: Early memory node ranges Oct 8 19:34:05.319285 kernel: node 0: [mem 0x0000000000000000-0x00000000007fffff] Oct 8 19:34:05.319292 kernel: node 0: [mem 0x0000000000824000-0x000000003ec80fff] Oct 8 19:34:05.319299 kernel: node 0: [mem 0x000000003ec81000-0x000000003eca9fff] Oct 8 19:34:05.319307 kernel: node 0: [mem 0x000000003ecaa000-0x000000003fd29fff] Oct 8 19:34:05.319313 kernel: node 0: [mem 0x000000003fd2a000-0x000000003fd7dfff] Oct 8 19:34:05.319320 kernel: node 0: [mem 0x000000003fd7e000-0x000000003fd89fff] Oct 8 19:34:05.319327 kernel: node 0: [mem 0x000000003fd8a000-0x000000003fd8dfff] Oct 8 19:34:05.319334 kernel: node 0: [mem 0x000000003fd8e000-0x000000003fffffff] Oct 8 19:34:05.319340 kernel: node 0: [mem 0x0000000100000000-0x00000001bfffffff] Oct 8 19:34:05.319347 kernel: Initmem setup node 0 [mem 0x0000000000000000-0x00000001bfffffff] Oct 8 19:34:05.319354 kernel: On node 0, zone DMA: 36 pages in unavailable ranges Oct 8 19:34:05.319361 kernel: psci: probing for conduit method from ACPI. Oct 8 19:34:05.319368 kernel: psci: PSCIv1.1 detected in firmware. Oct 8 19:34:05.319374 kernel: psci: Using standard PSCI v0.2 function IDs Oct 8 19:34:05.319381 kernel: psci: MIGRATE_INFO_TYPE not supported. Oct 8 19:34:05.319389 kernel: psci: SMC Calling Convention v1.4 Oct 8 19:34:05.321430 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x0 -> Node 0 Oct 8 19:34:05.321456 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x1 -> Node 0 Oct 8 19:34:05.321464 kernel: percpu: Embedded 31 pages/cpu s86632 r8192 d32152 u126976 Oct 8 19:34:05.321475 kernel: pcpu-alloc: s86632 r8192 d32152 u126976 alloc=31*4096 Oct 8 19:34:05.321483 kernel: pcpu-alloc: [0] 0 [0] 1 Oct 8 19:34:05.321490 kernel: Detected PIPT I-cache on CPU0 Oct 8 19:34:05.321497 kernel: CPU features: detected: GIC system register CPU interface Oct 8 19:34:05.321503 kernel: CPU features: detected: Hardware dirty bit management Oct 8 19:34:05.321510 kernel: CPU features: detected: Spectre-BHB Oct 8 19:34:05.321517 kernel: CPU features: kernel page table isolation forced ON by KASLR Oct 8 19:34:05.321524 kernel: CPU features: detected: Kernel page table isolation (KPTI) Oct 8 19:34:05.321536 kernel: CPU features: detected: ARM erratum 1418040 Oct 8 19:34:05.321543 kernel: CPU features: detected: ARM erratum 1542419 (kernel portion) Oct 8 19:34:05.321550 kernel: CPU features: detected: SSBS not fully self-synchronizing Oct 8 19:34:05.321556 kernel: alternatives: applying boot alternatives Oct 8 19:34:05.321565 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 flatcar.first_boot=detected acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=c838587f25bc3913a152d0e9ed071e943b77b8dea81b67c254bbd10c29051fd2 Oct 8 19:34:05.321573 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Oct 8 19:34:05.321580 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Oct 8 19:34:05.321587 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Oct 8 19:34:05.321593 kernel: Fallback order for Node 0: 0 Oct 8 19:34:05.321600 kernel: Built 1 zonelists, mobility grouping on. Total pages: 1032156 Oct 8 19:34:05.321608 kernel: Policy zone: Normal Oct 8 19:34:05.321615 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Oct 8 19:34:05.321622 kernel: software IO TLB: area num 2. Oct 8 19:34:05.321629 kernel: software IO TLB: mapped [mem 0x000000003a925000-0x000000003e925000] (64MB) Oct 8 19:34:05.321636 kernel: Memory: 3986268K/4194160K available (10240K kernel code, 2184K rwdata, 8080K rodata, 39104K init, 897K bss, 207892K reserved, 0K cma-reserved) Oct 8 19:34:05.321643 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 Oct 8 19:34:05.321650 kernel: trace event string verifier disabled Oct 8 19:34:05.321656 kernel: rcu: Preemptible hierarchical RCU implementation. Oct 8 19:34:05.321664 kernel: rcu: RCU event tracing is enabled. Oct 8 19:34:05.321671 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. Oct 8 19:34:05.321678 kernel: Trampoline variant of Tasks RCU enabled. Oct 8 19:34:05.321685 kernel: Tracing variant of Tasks RCU enabled. Oct 8 19:34:05.321693 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Oct 8 19:34:05.321700 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 Oct 8 19:34:05.321707 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Oct 8 19:34:05.321713 kernel: GICv3: 960 SPIs implemented Oct 8 19:34:05.321720 kernel: GICv3: 0 Extended SPIs implemented Oct 8 19:34:05.321727 kernel: Root IRQ handler: gic_handle_irq Oct 8 19:34:05.321733 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Oct 8 19:34:05.321740 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000effee000 Oct 8 19:34:05.321747 kernel: ITS: No ITS available, not enabling LPIs Oct 8 19:34:05.321754 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Oct 8 19:34:05.321761 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 8 19:34:05.321770 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Oct 8 19:34:05.321777 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Oct 8 19:34:05.321784 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Oct 8 19:34:05.321790 kernel: Console: colour dummy device 80x25 Oct 8 19:34:05.321798 kernel: printk: console [tty1] enabled Oct 8 19:34:05.321805 kernel: ACPI: Core revision 20230628 Oct 8 19:34:05.321812 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Oct 8 19:34:05.321820 kernel: pid_max: default: 32768 minimum: 301 Oct 8 19:34:05.321826 kernel: LSM: initializing lsm=lockdown,capability,selinux,integrity Oct 8 19:34:05.321833 kernel: SELinux: Initializing. Oct 8 19:34:05.321842 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 8 19:34:05.321849 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 8 19:34:05.321856 kernel: RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1. Oct 8 19:34:05.321863 kernel: RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1. Oct 8 19:34:05.321870 kernel: Hyper-V: privilege flags low 0x2e7f, high 0x3a8030, hints 0xe, misc 0x31e1 Oct 8 19:34:05.321877 kernel: Hyper-V: Host Build 10.0.22477.1369-1-0 Oct 8 19:34:05.321884 kernel: Hyper-V: enabling crash_kexec_post_notifiers Oct 8 19:34:05.321897 kernel: rcu: Hierarchical SRCU implementation. Oct 8 19:34:05.321905 kernel: rcu: Max phase no-delay instances is 400. Oct 8 19:34:05.321912 kernel: Remapping and enabling EFI services. Oct 8 19:34:05.321920 kernel: smp: Bringing up secondary CPUs ... Oct 8 19:34:05.321928 kernel: Detected PIPT I-cache on CPU1 Oct 8 19:34:05.321936 kernel: GICv3: CPU1: found redistributor 1 region 1:0x00000000f000e000 Oct 8 19:34:05.321943 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 8 19:34:05.321950 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Oct 8 19:34:05.321958 kernel: smp: Brought up 1 node, 2 CPUs Oct 8 19:34:05.321965 kernel: SMP: Total of 2 processors activated. Oct 8 19:34:05.321974 kernel: CPU features: detected: 32-bit EL0 Support Oct 8 19:34:05.321981 kernel: CPU features: detected: Instruction cache invalidation not required for I/D coherence Oct 8 19:34:05.321989 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Oct 8 19:34:05.321996 kernel: CPU features: detected: CRC32 instructions Oct 8 19:34:05.322003 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Oct 8 19:34:05.322011 kernel: CPU features: detected: LSE atomic instructions Oct 8 19:34:05.322018 kernel: CPU features: detected: Privileged Access Never Oct 8 19:34:05.322025 kernel: CPU: All CPU(s) started at EL1 Oct 8 19:34:05.322032 kernel: alternatives: applying system-wide alternatives Oct 8 19:34:05.322041 kernel: devtmpfs: initialized Oct 8 19:34:05.322049 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Oct 8 19:34:05.322056 kernel: futex hash table entries: 512 (order: 3, 32768 bytes, linear) Oct 8 19:34:05.322063 kernel: pinctrl core: initialized pinctrl subsystem Oct 8 19:34:05.322071 kernel: SMBIOS 3.1.0 present. Oct 8 19:34:05.322078 kernel: DMI: Microsoft Corporation Virtual Machine/Virtual Machine, BIOS Hyper-V UEFI Release v4.1 11/28/2023 Oct 8 19:34:05.322085 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Oct 8 19:34:05.322093 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Oct 8 19:34:05.322101 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Oct 8 19:34:05.322109 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Oct 8 19:34:05.322116 kernel: audit: initializing netlink subsys (disabled) Oct 8 19:34:05.322123 kernel: audit: type=2000 audit(0.046:1): state=initialized audit_enabled=0 res=1 Oct 8 19:34:05.322130 kernel: thermal_sys: Registered thermal governor 'step_wise' Oct 8 19:34:05.322138 kernel: cpuidle: using governor menu Oct 8 19:34:05.322145 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Oct 8 19:34:05.322152 kernel: ASID allocator initialised with 32768 entries Oct 8 19:34:05.322160 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Oct 8 19:34:05.322168 kernel: Serial: AMBA PL011 UART driver Oct 8 19:34:05.322176 kernel: Modules: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Oct 8 19:34:05.322183 kernel: Modules: 0 pages in range for non-PLT usage Oct 8 19:34:05.322190 kernel: Modules: 509104 pages in range for PLT usage Oct 8 19:34:05.322198 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Oct 8 19:34:05.322205 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Oct 8 19:34:05.322212 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Oct 8 19:34:05.322220 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Oct 8 19:34:05.322227 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Oct 8 19:34:05.322236 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Oct 8 19:34:05.322243 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Oct 8 19:34:05.322251 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Oct 8 19:34:05.322258 kernel: ACPI: Added _OSI(Module Device) Oct 8 19:34:05.322265 kernel: ACPI: Added _OSI(Processor Device) Oct 8 19:34:05.322272 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Oct 8 19:34:05.322280 kernel: ACPI: Added _OSI(Processor Aggregator Device) Oct 8 19:34:05.322287 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Oct 8 19:34:05.322294 kernel: ACPI: Interpreter enabled Oct 8 19:34:05.322302 kernel: ACPI: Using GIC for interrupt routing Oct 8 19:34:05.322310 kernel: ARMH0011:00: ttyAMA0 at MMIO 0xeffec000 (irq = 12, base_baud = 0) is a SBSA Oct 8 19:34:05.322318 kernel: printk: console [ttyAMA0] enabled Oct 8 19:34:05.322325 kernel: printk: bootconsole [pl11] disabled Oct 8 19:34:05.322333 kernel: ARMH0011:01: ttyAMA1 at MMIO 0xeffeb000 (irq = 13, base_baud = 0) is a SBSA Oct 8 19:34:05.322340 kernel: iommu: Default domain type: Translated Oct 8 19:34:05.322348 kernel: iommu: DMA domain TLB invalidation policy: strict mode Oct 8 19:34:05.322355 kernel: efivars: Registered efivars operations Oct 8 19:34:05.322362 kernel: vgaarb: loaded Oct 8 19:34:05.322369 kernel: clocksource: Switched to clocksource arch_sys_counter Oct 8 19:34:05.322378 kernel: VFS: Disk quotas dquot_6.6.0 Oct 8 19:34:05.322385 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Oct 8 19:34:05.322393 kernel: pnp: PnP ACPI init Oct 8 19:34:05.322427 kernel: pnp: PnP ACPI: found 0 devices Oct 8 19:34:05.322435 kernel: NET: Registered PF_INET protocol family Oct 8 19:34:05.322442 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Oct 8 19:34:05.322450 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Oct 8 19:34:05.322457 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Oct 8 19:34:05.322464 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Oct 8 19:34:05.322474 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Oct 8 19:34:05.322481 kernel: TCP: Hash tables configured (established 32768 bind 32768) Oct 8 19:34:05.322489 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 8 19:34:05.322496 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 8 19:34:05.322503 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Oct 8 19:34:05.322511 kernel: PCI: CLS 0 bytes, default 64 Oct 8 19:34:05.322518 kernel: kvm [1]: HYP mode not available Oct 8 19:34:05.322525 kernel: Initialise system trusted keyrings Oct 8 19:34:05.322535 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Oct 8 19:34:05.322542 kernel: Key type asymmetric registered Oct 8 19:34:05.322550 kernel: Asymmetric key parser 'x509' registered Oct 8 19:34:05.322557 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250) Oct 8 19:34:05.322564 kernel: io scheduler mq-deadline registered Oct 8 19:34:05.322571 kernel: io scheduler kyber registered Oct 8 19:34:05.322579 kernel: io scheduler bfq registered Oct 8 19:34:05.322586 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Oct 8 19:34:05.322594 kernel: thunder_xcv, ver 1.0 Oct 8 19:34:05.322601 kernel: thunder_bgx, ver 1.0 Oct 8 19:34:05.322609 kernel: nicpf, ver 1.0 Oct 8 19:34:05.322617 kernel: nicvf, ver 1.0 Oct 8 19:34:05.322754 kernel: rtc-efi rtc-efi.0: registered as rtc0 Oct 8 19:34:05.322827 kernel: rtc-efi rtc-efi.0: setting system clock to 2024-10-08T19:34:04 UTC (1728416044) Oct 8 19:34:05.322837 kernel: efifb: probing for efifb Oct 8 19:34:05.322845 kernel: efifb: framebuffer at 0x40000000, using 3072k, total 3072k Oct 8 19:34:05.322852 kernel: efifb: mode is 1024x768x32, linelength=4096, pages=1 Oct 8 19:34:05.322861 kernel: efifb: scrolling: redraw Oct 8 19:34:05.322869 kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Oct 8 19:34:05.322876 kernel: Console: switching to colour frame buffer device 128x48 Oct 8 19:34:05.322883 kernel: fb0: EFI VGA frame buffer device Oct 8 19:34:05.322891 kernel: SMCCC: SOC_ID: ARCH_SOC_ID not implemented, skipping .... Oct 8 19:34:05.322898 kernel: hid: raw HID events driver (C) Jiri Kosina Oct 8 19:34:05.322905 kernel: No ACPI PMU IRQ for CPU0 Oct 8 19:34:05.322912 kernel: No ACPI PMU IRQ for CPU1 Oct 8 19:34:05.322920 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 1 counters available Oct 8 19:34:05.322929 kernel: watchdog: Delayed init of the lockup detector failed: -19 Oct 8 19:34:05.322936 kernel: watchdog: Hard watchdog permanently disabled Oct 8 19:34:05.322943 kernel: NET: Registered PF_INET6 protocol family Oct 8 19:34:05.322951 kernel: Segment Routing with IPv6 Oct 8 19:34:05.322958 kernel: In-situ OAM (IOAM) with IPv6 Oct 8 19:34:05.322965 kernel: NET: Registered PF_PACKET protocol family Oct 8 19:34:05.322973 kernel: Key type dns_resolver registered Oct 8 19:34:05.322980 kernel: registered taskstats version 1 Oct 8 19:34:05.322987 kernel: Loading compiled-in X.509 certificates Oct 8 19:34:05.322995 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.6.54-flatcar: e5b54c43c129014ce5ace0e8cd7b641a0fcb136e' Oct 8 19:34:05.323003 kernel: Key type .fscrypt registered Oct 8 19:34:05.323011 kernel: Key type fscrypt-provisioning registered Oct 8 19:34:05.323018 kernel: ima: No TPM chip found, activating TPM-bypass! Oct 8 19:34:05.323025 kernel: ima: Allocated hash algorithm: sha1 Oct 8 19:34:05.323033 kernel: ima: No architecture policies found Oct 8 19:34:05.323040 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Oct 8 19:34:05.323047 kernel: clk: Disabling unused clocks Oct 8 19:34:05.323055 kernel: Freeing unused kernel memory: 39104K Oct 8 19:34:05.323063 kernel: Run /init as init process Oct 8 19:34:05.323071 kernel: with arguments: Oct 8 19:34:05.323078 kernel: /init Oct 8 19:34:05.323085 kernel: with environment: Oct 8 19:34:05.323092 kernel: HOME=/ Oct 8 19:34:05.323099 kernel: TERM=linux Oct 8 19:34:05.323107 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Oct 8 19:34:05.323116 systemd[1]: systemd 255 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified) Oct 8 19:34:05.323127 systemd[1]: Detected virtualization microsoft. Oct 8 19:34:05.323135 systemd[1]: Detected architecture arm64. Oct 8 19:34:05.323142 systemd[1]: Running in initrd. Oct 8 19:34:05.323150 systemd[1]: No hostname configured, using default hostname. Oct 8 19:34:05.323157 systemd[1]: Hostname set to . Oct 8 19:34:05.323165 systemd[1]: Initializing machine ID from random generator. Oct 8 19:34:05.323173 systemd[1]: Queued start job for default target initrd.target. Oct 8 19:34:05.323181 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 8 19:34:05.323190 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 8 19:34:05.323199 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Oct 8 19:34:05.323207 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Oct 8 19:34:05.323215 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Oct 8 19:34:05.323223 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Oct 8 19:34:05.323232 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Oct 8 19:34:05.323240 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Oct 8 19:34:05.323250 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 8 19:34:05.323257 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Oct 8 19:34:05.323265 systemd[1]: Reached target paths.target - Path Units. Oct 8 19:34:05.323273 systemd[1]: Reached target slices.target - Slice Units. Oct 8 19:34:05.323281 systemd[1]: Reached target swap.target - Swaps. Oct 8 19:34:05.323288 systemd[1]: Reached target timers.target - Timer Units. Oct 8 19:34:05.323296 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Oct 8 19:34:05.323304 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Oct 8 19:34:05.323312 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Oct 8 19:34:05.323321 systemd[1]: Listening on systemd-journald.socket - Journal Socket. Oct 8 19:34:05.323329 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Oct 8 19:34:05.323337 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Oct 8 19:34:05.323345 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Oct 8 19:34:05.323353 systemd[1]: Reached target sockets.target - Socket Units. Oct 8 19:34:05.323360 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Oct 8 19:34:05.323368 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Oct 8 19:34:05.323376 systemd[1]: Finished network-cleanup.service - Network Cleanup. Oct 8 19:34:05.323385 systemd[1]: Starting systemd-fsck-usr.service... Oct 8 19:34:05.323393 systemd[1]: Starting systemd-journald.service - Journal Service... Oct 8 19:34:05.327943 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Oct 8 19:34:05.327983 systemd-journald[217]: Collecting audit messages is disabled. Oct 8 19:34:05.328008 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 8 19:34:05.328017 systemd-journald[217]: Journal started Oct 8 19:34:05.328036 systemd-journald[217]: Runtime Journal (/run/log/journal/f1123f65851f4dfea0cd79e7d41f393d) is 8.0M, max 78.6M, 70.6M free. Oct 8 19:34:05.328683 systemd-modules-load[218]: Inserted module 'overlay' Oct 8 19:34:05.348525 systemd[1]: Started systemd-journald.service - Journal Service. Oct 8 19:34:05.349108 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Oct 8 19:34:05.366250 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Oct 8 19:34:05.390498 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Oct 8 19:34:05.390522 kernel: Bridge firewalling registered Oct 8 19:34:05.384769 systemd[1]: Finished systemd-fsck-usr.service. Oct 8 19:34:05.388988 systemd-modules-load[218]: Inserted module 'br_netfilter' Oct 8 19:34:05.393752 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Oct 8 19:34:05.404011 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 8 19:34:05.428745 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Oct 8 19:34:05.436536 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Oct 8 19:34:05.453475 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Oct 8 19:34:05.476659 systemd[1]: Starting systemd-tmpfiles-setup.service - Create Volatile Files and Directories... Oct 8 19:34:05.493293 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Oct 8 19:34:05.500775 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Oct 8 19:34:05.521107 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Oct 8 19:34:05.530185 systemd[1]: Finished systemd-tmpfiles-setup.service - Create Volatile Files and Directories. Oct 8 19:34:05.552672 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Oct 8 19:34:05.561559 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Oct 8 19:34:05.579585 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Oct 8 19:34:05.611507 dracut-cmdline[250]: dracut-dracut-053 Oct 8 19:34:05.611507 dracut-cmdline[250]: Using kernel command line parameters: rd.driver.pre=btrfs BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 flatcar.first_boot=detected acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=c838587f25bc3913a152d0e9ed071e943b77b8dea81b67c254bbd10c29051fd2 Oct 8 19:34:05.600637 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 8 19:34:05.626705 systemd-resolved[251]: Positive Trust Anchors: Oct 8 19:34:05.626715 systemd-resolved[251]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 8 19:34:05.626746 systemd-resolved[251]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa corp home internal intranet lan local private test Oct 8 19:34:05.628870 systemd-resolved[251]: Defaulting to hostname 'linux'. Oct 8 19:34:05.654499 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Oct 8 19:34:05.661357 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Oct 8 19:34:05.749416 kernel: SCSI subsystem initialized Oct 8 19:34:05.757420 kernel: Loading iSCSI transport class v2.0-870. Oct 8 19:34:05.767423 kernel: iscsi: registered transport (tcp) Oct 8 19:34:05.785520 kernel: iscsi: registered transport (qla4xxx) Oct 8 19:34:05.785576 kernel: QLogic iSCSI HBA Driver Oct 8 19:34:05.824120 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Oct 8 19:34:05.838721 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Oct 8 19:34:05.871428 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Oct 8 19:34:05.871524 kernel: device-mapper: uevent: version 1.0.3 Oct 8 19:34:05.877932 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@redhat.com Oct 8 19:34:05.927432 kernel: raid6: neonx8 gen() 15750 MB/s Oct 8 19:34:05.947411 kernel: raid6: neonx4 gen() 15678 MB/s Oct 8 19:34:05.967412 kernel: raid6: neonx2 gen() 13243 MB/s Oct 8 19:34:05.988409 kernel: raid6: neonx1 gen() 10451 MB/s Oct 8 19:34:06.008412 kernel: raid6: int64x8 gen() 6959 MB/s Oct 8 19:34:06.028407 kernel: raid6: int64x4 gen() 7353 MB/s Oct 8 19:34:06.049415 kernel: raid6: int64x2 gen() 6131 MB/s Oct 8 19:34:06.072895 kernel: raid6: int64x1 gen() 5061 MB/s Oct 8 19:34:06.072907 kernel: raid6: using algorithm neonx8 gen() 15750 MB/s Oct 8 19:34:06.096631 kernel: raid6: .... xor() 11978 MB/s, rmw enabled Oct 8 19:34:06.096660 kernel: raid6: using neon recovery algorithm Oct 8 19:34:06.108959 kernel: xor: measuring software checksum speed Oct 8 19:34:06.108993 kernel: 8regs : 19807 MB/sec Oct 8 19:34:06.112566 kernel: 32regs : 19664 MB/sec Oct 8 19:34:06.116044 kernel: arm64_neon : 26972 MB/sec Oct 8 19:34:06.120219 kernel: xor: using function: arm64_neon (26972 MB/sec) Oct 8 19:34:06.171438 kernel: Btrfs loaded, zoned=no, fsverity=no Oct 8 19:34:06.180457 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Oct 8 19:34:06.196539 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 8 19:34:06.220201 systemd-udevd[437]: Using default interface naming scheme 'v255'. Oct 8 19:34:06.225755 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 8 19:34:06.245538 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Oct 8 19:34:06.267553 dracut-pre-trigger[449]: rd.md=0: removing MD RAID activation Oct 8 19:34:06.294730 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Oct 8 19:34:06.314641 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Oct 8 19:34:06.354708 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Oct 8 19:34:06.379516 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Oct 8 19:34:06.402737 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Oct 8 19:34:06.410065 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Oct 8 19:34:06.426467 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 8 19:34:06.441687 systemd[1]: Reached target remote-fs.target - Remote File Systems. Oct 8 19:34:06.465754 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Oct 8 19:34:06.500504 kernel: hv_vmbus: Vmbus version:5.3 Oct 8 19:34:06.504140 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Oct 8 19:34:06.518367 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Oct 8 19:34:06.555013 kernel: pps_core: LinuxPPS API ver. 1 registered Oct 8 19:34:06.555034 kernel: hv_vmbus: registering driver hv_storvsc Oct 8 19:34:06.555051 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Oct 8 19:34:06.518550 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Oct 8 19:34:06.595575 kernel: scsi host0: storvsc_host_t Oct 8 19:34:06.595785 kernel: scsi 0:0:0:0: Direct-Access Msft Virtual Disk 1.0 PQ: 0 ANSI: 5 Oct 8 19:34:06.595810 kernel: PTP clock support registered Oct 8 19:34:06.595821 kernel: scsi host1: storvsc_host_t Oct 8 19:34:06.595931 kernel: hv_vmbus: registering driver hv_netvsc Oct 8 19:34:06.595966 kernel: hv_vmbus: registering driver hyperv_keyboard Oct 8 19:34:06.555053 systemd[1]: Stopping dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Oct 8 19:34:06.659778 kernel: hv_vmbus: registering driver hid_hyperv Oct 8 19:34:06.659805 kernel: input: AT Translated Set 2 keyboard as /devices/LNXSYSTM:00/LNXSYBUS:00/ACPI0004:00/VMBUS:00/d34b2567-b9b6-42b9-8778-0a4ec0b955bf/serio0/input/input0 Oct 8 19:34:06.659816 kernel: input: Microsoft Vmbus HID-compliant Mouse as /devices/0006:045E:0621.0001/input/input1 Oct 8 19:34:06.659826 kernel: hid-generic 0006:045E:0621.0001: input: VIRTUAL HID v0.01 Mouse [Microsoft Vmbus HID-compliant Mouse] on Oct 8 19:34:06.659992 kernel: scsi 0:0:0:2: CD-ROM Msft Virtual DVD-ROM 1.0 PQ: 0 ANSI: 0 Oct 8 19:34:06.578851 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 8 19:34:06.579076 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Oct 8 19:34:06.642948 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Oct 8 19:34:06.694604 kernel: hv_netvsc 000d3a6e-eeaa-000d-3a6e-eeaa000d3a6e eth0: VF slot 1 added Oct 8 19:34:06.673774 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 8 19:34:06.709710 kernel: hv_vmbus: registering driver hv_pci Oct 8 19:34:06.709325 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 8 19:34:06.709450 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Oct 8 19:34:06.745428 kernel: hv_pci f296b963-7359-4773-8f5a-8749ee34c5a1: PCI VMBus probing: Using version 0x10004 Oct 8 19:34:06.745614 kernel: hv_utils: Registering HyperV Utility Driver Oct 8 19:34:06.753708 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 8 19:34:06.784271 kernel: hv_pci f296b963-7359-4773-8f5a-8749ee34c5a1: PCI host bridge to bus 7359:00 Oct 8 19:34:06.784451 kernel: hv_vmbus: registering driver hv_utils Oct 8 19:34:06.784463 kernel: pci_bus 7359:00: root bus resource [mem 0xfc0000000-0xfc00fffff window] Oct 8 19:34:06.784570 kernel: pci_bus 7359:00: No busn resource found for root bus, will use [bus 00-ff] Oct 8 19:34:06.794412 kernel: pci 7359:00:02.0: [15b3:1018] type 00 class 0x020000 Oct 8 19:34:06.794477 kernel: hv_utils: Heartbeat IC version 3.0 Oct 8 19:34:06.802923 kernel: pci 7359:00:02.0: reg 0x10: [mem 0xfc0000000-0xfc00fffff 64bit pref] Oct 8 19:34:06.802955 kernel: hv_utils: Shutdown IC version 3.2 Oct 8 19:34:06.810021 kernel: pci 7359:00:02.0: enabling Extended Tags Oct 8 19:34:06.810052 kernel: hv_utils: TimeSync IC version 4.0 Oct 8 19:34:07.223895 systemd-resolved[251]: Clock change detected. Flushing caches. Oct 8 19:34:07.229120 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 8 19:34:07.252015 kernel: sr 0:0:0:2: [sr0] scsi-1 drive Oct 8 19:34:07.252202 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Oct 8 19:34:07.253232 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Oct 8 19:34:07.281401 kernel: sr 0:0:0:2: Attached scsi CD-ROM sr0 Oct 8 19:34:07.281577 kernel: pci 7359:00:02.0: 0.000 Gb/s available PCIe bandwidth, limited by Unknown x0 link at 7359:00:02.0 (capable of 126.016 Gb/s with 8.0 GT/s PCIe x16 link) Oct 8 19:34:07.293838 kernel: sd 0:0:0:0: [sda] 63737856 512-byte logical blocks: (32.6 GB/30.4 GiB) Oct 8 19:34:07.294029 kernel: sd 0:0:0:0: [sda] 4096-byte physical blocks Oct 8 19:34:07.294121 kernel: pci_bus 7359:00: busn_res: [bus 00-ff] end is updated to 00 Oct 8 19:34:07.302824 kernel: sd 0:0:0:0: [sda] Write Protect is off Oct 8 19:34:07.303009 kernel: pci 7359:00:02.0: BAR 0: assigned [mem 0xfc0000000-0xfc00fffff 64bit pref] Oct 8 19:34:07.309287 kernel: sd 0:0:0:0: [sda] Mode Sense: 0f 00 10 00 Oct 8 19:34:07.318837 kernel: sd 0:0:0:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Oct 8 19:34:07.320611 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Oct 8 19:34:07.344200 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Oct 8 19:34:07.344221 kernel: sd 0:0:0:0: [sda] Attached SCSI disk Oct 8 19:34:07.387388 kernel: mlx5_core 7359:00:02.0: enabling device (0000 -> 0002) Oct 8 19:34:07.396364 kernel: mlx5_core 7359:00:02.0: firmware version: 16.30.1284 Oct 8 19:34:07.595364 kernel: hv_netvsc 000d3a6e-eeaa-000d-3a6e-eeaa000d3a6e eth0: VF registering: eth1 Oct 8 19:34:07.595566 kernel: mlx5_core 7359:00:02.0 eth1: joined to eth0 Oct 8 19:34:07.602505 kernel: mlx5_core 7359:00:02.0: MLX5E: StrdRq(1) RqSz(8) StrdSz(2048) RxCqeCmprss(0 basic) Oct 8 19:34:07.614373 kernel: mlx5_core 7359:00:02.0 enP29529s1: renamed from eth1 Oct 8 19:34:08.035226 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - Virtual_Disk EFI-SYSTEM. Oct 8 19:34:08.132836 kernel: BTRFS: device fsid a2a78d47-736b-4018-a518-3cfb16920575 devid 1 transid 36 /dev/sda3 scanned by (udev-worker) (482) Oct 8 19:34:08.138542 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - Virtual_Disk ROOT. Oct 8 19:34:08.161365 kernel: BTRFS: device label OEM devid 1 transid 13 /dev/sda6 scanned by (udev-worker) (503) Oct 8 19:34:08.164608 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - Virtual_Disk USR-A. Oct 8 19:34:08.178822 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - Virtual_Disk USR-A. Oct 8 19:34:08.191907 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Virtual_Disk OEM. Oct 8 19:34:08.217553 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Oct 8 19:34:08.240372 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Oct 8 19:34:08.248373 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Oct 8 19:34:09.256326 disk-uuid[602]: The operation has completed successfully. Oct 8 19:34:09.262588 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Oct 8 19:34:09.312726 systemd[1]: disk-uuid.service: Deactivated successfully. Oct 8 19:34:09.314383 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Oct 8 19:34:09.353463 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Oct 8 19:34:09.368536 sh[688]: Success Oct 8 19:34:09.402400 kernel: device-mapper: verity: sha256 using implementation "sha256-ce" Oct 8 19:34:09.634832 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Oct 8 19:34:09.654466 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Oct 8 19:34:09.659812 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Oct 8 19:34:09.694772 kernel: BTRFS info (device dm-0): first mount of filesystem a2a78d47-736b-4018-a518-3cfb16920575 Oct 8 19:34:09.694810 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Oct 8 19:34:09.702036 kernel: BTRFS warning (device dm-0): 'nologreplay' is deprecated, use 'rescue=nologreplay' instead Oct 8 19:34:09.707254 kernel: BTRFS info (device dm-0): disabling log replay at mount time Oct 8 19:34:09.711616 kernel: BTRFS info (device dm-0): using free space tree Oct 8 19:34:10.091397 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Oct 8 19:34:10.097505 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Oct 8 19:34:10.118631 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Oct 8 19:34:10.127510 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Oct 8 19:34:10.166203 kernel: BTRFS info (device sda6): first mount of filesystem 95ed8f66-d8c4-4374-b329-28c20748d95f Oct 8 19:34:10.166259 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Oct 8 19:34:10.171682 kernel: BTRFS info (device sda6): using free space tree Oct 8 19:34:10.214527 kernel: BTRFS info (device sda6): auto enabling async discard Oct 8 19:34:10.230040 systemd[1]: mnt-oem.mount: Deactivated successfully. Oct 8 19:34:10.236372 kernel: BTRFS info (device sda6): last unmount of filesystem 95ed8f66-d8c4-4374-b329-28c20748d95f Oct 8 19:34:10.242758 systemd[1]: Finished ignition-setup.service - Ignition (setup). Oct 8 19:34:10.252806 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Oct 8 19:34:10.273585 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Oct 8 19:34:10.283502 systemd[1]: Starting systemd-networkd.service - Network Configuration... Oct 8 19:34:10.325234 systemd-networkd[872]: lo: Link UP Oct 8 19:34:10.325245 systemd-networkd[872]: lo: Gained carrier Oct 8 19:34:10.326821 systemd-networkd[872]: Enumeration completed Oct 8 19:34:10.329268 systemd[1]: Started systemd-networkd.service - Network Configuration. Oct 8 19:34:10.329836 systemd-networkd[872]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Oct 8 19:34:10.329839 systemd-networkd[872]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Oct 8 19:34:10.340506 systemd[1]: Reached target network.target - Network. Oct 8 19:34:10.428368 kernel: mlx5_core 7359:00:02.0 enP29529s1: Link up Oct 8 19:34:10.466361 kernel: hv_netvsc 000d3a6e-eeaa-000d-3a6e-eeaa000d3a6e eth0: Data path switched to VF: enP29529s1 Oct 8 19:34:10.466657 systemd-networkd[872]: enP29529s1: Link UP Oct 8 19:34:10.466757 systemd-networkd[872]: eth0: Link UP Oct 8 19:34:10.466876 systemd-networkd[872]: eth0: Gained carrier Oct 8 19:34:10.466885 systemd-networkd[872]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Oct 8 19:34:10.476596 systemd-networkd[872]: enP29529s1: Gained carrier Oct 8 19:34:10.499421 systemd-networkd[872]: eth0: DHCPv4 address 10.200.20.23/24, gateway 10.200.20.1 acquired from 168.63.129.16 Oct 8 19:34:11.258711 ignition[871]: Ignition 2.18.0 Oct 8 19:34:11.258721 ignition[871]: Stage: fetch-offline Oct 8 19:34:11.260630 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Oct 8 19:34:11.258756 ignition[871]: no configs at "/usr/lib/ignition/base.d" Oct 8 19:34:11.258764 ignition[871]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Oct 8 19:34:11.258850 ignition[871]: parsed url from cmdline: "" Oct 8 19:34:11.283558 systemd[1]: Starting ignition-fetch.service - Ignition (fetch)... Oct 8 19:34:11.258853 ignition[871]: no config URL provided Oct 8 19:34:11.258858 ignition[871]: reading system config file "/usr/lib/ignition/user.ign" Oct 8 19:34:11.258865 ignition[871]: no config at "/usr/lib/ignition/user.ign" Oct 8 19:34:11.258869 ignition[871]: failed to fetch config: resource requires networking Oct 8 19:34:11.259050 ignition[871]: Ignition finished successfully Oct 8 19:34:11.307463 ignition[883]: Ignition 2.18.0 Oct 8 19:34:11.307473 ignition[883]: Stage: fetch Oct 8 19:34:11.307688 ignition[883]: no configs at "/usr/lib/ignition/base.d" Oct 8 19:34:11.307701 ignition[883]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Oct 8 19:34:11.307790 ignition[883]: parsed url from cmdline: "" Oct 8 19:34:11.307793 ignition[883]: no config URL provided Oct 8 19:34:11.307800 ignition[883]: reading system config file "/usr/lib/ignition/user.ign" Oct 8 19:34:11.307807 ignition[883]: no config at "/usr/lib/ignition/user.ign" Oct 8 19:34:11.307830 ignition[883]: GET http://169.254.169.254/metadata/instance/compute/userData?api-version=2021-01-01&format=text: attempt #1 Oct 8 19:34:11.425497 ignition[883]: GET result: OK Oct 8 19:34:11.428958 ignition[883]: config has been read from IMDS userdata Oct 8 19:34:11.428971 ignition[883]: parsing config with SHA512: 38b3aa7b5f2fc1a8111831ca29af2900d65f2c738c40f6a574b040966cd68b2ed3b2803ecca6cf8591d95bdbf4b3b1c4870bc9fb492f3b21bada005ca95cd4ca Oct 8 19:34:11.432428 unknown[883]: fetched base config from "system" Oct 8 19:34:11.432628 ignition[883]: fetch: fetch complete Oct 8 19:34:11.432435 unknown[883]: fetched base config from "system" Oct 8 19:34:11.432632 ignition[883]: fetch: fetch passed Oct 8 19:34:11.432440 unknown[883]: fetched user config from "azure" Oct 8 19:34:11.432667 ignition[883]: Ignition finished successfully Oct 8 19:34:11.436748 systemd[1]: Finished ignition-fetch.service - Ignition (fetch). Oct 8 19:34:11.478190 ignition[890]: Ignition 2.18.0 Oct 8 19:34:11.458579 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Oct 8 19:34:11.478197 ignition[890]: Stage: kargs Oct 8 19:34:11.489320 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Oct 8 19:34:11.478462 ignition[890]: no configs at "/usr/lib/ignition/base.d" Oct 8 19:34:11.478476 ignition[890]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Oct 8 19:34:11.479323 ignition[890]: kargs: kargs passed Oct 8 19:34:11.516555 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Oct 8 19:34:11.479412 ignition[890]: Ignition finished successfully Oct 8 19:34:11.538479 ignition[897]: Ignition 2.18.0 Oct 8 19:34:11.543107 systemd[1]: Finished ignition-disks.service - Ignition (disks). Oct 8 19:34:11.538488 ignition[897]: Stage: disks Oct 8 19:34:11.551633 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Oct 8 19:34:11.538678 ignition[897]: no configs at "/usr/lib/ignition/base.d" Oct 8 19:34:11.561962 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Oct 8 19:34:11.538690 ignition[897]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Oct 8 19:34:11.576080 systemd[1]: Reached target local-fs.target - Local File Systems. Oct 8 19:34:11.539265 ignition[897]: disks: disks passed Oct 8 19:34:11.585965 systemd[1]: Reached target sysinit.target - System Initialization. Oct 8 19:34:11.539307 ignition[897]: Ignition finished successfully Oct 8 19:34:11.598952 systemd[1]: Reached target basic.target - Basic System. Oct 8 19:34:11.630563 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Oct 8 19:34:11.644629 systemd-networkd[872]: eth0: Gained IPv6LL Oct 8 19:34:11.730010 systemd-fsck[906]: ROOT: clean, 14/7326000 files, 477710/7359488 blocks Oct 8 19:34:11.740715 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Oct 8 19:34:11.760547 systemd[1]: Mounting sysroot.mount - /sysroot... Oct 8 19:34:11.818372 kernel: EXT4-fs (sda9): mounted filesystem fbf53fb2-c32f-44fa-a235-3100e56d8882 r/w with ordered data mode. Quota mode: none. Oct 8 19:34:11.818955 systemd[1]: Mounted sysroot.mount - /sysroot. Oct 8 19:34:11.829364 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Oct 8 19:34:11.876432 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Oct 8 19:34:11.884465 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Oct 8 19:34:11.902555 systemd[1]: Starting flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent... Oct 8 19:34:11.929387 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/sda6 scanned by mount (917) Oct 8 19:34:11.929412 kernel: BTRFS info (device sda6): first mount of filesystem 95ed8f66-d8c4-4374-b329-28c20748d95f Oct 8 19:34:11.921306 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Oct 8 19:34:11.960002 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Oct 8 19:34:11.921359 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Oct 8 19:34:11.979266 kernel: BTRFS info (device sda6): using free space tree Oct 8 19:34:11.981622 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Oct 8 19:34:12.001303 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Oct 8 19:34:12.018226 kernel: BTRFS info (device sda6): auto enabling async discard Oct 8 19:34:12.012227 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Oct 8 19:34:12.090521 systemd-networkd[872]: enP29529s1: Gained IPv6LL Oct 8 19:34:12.798907 coreos-metadata[919]: Oct 08 19:34:12.798 INFO Fetching http://168.63.129.16/?comp=versions: Attempt #1 Oct 8 19:34:12.809918 coreos-metadata[919]: Oct 08 19:34:12.809 INFO Fetch successful Oct 8 19:34:12.815885 coreos-metadata[919]: Oct 08 19:34:12.815 INFO Fetching http://169.254.169.254/metadata/instance/compute/name?api-version=2017-08-01&format=text: Attempt #1 Oct 8 19:34:12.838070 coreos-metadata[919]: Oct 08 19:34:12.838 INFO Fetch successful Oct 8 19:34:12.852948 coreos-metadata[919]: Oct 08 19:34:12.852 INFO wrote hostname ci-3975.2.2-a-65feeca38f to /sysroot/etc/hostname Oct 8 19:34:12.862954 systemd[1]: Finished flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent. Oct 8 19:34:13.861336 initrd-setup-root[946]: cut: /sysroot/etc/passwd: No such file or directory Oct 8 19:34:13.886463 initrd-setup-root[953]: cut: /sysroot/etc/group: No such file or directory Oct 8 19:34:13.896017 initrd-setup-root[960]: cut: /sysroot/etc/shadow: No such file or directory Oct 8 19:34:13.922170 initrd-setup-root[967]: cut: /sysroot/etc/gshadow: No such file or directory Oct 8 19:34:18.929203 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Oct 8 19:34:18.948544 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Oct 8 19:34:18.956519 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Oct 8 19:34:18.977860 kernel: BTRFS info (device sda6): last unmount of filesystem 95ed8f66-d8c4-4374-b329-28c20748d95f Oct 8 19:34:18.972321 systemd[1]: sysroot-oem.mount: Deactivated successfully. Oct 8 19:34:18.999118 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Oct 8 19:34:19.012380 ignition[1039]: INFO : Ignition 2.18.0 Oct 8 19:34:19.012380 ignition[1039]: INFO : Stage: mount Oct 8 19:34:19.020794 ignition[1039]: INFO : no configs at "/usr/lib/ignition/base.d" Oct 8 19:34:19.020794 ignition[1039]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Oct 8 19:34:19.020794 ignition[1039]: INFO : mount: mount passed Oct 8 19:34:19.020794 ignition[1039]: INFO : Ignition finished successfully Oct 8 19:34:19.017737 systemd[1]: Finished ignition-mount.service - Ignition (mount). Oct 8 19:34:19.041533 systemd[1]: Starting ignition-files.service - Ignition (files)... Oct 8 19:34:19.060568 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Oct 8 19:34:19.087366 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/sda6 scanned by mount (1050) Oct 8 19:34:19.101374 kernel: BTRFS info (device sda6): first mount of filesystem 95ed8f66-d8c4-4374-b329-28c20748d95f Oct 8 19:34:19.101421 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Oct 8 19:34:19.105419 kernel: BTRFS info (device sda6): using free space tree Oct 8 19:34:19.112380 kernel: BTRFS info (device sda6): auto enabling async discard Oct 8 19:34:19.112915 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Oct 8 19:34:19.138937 ignition[1068]: INFO : Ignition 2.18.0 Oct 8 19:34:19.138937 ignition[1068]: INFO : Stage: files Oct 8 19:34:19.146590 ignition[1068]: INFO : no configs at "/usr/lib/ignition/base.d" Oct 8 19:34:19.146590 ignition[1068]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Oct 8 19:34:19.146590 ignition[1068]: DEBUG : files: compiled without relabeling support, skipping Oct 8 19:34:19.164149 ignition[1068]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Oct 8 19:34:19.164149 ignition[1068]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Oct 8 19:34:19.273818 ignition[1068]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Oct 8 19:34:19.287333 ignition[1068]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Oct 8 19:34:19.287333 ignition[1068]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Oct 8 19:34:19.287333 ignition[1068]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Oct 8 19:34:19.287333 ignition[1068]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Oct 8 19:34:19.287333 ignition[1068]: INFO : files: createResultFile: createFiles: op(4): [started] writing file "/sysroot/etc/.ignition-result.json" Oct 8 19:34:19.287333 ignition[1068]: INFO : files: createResultFile: createFiles: op(4): [finished] writing file "/sysroot/etc/.ignition-result.json" Oct 8 19:34:19.287333 ignition[1068]: INFO : files: files passed Oct 8 19:34:19.287333 ignition[1068]: INFO : Ignition finished successfully Oct 8 19:34:19.274182 unknown[1068]: wrote ssh authorized keys file for user: core Oct 8 19:34:19.287285 systemd[1]: Finished ignition-files.service - Ignition (files). Oct 8 19:34:19.310653 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Oct 8 19:34:19.332544 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Oct 8 19:34:19.373434 systemd[1]: ignition-quench.service: Deactivated successfully. Oct 8 19:34:19.421107 initrd-setup-root-after-ignition[1100]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Oct 8 19:34:19.373534 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Oct 8 19:34:19.450339 initrd-setup-root-after-ignition[1096]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Oct 8 19:34:19.450339 initrd-setup-root-after-ignition[1096]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Oct 8 19:34:19.417125 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Oct 8 19:34:19.428770 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Oct 8 19:34:19.458576 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Oct 8 19:34:19.508341 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Oct 8 19:34:19.508492 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Oct 8 19:34:19.520068 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Oct 8 19:34:19.531641 systemd[1]: Reached target initrd.target - Initrd Default Target. Oct 8 19:34:19.541896 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Oct 8 19:34:19.555537 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Oct 8 19:34:19.577677 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Oct 8 19:34:19.596671 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Oct 8 19:34:19.613576 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Oct 8 19:34:19.619772 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 8 19:34:19.631807 systemd[1]: Stopped target timers.target - Timer Units. Oct 8 19:34:19.642524 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Oct 8 19:34:19.642637 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Oct 8 19:34:19.658121 systemd[1]: Stopped target initrd.target - Initrd Default Target. Oct 8 19:34:19.663721 systemd[1]: Stopped target basic.target - Basic System. Oct 8 19:34:19.674485 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Oct 8 19:34:19.685226 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Oct 8 19:34:19.696013 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Oct 8 19:34:19.707468 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Oct 8 19:34:19.718452 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Oct 8 19:34:19.732253 systemd[1]: Stopped target sysinit.target - System Initialization. Oct 8 19:34:19.744140 systemd[1]: Stopped target local-fs.target - Local File Systems. Oct 8 19:34:19.757186 systemd[1]: Stopped target swap.target - Swaps. Oct 8 19:34:19.768028 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Oct 8 19:34:19.768149 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Oct 8 19:34:19.784654 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Oct 8 19:34:19.791462 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 8 19:34:19.804433 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Oct 8 19:34:19.809392 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 8 19:34:19.817870 systemd[1]: dracut-initqueue.service: Deactivated successfully. Oct 8 19:34:19.817979 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Oct 8 19:34:19.837339 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Oct 8 19:34:19.837476 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Oct 8 19:34:19.845373 systemd[1]: ignition-files.service: Deactivated successfully. Oct 8 19:34:19.845463 systemd[1]: Stopped ignition-files.service - Ignition (files). Oct 8 19:34:19.855891 systemd[1]: flatcar-metadata-hostname.service: Deactivated successfully. Oct 8 19:34:19.855981 systemd[1]: Stopped flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent. Oct 8 19:34:19.902565 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Oct 8 19:34:19.929233 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Oct 8 19:34:19.955608 ignition[1120]: INFO : Ignition 2.18.0 Oct 8 19:34:19.955608 ignition[1120]: INFO : Stage: umount Oct 8 19:34:19.955608 ignition[1120]: INFO : no configs at "/usr/lib/ignition/base.d" Oct 8 19:34:19.955608 ignition[1120]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Oct 8 19:34:19.955608 ignition[1120]: INFO : umount: umount passed Oct 8 19:34:19.955608 ignition[1120]: INFO : Ignition finished successfully Oct 8 19:34:19.941624 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Oct 8 19:34:19.941836 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Oct 8 19:34:19.959926 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Oct 8 19:34:19.960027 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Oct 8 19:34:19.977911 systemd[1]: ignition-mount.service: Deactivated successfully. Oct 8 19:34:19.978160 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Oct 8 19:34:19.990074 systemd[1]: ignition-disks.service: Deactivated successfully. Oct 8 19:34:19.990308 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Oct 8 19:34:19.998183 systemd[1]: ignition-kargs.service: Deactivated successfully. Oct 8 19:34:19.998231 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Oct 8 19:34:20.008580 systemd[1]: ignition-fetch.service: Deactivated successfully. Oct 8 19:34:20.008619 systemd[1]: Stopped ignition-fetch.service - Ignition (fetch). Oct 8 19:34:20.019954 systemd[1]: Stopped target network.target - Network. Oct 8 19:34:20.031113 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Oct 8 19:34:20.031157 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Oct 8 19:34:20.050476 systemd[1]: Stopped target paths.target - Path Units. Oct 8 19:34:20.064019 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Oct 8 19:34:20.069401 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 8 19:34:20.082428 systemd[1]: Stopped target slices.target - Slice Units. Oct 8 19:34:20.099310 systemd[1]: Stopped target sockets.target - Socket Units. Oct 8 19:34:20.110831 systemd[1]: iscsid.socket: Deactivated successfully. Oct 8 19:34:20.110882 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Oct 8 19:34:20.121938 systemd[1]: iscsiuio.socket: Deactivated successfully. Oct 8 19:34:20.121981 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Oct 8 19:34:20.133493 systemd[1]: ignition-setup.service: Deactivated successfully. Oct 8 19:34:20.133542 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Oct 8 19:34:20.145088 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Oct 8 19:34:20.145126 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Oct 8 19:34:20.156561 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Oct 8 19:34:20.168387 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Oct 8 19:34:20.181404 systemd-networkd[872]: eth0: DHCPv6 lease lost Oct 8 19:34:20.183073 systemd[1]: sysroot-boot.mount: Deactivated successfully. Oct 8 19:34:20.183779 systemd[1]: initrd-cleanup.service: Deactivated successfully. Oct 8 19:34:20.183869 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Oct 8 19:34:20.193386 systemd[1]: systemd-resolved.service: Deactivated successfully. Oct 8 19:34:20.193471 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Oct 8 19:34:20.206311 systemd[1]: systemd-networkd.service: Deactivated successfully. Oct 8 19:34:20.206491 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Oct 8 19:34:20.219400 systemd[1]: sysroot-boot.service: Deactivated successfully. Oct 8 19:34:20.421182 kernel: hv_netvsc 000d3a6e-eeaa-000d-3a6e-eeaa000d3a6e eth0: Data path switched from VF: enP29529s1 Oct 8 19:34:20.219497 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Oct 8 19:34:20.230979 systemd[1]: systemd-networkd.socket: Deactivated successfully. Oct 8 19:34:20.231057 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Oct 8 19:34:20.239590 systemd[1]: initrd-setup-root.service: Deactivated successfully. Oct 8 19:34:20.239651 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Oct 8 19:34:20.261715 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Oct 8 19:34:20.270551 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Oct 8 19:34:20.270604 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Oct 8 19:34:20.283205 systemd[1]: systemd-sysctl.service: Deactivated successfully. Oct 8 19:34:20.283256 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Oct 8 19:34:20.294339 systemd[1]: systemd-modules-load.service: Deactivated successfully. Oct 8 19:34:20.294391 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Oct 8 19:34:20.304926 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Oct 8 19:34:20.304966 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create Volatile Files and Directories. Oct 8 19:34:20.316859 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 8 19:34:20.353120 systemd[1]: systemd-udevd.service: Deactivated successfully. Oct 8 19:34:20.353261 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 8 19:34:20.365279 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Oct 8 19:34:20.365326 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Oct 8 19:34:20.375726 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Oct 8 19:34:20.375766 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Oct 8 19:34:20.386765 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Oct 8 19:34:20.386812 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Oct 8 19:34:20.402643 systemd[1]: dracut-cmdline.service: Deactivated successfully. Oct 8 19:34:20.402693 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Oct 8 19:34:20.421205 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Oct 8 19:34:20.421248 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Oct 8 19:34:20.446587 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Oct 8 19:34:20.465095 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Oct 8 19:34:20.465162 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 8 19:34:20.478976 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Oct 8 19:34:20.479029 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Oct 8 19:34:20.492821 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Oct 8 19:34:20.492865 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Oct 8 19:34:20.704425 systemd-journald[217]: Received SIGTERM from PID 1 (systemd). Oct 8 19:34:20.506493 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 8 19:34:20.506539 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Oct 8 19:34:20.521636 systemd[1]: network-cleanup.service: Deactivated successfully. Oct 8 19:34:20.521747 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Oct 8 19:34:20.533526 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Oct 8 19:34:20.533614 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Oct 8 19:34:20.547118 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Oct 8 19:34:20.580015 systemd[1]: Starting initrd-switch-root.service - Switch Root... Oct 8 19:34:20.594045 systemd[1]: Switching root. Oct 8 19:34:20.737167 systemd-journald[217]: Journal stopped Oct 8 19:34:28.684099 kernel: SELinux: policy capability network_peer_controls=1 Oct 8 19:34:28.684121 kernel: SELinux: policy capability open_perms=1 Oct 8 19:34:28.684131 kernel: SELinux: policy capability extended_socket_class=1 Oct 8 19:34:28.684140 kernel: SELinux: policy capability always_check_network=0 Oct 8 19:34:28.684148 kernel: SELinux: policy capability cgroup_seclabel=1 Oct 8 19:34:28.684156 kernel: SELinux: policy capability nnp_nosuid_transition=1 Oct 8 19:34:28.684165 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Oct 8 19:34:28.684172 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Oct 8 19:34:28.684181 systemd[1]: Successfully loaded SELinux policy in 202.750ms. Oct 8 19:34:28.684191 kernel: audit: type=1403 audit(1728416063.877:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Oct 8 19:34:28.684201 systemd[1]: Relabeled /dev, /dev/shm, /run, /sys/fs/cgroup in 9.705ms. Oct 8 19:34:28.684210 systemd[1]: systemd 255 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified) Oct 8 19:34:28.684219 systemd[1]: Detected virtualization microsoft. Oct 8 19:34:28.684228 systemd[1]: Detected architecture arm64. Oct 8 19:34:28.684237 systemd[1]: Detected first boot. Oct 8 19:34:28.684247 systemd[1]: Hostname set to . Oct 8 19:34:28.684256 systemd[1]: Initializing machine ID from random generator. Oct 8 19:34:28.684265 zram_generator::config[1161]: No configuration found. Oct 8 19:34:28.684276 systemd[1]: Populated /etc with preset unit settings. Oct 8 19:34:28.684285 systemd[1]: initrd-switch-root.service: Deactivated successfully. Oct 8 19:34:28.684294 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Oct 8 19:34:28.684304 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Oct 8 19:34:28.684314 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Oct 8 19:34:28.684323 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Oct 8 19:34:28.684332 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Oct 8 19:34:28.684341 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Oct 8 19:34:28.684362 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Oct 8 19:34:28.684374 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Oct 8 19:34:28.684385 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Oct 8 19:34:28.684394 systemd[1]: Created slice user.slice - User and Session Slice. Oct 8 19:34:28.684403 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 8 19:34:28.684412 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 8 19:34:28.684421 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Oct 8 19:34:28.684430 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Oct 8 19:34:28.684440 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Oct 8 19:34:28.684449 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Oct 8 19:34:28.684458 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Oct 8 19:34:28.684468 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 8 19:34:28.684477 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Oct 8 19:34:28.684487 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Oct 8 19:34:28.684499 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Oct 8 19:34:28.684508 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Oct 8 19:34:28.684517 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 8 19:34:28.684527 systemd[1]: Reached target remote-fs.target - Remote File Systems. Oct 8 19:34:28.684537 systemd[1]: Reached target slices.target - Slice Units. Oct 8 19:34:28.684547 systemd[1]: Reached target swap.target - Swaps. Oct 8 19:34:28.684556 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Oct 8 19:34:28.684565 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Oct 8 19:34:28.684575 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Oct 8 19:34:28.684584 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Oct 8 19:34:28.684595 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Oct 8 19:34:28.684605 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Oct 8 19:34:28.684614 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Oct 8 19:34:28.684624 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Oct 8 19:34:28.684634 systemd[1]: Mounting media.mount - External Media Directory... Oct 8 19:34:28.684643 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Oct 8 19:34:28.684652 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Oct 8 19:34:28.684663 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Oct 8 19:34:28.684673 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Oct 8 19:34:28.684682 systemd[1]: Reached target machines.target - Containers. Oct 8 19:34:28.684694 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Oct 8 19:34:28.684703 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Oct 8 19:34:28.684713 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Oct 8 19:34:28.684722 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Oct 8 19:34:28.684731 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 8 19:34:28.684741 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Oct 8 19:34:28.684752 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 8 19:34:28.684761 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Oct 8 19:34:28.684770 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 8 19:34:28.684780 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Oct 8 19:34:28.684789 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Oct 8 19:34:28.684799 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Oct 8 19:34:28.684808 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Oct 8 19:34:28.684818 systemd[1]: Stopped systemd-fsck-usr.service. Oct 8 19:34:28.684828 kernel: loop: module loaded Oct 8 19:34:28.684837 systemd[1]: Starting systemd-journald.service - Journal Service... Oct 8 19:34:28.684846 kernel: fuse: init (API version 7.39) Oct 8 19:34:28.684855 kernel: ACPI: bus type drm_connector registered Oct 8 19:34:28.684863 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Oct 8 19:34:28.684873 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Oct 8 19:34:28.684882 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Oct 8 19:34:28.684907 systemd-journald[1263]: Collecting audit messages is disabled. Oct 8 19:34:28.684929 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Oct 8 19:34:28.684939 systemd-journald[1263]: Journal started Oct 8 19:34:28.684960 systemd-journald[1263]: Runtime Journal (/run/log/journal/0a812a3202574829886d10dcaa4fa5a9) is 8.0M, max 78.6M, 70.6M free. Oct 8 19:34:26.514076 systemd[1]: Queued start job for default target multi-user.target. Oct 8 19:34:27.758098 systemd[1]: Unnecessary job was removed for dev-sda6.device - /dev/sda6. Oct 8 19:34:27.758474 systemd[1]: systemd-journald.service: Deactivated successfully. Oct 8 19:34:27.758764 systemd[1]: systemd-journald.service: Consumed 3.091s CPU time. Oct 8 19:34:28.708516 systemd[1]: verity-setup.service: Deactivated successfully. Oct 8 19:34:28.708561 systemd[1]: Stopped verity-setup.service. Oct 8 19:34:28.724930 systemd[1]: Started systemd-journald.service - Journal Service. Oct 8 19:34:28.725690 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Oct 8 19:34:28.731477 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Oct 8 19:34:28.737599 systemd[1]: Mounted media.mount - External Media Directory. Oct 8 19:34:28.743127 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Oct 8 19:34:28.749200 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Oct 8 19:34:28.755519 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Oct 8 19:34:28.762379 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Oct 8 19:34:28.768911 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Oct 8 19:34:28.776083 systemd[1]: modprobe@configfs.service: Deactivated successfully. Oct 8 19:34:28.776213 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Oct 8 19:34:28.782933 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 8 19:34:28.783059 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 8 19:34:28.789606 systemd[1]: modprobe@drm.service: Deactivated successfully. Oct 8 19:34:28.789729 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Oct 8 19:34:28.795697 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 8 19:34:28.797388 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 8 19:34:28.804719 systemd[1]: modprobe@fuse.service: Deactivated successfully. Oct 8 19:34:28.804843 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Oct 8 19:34:28.811039 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 8 19:34:28.811159 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 8 19:34:28.817262 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Oct 8 19:34:28.823614 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Oct 8 19:34:28.830795 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Oct 8 19:34:28.838346 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Oct 8 19:34:28.853773 systemd[1]: Reached target network-pre.target - Preparation for Network. Oct 8 19:34:28.865429 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Oct 8 19:34:28.872378 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Oct 8 19:34:28.878322 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Oct 8 19:34:28.878373 systemd[1]: Reached target local-fs.target - Local File Systems. Oct 8 19:34:28.884976 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management (Varlink). Oct 8 19:34:28.892974 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Oct 8 19:34:28.900853 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Oct 8 19:34:28.906263 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 8 19:34:28.927479 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Oct 8 19:34:28.935143 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Oct 8 19:34:28.941615 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Oct 8 19:34:28.944302 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Oct 8 19:34:28.950328 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Oct 8 19:34:28.951496 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Oct 8 19:34:28.962665 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Oct 8 19:34:28.975161 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Oct 8 19:34:28.992712 systemd[1]: Starting systemd-udev-settle.service - Wait for udev To Complete Device Initialization... Oct 8 19:34:29.000572 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Oct 8 19:34:29.007627 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Oct 8 19:34:29.014453 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Oct 8 19:34:29.026453 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Oct 8 19:34:29.033490 kernel: loop0: detected capacity change from 0 to 56896 Oct 8 19:34:29.042407 kernel: block loop0: the capability attribute has been deprecated. Oct 8 19:34:29.043209 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Oct 8 19:34:29.058911 systemd[1]: Starting systemd-machine-id-commit.service - Commit a transient machine-id on disk... Oct 8 19:34:29.067266 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Oct 8 19:34:29.075233 udevadm[1299]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation-early.service, lvm2-activation.service not to pull it in. Oct 8 19:34:29.123478 systemd-tmpfiles[1296]: ACLs are not supported, ignoring. Oct 8 19:34:29.123497 systemd-tmpfiles[1296]: ACLs are not supported, ignoring. Oct 8 19:34:29.128624 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Oct 8 19:34:29.143989 systemd[1]: Starting systemd-sysusers.service - Create System Users... Oct 8 19:34:29.152652 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Oct 8 19:34:29.153342 systemd[1]: Finished systemd-machine-id-commit.service - Commit a transient machine-id on disk. Oct 8 19:34:29.200267 systemd-journald[1263]: Time spent on flushing to /var/log/journal/0a812a3202574829886d10dcaa4fa5a9 is 12.346ms for 892 entries. Oct 8 19:34:29.200267 systemd-journald[1263]: System Journal (/var/log/journal/0a812a3202574829886d10dcaa4fa5a9) is 8.0M, max 2.6G, 2.6G free. Oct 8 19:34:29.245397 systemd-journald[1263]: Received client request to flush runtime journal. Oct 8 19:34:29.247062 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Oct 8 19:34:29.265313 systemd[1]: Finished systemd-sysusers.service - Create System Users. Oct 8 19:34:29.280518 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Oct 8 19:34:29.298918 systemd-tmpfiles[1313]: ACLs are not supported, ignoring. Oct 8 19:34:29.298937 systemd-tmpfiles[1313]: ACLs are not supported, ignoring. Oct 8 19:34:29.303105 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 8 19:34:29.471373 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Oct 8 19:34:29.518380 kernel: loop1: detected capacity change from 0 to 113672 Oct 8 19:34:29.869387 kernel: loop2: detected capacity change from 0 to 59688 Oct 8 19:34:30.239385 kernel: loop3: detected capacity change from 0 to 56896 Oct 8 19:34:30.247385 kernel: loop4: detected capacity change from 0 to 113672 Oct 8 19:34:30.257397 kernel: loop5: detected capacity change from 0 to 59688 Oct 8 19:34:30.261475 (sd-merge)[1320]: Using extensions 'containerd-flatcar', 'docker-flatcar', 'oem-azure'. Oct 8 19:34:30.261820 (sd-merge)[1320]: Merged extensions into '/usr'. Oct 8 19:34:30.267389 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Oct 8 19:34:30.283044 systemd[1]: Starting ensure-sysext.service... Oct 8 19:34:30.288097 systemd[1]: Starting systemd-tmpfiles-setup.service - Create Volatile Files and Directories... Oct 8 19:34:30.323595 systemd[1]: Reloading requested from client PID 1322 ('systemctl') (unit ensure-sysext.service)... Oct 8 19:34:30.323614 systemd[1]: Reloading... Oct 8 19:34:30.382399 systemd-tmpfiles[1323]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Oct 8 19:34:30.382666 systemd-tmpfiles[1323]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Oct 8 19:34:30.383291 systemd-tmpfiles[1323]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Oct 8 19:34:30.386589 systemd-tmpfiles[1323]: ACLs are not supported, ignoring. Oct 8 19:34:30.387157 systemd-tmpfiles[1323]: ACLs are not supported, ignoring. Oct 8 19:34:30.393295 systemd-tmpfiles[1323]: Detected autofs mount point /boot during canonicalization of boot. Oct 8 19:34:30.393423 systemd-tmpfiles[1323]: Skipping /boot Oct 8 19:34:30.411663 systemd-tmpfiles[1323]: Detected autofs mount point /boot during canonicalization of boot. Oct 8 19:34:30.411791 systemd-tmpfiles[1323]: Skipping /boot Oct 8 19:34:30.422430 zram_generator::config[1347]: No configuration found. Oct 8 19:34:30.539199 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Oct 8 19:34:30.597539 systemd[1]: Reloading finished in 273 ms. Oct 8 19:34:30.628874 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Oct 8 19:34:30.639755 systemd[1]: Finished systemd-tmpfiles-setup.service - Create Volatile Files and Directories. Oct 8 19:34:30.658603 systemd[1]: Starting audit-rules.service - Load Security Auditing Rules... Oct 8 19:34:30.666743 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Oct 8 19:34:30.676728 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Oct 8 19:34:30.689560 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Oct 8 19:34:30.698053 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 8 19:34:30.708601 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Oct 8 19:34:30.718116 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Oct 8 19:34:30.722624 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 8 19:34:30.733572 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 8 19:34:30.743625 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 8 19:34:30.753801 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 8 19:34:30.754291 systemd-udevd[1418]: Using default interface naming scheme 'v255'. Oct 8 19:34:30.754636 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 8 19:34:30.754865 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 8 19:34:30.764638 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 8 19:34:30.764755 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 8 19:34:30.773306 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 8 19:34:30.773446 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 8 19:34:30.780242 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Oct 8 19:34:30.795617 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Oct 8 19:34:30.805070 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Oct 8 19:34:30.808601 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 8 19:34:30.817642 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 8 19:34:30.826784 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 8 19:34:30.832716 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 8 19:34:30.833459 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 8 19:34:30.833596 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 8 19:34:30.840596 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 8 19:34:30.840722 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 8 19:34:30.848446 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 8 19:34:30.848581 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 8 19:34:30.859271 systemd[1]: Expecting device dev-ptp_hyperv.device - /dev/ptp_hyperv... Oct 8 19:34:30.865058 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Oct 8 19:34:30.869700 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 8 19:34:30.880498 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Oct 8 19:34:30.890428 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 8 19:34:30.899682 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 8 19:34:30.906166 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 8 19:34:30.906375 systemd[1]: Reached target time-set.target - System Time Set. Oct 8 19:34:30.917479 augenrules[1442]: No rules Oct 8 19:34:30.921846 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 8 19:34:30.931171 systemd[1]: Finished audit-rules.service - Load Security Auditing Rules. Oct 8 19:34:30.938755 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 8 19:34:30.938891 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 8 19:34:30.947164 systemd[1]: modprobe@drm.service: Deactivated successfully. Oct 8 19:34:30.947288 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Oct 8 19:34:30.954782 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 8 19:34:30.955070 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 8 19:34:30.966105 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 8 19:34:30.966219 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 8 19:34:30.988080 systemd[1]: Finished ensure-sysext.service. Oct 8 19:34:30.998896 kernel: BTRFS info: devid 1 device path /dev/mapper/usr changed to /dev/dm-0 scanned by (udev-worker) (1469) Oct 8 19:34:31.010583 systemd[1]: Starting systemd-networkd.service - Network Configuration... Oct 8 19:34:31.016397 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Oct 8 19:34:31.016459 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Oct 8 19:34:31.026531 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Oct 8 19:34:31.051422 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Oct 8 19:34:31.070099 systemd[1]: Started systemd-userdbd.service - User Database Manager. Oct 8 19:34:31.124426 kernel: mousedev: PS/2 mouse device common for all mice Oct 8 19:34:31.155472 systemd[1]: Condition check resulted in dev-ptp_hyperv.device - /dev/ptp_hyperv being skipped. Oct 8 19:34:31.185543 kernel: hv_vmbus: registering driver hv_balloon Oct 8 19:34:31.185640 kernel: hv_balloon: Using Dynamic Memory protocol version 2.0 Oct 8 19:34:31.185667 kernel: hv_balloon: Memory hot add disabled on ARM64 Oct 8 19:34:31.200494 kernel: hv_vmbus: registering driver hyperv_fb Oct 8 19:34:31.194791 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 8 19:34:31.212723 kernel: hyperv_fb: Synthvid Version major 3, minor 5 Oct 8 19:34:31.212809 kernel: hyperv_fb: Screen resolution: 1024x768, Color depth: 32, Frame buffer size: 8388608 Oct 8 19:34:31.219832 kernel: Console: switching to colour dummy device 80x25 Oct 8 19:34:31.219651 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 8 19:34:31.220008 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Oct 8 19:34:31.229043 kernel: Console: switching to colour frame buffer device 128x48 Oct 8 19:34:31.240573 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 8 19:34:31.257246 systemd-networkd[1478]: lo: Link UP Oct 8 19:34:31.257254 systemd-networkd[1478]: lo: Gained carrier Oct 8 19:34:31.263319 systemd-networkd[1478]: Enumeration completed Oct 8 19:34:31.273289 kernel: BTRFS warning: duplicate device /dev/sda3 devid 1 generation 36 scanned by (udev-worker) (1454) Oct 8 19:34:31.267438 systemd[1]: Started systemd-networkd.service - Network Configuration. Oct 8 19:34:31.275316 systemd-networkd[1478]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Oct 8 19:34:31.275323 systemd-networkd[1478]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Oct 8 19:34:31.277018 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 8 19:34:31.277384 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Oct 8 19:34:31.280537 systemd-resolved[1412]: Positive Trust Anchors: Oct 8 19:34:31.280783 systemd-resolved[1412]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 8 19:34:31.280868 systemd-resolved[1412]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa corp home internal intranet lan local private test Oct 8 19:34:31.293561 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Oct 8 19:34:31.308600 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 8 19:34:31.341564 kernel: mlx5_core 7359:00:02.0 enP29529s1: Link up Oct 8 19:34:31.345900 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Virtual_Disk OEM. Oct 8 19:34:31.362344 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Oct 8 19:34:31.367366 kernel: hv_netvsc 000d3a6e-eeaa-000d-3a6e-eeaa000d3a6e eth0: Data path switched to VF: enP29529s1 Oct 8 19:34:31.374280 systemd-networkd[1478]: enP29529s1: Link UP Oct 8 19:34:31.374509 systemd-networkd[1478]: eth0: Link UP Oct 8 19:34:31.374566 systemd-networkd[1478]: eth0: Gained carrier Oct 8 19:34:31.374637 systemd-networkd[1478]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Oct 8 19:34:31.380756 systemd-networkd[1478]: enP29529s1: Gained carrier Oct 8 19:34:31.389417 systemd-networkd[1478]: eth0: DHCPv4 address 10.200.20.23/24, gateway 10.200.20.1 acquired from 168.63.129.16 Oct 8 19:34:31.400473 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Oct 8 19:34:31.442952 systemd-resolved[1412]: Using system hostname 'ci-3975.2.2-a-65feeca38f'. Oct 8 19:34:31.445303 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Oct 8 19:34:31.452576 systemd[1]: Reached target network.target - Network. Oct 8 19:34:31.457452 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Oct 8 19:34:31.471781 systemd[1]: Finished systemd-udev-settle.service - Wait for udev To Complete Device Initialization. Oct 8 19:34:31.485524 systemd[1]: Starting lvm2-activation-early.service - Activation of LVM2 logical volumes... Oct 8 19:34:31.491739 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Oct 8 19:34:31.499300 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Oct 8 19:34:31.547391 lvm[1554]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Oct 8 19:34:31.570196 systemd[1]: Finished lvm2-activation-early.service - Activation of LVM2 logical volumes. Oct 8 19:34:31.577736 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Oct 8 19:34:31.587488 systemd[1]: Starting lvm2-activation.service - Activation of LVM2 logical volumes... Oct 8 19:34:31.597743 lvm[1557]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Oct 8 19:34:31.623800 systemd[1]: Finished lvm2-activation.service - Activation of LVM2 logical volumes. Oct 8 19:34:31.768185 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 8 19:34:33.018480 systemd-networkd[1478]: enP29529s1: Gained IPv6LL Oct 8 19:34:33.402478 systemd-networkd[1478]: eth0: Gained IPv6LL Oct 8 19:34:33.404773 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Oct 8 19:34:33.412011 systemd[1]: Reached target network-online.target - Network is Online. Oct 8 19:34:35.475405 ldconfig[1289]: /sbin/ldconfig: /lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Oct 8 19:34:35.488898 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Oct 8 19:34:35.501490 systemd[1]: Starting systemd-update-done.service - Update is Completed... Oct 8 19:34:35.513970 systemd[1]: Finished systemd-update-done.service - Update is Completed. Oct 8 19:34:35.521801 systemd[1]: Reached target sysinit.target - System Initialization. Oct 8 19:34:35.527581 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Oct 8 19:34:35.534171 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Oct 8 19:34:35.541100 systemd[1]: Started logrotate.timer - Daily rotation of log files. Oct 8 19:34:35.546689 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Oct 8 19:34:35.553582 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Oct 8 19:34:35.560243 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Oct 8 19:34:35.560272 systemd[1]: Reached target paths.target - Path Units. Oct 8 19:34:35.565110 systemd[1]: Reached target timers.target - Timer Units. Oct 8 19:34:35.571056 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Oct 8 19:34:35.578116 systemd[1]: Starting docker.socket - Docker Socket for the API... Oct 8 19:34:35.587036 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Oct 8 19:34:35.592932 systemd[1]: Listening on docker.socket - Docker Socket for the API. Oct 8 19:34:35.598601 systemd[1]: Reached target sockets.target - Socket Units. Oct 8 19:34:35.604380 systemd[1]: Reached target basic.target - Basic System. Oct 8 19:34:35.610011 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Oct 8 19:34:35.610040 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Oct 8 19:34:35.618471 systemd[1]: Starting chronyd.service - NTP client/server... Oct 8 19:34:35.627479 systemd[1]: Starting containerd.service - containerd container runtime... Oct 8 19:34:35.638501 systemd[1]: Starting coreos-metadata.service - Flatcar Metadata Agent... Oct 8 19:34:35.645061 (chronyd)[1568]: chronyd.service: Referenced but unset environment variable evaluates to an empty string: OPTIONS Oct 8 19:34:35.648547 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Oct 8 19:34:35.655555 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Oct 8 19:34:35.663538 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Oct 8 19:34:35.663952 jq[1574]: false Oct 8 19:34:35.674660 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Oct 8 19:34:35.674699 systemd[1]: hv_fcopy_daemon.service - Hyper-V FCOPY daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/vmbus/hv_fcopy). Oct 8 19:34:35.676744 systemd[1]: Started hv_kvp_daemon.service - Hyper-V KVP daemon. Oct 8 19:34:35.680314 chronyd[1579]: chronyd version 4.5 starting (+CMDMON +NTP +REFCLOCK +RTC +PRIVDROP +SCFILTER -SIGND +ASYNCDNS +NTS +SECHASH +IPV6 -DEBUG) Oct 8 19:34:35.682581 systemd[1]: hv_vss_daemon.service - Hyper-V VSS daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/vmbus/hv_vss). Oct 8 19:34:35.684829 KVP[1576]: KVP starting; pid is:1576 Oct 8 19:34:35.685523 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Oct 8 19:34:35.696582 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Oct 8 19:34:35.702845 chronyd[1579]: Timezone right/UTC failed leap second check, ignoring Oct 8 19:34:35.703216 chronyd[1579]: Loaded seccomp filter (level 2) Oct 8 19:34:35.703963 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Oct 8 19:34:35.711562 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Oct 8 19:34:35.723434 systemd[1]: Starting systemd-logind.service - User Login Management... Oct 8 19:34:35.731266 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Oct 8 19:34:35.731704 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Oct 8 19:34:35.734244 KVP[1576]: KVP LIC Version: 3.1 Oct 8 19:34:35.734368 kernel: hv_utils: KVP IC version 4.0 Oct 8 19:34:35.735043 systemd[1]: Starting update-engine.service - Update Engine... Oct 8 19:34:35.750475 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Oct 8 19:34:35.761438 systemd[1]: Started chronyd.service - NTP client/server. Oct 8 19:34:35.774289 jq[1589]: true Oct 8 19:34:35.781598 extend-filesystems[1575]: Found loop3 Oct 8 19:34:35.781598 extend-filesystems[1575]: Found loop4 Oct 8 19:34:35.781598 extend-filesystems[1575]: Found loop5 Oct 8 19:34:35.781598 extend-filesystems[1575]: Found sda Oct 8 19:34:35.781598 extend-filesystems[1575]: Found sda1 Oct 8 19:34:35.781598 extend-filesystems[1575]: Found sda2 Oct 8 19:34:35.781598 extend-filesystems[1575]: Found sda3 Oct 8 19:34:35.781598 extend-filesystems[1575]: Found usr Oct 8 19:34:35.781598 extend-filesystems[1575]: Found sda4 Oct 8 19:34:35.781598 extend-filesystems[1575]: Found sda6 Oct 8 19:34:35.781598 extend-filesystems[1575]: Found sda7 Oct 8 19:34:35.781598 extend-filesystems[1575]: Found sda9 Oct 8 19:34:35.781598 extend-filesystems[1575]: Checking size of /dev/sda9 Oct 8 19:34:35.856740 dbus-daemon[1571]: [system] SELinux support is enabled Oct 8 19:34:35.966717 extend-filesystems[1575]: Old size kept for /dev/sda9 Oct 8 19:34:35.966717 extend-filesystems[1575]: Found sr0 Oct 8 19:34:35.782007 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Oct 8 19:34:36.006973 update_engine[1588]: I1008 19:34:35.817736 1588 main.cc:92] Flatcar Update Engine starting Oct 8 19:34:36.006973 update_engine[1588]: I1008 19:34:35.864763 1588 update_check_scheduler.cc:74] Next update check in 5m16s Oct 8 19:34:35.927506 dbus-daemon[1571]: [system] Successfully activated service 'org.freedesktop.systemd1' Oct 8 19:34:36.007328 coreos-metadata[1570]: Oct 08 19:34:35.979 INFO Fetching http://168.63.129.16/?comp=versions: Attempt #1 Oct 8 19:34:36.007328 coreos-metadata[1570]: Oct 08 19:34:35.983 INFO Fetch successful Oct 8 19:34:36.007328 coreos-metadata[1570]: Oct 08 19:34:35.983 INFO Fetching http://168.63.129.16/machine/?comp=goalstate: Attempt #1 Oct 8 19:34:36.007328 coreos-metadata[1570]: Oct 08 19:34:35.991 INFO Fetch successful Oct 8 19:34:36.007328 coreos-metadata[1570]: Oct 08 19:34:35.992 INFO Fetching http://168.63.129.16/machine/69a9bdee-3368-4933-a816-ba0465431961/5f9681bb%2De562%2D4a43%2Dbd15%2D3613f759b6df.%5Fci%2D3975.2.2%2Da%2D65feeca38f?comp=config&type=sharedConfig&incarnation=1: Attempt #1 Oct 8 19:34:36.007328 coreos-metadata[1570]: Oct 08 19:34:35.993 INFO Fetch successful Oct 8 19:34:36.007328 coreos-metadata[1570]: Oct 08 19:34:35.993 INFO Fetching http://169.254.169.254/metadata/instance/compute/vmSize?api-version=2017-08-01&format=text: Attempt #1 Oct 8 19:34:35.782180 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Oct 8 19:34:35.782454 systemd[1]: motdgen.service: Deactivated successfully. Oct 8 19:34:36.007817 jq[1600]: true Oct 8 19:34:35.782592 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Oct 8 19:34:35.797467 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Oct 8 19:34:35.797651 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Oct 8 19:34:35.825966 (ntainerd)[1601]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Oct 8 19:34:35.833056 systemd-logind[1586]: Watching system buttons on /dev/input/event0 (AT Translated Set 2 keyboard) Oct 8 19:34:35.835533 systemd-logind[1586]: New seat seat0. Oct 8 19:34:35.846845 systemd[1]: Started systemd-logind.service - User Login Management. Oct 8 19:34:35.872217 systemd[1]: Started dbus.service - D-Bus System Message Bus. Oct 8 19:34:35.889629 systemd[1]: extend-filesystems.service: Deactivated successfully. Oct 8 19:34:35.889832 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Oct 8 19:34:35.909645 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Oct 8 19:34:35.926416 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Oct 8 19:34:35.926465 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Oct 8 19:34:35.947428 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Oct 8 19:34:35.947451 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Oct 8 19:34:35.961328 systemd[1]: Started update-engine.service - Update Engine. Oct 8 19:34:35.991601 systemd[1]: Started locksmithd.service - Cluster reboot manager. Oct 8 19:34:36.020374 coreos-metadata[1570]: Oct 08 19:34:36.019 INFO Fetch successful Oct 8 19:34:36.030380 kernel: BTRFS warning: duplicate device /dev/sda3 devid 1 generation 36 scanned by (udev-worker) (1621) Oct 8 19:34:36.051308 bash[1644]: Updated "/home/core/.ssh/authorized_keys" Oct 8 19:34:36.055186 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Oct 8 19:34:36.077401 systemd[1]: Finished coreos-metadata.service - Flatcar Metadata Agent. Oct 8 19:34:36.106319 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Oct 8 19:34:36.107692 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Oct 8 19:34:36.215904 locksmithd[1645]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Oct 8 19:34:36.345916 sshd_keygen[1596]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Oct 8 19:34:36.364494 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Oct 8 19:34:36.377557 systemd[1]: Starting issuegen.service - Generate /run/issue... Oct 8 19:34:36.384551 systemd[1]: Starting waagent.service - Microsoft Azure Linux Agent... Oct 8 19:34:36.398642 systemd[1]: issuegen.service: Deactivated successfully. Oct 8 19:34:36.399276 systemd[1]: Finished issuegen.service - Generate /run/issue. Oct 8 19:34:36.416655 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Oct 8 19:34:36.424534 systemd[1]: Started waagent.service - Microsoft Azure Linux Agent. Oct 8 19:34:36.467087 containerd[1601]: time="2024-10-08T19:34:36.467006720Z" level=info msg="starting containerd" revision=1fbfc07f8d28210e62bdbcbf7b950bac8028afbf version=v1.7.17 Oct 8 19:34:36.479121 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Oct 8 19:34:36.493664 containerd[1601]: time="2024-10-08T19:34:36.493612400Z" level=info msg="loading plugin \"io.containerd.warning.v1.deprecations\"..." type=io.containerd.warning.v1 Oct 8 19:34:36.493664 containerd[1601]: time="2024-10-08T19:34:36.493661520Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 Oct 8 19:34:36.495120 containerd[1601]: time="2024-10-08T19:34:36.495032480Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/6.6.54-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 Oct 8 19:34:36.495120 containerd[1601]: time="2024-10-08T19:34:36.495070640Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 Oct 8 19:34:36.495429 systemd[1]: Started getty@tty1.service - Getty on tty1. Oct 8 19:34:36.495628 containerd[1601]: time="2024-10-08T19:34:36.495419160Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Oct 8 19:34:36.495628 containerd[1601]: time="2024-10-08T19:34:36.495439280Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 Oct 8 19:34:36.495628 containerd[1601]: time="2024-10-08T19:34:36.495526200Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.blockfile\"..." type=io.containerd.snapshotter.v1 Oct 8 19:34:36.495628 containerd[1601]: time="2024-10-08T19:34:36.495570720Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.blockfile\"..." error="no scratch file generator: skip plugin" type=io.containerd.snapshotter.v1 Oct 8 19:34:36.495628 containerd[1601]: time="2024-10-08T19:34:36.495581680Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 Oct 8 19:34:36.495726 containerd[1601]: time="2024-10-08T19:34:36.495632200Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 Oct 8 19:34:36.501381 containerd[1601]: time="2024-10-08T19:34:36.495818840Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 Oct 8 19:34:36.501381 containerd[1601]: time="2024-10-08T19:34:36.495846760Z" level=warning msg="failed to load plugin io.containerd.snapshotter.v1.devmapper" error="devmapper not configured" Oct 8 19:34:36.501381 containerd[1601]: time="2024-10-08T19:34:36.495857040Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 Oct 8 19:34:36.501381 containerd[1601]: time="2024-10-08T19:34:36.495990000Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Oct 8 19:34:36.501381 containerd[1601]: time="2024-10-08T19:34:36.496004920Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 Oct 8 19:34:36.501381 containerd[1601]: time="2024-10-08T19:34:36.496060800Z" level=warning msg="could not use snapshotter devmapper in metadata plugin" error="devmapper not configured" Oct 8 19:34:36.501381 containerd[1601]: time="2024-10-08T19:34:36.496073080Z" level=info msg="metadata content store policy set" policy=shared Oct 8 19:34:36.503299 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Oct 8 19:34:36.510201 systemd[1]: Reached target getty.target - Login Prompts. Oct 8 19:34:36.512480 containerd[1601]: time="2024-10-08T19:34:36.512451880Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 Oct 8 19:34:36.512702 containerd[1601]: time="2024-10-08T19:34:36.512598840Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 Oct 8 19:34:36.512702 containerd[1601]: time="2024-10-08T19:34:36.512632160Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 Oct 8 19:34:36.512852 containerd[1601]: time="2024-10-08T19:34:36.512761280Z" level=info msg="loading plugin \"io.containerd.lease.v1.manager\"..." type=io.containerd.lease.v1 Oct 8 19:34:36.512852 containerd[1601]: time="2024-10-08T19:34:36.512782920Z" level=info msg="loading plugin \"io.containerd.nri.v1.nri\"..." type=io.containerd.nri.v1 Oct 8 19:34:36.512852 containerd[1601]: time="2024-10-08T19:34:36.512794560Z" level=info msg="NRI interface is disabled by configuration." Oct 8 19:34:36.513122 containerd[1601]: time="2024-10-08T19:34:36.512972880Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 Oct 8 19:34:36.513207 containerd[1601]: time="2024-10-08T19:34:36.513190880Z" level=info msg="loading plugin \"io.containerd.runtime.v2.shim\"..." type=io.containerd.runtime.v2 Oct 8 19:34:36.513333 containerd[1601]: time="2024-10-08T19:34:36.513282640Z" level=info msg="loading plugin \"io.containerd.sandbox.store.v1.local\"..." type=io.containerd.sandbox.store.v1 Oct 8 19:34:36.513333 containerd[1601]: time="2024-10-08T19:34:36.513304320Z" level=info msg="loading plugin \"io.containerd.sandbox.controller.v1.local\"..." type=io.containerd.sandbox.controller.v1 Oct 8 19:34:36.513489 containerd[1601]: time="2024-10-08T19:34:36.513320480Z" level=info msg="loading plugin \"io.containerd.streaming.v1.manager\"..." type=io.containerd.streaming.v1 Oct 8 19:34:36.513489 containerd[1601]: time="2024-10-08T19:34:36.513431200Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 Oct 8 19:34:36.513489 containerd[1601]: time="2024-10-08T19:34:36.513451360Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 Oct 8 19:34:36.513489 containerd[1601]: time="2024-10-08T19:34:36.513464840Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 Oct 8 19:34:36.513673 containerd[1601]: time="2024-10-08T19:34:36.513477480Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 Oct 8 19:34:36.513673 containerd[1601]: time="2024-10-08T19:34:36.513618200Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 Oct 8 19:34:36.513673 containerd[1601]: time="2024-10-08T19:34:36.513634560Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 Oct 8 19:34:36.513850 containerd[1601]: time="2024-10-08T19:34:36.513656920Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 Oct 8 19:34:36.513850 containerd[1601]: time="2024-10-08T19:34:36.513788920Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 Oct 8 19:34:36.514088 containerd[1601]: time="2024-10-08T19:34:36.514027440Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 Oct 8 19:34:36.514529 containerd[1601]: time="2024-10-08T19:34:36.514429760Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 Oct 8 19:34:36.514529 containerd[1601]: time="2024-10-08T19:34:36.514479160Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 Oct 8 19:34:36.514529 containerd[1601]: time="2024-10-08T19:34:36.514493000Z" level=info msg="loading plugin \"io.containerd.transfer.v1.local\"..." type=io.containerd.transfer.v1 Oct 8 19:34:36.514825 containerd[1601]: time="2024-10-08T19:34:36.514516080Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 Oct 8 19:34:36.515505 containerd[1601]: time="2024-10-08T19:34:36.515428040Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 Oct 8 19:34:36.515505 containerd[1601]: time="2024-10-08T19:34:36.515455840Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 Oct 8 19:34:36.515505 containerd[1601]: time="2024-10-08T19:34:36.515468760Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 Oct 8 19:34:36.515505 containerd[1601]: time="2024-10-08T19:34:36.515485480Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 Oct 8 19:34:36.515888 containerd[1601]: time="2024-10-08T19:34:36.515680800Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 Oct 8 19:34:36.515888 containerd[1601]: time="2024-10-08T19:34:36.515704400Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 Oct 8 19:34:36.515888 containerd[1601]: time="2024-10-08T19:34:36.515716200Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 Oct 8 19:34:36.515888 containerd[1601]: time="2024-10-08T19:34:36.515727640Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 Oct 8 19:34:36.515888 containerd[1601]: time="2024-10-08T19:34:36.515761160Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 Oct 8 19:34:36.516458 containerd[1601]: time="2024-10-08T19:34:36.516203120Z" level=info msg="loading plugin \"io.containerd.grpc.v1.sandbox-controllers\"..." type=io.containerd.grpc.v1 Oct 8 19:34:36.516458 containerd[1601]: time="2024-10-08T19:34:36.516228920Z" level=info msg="loading plugin \"io.containerd.grpc.v1.sandboxes\"..." type=io.containerd.grpc.v1 Oct 8 19:34:36.516458 containerd[1601]: time="2024-10-08T19:34:36.516242160Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 Oct 8 19:34:36.516458 containerd[1601]: time="2024-10-08T19:34:36.516256760Z" level=info msg="loading plugin \"io.containerd.grpc.v1.streaming\"..." type=io.containerd.grpc.v1 Oct 8 19:34:36.516458 containerd[1601]: time="2024-10-08T19:34:36.516283160Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 Oct 8 19:34:36.516458 containerd[1601]: time="2024-10-08T19:34:36.516299320Z" level=info msg="loading plugin \"io.containerd.grpc.v1.transfer\"..." type=io.containerd.grpc.v1 Oct 8 19:34:36.516458 containerd[1601]: time="2024-10-08T19:34:36.516311480Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 Oct 8 19:34:36.516458 containerd[1601]: time="2024-10-08T19:34:36.516322480Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 Oct 8 19:34:36.517202 containerd[1601]: time="2024-10-08T19:34:36.516908640Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:podsandbox}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreBlockIONotEnabledErrors:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginSetupSerially:false NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.8 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false EnableCDI:false CDISpecDirs:[/etc/cdi /var/run/cdi] ImagePullProgressTimeout:5m0s DrainExecSyncIOTimeout:0s ImagePullWithSyncFs:false IgnoreDeprecationWarnings:[]} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" Oct 8 19:34:36.517202 containerd[1601]: time="2024-10-08T19:34:36.516979760Z" level=info msg="Connect containerd service" Oct 8 19:34:36.517202 containerd[1601]: time="2024-10-08T19:34:36.517010240Z" level=info msg="using legacy CRI server" Oct 8 19:34:36.517202 containerd[1601]: time="2024-10-08T19:34:36.517016520Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Oct 8 19:34:36.517202 containerd[1601]: time="2024-10-08T19:34:36.517143040Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" Oct 8 19:34:36.518283 containerd[1601]: time="2024-10-08T19:34:36.518075960Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Oct 8 19:34:36.518283 containerd[1601]: time="2024-10-08T19:34:36.518120000Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 Oct 8 19:34:36.518283 containerd[1601]: time="2024-10-08T19:34:36.518150720Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="skip plugin: tracing endpoint not configured" type=io.containerd.tracing.processor.v1 Oct 8 19:34:36.518283 containerd[1601]: time="2024-10-08T19:34:36.518162400Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 Oct 8 19:34:36.518283 containerd[1601]: time="2024-10-08T19:34:36.518173440Z" level=info msg="skip loading plugin \"io.containerd.internal.v1.tracing\"..." error="skip plugin: tracing endpoint not configured" type=io.containerd.internal.v1 Oct 8 19:34:36.518283 containerd[1601]: time="2024-10-08T19:34:36.518228520Z" level=info msg="Start subscribing containerd event" Oct 8 19:34:36.518283 containerd[1601]: time="2024-10-08T19:34:36.518266000Z" level=info msg="Start recovering state" Oct 8 19:34:36.518799 containerd[1601]: time="2024-10-08T19:34:36.518657920Z" level=info msg="Start event monitor" Oct 8 19:34:36.518799 containerd[1601]: time="2024-10-08T19:34:36.518688120Z" level=info msg="Start snapshots syncer" Oct 8 19:34:36.518799 containerd[1601]: time="2024-10-08T19:34:36.518699320Z" level=info msg="Start cni network conf syncer for default" Oct 8 19:34:36.518799 containerd[1601]: time="2024-10-08T19:34:36.518708720Z" level=info msg="Start streaming server" Oct 8 19:34:36.519242 containerd[1601]: time="2024-10-08T19:34:36.519138240Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Oct 8 19:34:36.519242 containerd[1601]: time="2024-10-08T19:34:36.519210560Z" level=info msg=serving... address=/run/containerd/containerd.sock Oct 8 19:34:36.519752 containerd[1601]: time="2024-10-08T19:34:36.519411080Z" level=info msg="containerd successfully booted in 0.053682s" Oct 8 19:34:36.519467 systemd[1]: Started containerd.service - containerd container runtime. Oct 8 19:34:36.525734 systemd[1]: Reached target multi-user.target - Multi-User System. Oct 8 19:34:36.532365 systemd[1]: Startup finished in 653ms (kernel) + 18.515s (initrd) + 12.856s (userspace) = 32.024s. Oct 8 19:34:36.866388 login[1710]: pam_lastlog(login:session): file /var/log/lastlog is locked/write Oct 8 19:34:36.868109 login[1712]: pam_unix(login:session): session opened for user core(uid=500) by LOGIN(uid=0) Oct 8 19:34:36.877195 systemd-logind[1586]: New session 2 of user core. Oct 8 19:34:36.877795 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Oct 8 19:34:36.887619 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Oct 8 19:34:36.928083 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Oct 8 19:34:36.933547 systemd[1]: Starting user@500.service - User Manager for UID 500... Oct 8 19:34:36.936575 (systemd)[1719]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Oct 8 19:34:37.068952 systemd[1719]: Queued start job for default target default.target. Oct 8 19:34:37.078171 systemd[1719]: Created slice app.slice - User Application Slice. Oct 8 19:34:37.078288 systemd[1719]: Reached target paths.target - Paths. Oct 8 19:34:37.078392 systemd[1719]: Reached target timers.target - Timers. Oct 8 19:34:37.079571 systemd[1719]: Starting dbus.socket - D-Bus User Message Bus Socket... Oct 8 19:34:37.090295 systemd[1719]: Listening on dbus.socket - D-Bus User Message Bus Socket. Oct 8 19:34:37.090458 systemd[1719]: Reached target sockets.target - Sockets. Oct 8 19:34:37.090473 systemd[1719]: Reached target basic.target - Basic System. Oct 8 19:34:37.090508 systemd[1719]: Reached target default.target - Main User Target. Oct 8 19:34:37.090532 systemd[1719]: Startup finished in 148ms. Oct 8 19:34:37.090908 systemd[1]: Started user@500.service - User Manager for UID 500. Oct 8 19:34:37.096490 systemd[1]: Started session-2.scope - Session 2 of User core. Oct 8 19:34:37.866739 login[1710]: pam_unix(login:session): session opened for user core(uid=500) by LOGIN(uid=0) Oct 8 19:34:37.870619 systemd-logind[1586]: New session 1 of user core. Oct 8 19:34:37.880478 systemd[1]: Started session-1.scope - Session 1 of User core. Oct 8 19:34:38.229416 waagent[1706]: 2024-10-08T19:34:38.228507Z INFO Daemon Daemon Azure Linux Agent Version: 2.9.1.1 Oct 8 19:34:38.234491 waagent[1706]: 2024-10-08T19:34:38.234428Z INFO Daemon Daemon OS: flatcar 3975.2.2 Oct 8 19:34:38.239164 waagent[1706]: 2024-10-08T19:34:38.239113Z INFO Daemon Daemon Python: 3.11.9 Oct 8 19:34:38.243906 waagent[1706]: 2024-10-08T19:34:38.243855Z INFO Daemon Daemon Run daemon Oct 8 19:34:38.248275 waagent[1706]: 2024-10-08T19:34:38.248233Z INFO Daemon Daemon No RDMA handler exists for distro='Flatcar Container Linux by Kinvolk' version='3975.2.2' Oct 8 19:34:38.257179 waagent[1706]: 2024-10-08T19:34:38.257113Z INFO Daemon Daemon Using waagent for provisioning Oct 8 19:34:38.263032 waagent[1706]: 2024-10-08T19:34:38.262987Z INFO Daemon Daemon Activate resource disk Oct 8 19:34:38.268257 waagent[1706]: 2024-10-08T19:34:38.268210Z INFO Daemon Daemon Searching gen1 prefix 00000000-0001 or gen2 f8b3781a-1e82-4818-a1c3-63d806ec15bb Oct 8 19:34:38.280061 waagent[1706]: 2024-10-08T19:34:38.280011Z INFO Daemon Daemon Found device: None Oct 8 19:34:38.284842 waagent[1706]: 2024-10-08T19:34:38.284799Z ERROR Daemon Daemon Failed to mount resource disk [ResourceDiskError] unable to detect disk topology Oct 8 19:34:38.293995 waagent[1706]: 2024-10-08T19:34:38.293947Z ERROR Daemon Daemon Event: name=WALinuxAgent, op=ActivateResourceDisk, message=[ResourceDiskError] unable to detect disk topology, duration=0 Oct 8 19:34:38.307665 waagent[1706]: 2024-10-08T19:34:38.307614Z INFO Daemon Daemon Clean protocol and wireserver endpoint Oct 8 19:34:38.313837 waagent[1706]: 2024-10-08T19:34:38.313794Z INFO Daemon Daemon Running default provisioning handler Oct 8 19:34:38.325599 waagent[1706]: 2024-10-08T19:34:38.325530Z INFO Daemon Daemon Unable to get cloud-init enabled status from systemctl: Command '['systemctl', 'is-enabled', 'cloud-init-local.service']' returned non-zero exit status 4. Oct 8 19:34:38.340153 waagent[1706]: 2024-10-08T19:34:38.340091Z INFO Daemon Daemon Unable to get cloud-init enabled status from service: [Errno 2] No such file or directory: 'service' Oct 8 19:34:38.350806 waagent[1706]: 2024-10-08T19:34:38.350756Z INFO Daemon Daemon cloud-init is enabled: False Oct 8 19:34:38.355953 waagent[1706]: 2024-10-08T19:34:38.355915Z INFO Daemon Daemon Copying ovf-env.xml Oct 8 19:34:38.468383 waagent[1706]: 2024-10-08T19:34:38.468070Z INFO Daemon Daemon Successfully mounted dvd Oct 8 19:34:38.483786 systemd[1]: mnt-cdrom-secure.mount: Deactivated successfully. Oct 8 19:34:38.485448 waagent[1706]: 2024-10-08T19:34:38.484755Z INFO Daemon Daemon Detect protocol endpoint Oct 8 19:34:38.489611 waagent[1706]: 2024-10-08T19:34:38.489559Z INFO Daemon Daemon Clean protocol and wireserver endpoint Oct 8 19:34:38.494976 waagent[1706]: 2024-10-08T19:34:38.494931Z INFO Daemon Daemon WireServer endpoint is not found. Rerun dhcp handler Oct 8 19:34:38.501637 waagent[1706]: 2024-10-08T19:34:38.501591Z INFO Daemon Daemon Test for route to 168.63.129.16 Oct 8 19:34:38.507271 waagent[1706]: 2024-10-08T19:34:38.507230Z INFO Daemon Daemon Route to 168.63.129.16 exists Oct 8 19:34:38.512692 waagent[1706]: 2024-10-08T19:34:38.512648Z INFO Daemon Daemon Wire server endpoint:168.63.129.16 Oct 8 19:34:38.573261 waagent[1706]: 2024-10-08T19:34:38.573216Z INFO Daemon Daemon Fabric preferred wire protocol version:2015-04-05 Oct 8 19:34:38.579739 waagent[1706]: 2024-10-08T19:34:38.579711Z INFO Daemon Daemon Wire protocol version:2012-11-30 Oct 8 19:34:38.584863 waagent[1706]: 2024-10-08T19:34:38.584804Z INFO Daemon Daemon Server preferred version:2015-04-05 Oct 8 19:34:38.941457 waagent[1706]: 2024-10-08T19:34:38.939054Z INFO Daemon Daemon Initializing goal state during protocol detection Oct 8 19:34:38.945808 waagent[1706]: 2024-10-08T19:34:38.945752Z INFO Daemon Daemon Forcing an update of the goal state. Oct 8 19:34:38.954481 waagent[1706]: 2024-10-08T19:34:38.954432Z INFO Daemon Fetched a new incarnation for the WireServer goal state [incarnation 1] Oct 8 19:34:38.999789 waagent[1706]: 2024-10-08T19:34:38.999737Z INFO Daemon Daemon HostGAPlugin version: 1.0.8.159 Oct 8 19:34:39.005963 waagent[1706]: 2024-10-08T19:34:39.005915Z INFO Daemon Oct 8 19:34:39.008844 waagent[1706]: 2024-10-08T19:34:39.008795Z INFO Daemon Fetched new vmSettings [HostGAPlugin correlation ID: dcddba18-91b2-4f2e-8701-b0a4b8c6b032 eTag: 16575290350347077522 source: Fabric] Oct 8 19:34:39.020121 waagent[1706]: 2024-10-08T19:34:39.020075Z INFO Daemon The vmSettings originated via Fabric; will ignore them. Oct 8 19:34:39.026883 waagent[1706]: 2024-10-08T19:34:39.026837Z INFO Daemon Oct 8 19:34:39.029774 waagent[1706]: 2024-10-08T19:34:39.029728Z INFO Daemon Fetching full goal state from the WireServer [incarnation 1] Oct 8 19:34:39.040984 waagent[1706]: 2024-10-08T19:34:39.040944Z INFO Daemon Daemon Downloading artifacts profile blob Oct 8 19:34:39.132298 waagent[1706]: 2024-10-08T19:34:39.132226Z INFO Daemon Downloaded certificate {'thumbprint': '6AC53A0066B21F49FD066F7EF3188BF1F59BA158', 'hasPrivateKey': True} Oct 8 19:34:39.141836 waagent[1706]: 2024-10-08T19:34:39.141788Z INFO Daemon Downloaded certificate {'thumbprint': '2757C6581A1CC81CD07C5099AB853EDC62AD11E9', 'hasPrivateKey': False} Oct 8 19:34:39.152021 waagent[1706]: 2024-10-08T19:34:39.151970Z INFO Daemon Fetch goal state completed Oct 8 19:34:39.163526 waagent[1706]: 2024-10-08T19:34:39.163484Z INFO Daemon Daemon Starting provisioning Oct 8 19:34:39.168376 waagent[1706]: 2024-10-08T19:34:39.168314Z INFO Daemon Daemon Handle ovf-env.xml. Oct 8 19:34:39.172702 waagent[1706]: 2024-10-08T19:34:39.172658Z INFO Daemon Daemon Set hostname [ci-3975.2.2-a-65feeca38f] Oct 8 19:34:39.220338 waagent[1706]: 2024-10-08T19:34:39.220281Z INFO Daemon Daemon Publish hostname [ci-3975.2.2-a-65feeca38f] Oct 8 19:34:39.226862 waagent[1706]: 2024-10-08T19:34:39.226807Z INFO Daemon Daemon Examine /proc/net/route for primary interface Oct 8 19:34:39.233315 waagent[1706]: 2024-10-08T19:34:39.233267Z INFO Daemon Daemon Primary interface is [eth0] Oct 8 19:34:39.284009 systemd-networkd[1478]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Oct 8 19:34:39.284391 systemd-networkd[1478]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Oct 8 19:34:39.284442 systemd-networkd[1478]: eth0: DHCP lease lost Oct 8 19:34:39.285271 waagent[1706]: 2024-10-08T19:34:39.285212Z INFO Daemon Daemon Create user account if not exists Oct 8 19:34:39.296426 waagent[1706]: 2024-10-08T19:34:39.290897Z INFO Daemon Daemon User core already exists, skip useradd Oct 8 19:34:39.296715 waagent[1706]: 2024-10-08T19:34:39.296663Z INFO Daemon Daemon Configure sudoer Oct 8 19:34:39.301205 waagent[1706]: 2024-10-08T19:34:39.301143Z INFO Daemon Daemon Configure sshd Oct 8 19:34:39.305772 waagent[1706]: 2024-10-08T19:34:39.305719Z INFO Daemon Daemon Added a configuration snippet disabling SSH password-based authentication methods. It also configures SSH client probing to keep connections alive. Oct 8 19:34:39.318042 waagent[1706]: 2024-10-08T19:34:39.317996Z INFO Daemon Daemon Deploy ssh public key. Oct 8 19:34:39.324452 systemd-networkd[1478]: eth0: DHCPv6 lease lost Oct 8 19:34:39.337390 systemd-networkd[1478]: eth0: DHCPv4 address 10.200.20.23/24, gateway 10.200.20.1 acquired from 168.63.129.16 Oct 8 19:34:40.440384 waagent[1706]: 2024-10-08T19:34:40.438864Z INFO Daemon Daemon Provisioning complete Oct 8 19:34:40.455813 waagent[1706]: 2024-10-08T19:34:40.455765Z INFO Daemon Daemon RDMA capabilities are not enabled, skipping Oct 8 19:34:40.462126 waagent[1706]: 2024-10-08T19:34:40.462074Z INFO Daemon Daemon End of log to /dev/console. The agent will now check for updates and then will process extensions. Oct 8 19:34:40.471831 waagent[1706]: 2024-10-08T19:34:40.471783Z INFO Daemon Daemon Installed Agent WALinuxAgent-2.9.1.1 is the most current agent Oct 8 19:34:40.598200 waagent[1767]: 2024-10-08T19:34:40.597743Z INFO ExtHandler ExtHandler Azure Linux Agent (Goal State Agent version 2.9.1.1) Oct 8 19:34:40.598200 waagent[1767]: 2024-10-08T19:34:40.597881Z INFO ExtHandler ExtHandler OS: flatcar 3975.2.2 Oct 8 19:34:40.598200 waagent[1767]: 2024-10-08T19:34:40.597932Z INFO ExtHandler ExtHandler Python: 3.11.9 Oct 8 19:34:40.604145 waagent[1767]: 2024-10-08T19:34:40.604097Z INFO ExtHandler ExtHandler Distro: flatcar-3975.2.2; OSUtil: FlatcarUtil; AgentService: waagent; Python: 3.11.9; systemd: True; LISDrivers: Absent; logrotate: logrotate 3.20.1; Oct 8 19:34:40.604417 waagent[1767]: 2024-10-08T19:34:40.604377Z INFO ExtHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Oct 8 19:34:40.604560 waagent[1767]: 2024-10-08T19:34:40.604526Z INFO ExtHandler ExtHandler Wire server endpoint:168.63.129.16 Oct 8 19:34:40.615965 waagent[1767]: 2024-10-08T19:34:40.615910Z INFO ExtHandler Fetched a new incarnation for the WireServer goal state [incarnation 1] Oct 8 19:34:40.621258 waagent[1767]: 2024-10-08T19:34:40.621221Z INFO ExtHandler ExtHandler HostGAPlugin version: 1.0.8.159 Oct 8 19:34:40.621774 waagent[1767]: 2024-10-08T19:34:40.621734Z INFO ExtHandler Oct 8 19:34:40.621929 waagent[1767]: 2024-10-08T19:34:40.621896Z INFO ExtHandler Fetched new vmSettings [HostGAPlugin correlation ID: 3835a65a-0c0a-4457-b378-7d1f082b4469 eTag: 16575290350347077522 source: Fabric] Oct 8 19:34:40.622282 waagent[1767]: 2024-10-08T19:34:40.622245Z INFO ExtHandler The vmSettings originated via Fabric; will ignore them. Oct 8 19:34:40.623378 waagent[1767]: 2024-10-08T19:34:40.622906Z INFO ExtHandler Oct 8 19:34:40.623378 waagent[1767]: 2024-10-08T19:34:40.622979Z INFO ExtHandler Fetching full goal state from the WireServer [incarnation 1] Oct 8 19:34:40.626613 waagent[1767]: 2024-10-08T19:34:40.626575Z INFO ExtHandler ExtHandler Downloading artifacts profile blob Oct 8 19:34:40.703635 waagent[1767]: 2024-10-08T19:34:40.703513Z INFO ExtHandler Downloaded certificate {'thumbprint': '6AC53A0066B21F49FD066F7EF3188BF1F59BA158', 'hasPrivateKey': True} Oct 8 19:34:40.703963 waagent[1767]: 2024-10-08T19:34:40.703919Z INFO ExtHandler Downloaded certificate {'thumbprint': '2757C6581A1CC81CD07C5099AB853EDC62AD11E9', 'hasPrivateKey': False} Oct 8 19:34:40.704341 waagent[1767]: 2024-10-08T19:34:40.704298Z INFO ExtHandler Fetch goal state completed Oct 8 19:34:40.718779 waagent[1767]: 2024-10-08T19:34:40.718730Z INFO ExtHandler ExtHandler WALinuxAgent-2.9.1.1 running as process 1767 Oct 8 19:34:40.718923 waagent[1767]: 2024-10-08T19:34:40.718885Z INFO ExtHandler ExtHandler ******** AutoUpdate.Enabled is set to False, not processing the operation ******** Oct 8 19:34:40.720497 waagent[1767]: 2024-10-08T19:34:40.720443Z INFO ExtHandler ExtHandler Cgroup monitoring is not supported on ['flatcar', '3975.2.2', '', 'Flatcar Container Linux by Kinvolk'] Oct 8 19:34:40.720872 waagent[1767]: 2024-10-08T19:34:40.720831Z INFO ExtHandler ExtHandler Starting setup for Persistent firewall rules Oct 8 19:34:40.753310 waagent[1767]: 2024-10-08T19:34:40.753265Z INFO ExtHandler ExtHandler Firewalld service not running/unavailable, trying to set up waagent-network-setup.service Oct 8 19:34:40.753495 waagent[1767]: 2024-10-08T19:34:40.753451Z INFO ExtHandler ExtHandler Successfully updated the Binary file /var/lib/waagent/waagent-network-setup.py for firewall setup Oct 8 19:34:40.759469 waagent[1767]: 2024-10-08T19:34:40.759432Z INFO ExtHandler ExtHandler Service: waagent-network-setup.service not enabled. Adding it now Oct 8 19:34:40.765851 systemd[1]: Reloading requested from client PID 1782 ('systemctl') (unit waagent.service)... Oct 8 19:34:40.765868 systemd[1]: Reloading... Oct 8 19:34:40.837396 zram_generator::config[1814]: No configuration found. Oct 8 19:34:40.943245 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Oct 8 19:34:41.021665 systemd[1]: Reloading finished in 255 ms. Oct 8 19:34:41.040940 waagent[1767]: 2024-10-08T19:34:41.040574Z INFO ExtHandler ExtHandler Executing systemctl daemon-reload for setting up waagent-network-setup.service Oct 8 19:34:41.047875 systemd[1]: Reloading requested from client PID 1868 ('systemctl') (unit waagent.service)... Oct 8 19:34:41.047889 systemd[1]: Reloading... Oct 8 19:34:41.122515 zram_generator::config[1898]: No configuration found. Oct 8 19:34:41.222769 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Oct 8 19:34:41.300423 systemd[1]: Reloading finished in 252 ms. Oct 8 19:34:41.327012 waagent[1767]: 2024-10-08T19:34:41.326883Z INFO ExtHandler ExtHandler Successfully added and enabled the waagent-network-setup.service Oct 8 19:34:41.327110 waagent[1767]: 2024-10-08T19:34:41.327060Z INFO ExtHandler ExtHandler Persistent firewall rules setup successfully Oct 8 19:34:41.716659 waagent[1767]: 2024-10-08T19:34:41.714024Z INFO ExtHandler ExtHandler DROP rule is not available which implies no firewall rules are set yet. Environment thread will set it up. Oct 8 19:34:41.717159 waagent[1767]: 2024-10-08T19:34:41.717095Z INFO ExtHandler ExtHandler Checking if log collection is allowed at this time [False]. All three conditions must be met: configuration enabled [True], cgroups enabled [False], python supported: [True] Oct 8 19:34:41.718033 waagent[1767]: 2024-10-08T19:34:41.717942Z INFO ExtHandler ExtHandler Starting env monitor service. Oct 8 19:34:41.718498 waagent[1767]: 2024-10-08T19:34:41.718397Z INFO ExtHandler ExtHandler Start SendTelemetryHandler service. Oct 8 19:34:41.719470 waagent[1767]: 2024-10-08T19:34:41.718741Z INFO MonitorHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Oct 8 19:34:41.719470 waagent[1767]: 2024-10-08T19:34:41.718830Z INFO MonitorHandler ExtHandler Wire server endpoint:168.63.129.16 Oct 8 19:34:41.719470 waagent[1767]: 2024-10-08T19:34:41.719021Z INFO MonitorHandler ExtHandler Monitor.NetworkConfigurationChanges is disabled. Oct 8 19:34:41.719470 waagent[1767]: 2024-10-08T19:34:41.719181Z INFO MonitorHandler ExtHandler Routing table from /proc/net/route: Oct 8 19:34:41.719470 waagent[1767]: Iface Destination Gateway Flags RefCnt Use Metric Mask MTU Window IRTT Oct 8 19:34:41.719470 waagent[1767]: eth0 00000000 0114C80A 0003 0 0 1024 00000000 0 0 0 Oct 8 19:34:41.719470 waagent[1767]: eth0 0014C80A 00000000 0001 0 0 1024 00FFFFFF 0 0 0 Oct 8 19:34:41.719470 waagent[1767]: eth0 0114C80A 00000000 0005 0 0 1024 FFFFFFFF 0 0 0 Oct 8 19:34:41.719470 waagent[1767]: eth0 10813FA8 0114C80A 0007 0 0 1024 FFFFFFFF 0 0 0 Oct 8 19:34:41.719470 waagent[1767]: eth0 FEA9FEA9 0114C80A 0007 0 0 1024 FFFFFFFF 0 0 0 Oct 8 19:34:41.719900 waagent[1767]: 2024-10-08T19:34:41.719834Z INFO SendTelemetryHandler ExtHandler Successfully started the SendTelemetryHandler thread Oct 8 19:34:41.720028 waagent[1767]: 2024-10-08T19:34:41.719986Z INFO EnvHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Oct 8 19:34:41.720146 waagent[1767]: 2024-10-08T19:34:41.720088Z INFO ExtHandler ExtHandler Start Extension Telemetry service. Oct 8 19:34:41.720572 waagent[1767]: 2024-10-08T19:34:41.720513Z INFO TelemetryEventsCollector ExtHandler Extension Telemetry pipeline enabled: True Oct 8 19:34:41.720721 waagent[1767]: 2024-10-08T19:34:41.720674Z INFO ExtHandler ExtHandler Goal State Period: 6 sec. This indicates how often the agent checks for new goal states and reports status. Oct 8 19:34:41.720999 waagent[1767]: 2024-10-08T19:34:41.720950Z INFO EnvHandler ExtHandler Wire server endpoint:168.63.129.16 Oct 8 19:34:41.721450 waagent[1767]: 2024-10-08T19:34:41.721399Z INFO TelemetryEventsCollector ExtHandler Successfully started the TelemetryEventsCollector thread Oct 8 19:34:41.721656 waagent[1767]: 2024-10-08T19:34:41.721611Z INFO EnvHandler ExtHandler Configure routes Oct 8 19:34:41.723945 waagent[1767]: 2024-10-08T19:34:41.723824Z INFO EnvHandler ExtHandler Gateway:None Oct 8 19:34:41.724380 waagent[1767]: 2024-10-08T19:34:41.724315Z INFO EnvHandler ExtHandler Routes:None Oct 8 19:34:41.728617 waagent[1767]: 2024-10-08T19:34:41.728542Z INFO ExtHandler ExtHandler Oct 8 19:34:41.728726 waagent[1767]: 2024-10-08T19:34:41.728670Z INFO ExtHandler ExtHandler ProcessExtensionsGoalState started [incarnation_1 channel: WireServer source: Fabric activity: 744379fe-8cb4-435d-8648-d1bf1ef264d5 correlation 0eb8d027-d346-47c2-93ee-43c23a1bb5ff created: 2024-10-08T19:33:09.403343Z] Oct 8 19:34:41.729542 waagent[1767]: 2024-10-08T19:34:41.729472Z INFO ExtHandler ExtHandler No extension handlers found, not processing anything. Oct 8 19:34:41.731047 waagent[1767]: 2024-10-08T19:34:41.730978Z INFO ExtHandler ExtHandler ProcessExtensionsGoalState completed [incarnation_1 2 ms] Oct 8 19:34:41.771149 waagent[1767]: 2024-10-08T19:34:41.771039Z INFO ExtHandler ExtHandler [HEARTBEAT] Agent WALinuxAgent-2.9.1.1 is running as the goal state agent [DEBUG HeartbeatCounter: 0;HeartbeatId: 4DF9C01A-3BD0-4E14-9CF8-C0E355C3E38D;DroppedPackets: 0;UpdateGSErrors: 0;AutoUpdate: 0] Oct 8 19:34:41.790249 waagent[1767]: 2024-10-08T19:34:41.789849Z INFO MonitorHandler ExtHandler Network interfaces: Oct 8 19:34:41.790249 waagent[1767]: Executing ['ip', '-a', '-o', 'link']: Oct 8 19:34:41.790249 waagent[1767]: 1: lo: mtu 65536 qdisc noqueue state UNKNOWN mode DEFAULT group default qlen 1000\ link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00 Oct 8 19:34:41.790249 waagent[1767]: 2: eth0: mtu 1500 qdisc mq state UP mode DEFAULT group default qlen 1000\ link/ether 00:0d:3a:6e:ee:aa brd ff:ff:ff:ff:ff:ff Oct 8 19:34:41.790249 waagent[1767]: 3: enP29529s1: mtu 1500 qdisc mq master eth0 state UP mode DEFAULT group default qlen 1000\ link/ether 00:0d:3a:6e:ee:aa brd ff:ff:ff:ff:ff:ff\ altname enP29529p0s2 Oct 8 19:34:41.790249 waagent[1767]: Executing ['ip', '-4', '-a', '-o', 'address']: Oct 8 19:34:41.790249 waagent[1767]: 1: lo inet 127.0.0.1/8 scope host lo\ valid_lft forever preferred_lft forever Oct 8 19:34:41.790249 waagent[1767]: 2: eth0 inet 10.200.20.23/24 metric 1024 brd 10.200.20.255 scope global eth0\ valid_lft forever preferred_lft forever Oct 8 19:34:41.790249 waagent[1767]: Executing ['ip', '-6', '-a', '-o', 'address']: Oct 8 19:34:41.790249 waagent[1767]: 1: lo inet6 ::1/128 scope host noprefixroute \ valid_lft forever preferred_lft forever Oct 8 19:34:41.790249 waagent[1767]: 2: eth0 inet6 fe80::20d:3aff:fe6e:eeaa/64 scope link proto kernel_ll \ valid_lft forever preferred_lft forever Oct 8 19:34:41.790249 waagent[1767]: 3: enP29529s1 inet6 fe80::20d:3aff:fe6e:eeaa/64 scope link proto kernel_ll \ valid_lft forever preferred_lft forever Oct 8 19:34:41.884412 waagent[1767]: 2024-10-08T19:34:41.883960Z INFO EnvHandler ExtHandler Successfully added Azure fabric firewall rules. Current Firewall rules: Oct 8 19:34:41.884412 waagent[1767]: Chain INPUT (policy ACCEPT 0 packets, 0 bytes) Oct 8 19:34:41.884412 waagent[1767]: pkts bytes target prot opt in out source destination Oct 8 19:34:41.884412 waagent[1767]: Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) Oct 8 19:34:41.884412 waagent[1767]: pkts bytes target prot opt in out source destination Oct 8 19:34:41.884412 waagent[1767]: Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) Oct 8 19:34:41.884412 waagent[1767]: pkts bytes target prot opt in out source destination Oct 8 19:34:41.884412 waagent[1767]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 tcp dpt:53 Oct 8 19:34:41.884412 waagent[1767]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 owner UID match 0 Oct 8 19:34:41.884412 waagent[1767]: 0 0 DROP tcp -- * * 0.0.0.0/0 168.63.129.16 ctstate INVALID,NEW Oct 8 19:34:41.886971 waagent[1767]: 2024-10-08T19:34:41.886909Z INFO EnvHandler ExtHandler Current Firewall rules: Oct 8 19:34:41.886971 waagent[1767]: Chain INPUT (policy ACCEPT 0 packets, 0 bytes) Oct 8 19:34:41.886971 waagent[1767]: pkts bytes target prot opt in out source destination Oct 8 19:34:41.886971 waagent[1767]: Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) Oct 8 19:34:41.886971 waagent[1767]: pkts bytes target prot opt in out source destination Oct 8 19:34:41.886971 waagent[1767]: Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) Oct 8 19:34:41.886971 waagent[1767]: pkts bytes target prot opt in out source destination Oct 8 19:34:41.886971 waagent[1767]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 tcp dpt:53 Oct 8 19:34:41.886971 waagent[1767]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 owner UID match 0 Oct 8 19:34:41.886971 waagent[1767]: 0 0 DROP tcp -- * * 0.0.0.0/0 168.63.129.16 ctstate INVALID,NEW Oct 8 19:34:41.887200 waagent[1767]: 2024-10-08T19:34:41.887164Z INFO EnvHandler ExtHandler Set block dev timeout: sda with timeout: 300 Oct 8 19:34:59.491180 chronyd[1579]: Selected source PHC0 Oct 8 19:35:16.760181 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Oct 8 19:35:16.761270 systemd[1]: Started sshd@0-10.200.20.23:22-10.200.16.10:36098.service - OpenSSH per-connection server daemon (10.200.16.10:36098). Oct 8 19:35:17.270131 sshd[1986]: Accepted publickey for core from 10.200.16.10 port 36098 ssh2: RSA SHA256:Y++U8U6w2gUULMEK701nzoe4L8Oqh/p27S0HsCogGrw Oct 8 19:35:17.271449 sshd[1986]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 8 19:35:17.275163 systemd-logind[1586]: New session 3 of user core. Oct 8 19:35:17.280479 systemd[1]: Started session-3.scope - Session 3 of User core. Oct 8 19:35:17.677651 systemd[1]: Started sshd@1-10.200.20.23:22-10.200.16.10:36104.service - OpenSSH per-connection server daemon (10.200.16.10:36104). Oct 8 19:35:18.116861 sshd[1991]: Accepted publickey for core from 10.200.16.10 port 36104 ssh2: RSA SHA256:Y++U8U6w2gUULMEK701nzoe4L8Oqh/p27S0HsCogGrw Oct 8 19:35:18.119045 sshd[1991]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 8 19:35:18.123332 systemd-logind[1586]: New session 4 of user core. Oct 8 19:35:18.132496 systemd[1]: Started session-4.scope - Session 4 of User core. Oct 8 19:35:18.470524 sshd[1991]: pam_unix(sshd:session): session closed for user core Oct 8 19:35:18.473849 systemd[1]: sshd@1-10.200.20.23:22-10.200.16.10:36104.service: Deactivated successfully. Oct 8 19:35:18.475309 systemd[1]: session-4.scope: Deactivated successfully. Oct 8 19:35:18.475949 systemd-logind[1586]: Session 4 logged out. Waiting for processes to exit. Oct 8 19:35:18.477049 systemd-logind[1586]: Removed session 4. Oct 8 19:35:18.549586 systemd[1]: Started sshd@2-10.200.20.23:22-10.200.16.10:36112.service - OpenSSH per-connection server daemon (10.200.16.10:36112). Oct 8 19:35:18.988735 sshd[1998]: Accepted publickey for core from 10.200.16.10 port 36112 ssh2: RSA SHA256:Y++U8U6w2gUULMEK701nzoe4L8Oqh/p27S0HsCogGrw Oct 8 19:35:18.990014 sshd[1998]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 8 19:35:18.994545 systemd-logind[1586]: New session 5 of user core. Oct 8 19:35:19.000566 systemd[1]: Started session-5.scope - Session 5 of User core. Oct 8 19:35:19.333377 kernel: hv_balloon: Max. dynamic memory size: 4096 MB Oct 8 19:35:19.340456 sshd[1998]: pam_unix(sshd:session): session closed for user core Oct 8 19:35:19.343479 systemd[1]: sshd@2-10.200.20.23:22-10.200.16.10:36112.service: Deactivated successfully. Oct 8 19:35:19.345691 systemd[1]: session-5.scope: Deactivated successfully. Oct 8 19:35:19.347656 systemd-logind[1586]: Session 5 logged out. Waiting for processes to exit. Oct 8 19:35:19.348707 systemd-logind[1586]: Removed session 5. Oct 8 19:35:19.419299 systemd[1]: Started sshd@3-10.200.20.23:22-10.200.16.10:36124.service - OpenSSH per-connection server daemon (10.200.16.10:36124). Oct 8 19:35:19.855520 sshd[2005]: Accepted publickey for core from 10.200.16.10 port 36124 ssh2: RSA SHA256:Y++U8U6w2gUULMEK701nzoe4L8Oqh/p27S0HsCogGrw Oct 8 19:35:19.856800 sshd[2005]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 8 19:35:19.861401 systemd-logind[1586]: New session 6 of user core. Oct 8 19:35:19.867536 systemd[1]: Started session-6.scope - Session 6 of User core. Oct 8 19:35:20.190795 sshd[2005]: pam_unix(sshd:session): session closed for user core Oct 8 19:35:20.194045 systemd[1]: sshd@3-10.200.20.23:22-10.200.16.10:36124.service: Deactivated successfully. Oct 8 19:35:20.195583 systemd[1]: session-6.scope: Deactivated successfully. Oct 8 19:35:20.196162 systemd-logind[1586]: Session 6 logged out. Waiting for processes to exit. Oct 8 19:35:20.197030 systemd-logind[1586]: Removed session 6. Oct 8 19:35:20.269712 systemd[1]: Started sshd@4-10.200.20.23:22-10.200.16.10:36138.service - OpenSSH per-connection server daemon (10.200.16.10:36138). Oct 8 19:35:20.707156 sshd[2012]: Accepted publickey for core from 10.200.16.10 port 36138 ssh2: RSA SHA256:Y++U8U6w2gUULMEK701nzoe4L8Oqh/p27S0HsCogGrw Oct 8 19:35:20.708411 sshd[2012]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 8 19:35:20.712988 systemd-logind[1586]: New session 7 of user core. Oct 8 19:35:20.718578 systemd[1]: Started session-7.scope - Session 7 of User core. Oct 8 19:35:21.104001 sudo[2015]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Oct 8 19:35:21.104254 sudo[2015]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 8 19:35:21.151346 sudo[2015]: pam_unix(sudo:session): session closed for user root Oct 8 19:35:21.236431 sshd[2012]: pam_unix(sshd:session): session closed for user core Oct 8 19:35:21.239979 systemd[1]: sshd@4-10.200.20.23:22-10.200.16.10:36138.service: Deactivated successfully. Oct 8 19:35:21.241458 systemd[1]: session-7.scope: Deactivated successfully. Oct 8 19:35:21.242056 systemd-logind[1586]: Session 7 logged out. Waiting for processes to exit. Oct 8 19:35:21.243059 systemd-logind[1586]: Removed session 7. Oct 8 19:35:21.321828 systemd[1]: Started sshd@5-10.200.20.23:22-10.200.16.10:36150.service - OpenSSH per-connection server daemon (10.200.16.10:36150). Oct 8 19:35:21.508479 update_engine[1588]: I1008 19:35:21.508427 1588 update_attempter.cc:509] Updating boot flags... Oct 8 19:35:21.556394 kernel: BTRFS warning: duplicate device /dev/sda3 devid 1 generation 36 scanned by (udev-worker) (2034) Oct 8 19:35:21.635113 kernel: BTRFS warning: duplicate device /dev/sda3 devid 1 generation 36 scanned by (udev-worker) (2034) Oct 8 19:35:21.800815 sshd[2020]: Accepted publickey for core from 10.200.16.10 port 36150 ssh2: RSA SHA256:Y++U8U6w2gUULMEK701nzoe4L8Oqh/p27S0HsCogGrw Oct 8 19:35:21.803005 sshd[2020]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 8 19:35:21.807054 systemd-logind[1586]: New session 8 of user core. Oct 8 19:35:21.814474 systemd[1]: Started session-8.scope - Session 8 of User core. Oct 8 19:35:22.070813 sudo[2090]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Oct 8 19:35:22.071050 sudo[2090]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 8 19:35:22.074184 sudo[2090]: pam_unix(sudo:session): session closed for user root Oct 8 19:35:22.078458 sudo[2089]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/systemctl restart audit-rules Oct 8 19:35:22.078667 sudo[2089]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 8 19:35:22.089666 systemd[1]: Stopping audit-rules.service - Load Security Auditing Rules... Oct 8 19:35:22.092153 auditctl[2093]: No rules Oct 8 19:35:22.092476 systemd[1]: audit-rules.service: Deactivated successfully. Oct 8 19:35:22.092669 systemd[1]: Stopped audit-rules.service - Load Security Auditing Rules. Oct 8 19:35:22.094948 systemd[1]: Starting audit-rules.service - Load Security Auditing Rules... Oct 8 19:35:22.117373 augenrules[2111]: No rules Oct 8 19:35:22.118862 systemd[1]: Finished audit-rules.service - Load Security Auditing Rules. Oct 8 19:35:22.119878 sudo[2089]: pam_unix(sudo:session): session closed for user root Oct 8 19:35:22.210631 sshd[2020]: pam_unix(sshd:session): session closed for user core Oct 8 19:35:22.213120 systemd[1]: sshd@5-10.200.20.23:22-10.200.16.10:36150.service: Deactivated successfully. Oct 8 19:35:22.214769 systemd[1]: session-8.scope: Deactivated successfully. Oct 8 19:35:22.217570 systemd-logind[1586]: Session 8 logged out. Waiting for processes to exit. Oct 8 19:35:22.218884 systemd-logind[1586]: Removed session 8. Oct 8 19:35:22.304390 systemd[1]: Started sshd@6-10.200.20.23:22-10.200.16.10:36160.service - OpenSSH per-connection server daemon (10.200.16.10:36160). Oct 8 19:35:22.784654 sshd[2119]: Accepted publickey for core from 10.200.16.10 port 36160 ssh2: RSA SHA256:Y++U8U6w2gUULMEK701nzoe4L8Oqh/p27S0HsCogGrw Oct 8 19:35:22.785928 sshd[2119]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 8 19:35:22.790527 systemd-logind[1586]: New session 9 of user core. Oct 8 19:35:22.795539 systemd[1]: Started session-9.scope - Session 9 of User core. -- Reboot -- Oct 8 19:35:29.277177 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Oct 8 19:35:29.277201 kernel: Linux version 6.6.54-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 13.2.1_p20240210 p14) 13.2.1 20240210, GNU ld (Gentoo 2.41 p5) 2.41.0) #1 SMP PREEMPT Tue Oct 8 18:22:02 -00 2024 Oct 8 19:35:29.277209 kernel: KASLR enabled Oct 8 19:35:29.277217 kernel: earlycon: pl11 at MMIO 0x00000000effec000 (options '') Oct 8 19:35:29.277223 kernel: printk: bootconsole [pl11] enabled Oct 8 19:35:29.277229 kernel: efi: EFI v2.7 by EDK II Oct 8 19:35:29.277237 kernel: efi: ACPI 2.0=0x3fd89018 SMBIOS=0x3fd66000 SMBIOS 3.0=0x3fd64000 MEMATTR=0x3ef7db98 RNG=0x3fd89998 MEMRESERVE=0x3e925e18 Oct 8 19:35:29.277243 kernel: random: crng init done Oct 8 19:35:29.277249 kernel: ACPI: Early table checksum verification disabled Oct 8 19:35:29.277255 kernel: ACPI: RSDP 0x000000003FD89018 000024 (v02 VRTUAL) Oct 8 19:35:29.277262 kernel: ACPI: XSDT 0x000000003FD89F18 00006C (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Oct 8 19:35:29.277268 kernel: ACPI: FACP 0x000000003FD89C18 000114 (v06 VRTUAL MICROSFT 00000001 MSFT 00000001) Oct 8 19:35:29.277276 kernel: ACPI: DSDT 0x000000003EBD2018 01DEC0 (v02 MSFTVM DSDT01 00000001 MSFT 05000000) Oct 8 19:35:29.277282 kernel: ACPI: DBG2 0x000000003FD89B18 000072 (v00 VRTUAL MICROSFT 00000001 MSFT 00000001) Oct 8 19:35:29.277290 kernel: ACPI: GTDT 0x000000003FD89D98 000060 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Oct 8 19:35:29.277296 kernel: ACPI: OEM0 0x000000003FD89098 000064 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Oct 8 19:35:29.277303 kernel: ACPI: SPCR 0x000000003FD89A98 000050 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Oct 8 19:35:29.277311 kernel: ACPI: APIC 0x000000003FD89818 0000FC (v04 VRTUAL MICROSFT 00000001 MSFT 00000001) Oct 8 19:35:29.277318 kernel: ACPI: SRAT 0x000000003FD89198 000234 (v03 VRTUAL MICROSFT 00000001 MSFT 00000001) Oct 8 19:35:29.277325 kernel: ACPI: PPTT 0x000000003FD89418 000120 (v01 VRTUAL MICROSFT 00000000 MSFT 00000000) Oct 8 19:35:29.277331 kernel: ACPI: BGRT 0x000000003FD89E98 000038 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Oct 8 19:35:29.277338 kernel: ACPI: SPCR: console: pl011,mmio32,0xeffec000,115200 Oct 8 19:35:29.277345 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x3fffffff] Oct 8 19:35:29.277351 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x1bfffffff] Oct 8 19:35:29.277358 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1c0000000-0xfbfffffff] Oct 8 19:35:29.277364 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1000000000-0xffffffffff] Oct 8 19:35:29.277371 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x10000000000-0x1ffffffffff] Oct 8 19:35:29.277397 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x20000000000-0x3ffffffffff] Oct 8 19:35:29.277406 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x40000000000-0x7ffffffffff] Oct 8 19:35:29.277412 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x80000000000-0xfffffffffff] Oct 8 19:35:29.277419 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000000-0x1fffffffffff] Oct 8 19:35:29.277426 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x200000000000-0x3fffffffffff] Oct 8 19:35:29.277432 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x400000000000-0x7fffffffffff] Oct 8 19:35:29.277439 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x800000000000-0xffffffffffff] Oct 8 19:35:29.277446 kernel: NUMA: NODE_DATA [mem 0x1bf7ee800-0x1bf7f3fff] Oct 8 19:35:29.277452 kernel: Zone ranges: Oct 8 19:35:29.277458 kernel: DMA [mem 0x0000000000000000-0x00000000ffffffff] Oct 8 19:35:29.277465 kernel: DMA32 empty Oct 8 19:35:29.277471 kernel: Normal [mem 0x0000000100000000-0x00000001bfffffff] Oct 8 19:35:29.277479 kernel: Movable zone start for each node Oct 8 19:35:29.277489 kernel: Early memory node ranges Oct 8 19:35:29.277496 kernel: node 0: [mem 0x0000000000000000-0x00000000007fffff] Oct 8 19:35:29.277503 kernel: node 0: [mem 0x0000000000824000-0x000000003ec80fff] Oct 8 19:35:29.277510 kernel: node 0: [mem 0x000000003ec81000-0x000000003eca9fff] Oct 8 19:35:29.277518 kernel: node 0: [mem 0x000000003ecaa000-0x000000003fd29fff] Oct 8 19:35:29.277525 kernel: node 0: [mem 0x000000003fd2a000-0x000000003fd7dfff] Oct 8 19:35:29.277532 kernel: node 0: [mem 0x000000003fd7e000-0x000000003fd89fff] Oct 8 19:35:29.277539 kernel: node 0: [mem 0x000000003fd8a000-0x000000003fd8dfff] Oct 8 19:35:29.277546 kernel: node 0: [mem 0x000000003fd8e000-0x000000003fffffff] Oct 8 19:35:29.277553 kernel: node 0: [mem 0x0000000100000000-0x00000001bfffffff] Oct 8 19:35:29.277560 kernel: Initmem setup node 0 [mem 0x0000000000000000-0x00000001bfffffff] Oct 8 19:35:29.277567 kernel: On node 0, zone DMA: 36 pages in unavailable ranges Oct 8 19:35:29.277574 kernel: psci: probing for conduit method from ACPI. Oct 8 19:35:29.277581 kernel: psci: PSCIv1.1 detected in firmware. Oct 8 19:35:29.277588 kernel: psci: Using standard PSCI v0.2 function IDs Oct 8 19:35:29.277595 kernel: psci: MIGRATE_INFO_TYPE not supported. Oct 8 19:35:29.277603 kernel: psci: SMC Calling Convention v1.4 Oct 8 19:35:29.277610 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x0 -> Node 0 Oct 8 19:35:29.277617 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x1 -> Node 0 Oct 8 19:35:29.277629 kernel: percpu: Embedded 31 pages/cpu s86632 r8192 d32152 u126976 Oct 8 19:35:29.277636 kernel: pcpu-alloc: s86632 r8192 d32152 u126976 alloc=31*4096 Oct 8 19:35:29.277643 kernel: pcpu-alloc: [0] 0 [0] 1 Oct 8 19:35:29.277650 kernel: Detected PIPT I-cache on CPU0 Oct 8 19:35:29.277657 kernel: CPU features: detected: GIC system register CPU interface Oct 8 19:35:29.277664 kernel: CPU features: detected: Hardware dirty bit management Oct 8 19:35:29.277671 kernel: CPU features: detected: Spectre-BHB Oct 8 19:35:29.277678 kernel: CPU features: kernel page table isolation forced ON by KASLR Oct 8 19:35:29.277685 kernel: CPU features: detected: Kernel page table isolation (KPTI) Oct 8 19:35:29.277693 kernel: CPU features: detected: ARM erratum 1418040 Oct 8 19:35:29.277700 kernel: CPU features: detected: ARM erratum 1542419 (kernel portion) Oct 8 19:35:29.277707 kernel: CPU features: detected: SSBS not fully self-synchronizing Oct 8 19:35:29.277714 kernel: alternatives: applying boot alternatives Oct 8 19:35:29.277722 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=c838587f25bc3913a152d0e9ed071e943b77b8dea81b67c254bbd10c29051fd2 Oct 8 19:35:29.277730 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Oct 8 19:35:29.277736 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Oct 8 19:35:29.277744 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Oct 8 19:35:29.277751 kernel: Fallback order for Node 0: 0 Oct 8 19:35:29.277758 kernel: Built 1 zonelists, mobility grouping on. Total pages: 1032156 Oct 8 19:35:29.277766 kernel: Policy zone: Normal Oct 8 19:35:29.277773 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Oct 8 19:35:29.277780 kernel: software IO TLB: area num 2. Oct 8 19:35:29.277787 kernel: software IO TLB: mapped [mem 0x000000003a925000-0x000000003e925000] (64MB) Oct 8 19:35:29.277794 kernel: Memory: 3986268K/4194160K available (10240K kernel code, 2184K rwdata, 8080K rodata, 39104K init, 897K bss, 207892K reserved, 0K cma-reserved) Oct 8 19:35:29.277802 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 Oct 8 19:35:29.277809 kernel: trace event string verifier disabled Oct 8 19:35:29.277816 kernel: rcu: Preemptible hierarchical RCU implementation. Oct 8 19:35:29.277823 kernel: rcu: RCU event tracing is enabled. Oct 8 19:35:29.277830 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. Oct 8 19:35:29.277837 kernel: Trampoline variant of Tasks RCU enabled. Oct 8 19:35:29.277845 kernel: Tracing variant of Tasks RCU enabled. Oct 8 19:35:29.277853 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Oct 8 19:35:29.277860 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 Oct 8 19:35:29.277867 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Oct 8 19:35:29.277874 kernel: GICv3: 960 SPIs implemented Oct 8 19:35:29.277881 kernel: GICv3: 0 Extended SPIs implemented Oct 8 19:35:29.277888 kernel: Root IRQ handler: gic_handle_irq Oct 8 19:35:29.277895 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Oct 8 19:35:29.277902 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000effee000 Oct 8 19:35:29.277909 kernel: ITS: No ITS available, not enabling LPIs Oct 8 19:35:29.277916 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Oct 8 19:35:29.277923 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 8 19:35:29.277931 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Oct 8 19:35:29.277939 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Oct 8 19:35:29.277946 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Oct 8 19:35:29.277953 kernel: Console: colour dummy device 80x25 Oct 8 19:35:29.277960 kernel: printk: console [tty1] enabled Oct 8 19:35:29.277967 kernel: ACPI: Core revision 20230628 Oct 8 19:35:29.277975 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Oct 8 19:35:29.277982 kernel: pid_max: default: 32768 minimum: 301 Oct 8 19:35:29.277989 kernel: LSM: initializing lsm=lockdown,capability,selinux,integrity Oct 8 19:35:29.277996 kernel: SELinux: Initializing. Oct 8 19:35:29.278005 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 8 19:35:29.278012 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 8 19:35:29.278019 kernel: RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1. Oct 8 19:35:29.278027 kernel: RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1. Oct 8 19:35:29.278034 kernel: Hyper-V: privilege flags low 0x2e7f, high 0x3a8030, hints 0xe, misc 0x31e1 Oct 8 19:35:29.278041 kernel: Hyper-V: Host Build 10.0.22477.1369-1-0 Oct 8 19:35:29.278048 kernel: Hyper-V: enabling crash_kexec_post_notifiers Oct 8 19:35:29.278062 kernel: rcu: Hierarchical SRCU implementation. Oct 8 19:35:29.278070 kernel: rcu: Max phase no-delay instances is 400. Oct 8 19:35:29.278077 kernel: Remapping and enabling EFI services. Oct 8 19:35:29.278085 kernel: smp: Bringing up secondary CPUs ... Oct 8 19:35:29.278092 kernel: Detected PIPT I-cache on CPU1 Oct 8 19:35:29.278101 kernel: GICv3: CPU1: found redistributor 1 region 1:0x00000000f000e000 Oct 8 19:35:29.278109 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 8 19:35:29.278116 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Oct 8 19:35:29.278124 kernel: smp: Brought up 1 node, 2 CPUs Oct 8 19:35:29.278131 kernel: SMP: Total of 2 processors activated. Oct 8 19:35:29.278140 kernel: CPU features: detected: 32-bit EL0 Support Oct 8 19:35:29.278148 kernel: CPU features: detected: Instruction cache invalidation not required for I/D coherence Oct 8 19:35:29.278156 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Oct 8 19:35:29.278163 kernel: CPU features: detected: CRC32 instructions Oct 8 19:35:29.278171 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Oct 8 19:35:29.278179 kernel: CPU features: detected: LSE atomic instructions Oct 8 19:35:29.278186 kernel: CPU features: detected: Privileged Access Never Oct 8 19:35:29.278194 kernel: CPU: All CPU(s) started at EL1 Oct 8 19:35:29.278202 kernel: alternatives: applying system-wide alternatives Oct 8 19:35:29.278210 kernel: devtmpfs: initialized Oct 8 19:35:29.278218 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Oct 8 19:35:29.278226 kernel: futex hash table entries: 512 (order: 3, 32768 bytes, linear) Oct 8 19:35:29.278234 kernel: pinctrl core: initialized pinctrl subsystem Oct 8 19:35:29.278241 kernel: SMBIOS 3.1.0 present. Oct 8 19:35:29.278249 kernel: DMI: Microsoft Corporation Virtual Machine/Virtual Machine, BIOS Hyper-V UEFI Release v4.1 11/28/2023 Oct 8 19:35:29.278256 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Oct 8 19:35:29.278264 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Oct 8 19:35:29.278271 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Oct 8 19:35:29.278281 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Oct 8 19:35:29.278288 kernel: audit: initializing netlink subsys (disabled) Oct 8 19:35:29.278296 kernel: audit: type=2000 audit(0.046:1): state=initialized audit_enabled=0 res=1 Oct 8 19:35:29.278303 kernel: thermal_sys: Registered thermal governor 'step_wise' Oct 8 19:35:29.278311 kernel: cpuidle: using governor menu Oct 8 19:35:29.278319 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Oct 8 19:35:29.278326 kernel: ASID allocator initialised with 32768 entries Oct 8 19:35:29.278334 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Oct 8 19:35:29.278343 kernel: Serial: AMBA PL011 UART driver Oct 8 19:35:29.278350 kernel: Modules: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Oct 8 19:35:29.278358 kernel: Modules: 0 pages in range for non-PLT usage Oct 8 19:35:29.278366 kernel: Modules: 509104 pages in range for PLT usage Oct 8 19:35:29.278373 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Oct 8 19:35:29.278388 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Oct 8 19:35:29.278396 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Oct 8 19:35:29.278403 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Oct 8 19:35:29.278411 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Oct 8 19:35:29.278420 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Oct 8 19:35:29.278428 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Oct 8 19:35:29.278436 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Oct 8 19:35:29.278444 kernel: ACPI: Added _OSI(Module Device) Oct 8 19:35:29.278451 kernel: ACPI: Added _OSI(Processor Device) Oct 8 19:35:29.278459 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Oct 8 19:35:29.278467 kernel: ACPI: Added _OSI(Processor Aggregator Device) Oct 8 19:35:29.278474 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Oct 8 19:35:29.278482 kernel: ACPI: Interpreter enabled Oct 8 19:35:29.278489 kernel: ACPI: Using GIC for interrupt routing Oct 8 19:35:29.278498 kernel: ARMH0011:00: ttyAMA0 at MMIO 0xeffec000 (irq = 12, base_baud = 0) is a SBSA Oct 8 19:35:29.278506 kernel: printk: console [ttyAMA0] enabled Oct 8 19:35:29.278513 kernel: printk: bootconsole [pl11] disabled Oct 8 19:35:29.278521 kernel: ARMH0011:01: ttyAMA1 at MMIO 0xeffeb000 (irq = 13, base_baud = 0) is a SBSA Oct 8 19:35:29.278529 kernel: iommu: Default domain type: Translated Oct 8 19:35:29.278537 kernel: iommu: DMA domain TLB invalidation policy: strict mode Oct 8 19:35:29.278544 kernel: efivars: Registered efivars operations Oct 8 19:35:29.278552 kernel: vgaarb: loaded Oct 8 19:35:29.278560 kernel: clocksource: Switched to clocksource arch_sys_counter Oct 8 19:35:29.278568 kernel: VFS: Disk quotas dquot_6.6.0 Oct 8 19:35:29.278576 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Oct 8 19:35:29.278584 kernel: pnp: PnP ACPI init Oct 8 19:35:29.278591 kernel: pnp: PnP ACPI: found 0 devices Oct 8 19:35:29.278599 kernel: NET: Registered PF_INET protocol family Oct 8 19:35:29.278606 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Oct 8 19:35:29.278614 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Oct 8 19:35:29.278622 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Oct 8 19:35:29.278630 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Oct 8 19:35:29.278639 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Oct 8 19:35:29.278647 kernel: TCP: Hash tables configured (established 32768 bind 32768) Oct 8 19:35:29.278654 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 8 19:35:29.278662 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 8 19:35:29.278670 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Oct 8 19:35:29.278677 kernel: PCI: CLS 0 bytes, default 64 Oct 8 19:35:29.278685 kernel: kvm [1]: HYP mode not available Oct 8 19:35:29.278692 kernel: Initialise system trusted keyrings Oct 8 19:35:29.278700 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Oct 8 19:35:29.278709 kernel: Key type asymmetric registered Oct 8 19:35:29.278716 kernel: Asymmetric key parser 'x509' registered Oct 8 19:35:29.278724 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250) Oct 8 19:35:29.278732 kernel: io scheduler mq-deadline registered Oct 8 19:35:29.278739 kernel: io scheduler kyber registered Oct 8 19:35:29.278747 kernel: io scheduler bfq registered Oct 8 19:35:29.278754 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Oct 8 19:35:29.278762 kernel: thunder_xcv, ver 1.0 Oct 8 19:35:29.278770 kernel: thunder_bgx, ver 1.0 Oct 8 19:35:29.278778 kernel: nicpf, ver 1.0 Oct 8 19:35:29.278786 kernel: nicvf, ver 1.0 Oct 8 19:35:29.278928 kernel: rtc-efi rtc-efi.0: registered as rtc0 Oct 8 19:35:29.279000 kernel: rtc-efi rtc-efi.0: setting system clock to 2024-10-08T19:35:28 UTC (1728416128) Oct 8 19:35:29.279011 kernel: efifb: probing for efifb Oct 8 19:35:29.279019 kernel: efifb: framebuffer at 0x40000000, using 3072k, total 3072k Oct 8 19:35:29.279027 kernel: efifb: mode is 1024x768x32, linelength=4096, pages=1 Oct 8 19:35:29.279037 kernel: efifb: scrolling: redraw Oct 8 19:35:29.279045 kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Oct 8 19:35:29.279052 kernel: Console: switching to colour frame buffer device 128x48 Oct 8 19:35:29.279060 kernel: fb0: EFI VGA frame buffer device Oct 8 19:35:29.279067 kernel: SMCCC: SOC_ID: ARCH_SOC_ID not implemented, skipping .... Oct 8 19:35:29.279075 kernel: hid: raw HID events driver (C) Jiri Kosina Oct 8 19:35:29.279083 kernel: No ACPI PMU IRQ for CPU0 Oct 8 19:35:29.279090 kernel: No ACPI PMU IRQ for CPU1 Oct 8 19:35:29.279098 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 1 counters available Oct 8 19:35:29.279106 kernel: watchdog: Delayed init of the lockup detector failed: -19 Oct 8 19:35:29.279115 kernel: watchdog: Hard watchdog permanently disabled Oct 8 19:35:29.279123 kernel: NET: Registered PF_INET6 protocol family Oct 8 19:35:29.279130 kernel: Segment Routing with IPv6 Oct 8 19:35:29.279138 kernel: In-situ OAM (IOAM) with IPv6 Oct 8 19:35:29.279146 kernel: NET: Registered PF_PACKET protocol family Oct 8 19:35:29.279153 kernel: Key type dns_resolver registered Oct 8 19:35:29.279161 kernel: registered taskstats version 1 Oct 8 19:35:29.279168 kernel: Loading compiled-in X.509 certificates Oct 8 19:35:29.279176 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.6.54-flatcar: e5b54c43c129014ce5ace0e8cd7b641a0fcb136e' Oct 8 19:35:29.279185 kernel: Key type .fscrypt registered Oct 8 19:35:29.279193 kernel: Key type fscrypt-provisioning registered Oct 8 19:35:29.279200 kernel: ima: No TPM chip found, activating TPM-bypass! Oct 8 19:35:29.279208 kernel: ima: Allocated hash algorithm: sha1 Oct 8 19:35:29.279216 kernel: ima: No architecture policies found Oct 8 19:35:29.279224 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Oct 8 19:35:29.279232 kernel: clk: Disabling unused clocks Oct 8 19:35:29.279239 kernel: Freeing unused kernel memory: 39104K Oct 8 19:35:29.279248 kernel: Run /init as init process Oct 8 19:35:29.279256 kernel: with arguments: Oct 8 19:35:29.279263 kernel: /init Oct 8 19:35:29.279271 kernel: with environment: Oct 8 19:35:29.279278 kernel: HOME=/ Oct 8 19:35:29.279286 kernel: TERM=linux Oct 8 19:35:29.279293 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Oct 8 19:35:29.279303 systemd[1]: systemd 255 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified) Oct 8 19:35:29.279314 systemd[1]: Detected virtualization microsoft. Oct 8 19:35:29.279322 systemd[1]: Detected architecture arm64. Oct 8 19:35:29.279330 systemd[1]: Running in initrd. Oct 8 19:35:29.279338 systemd[1]: No hostname configured, using default hostname. Oct 8 19:35:29.279346 systemd[1]: Hostname set to . Oct 8 19:35:29.279354 systemd[1]: Initializing machine ID from random generator. Oct 8 19:35:29.279362 systemd[1]: Queued start job for default target initrd.target. Oct 8 19:35:29.279370 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 8 19:35:29.281426 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 8 19:35:29.281442 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Oct 8 19:35:29.281451 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Oct 8 19:35:29.281459 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Oct 8 19:35:29.281469 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Oct 8 19:35:29.281478 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Oct 8 19:35:29.281487 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 8 19:35:29.281497 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Oct 8 19:35:29.281505 systemd[1]: Reached target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Oct 8 19:35:29.281513 systemd[1]: Reached target paths.target - Path Units. Oct 8 19:35:29.281522 systemd[1]: Reached target slices.target - Slice Units. Oct 8 19:35:29.281531 systemd[1]: Reached target swap.target - Swaps. Oct 8 19:35:29.281539 systemd[1]: Reached target timers.target - Timer Units. Oct 8 19:35:29.281547 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Oct 8 19:35:29.281555 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Oct 8 19:35:29.281564 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Oct 8 19:35:29.281574 systemd[1]: Listening on systemd-journald.socket - Journal Socket. Oct 8 19:35:29.281582 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Oct 8 19:35:29.281590 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Oct 8 19:35:29.281598 systemd[1]: Reached target sockets.target - Socket Units. Oct 8 19:35:29.281606 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Oct 8 19:35:29.281615 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Oct 8 19:35:29.281623 systemd[1]: Starting systemd-fsck-usr.service... Oct 8 19:35:29.281631 systemd[1]: Starting systemd-journald.service - Journal Service... Oct 8 19:35:29.281661 systemd-journald[211]: Collecting audit messages is disabled. Oct 8 19:35:29.281682 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Oct 8 19:35:29.281691 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 8 19:35:29.281700 systemd-journald[211]: Journal started Oct 8 19:35:29.281720 systemd-journald[211]: Runtime Journal (/run/log/journal/6b8806c730004f9e9a6ffd5eb8ee6426) is 8.0M, max 78.6M, 70.6M free. Oct 8 19:35:29.287037 systemd-modules-load[212]: Inserted module 'overlay' Oct 8 19:35:29.313011 systemd[1]: Started systemd-journald.service - Journal Service. Oct 8 19:35:29.313806 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Oct 8 19:35:29.335271 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Oct 8 19:35:29.335299 kernel: Bridge firewalling registered Oct 8 19:35:29.335591 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Oct 8 19:35:29.338568 systemd-modules-load[212]: Inserted module 'br_netfilter' Oct 8 19:35:29.348400 systemd[1]: Finished systemd-fsck-usr.service. Oct 8 19:35:29.359396 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Oct 8 19:35:29.368312 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 8 19:35:29.399658 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Oct 8 19:35:29.408546 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Oct 8 19:35:29.431537 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Oct 8 19:35:29.442540 systemd[1]: Starting systemd-tmpfiles-setup.service - Create Volatile Files and Directories... Oct 8 19:35:29.475434 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Oct 8 19:35:29.485551 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Oct 8 19:35:29.498637 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Oct 8 19:35:29.511449 systemd[1]: Finished systemd-tmpfiles-setup.service - Create Volatile Files and Directories. Oct 8 19:35:29.537895 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Oct 8 19:35:29.547539 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Oct 8 19:35:29.569787 dracut-cmdline[243]: dracut-dracut-053 Oct 8 19:35:29.570573 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 8 19:35:29.589852 dracut-cmdline[243]: Using kernel command line parameters: rd.driver.pre=btrfs BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=c838587f25bc3913a152d0e9ed071e943b77b8dea81b67c254bbd10c29051fd2 Oct 8 19:35:29.686401 kernel: SCSI subsystem initialized Oct 8 19:35:29.694396 kernel: Loading iSCSI transport class v2.0-870. Oct 8 19:35:29.705405 kernel: iscsi: registered transport (tcp) Oct 8 19:35:29.720392 kernel: iscsi: registered transport (qla4xxx) Oct 8 19:35:29.720415 kernel: QLogic iSCSI HBA Driver Oct 8 19:35:29.764108 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Oct 8 19:35:29.782696 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Oct 8 19:35:29.816964 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Oct 8 19:35:29.817017 kernel: device-mapper: uevent: version 1.0.3 Oct 8 19:35:29.823540 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@redhat.com Oct 8 19:35:29.874399 kernel: raid6: neonx8 gen() 15739 MB/s Oct 8 19:35:29.893392 kernel: raid6: neonx4 gen() 15666 MB/s Oct 8 19:35:29.913390 kernel: raid6: neonx2 gen() 13234 MB/s Oct 8 19:35:29.934394 kernel: raid6: neonx1 gen() 10486 MB/s Oct 8 19:35:29.954390 kernel: raid6: int64x8 gen() 6956 MB/s Oct 8 19:35:29.974386 kernel: raid6: int64x4 gen() 7352 MB/s Oct 8 19:35:29.994727 kernel: raid6: int64x2 gen() 6120 MB/s Oct 8 19:35:30.017454 kernel: raid6: int64x1 gen() 4967 MB/s Oct 8 19:35:30.017483 kernel: raid6: using algorithm neonx8 gen() 15739 MB/s Oct 8 19:35:30.042102 kernel: raid6: .... xor() 11934 MB/s, rmw enabled Oct 8 19:35:30.042136 kernel: raid6: using neon recovery algorithm Oct 8 19:35:30.055245 kernel: xor: measuring software checksum speed Oct 8 19:35:30.055279 kernel: 8regs : 19812 MB/sec Oct 8 19:35:30.059023 kernel: 32regs : 19641 MB/sec Oct 8 19:35:30.062990 kernel: arm64_neon : 26936 MB/sec Oct 8 19:35:30.067401 kernel: xor: using function: arm64_neon (26936 MB/sec) Oct 8 19:35:30.118399 kernel: Btrfs loaded, zoned=no, fsverity=no Oct 8 19:35:30.129140 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Oct 8 19:35:30.152608 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 8 19:35:30.175346 systemd-udevd[429]: Using default interface naming scheme 'v255'. Oct 8 19:35:30.181253 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 8 19:35:30.205606 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Oct 8 19:35:30.221829 dracut-pre-trigger[441]: rd.md=0: removing MD RAID activation Oct 8 19:35:30.247178 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Oct 8 19:35:30.262607 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Oct 8 19:35:30.302911 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Oct 8 19:35:30.324536 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Oct 8 19:35:30.352337 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Oct 8 19:35:30.367511 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Oct 8 19:35:30.383300 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 8 19:35:30.398867 systemd[1]: Reached target remote-fs.target - Remote File Systems. Oct 8 19:35:30.421402 kernel: hv_vmbus: Vmbus version:5.3 Oct 8 19:35:30.422597 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Oct 8 19:35:30.443572 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Oct 8 19:35:30.471714 kernel: hv_vmbus: registering driver hid_hyperv Oct 8 19:35:30.471739 kernel: hv_vmbus: registering driver hyperv_keyboard Oct 8 19:35:30.471757 kernel: pps_core: LinuxPPS API ver. 1 registered Oct 8 19:35:30.479465 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Oct 8 19:35:30.479515 kernel: input: Microsoft Vmbus HID-compliant Mouse as /devices/0006:045E:0621.0001/input/input0 Oct 8 19:35:30.473112 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Oct 8 19:35:30.521432 kernel: hv_vmbus: registering driver hv_storvsc Oct 8 19:35:30.521476 kernel: hid-generic 0006:045E:0621.0001: input: VIRTUAL HID v0.01 Mouse [Microsoft Vmbus HID-compliant Mouse] on Oct 8 19:35:30.521650 kernel: input: AT Translated Set 2 keyboard as /devices/LNXSYSTM:00/LNXSYBUS:00/ACPI0004:00/VMBUS:00/d34b2567-b9b6-42b9-8778-0a4ec0b955bf/serio0/input/input1 Oct 8 19:35:30.487339 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Oct 8 19:35:30.549478 kernel: hv_vmbus: registering driver hv_netvsc Oct 8 19:35:30.549503 kernel: PTP clock support registered Oct 8 19:35:30.549514 kernel: scsi host0: storvsc_host_t Oct 8 19:35:30.527343 systemd[1]: Stopping dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Oct 8 19:35:30.568812 kernel: scsi host1: storvsc_host_t Oct 8 19:35:30.542569 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 8 19:35:30.591514 kernel: scsi 1:0:0:0: Direct-Access Msft Virtual Disk 1.0 PQ: 0 ANSI: 5 Oct 8 19:35:30.542810 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Oct 8 19:35:30.556913 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Oct 8 19:35:30.625141 kernel: hv_utils: Registering HyperV Utility Driver Oct 8 19:35:30.625165 kernel: hv_vmbus: registering driver hv_utils Oct 8 19:35:30.599745 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 8 19:35:30.945110 kernel: hv_utils: Heartbeat IC version 3.0 Oct 8 19:35:30.945143 kernel: hv_utils: Shutdown IC version 3.2 Oct 8 19:35:30.945154 kernel: hv_utils: TimeSync IC version 4.0 Oct 8 19:35:30.936528 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 8 19:35:30.982541 kernel: sd 1:0:0:0: [sda] 63737856 512-byte logical blocks: (32.6 GB/30.4 GiB) Oct 8 19:35:30.982702 kernel: hv_netvsc 000d3a6e-eeaa-000d-3a6e-eeaa000d3a6e eth0: VF slot 1 added Oct 8 19:35:30.982805 kernel: sd 1:0:0:0: [sda] 4096-byte physical blocks Oct 8 19:35:30.982891 kernel: sd 1:0:0:0: [sda] Write Protect is off Oct 8 19:35:30.982973 kernel: sd 1:0:0:0: [sda] Mode Sense: 0f 00 10 00 Oct 8 19:35:30.983055 kernel: sd 1:0:0:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Oct 8 19:35:30.983135 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Oct 8 19:35:30.992807 kernel: sd 1:0:0:0: [sda] Attached SCSI disk Oct 8 19:35:30.986704 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Oct 8 19:35:31.019566 kernel: hv_vmbus: registering driver hv_pci Oct 8 19:35:31.019605 kernel: hv_pci f296b963-7359-4773-8f5a-8749ee34c5a1: PCI VMBus probing: Using version 0x10004 Oct 8 19:35:31.062496 kernel: hv_pci f296b963-7359-4773-8f5a-8749ee34c5a1: PCI host bridge to bus 7359:00 Oct 8 19:35:31.062740 kernel: pci_bus 7359:00: root bus resource [mem 0xfc0000000-0xfc00fffff window] Oct 8 19:35:31.070060 kernel: pci_bus 7359:00: No busn resource found for root bus, will use [bus 00-ff] Oct 8 19:35:31.121772 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Oct 8 19:35:31.286644 kernel: pci 7359:00:02.0: [15b3:1018] type 00 class 0x020000 Oct 8 19:35:31.298323 kernel: pci 7359:00:02.0: reg 0x10: [mem 0xfc0000000-0xfc00fffff 64bit pref] Oct 8 19:35:31.302588 kernel: pci 7359:00:02.0: enabling Extended Tags Oct 8 19:35:31.806704 kernel: pci 7359:00:02.0: 0.000 Gb/s available PCIe bandwidth, limited by Unknown x0 link at 7359:00:02.0 (capable of 126.016 Gb/s with 8.0 GT/s PCIe x16 link) Oct 8 19:35:31.806909 kernel: BTRFS: device fsid a2a78d47-736b-4018-a518-3cfb16920575 devid 1 transid 36 /dev/sda3 scanned by (udev-worker) (493) Oct 8 19:35:31.806922 kernel: pci_bus 7359:00: busn_res: [bus 00-ff] end is updated to 00 Oct 8 19:35:31.814478 kernel: pci 7359:00:02.0: BAR 0: assigned [mem 0xfc0000000-0xfc00fffff 64bit pref] Oct 8 19:35:31.827158 kernel: BTRFS: device label OEM devid 1 transid 19 /dev/sda6 scanned by (udev-worker) (501) Oct 8 19:35:31.835980 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - Virtual_Disk ROOT. Oct 8 19:35:31.847116 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Oct 8 19:35:31.877063 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - Virtual_Disk USR-A. Oct 8 19:35:32.389202 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - Virtual_Disk USR-A. Oct 8 19:35:32.413933 kernel: mlx5_core 7359:00:02.0: enabling device (0000 -> 0002) Oct 8 19:35:32.414125 kernel: mlx5_core 7359:00:02.0: firmware version: 16.30.1284 Oct 8 19:35:32.413093 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Virtual_Disk OEM. Oct 8 19:35:32.436603 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Oct 8 19:35:32.450584 systemd[1]: disk-uuid.service: Deactivated successfully. Oct 8 19:35:32.450687 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Oct 8 19:35:32.470049 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Oct 8 19:35:32.484148 systemd[1]: Reached target local-fs.target - Local File Systems. Oct 8 19:35:32.495866 systemd[1]: Reached target sysinit.target - System Initialization. Oct 8 19:35:32.507527 systemd[1]: Reached target basic.target - Basic System. Oct 8 19:35:32.524644 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Oct 8 19:35:32.540633 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Oct 8 19:35:32.559297 sh[581]: Success Oct 8 19:35:32.565585 systemd-fsck[583]: ROOT: clean, 249/7326000 files, 483069/7359488 blocks Oct 8 19:35:32.575705 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Oct 8 19:35:32.601575 kernel: device-mapper: verity: sha256 using implementation "sha256-ce" Oct 8 19:35:32.606705 systemd[1]: Mounting sysroot.mount - /sysroot... Oct 8 19:35:32.652643 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Oct 8 19:35:32.666316 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Oct 8 19:35:32.691497 kernel: EXT4-fs (sda9): mounted filesystem fbf53fb2-c32f-44fa-a235-3100e56d8882 r/w with ordered data mode. Quota mode: none. Oct 8 19:35:32.691636 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Oct 8 19:35:32.702535 systemd[1]: Mounted sysroot.mount - /sysroot. Oct 8 19:35:32.726402 kernel: BTRFS info (device dm-0): first mount of filesystem a2a78d47-736b-4018-a518-3cfb16920575 Oct 8 19:35:32.726427 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Oct 8 19:35:32.715061 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Oct 8 19:35:32.750353 kernel: BTRFS warning (device dm-0): 'nologreplay' is deprecated, use 'rescue=nologreplay' instead Oct 8 19:35:32.750373 kernel: BTRFS info (device dm-0): disabling log replay at mount time Oct 8 19:35:32.750383 kernel: BTRFS info (device dm-0): using free space tree Oct 8 19:35:32.774859 kernel: hv_netvsc 000d3a6e-eeaa-000d-3a6e-eeaa000d3a6e eth0: VF registering: eth1 Oct 8 19:35:32.775086 kernel: mlx5_core 7359:00:02.0 eth1: joined to eth0 Oct 8 19:35:32.775259 kernel: mlx5_core 7359:00:02.0: MLX5E: StrdRq(1) RqSz(8) StrdSz(2048) RxCqeCmprss(0 basic) Oct 8 19:35:32.770274 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Oct 8 19:35:32.794373 kernel: mlx5_core 7359:00:02.0 enP29529s1: renamed from eth1 Oct 8 19:35:32.788567 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Oct 8 19:35:32.822156 kernel: BTRFS info (device sda6): first mount of filesystem 95ed8f66-d8c4-4374-b329-28c20748d95f Oct 8 19:35:32.822196 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Oct 8 19:35:32.831632 kernel: BTRFS info (device sda6): using free space tree Oct 8 19:35:32.827017 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Oct 8 19:35:32.837549 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Oct 8 19:35:32.847153 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Oct 8 19:35:32.863962 kernel: BTRFS info (device sda6): auto enabling async discard Oct 8 19:35:32.865984 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Oct 8 19:35:33.194023 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Oct 8 19:35:33.210580 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Oct 8 19:35:33.229653 initrd-setup-root-after-ignition[962]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Oct 8 19:35:33.229653 initrd-setup-root-after-ignition[962]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Oct 8 19:35:33.254553 initrd-setup-root-after-ignition[966]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Oct 8 19:35:33.248445 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Oct 8 19:35:33.257187 systemd[1]: Reached target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Oct 8 19:35:33.287717 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Oct 8 19:35:33.318268 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Oct 8 19:35:33.318396 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Oct 8 19:35:33.330630 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Oct 8 19:35:33.342815 systemd[1]: Reached target initrd.target - Initrd Default Target. Oct 8 19:35:33.353753 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Oct 8 19:35:33.371749 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Oct 8 19:35:33.394443 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Oct 8 19:35:33.412875 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Oct 8 19:35:33.430191 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 8 19:35:33.437404 systemd[1]: Stopped target timers.target - Timer Units. Oct 8 19:35:33.449695 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Oct 8 19:35:33.449814 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Oct 8 19:35:33.466792 systemd[1]: Stopped target initrd.target - Initrd Default Target. Oct 8 19:35:33.479149 systemd[1]: Stopped target basic.target - Basic System. Oct 8 19:35:33.491770 systemd[1]: Stopped target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Oct 8 19:35:33.503596 systemd[1]: Stopped target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Oct 8 19:35:33.517784 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Oct 8 19:35:33.531453 systemd[1]: Stopped target paths.target - Path Units. Oct 8 19:35:33.541914 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Oct 8 19:35:33.552372 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Oct 8 19:35:33.564921 systemd[1]: Stopped target slices.target - Slice Units. Oct 8 19:35:33.576505 systemd[1]: Stopped target sockets.target - Socket Units. Oct 8 19:35:33.586383 systemd[1]: Stopped target sysinit.target - System Initialization. Oct 8 19:35:33.596957 systemd[1]: Stopped target local-fs.target - Local File Systems. Oct 8 19:35:33.608007 systemd[1]: Stopped target swap.target - Swaps. Oct 8 19:35:33.617894 systemd[1]: iscsid.socket: Deactivated successfully. Oct 8 19:35:33.618034 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Oct 8 19:35:33.627397 systemd[1]: iscsiuio.socket: Deactivated successfully. Oct 8 19:35:33.627539 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Oct 8 19:35:33.637491 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Oct 8 19:35:33.637634 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Oct 8 19:35:33.653006 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Oct 8 19:35:33.664197 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Oct 8 19:35:33.664296 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 8 19:35:33.676220 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 8 19:35:33.688598 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Oct 8 19:35:33.692497 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 8 19:35:33.701327 systemd[1]: dracut-initqueue.service: Deactivated successfully. Oct 8 19:35:33.701494 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Oct 8 19:35:33.721766 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Oct 8 19:35:33.721915 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Oct 8 19:35:33.727870 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Oct 8 19:35:33.728015 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Oct 8 19:35:33.741971 systemd[1]: initrd-setup-root.service: Deactivated successfully. Oct 8 19:35:33.742109 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Oct 8 19:35:33.753827 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Oct 8 19:35:33.753962 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Oct 8 19:35:33.768621 systemd[1]: systemd-sysctl.service: Deactivated successfully. Oct 8 19:35:33.768763 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Oct 8 19:35:33.779564 systemd[1]: systemd-modules-load.service: Deactivated successfully. Oct 8 19:35:33.779707 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Oct 8 19:35:33.791319 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Oct 8 19:35:33.791486 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create Volatile Files and Directories. Oct 8 19:35:33.803804 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Oct 8 19:35:33.803955 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Oct 8 19:35:33.815939 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Oct 8 19:35:33.816078 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Oct 8 19:35:33.835919 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 8 19:35:33.856721 systemd[1]: initrd-cleanup.service: Deactivated successfully. Oct 8 19:35:33.856808 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Oct 8 19:35:33.885287 systemd[1]: systemd-udevd.service: Deactivated successfully. Oct 8 19:35:33.885471 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 8 19:35:33.898118 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Oct 8 19:35:33.898165 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Oct 8 19:35:33.909530 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Oct 8 19:35:33.909561 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Oct 8 19:35:33.921175 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Oct 8 19:35:33.921224 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Oct 8 19:35:33.940344 systemd[1]: dracut-cmdline.service: Deactivated successfully. Oct 8 19:35:33.940393 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Oct 8 19:35:33.958024 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Oct 8 19:35:33.958071 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Oct 8 19:35:34.001714 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Oct 8 19:35:34.018232 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Oct 8 19:35:34.018299 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 8 19:35:34.029926 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 8 19:35:34.029976 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Oct 8 19:35:34.042029 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Oct 8 19:35:34.152709 systemd-journald[211]: Received SIGTERM from PID 1 (systemd). Oct 8 19:35:34.042124 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Oct 8 19:35:34.054034 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Oct 8 19:35:34.082743 systemd[1]: Starting initrd-switch-root.service - Switch Root... Oct 8 19:35:34.101939 systemd[1]: Switching root. Oct 8 19:35:34.173581 systemd-journald[211]: Journal stopped Oct 8 19:35:29.277177 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Oct 8 19:35:29.277201 kernel: Linux version 6.6.54-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 13.2.1_p20240210 p14) 13.2.1 20240210, GNU ld (Gentoo 2.41 p5) 2.41.0) #1 SMP PREEMPT Tue Oct 8 18:22:02 -00 2024 Oct 8 19:35:29.277209 kernel: KASLR enabled Oct 8 19:35:29.277217 kernel: earlycon: pl11 at MMIO 0x00000000effec000 (options '') Oct 8 19:35:29.277223 kernel: printk: bootconsole [pl11] enabled Oct 8 19:35:29.277229 kernel: efi: EFI v2.7 by EDK II Oct 8 19:35:29.277237 kernel: efi: ACPI 2.0=0x3fd89018 SMBIOS=0x3fd66000 SMBIOS 3.0=0x3fd64000 MEMATTR=0x3ef7db98 RNG=0x3fd89998 MEMRESERVE=0x3e925e18 Oct 8 19:35:29.277243 kernel: random: crng init done Oct 8 19:35:29.277249 kernel: ACPI: Early table checksum verification disabled Oct 8 19:35:29.277255 kernel: ACPI: RSDP 0x000000003FD89018 000024 (v02 VRTUAL) Oct 8 19:35:29.277262 kernel: ACPI: XSDT 0x000000003FD89F18 00006C (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Oct 8 19:35:29.277268 kernel: ACPI: FACP 0x000000003FD89C18 000114 (v06 VRTUAL MICROSFT 00000001 MSFT 00000001) Oct 8 19:35:29.277276 kernel: ACPI: DSDT 0x000000003EBD2018 01DEC0 (v02 MSFTVM DSDT01 00000001 MSFT 05000000) Oct 8 19:35:29.277282 kernel: ACPI: DBG2 0x000000003FD89B18 000072 (v00 VRTUAL MICROSFT 00000001 MSFT 00000001) Oct 8 19:35:29.277290 kernel: ACPI: GTDT 0x000000003FD89D98 000060 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Oct 8 19:35:29.277296 kernel: ACPI: OEM0 0x000000003FD89098 000064 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Oct 8 19:35:29.277303 kernel: ACPI: SPCR 0x000000003FD89A98 000050 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Oct 8 19:35:29.277311 kernel: ACPI: APIC 0x000000003FD89818 0000FC (v04 VRTUAL MICROSFT 00000001 MSFT 00000001) Oct 8 19:35:29.277318 kernel: ACPI: SRAT 0x000000003FD89198 000234 (v03 VRTUAL MICROSFT 00000001 MSFT 00000001) Oct 8 19:35:29.277325 kernel: ACPI: PPTT 0x000000003FD89418 000120 (v01 VRTUAL MICROSFT 00000000 MSFT 00000000) Oct 8 19:35:29.277331 kernel: ACPI: BGRT 0x000000003FD89E98 000038 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Oct 8 19:35:29.277338 kernel: ACPI: SPCR: console: pl011,mmio32,0xeffec000,115200 Oct 8 19:35:29.277345 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x3fffffff] Oct 8 19:35:29.277351 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x1bfffffff] Oct 8 19:35:29.277358 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1c0000000-0xfbfffffff] Oct 8 19:35:29.277364 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1000000000-0xffffffffff] Oct 8 19:35:29.277371 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x10000000000-0x1ffffffffff] Oct 8 19:35:29.277397 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x20000000000-0x3ffffffffff] Oct 8 19:35:29.277406 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x40000000000-0x7ffffffffff] Oct 8 19:35:29.277412 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x80000000000-0xfffffffffff] Oct 8 19:35:29.277419 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000000-0x1fffffffffff] Oct 8 19:35:29.277426 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x200000000000-0x3fffffffffff] Oct 8 19:35:29.277432 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x400000000000-0x7fffffffffff] Oct 8 19:35:29.277439 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x800000000000-0xffffffffffff] Oct 8 19:35:29.277446 kernel: NUMA: NODE_DATA [mem 0x1bf7ee800-0x1bf7f3fff] Oct 8 19:35:29.277452 kernel: Zone ranges: Oct 8 19:35:29.277458 kernel: DMA [mem 0x0000000000000000-0x00000000ffffffff] Oct 8 19:35:29.277465 kernel: DMA32 empty Oct 8 19:35:29.277471 kernel: Normal [mem 0x0000000100000000-0x00000001bfffffff] Oct 8 19:35:29.277479 kernel: Movable zone start for each node Oct 8 19:35:29.277489 kernel: Early memory node ranges Oct 8 19:35:29.277496 kernel: node 0: [mem 0x0000000000000000-0x00000000007fffff] Oct 8 19:35:29.277503 kernel: node 0: [mem 0x0000000000824000-0x000000003ec80fff] Oct 8 19:35:29.277510 kernel: node 0: [mem 0x000000003ec81000-0x000000003eca9fff] Oct 8 19:35:29.277518 kernel: node 0: [mem 0x000000003ecaa000-0x000000003fd29fff] Oct 8 19:35:29.277525 kernel: node 0: [mem 0x000000003fd2a000-0x000000003fd7dfff] Oct 8 19:35:29.277532 kernel: node 0: [mem 0x000000003fd7e000-0x000000003fd89fff] Oct 8 19:35:29.277539 kernel: node 0: [mem 0x000000003fd8a000-0x000000003fd8dfff] Oct 8 19:35:29.277546 kernel: node 0: [mem 0x000000003fd8e000-0x000000003fffffff] Oct 8 19:35:29.277553 kernel: node 0: [mem 0x0000000100000000-0x00000001bfffffff] Oct 8 19:35:29.277560 kernel: Initmem setup node 0 [mem 0x0000000000000000-0x00000001bfffffff] Oct 8 19:35:29.277567 kernel: On node 0, zone DMA: 36 pages in unavailable ranges Oct 8 19:35:29.277574 kernel: psci: probing for conduit method from ACPI. Oct 8 19:35:29.277581 kernel: psci: PSCIv1.1 detected in firmware. Oct 8 19:35:29.277588 kernel: psci: Using standard PSCI v0.2 function IDs Oct 8 19:35:29.277595 kernel: psci: MIGRATE_INFO_TYPE not supported. Oct 8 19:35:29.277603 kernel: psci: SMC Calling Convention v1.4 Oct 8 19:35:29.277610 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x0 -> Node 0 Oct 8 19:35:29.277617 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x1 -> Node 0 Oct 8 19:35:29.277629 kernel: percpu: Embedded 31 pages/cpu s86632 r8192 d32152 u126976 Oct 8 19:35:29.277636 kernel: pcpu-alloc: s86632 r8192 d32152 u126976 alloc=31*4096 Oct 8 19:35:29.277643 kernel: pcpu-alloc: [0] 0 [0] 1 Oct 8 19:35:29.277650 kernel: Detected PIPT I-cache on CPU0 Oct 8 19:35:29.277657 kernel: CPU features: detected: GIC system register CPU interface Oct 8 19:35:29.277664 kernel: CPU features: detected: Hardware dirty bit management Oct 8 19:35:29.277671 kernel: CPU features: detected: Spectre-BHB Oct 8 19:35:29.277678 kernel: CPU features: kernel page table isolation forced ON by KASLR Oct 8 19:35:29.277685 kernel: CPU features: detected: Kernel page table isolation (KPTI) Oct 8 19:35:29.277693 kernel: CPU features: detected: ARM erratum 1418040 Oct 8 19:35:29.277700 kernel: CPU features: detected: ARM erratum 1542419 (kernel portion) Oct 8 19:35:29.277707 kernel: CPU features: detected: SSBS not fully self-synchronizing Oct 8 19:35:29.277714 kernel: alternatives: applying boot alternatives Oct 8 19:35:29.277722 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=c838587f25bc3913a152d0e9ed071e943b77b8dea81b67c254bbd10c29051fd2 Oct 8 19:35:29.277730 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Oct 8 19:35:29.277736 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Oct 8 19:35:29.277744 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Oct 8 19:35:29.277751 kernel: Fallback order for Node 0: 0 Oct 8 19:35:29.277758 kernel: Built 1 zonelists, mobility grouping on. Total pages: 1032156 Oct 8 19:35:29.277766 kernel: Policy zone: Normal Oct 8 19:35:29.277773 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Oct 8 19:35:29.277780 kernel: software IO TLB: area num 2. Oct 8 19:35:29.277787 kernel: software IO TLB: mapped [mem 0x000000003a925000-0x000000003e925000] (64MB) Oct 8 19:35:29.277794 kernel: Memory: 3986268K/4194160K available (10240K kernel code, 2184K rwdata, 8080K rodata, 39104K init, 897K bss, 207892K reserved, 0K cma-reserved) Oct 8 19:35:29.277802 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 Oct 8 19:35:29.277809 kernel: trace event string verifier disabled Oct 8 19:35:29.277816 kernel: rcu: Preemptible hierarchical RCU implementation. Oct 8 19:35:29.277823 kernel: rcu: RCU event tracing is enabled. Oct 8 19:35:29.277830 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. Oct 8 19:35:29.277837 kernel: Trampoline variant of Tasks RCU enabled. Oct 8 19:35:29.277845 kernel: Tracing variant of Tasks RCU enabled. Oct 8 19:35:29.277853 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Oct 8 19:35:29.277860 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 Oct 8 19:35:29.277867 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Oct 8 19:35:29.277874 kernel: GICv3: 960 SPIs implemented Oct 8 19:35:29.277881 kernel: GICv3: 0 Extended SPIs implemented Oct 8 19:35:29.277888 kernel: Root IRQ handler: gic_handle_irq Oct 8 19:35:29.277895 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Oct 8 19:35:29.277902 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000effee000 Oct 8 19:35:29.277909 kernel: ITS: No ITS available, not enabling LPIs Oct 8 19:35:29.277916 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Oct 8 19:35:29.277923 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 8 19:35:29.277931 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Oct 8 19:35:29.277939 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Oct 8 19:35:29.277946 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Oct 8 19:35:29.277953 kernel: Console: colour dummy device 80x25 Oct 8 19:35:29.277960 kernel: printk: console [tty1] enabled Oct 8 19:35:29.277967 kernel: ACPI: Core revision 20230628 Oct 8 19:35:29.277975 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Oct 8 19:35:29.277982 kernel: pid_max: default: 32768 minimum: 301 Oct 8 19:35:29.277989 kernel: LSM: initializing lsm=lockdown,capability,selinux,integrity Oct 8 19:35:29.277996 kernel: SELinux: Initializing. Oct 8 19:35:29.278005 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 8 19:35:29.278012 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 8 19:35:29.278019 kernel: RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1. Oct 8 19:35:29.278027 kernel: RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1. Oct 8 19:35:29.278034 kernel: Hyper-V: privilege flags low 0x2e7f, high 0x3a8030, hints 0xe, misc 0x31e1 Oct 8 19:35:29.278041 kernel: Hyper-V: Host Build 10.0.22477.1369-1-0 Oct 8 19:35:29.278048 kernel: Hyper-V: enabling crash_kexec_post_notifiers Oct 8 19:35:29.278062 kernel: rcu: Hierarchical SRCU implementation. Oct 8 19:35:29.278070 kernel: rcu: Max phase no-delay instances is 400. Oct 8 19:35:29.278077 kernel: Remapping and enabling EFI services. Oct 8 19:35:29.278085 kernel: smp: Bringing up secondary CPUs ... Oct 8 19:35:29.278092 kernel: Detected PIPT I-cache on CPU1 Oct 8 19:35:29.278101 kernel: GICv3: CPU1: found redistributor 1 region 1:0x00000000f000e000 Oct 8 19:35:29.278109 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 8 19:35:29.278116 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Oct 8 19:35:29.278124 kernel: smp: Brought up 1 node, 2 CPUs Oct 8 19:35:29.278131 kernel: SMP: Total of 2 processors activated. Oct 8 19:35:29.278140 kernel: CPU features: detected: 32-bit EL0 Support Oct 8 19:35:29.278148 kernel: CPU features: detected: Instruction cache invalidation not required for I/D coherence Oct 8 19:35:29.278156 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Oct 8 19:35:29.278163 kernel: CPU features: detected: CRC32 instructions Oct 8 19:35:29.278171 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Oct 8 19:35:29.278179 kernel: CPU features: detected: LSE atomic instructions Oct 8 19:35:29.278186 kernel: CPU features: detected: Privileged Access Never Oct 8 19:35:29.278194 kernel: CPU: All CPU(s) started at EL1 Oct 8 19:35:29.278202 kernel: alternatives: applying system-wide alternatives Oct 8 19:35:29.278210 kernel: devtmpfs: initialized Oct 8 19:35:29.278218 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Oct 8 19:35:29.278226 kernel: futex hash table entries: 512 (order: 3, 32768 bytes, linear) Oct 8 19:35:29.278234 kernel: pinctrl core: initialized pinctrl subsystem Oct 8 19:35:29.278241 kernel: SMBIOS 3.1.0 present. Oct 8 19:35:29.278249 kernel: DMI: Microsoft Corporation Virtual Machine/Virtual Machine, BIOS Hyper-V UEFI Release v4.1 11/28/2023 Oct 8 19:35:29.278256 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Oct 8 19:35:29.278264 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Oct 8 19:35:29.278271 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Oct 8 19:35:29.278281 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Oct 8 19:35:29.278288 kernel: audit: initializing netlink subsys (disabled) Oct 8 19:35:29.278296 kernel: audit: type=2000 audit(0.046:1): state=initialized audit_enabled=0 res=1 Oct 8 19:35:29.278303 kernel: thermal_sys: Registered thermal governor 'step_wise' Oct 8 19:35:29.278311 kernel: cpuidle: using governor menu Oct 8 19:35:29.278319 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Oct 8 19:35:29.278326 kernel: ASID allocator initialised with 32768 entries Oct 8 19:35:29.278334 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Oct 8 19:35:29.278343 kernel: Serial: AMBA PL011 UART driver Oct 8 19:35:29.278350 kernel: Modules: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Oct 8 19:35:29.278358 kernel: Modules: 0 pages in range for non-PLT usage Oct 8 19:35:29.278366 kernel: Modules: 509104 pages in range for PLT usage Oct 8 19:35:29.278373 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Oct 8 19:35:29.278388 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Oct 8 19:35:29.278396 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Oct 8 19:35:29.278403 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Oct 8 19:35:29.278411 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Oct 8 19:35:29.278420 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Oct 8 19:35:29.278428 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Oct 8 19:35:29.278436 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Oct 8 19:35:29.278444 kernel: ACPI: Added _OSI(Module Device) Oct 8 19:35:29.278451 kernel: ACPI: Added _OSI(Processor Device) Oct 8 19:35:29.278459 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Oct 8 19:35:29.278467 kernel: ACPI: Added _OSI(Processor Aggregator Device) Oct 8 19:35:29.278474 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Oct 8 19:35:29.278482 kernel: ACPI: Interpreter enabled Oct 8 19:35:29.278489 kernel: ACPI: Using GIC for interrupt routing Oct 8 19:35:29.278498 kernel: ARMH0011:00: ttyAMA0 at MMIO 0xeffec000 (irq = 12, base_baud = 0) is a SBSA Oct 8 19:35:29.278506 kernel: printk: console [ttyAMA0] enabled Oct 8 19:35:29.278513 kernel: printk: bootconsole [pl11] disabled Oct 8 19:35:29.278521 kernel: ARMH0011:01: ttyAMA1 at MMIO 0xeffeb000 (irq = 13, base_baud = 0) is a SBSA Oct 8 19:35:29.278529 kernel: iommu: Default domain type: Translated Oct 8 19:35:29.278537 kernel: iommu: DMA domain TLB invalidation policy: strict mode Oct 8 19:35:29.278544 kernel: efivars: Registered efivars operations Oct 8 19:35:29.278552 kernel: vgaarb: loaded Oct 8 19:35:29.278560 kernel: clocksource: Switched to clocksource arch_sys_counter Oct 8 19:35:29.278568 kernel: VFS: Disk quotas dquot_6.6.0 Oct 8 19:35:29.278576 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Oct 8 19:35:29.278584 kernel: pnp: PnP ACPI init Oct 8 19:35:29.278591 kernel: pnp: PnP ACPI: found 0 devices Oct 8 19:35:29.278599 kernel: NET: Registered PF_INET protocol family Oct 8 19:35:29.278606 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Oct 8 19:35:29.278614 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Oct 8 19:35:29.278622 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Oct 8 19:35:29.278630 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Oct 8 19:35:29.278639 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Oct 8 19:35:29.278647 kernel: TCP: Hash tables configured (established 32768 bind 32768) Oct 8 19:35:29.278654 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 8 19:35:29.278662 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 8 19:35:29.278670 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Oct 8 19:35:29.278677 kernel: PCI: CLS 0 bytes, default 64 Oct 8 19:35:29.278685 kernel: kvm [1]: HYP mode not available Oct 8 19:35:29.278692 kernel: Initialise system trusted keyrings Oct 8 19:35:29.278700 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Oct 8 19:35:29.278709 kernel: Key type asymmetric registered Oct 8 19:35:29.278716 kernel: Asymmetric key parser 'x509' registered Oct 8 19:35:29.278724 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250) Oct 8 19:35:29.278732 kernel: io scheduler mq-deadline registered Oct 8 19:35:29.278739 kernel: io scheduler kyber registered Oct 8 19:35:29.278747 kernel: io scheduler bfq registered Oct 8 19:35:29.278754 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Oct 8 19:35:29.278762 kernel: thunder_xcv, ver 1.0 Oct 8 19:35:29.278770 kernel: thunder_bgx, ver 1.0 Oct 8 19:35:29.278778 kernel: nicpf, ver 1.0 Oct 8 19:35:29.278786 kernel: nicvf, ver 1.0 Oct 8 19:35:29.278928 kernel: rtc-efi rtc-efi.0: registered as rtc0 Oct 8 19:35:29.279000 kernel: rtc-efi rtc-efi.0: setting system clock to 2024-10-08T19:35:28 UTC (1728416128) Oct 8 19:35:29.279011 kernel: efifb: probing for efifb Oct 8 19:35:29.279019 kernel: efifb: framebuffer at 0x40000000, using 3072k, total 3072k Oct 8 19:35:29.279027 kernel: efifb: mode is 1024x768x32, linelength=4096, pages=1 Oct 8 19:35:29.279037 kernel: efifb: scrolling: redraw Oct 8 19:35:29.279045 kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Oct 8 19:35:29.279052 kernel: Console: switching to colour frame buffer device 128x48 Oct 8 19:35:29.279060 kernel: fb0: EFI VGA frame buffer device Oct 8 19:35:29.279067 kernel: SMCCC: SOC_ID: ARCH_SOC_ID not implemented, skipping .... Oct 8 19:35:29.279075 kernel: hid: raw HID events driver (C) Jiri Kosina Oct 8 19:35:29.279083 kernel: No ACPI PMU IRQ for CPU0 Oct 8 19:35:29.279090 kernel: No ACPI PMU IRQ for CPU1 Oct 8 19:35:29.279098 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 1 counters available Oct 8 19:35:29.279106 kernel: watchdog: Delayed init of the lockup detector failed: -19 Oct 8 19:35:29.279115 kernel: watchdog: Hard watchdog permanently disabled Oct 8 19:35:29.279123 kernel: NET: Registered PF_INET6 protocol family Oct 8 19:35:29.279130 kernel: Segment Routing with IPv6 Oct 8 19:35:29.279138 kernel: In-situ OAM (IOAM) with IPv6 Oct 8 19:35:29.279146 kernel: NET: Registered PF_PACKET protocol family Oct 8 19:35:29.279153 kernel: Key type dns_resolver registered Oct 8 19:35:29.279161 kernel: registered taskstats version 1 Oct 8 19:35:29.279168 kernel: Loading compiled-in X.509 certificates Oct 8 19:35:29.279176 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.6.54-flatcar: e5b54c43c129014ce5ace0e8cd7b641a0fcb136e' Oct 8 19:35:29.279185 kernel: Key type .fscrypt registered Oct 8 19:35:29.279193 kernel: Key type fscrypt-provisioning registered Oct 8 19:35:29.279200 kernel: ima: No TPM chip found, activating TPM-bypass! Oct 8 19:35:29.279208 kernel: ima: Allocated hash algorithm: sha1 Oct 8 19:35:29.279216 kernel: ima: No architecture policies found Oct 8 19:35:29.279224 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Oct 8 19:35:29.279232 kernel: clk: Disabling unused clocks Oct 8 19:35:29.279239 kernel: Freeing unused kernel memory: 39104K Oct 8 19:35:29.279248 kernel: Run /init as init process Oct 8 19:35:29.279256 kernel: with arguments: Oct 8 19:35:29.279263 kernel: /init Oct 8 19:35:29.279271 kernel: with environment: Oct 8 19:35:29.279278 kernel: HOME=/ Oct 8 19:35:29.279286 kernel: TERM=linux Oct 8 19:35:29.279293 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Oct 8 19:35:29.279303 systemd[1]: systemd 255 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified) Oct 8 19:35:29.279314 systemd[1]: Detected virtualization microsoft. Oct 8 19:35:29.279322 systemd[1]: Detected architecture arm64. Oct 8 19:35:29.279330 systemd[1]: Running in initrd. Oct 8 19:35:29.279338 systemd[1]: No hostname configured, using default hostname. Oct 8 19:35:29.279346 systemd[1]: Hostname set to . Oct 8 19:35:29.279354 systemd[1]: Initializing machine ID from random generator. Oct 8 19:35:29.279362 systemd[1]: Queued start job for default target initrd.target. Oct 8 19:35:29.279370 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 8 19:35:29.281426 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 8 19:35:29.281442 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Oct 8 19:35:29.281451 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Oct 8 19:35:29.281459 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Oct 8 19:35:29.281469 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Oct 8 19:35:29.281478 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Oct 8 19:35:29.281487 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 8 19:35:29.281497 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Oct 8 19:35:29.281505 systemd[1]: Reached target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Oct 8 19:35:29.281513 systemd[1]: Reached target paths.target - Path Units. Oct 8 19:35:29.281522 systemd[1]: Reached target slices.target - Slice Units. Oct 8 19:35:29.281531 systemd[1]: Reached target swap.target - Swaps. Oct 8 19:35:29.281539 systemd[1]: Reached target timers.target - Timer Units. Oct 8 19:35:29.281547 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Oct 8 19:35:29.281555 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Oct 8 19:35:29.281564 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Oct 8 19:35:29.281574 systemd[1]: Listening on systemd-journald.socket - Journal Socket. Oct 8 19:35:29.281582 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Oct 8 19:35:29.281590 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Oct 8 19:35:29.281598 systemd[1]: Reached target sockets.target - Socket Units. Oct 8 19:35:29.281606 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Oct 8 19:35:29.281615 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Oct 8 19:35:29.281623 systemd[1]: Starting systemd-fsck-usr.service... Oct 8 19:35:29.281631 systemd[1]: Starting systemd-journald.service - Journal Service... Oct 8 19:35:29.281661 systemd-journald[211]: Collecting audit messages is disabled. Oct 8 19:35:29.281682 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Oct 8 19:35:29.281691 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 8 19:35:29.281700 systemd-journald[211]: Journal started Oct 8 19:35:29.281720 systemd-journald[211]: Runtime Journal (/run/log/journal/6b8806c730004f9e9a6ffd5eb8ee6426) is 8.0M, max 78.6M, 70.6M free. Oct 8 19:35:29.287037 systemd-modules-load[212]: Inserted module 'overlay' Oct 8 19:35:29.313011 systemd[1]: Started systemd-journald.service - Journal Service. Oct 8 19:35:29.313806 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Oct 8 19:35:29.335271 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Oct 8 19:35:29.335299 kernel: Bridge firewalling registered Oct 8 19:35:29.335591 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Oct 8 19:35:29.338568 systemd-modules-load[212]: Inserted module 'br_netfilter' Oct 8 19:35:29.348400 systemd[1]: Finished systemd-fsck-usr.service. Oct 8 19:35:29.359396 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Oct 8 19:35:29.368312 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 8 19:35:29.399658 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Oct 8 19:35:29.408546 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Oct 8 19:35:29.431537 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Oct 8 19:35:29.442540 systemd[1]: Starting systemd-tmpfiles-setup.service - Create Volatile Files and Directories... Oct 8 19:35:29.475434 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Oct 8 19:35:29.485551 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Oct 8 19:35:29.498637 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Oct 8 19:35:29.511449 systemd[1]: Finished systemd-tmpfiles-setup.service - Create Volatile Files and Directories. Oct 8 19:35:29.537895 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Oct 8 19:35:29.547539 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Oct 8 19:35:29.569787 dracut-cmdline[243]: dracut-dracut-053 Oct 8 19:35:29.570573 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 8 19:35:29.589852 dracut-cmdline[243]: Using kernel command line parameters: rd.driver.pre=btrfs BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=c838587f25bc3913a152d0e9ed071e943b77b8dea81b67c254bbd10c29051fd2 Oct 8 19:35:29.686401 kernel: SCSI subsystem initialized Oct 8 19:35:29.694396 kernel: Loading iSCSI transport class v2.0-870. Oct 8 19:35:29.705405 kernel: iscsi: registered transport (tcp) Oct 8 19:35:29.720392 kernel: iscsi: registered transport (qla4xxx) Oct 8 19:35:29.720415 kernel: QLogic iSCSI HBA Driver Oct 8 19:35:29.764108 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Oct 8 19:35:29.782696 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Oct 8 19:35:29.816964 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Oct 8 19:35:29.817017 kernel: device-mapper: uevent: version 1.0.3 Oct 8 19:35:29.823540 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@redhat.com Oct 8 19:35:29.874399 kernel: raid6: neonx8 gen() 15739 MB/s Oct 8 19:35:29.893392 kernel: raid6: neonx4 gen() 15666 MB/s Oct 8 19:35:29.913390 kernel: raid6: neonx2 gen() 13234 MB/s Oct 8 19:35:29.934394 kernel: raid6: neonx1 gen() 10486 MB/s Oct 8 19:35:29.954390 kernel: raid6: int64x8 gen() 6956 MB/s Oct 8 19:35:29.974386 kernel: raid6: int64x4 gen() 7352 MB/s Oct 8 19:35:29.994727 kernel: raid6: int64x2 gen() 6120 MB/s Oct 8 19:35:30.017454 kernel: raid6: int64x1 gen() 4967 MB/s Oct 8 19:35:30.017483 kernel: raid6: using algorithm neonx8 gen() 15739 MB/s Oct 8 19:35:30.042102 kernel: raid6: .... xor() 11934 MB/s, rmw enabled Oct 8 19:35:30.042136 kernel: raid6: using neon recovery algorithm Oct 8 19:35:30.055245 kernel: xor: measuring software checksum speed Oct 8 19:35:30.055279 kernel: 8regs : 19812 MB/sec Oct 8 19:35:30.059023 kernel: 32regs : 19641 MB/sec Oct 8 19:35:30.062990 kernel: arm64_neon : 26936 MB/sec Oct 8 19:35:30.067401 kernel: xor: using function: arm64_neon (26936 MB/sec) Oct 8 19:35:30.118399 kernel: Btrfs loaded, zoned=no, fsverity=no Oct 8 19:35:30.129140 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Oct 8 19:35:30.152608 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 8 19:35:30.175346 systemd-udevd[429]: Using default interface naming scheme 'v255'. Oct 8 19:35:30.181253 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 8 19:35:30.205606 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Oct 8 19:35:30.221829 dracut-pre-trigger[441]: rd.md=0: removing MD RAID activation Oct 8 19:35:30.247178 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Oct 8 19:35:30.262607 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Oct 8 19:35:30.302911 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Oct 8 19:35:30.324536 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Oct 8 19:35:30.352337 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Oct 8 19:35:30.367511 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Oct 8 19:35:30.383300 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 8 19:35:30.398867 systemd[1]: Reached target remote-fs.target - Remote File Systems. Oct 8 19:35:30.421402 kernel: hv_vmbus: Vmbus version:5.3 Oct 8 19:35:30.422597 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Oct 8 19:35:30.443572 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Oct 8 19:35:30.471714 kernel: hv_vmbus: registering driver hid_hyperv Oct 8 19:35:30.471739 kernel: hv_vmbus: registering driver hyperv_keyboard Oct 8 19:35:30.471757 kernel: pps_core: LinuxPPS API ver. 1 registered Oct 8 19:35:30.479465 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Oct 8 19:35:30.479515 kernel: input: Microsoft Vmbus HID-compliant Mouse as /devices/0006:045E:0621.0001/input/input0 Oct 8 19:35:30.473112 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Oct 8 19:35:30.521432 kernel: hv_vmbus: registering driver hv_storvsc Oct 8 19:35:30.521476 kernel: hid-generic 0006:045E:0621.0001: input: VIRTUAL HID v0.01 Mouse [Microsoft Vmbus HID-compliant Mouse] on Oct 8 19:35:30.521650 kernel: input: AT Translated Set 2 keyboard as /devices/LNXSYSTM:00/LNXSYBUS:00/ACPI0004:00/VMBUS:00/d34b2567-b9b6-42b9-8778-0a4ec0b955bf/serio0/input/input1 Oct 8 19:35:30.487339 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Oct 8 19:35:30.549478 kernel: hv_vmbus: registering driver hv_netvsc Oct 8 19:35:30.549503 kernel: PTP clock support registered Oct 8 19:35:30.549514 kernel: scsi host0: storvsc_host_t Oct 8 19:35:30.527343 systemd[1]: Stopping dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Oct 8 19:35:30.568812 kernel: scsi host1: storvsc_host_t Oct 8 19:35:30.542569 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 8 19:35:30.591514 kernel: scsi 1:0:0:0: Direct-Access Msft Virtual Disk 1.0 PQ: 0 ANSI: 5 Oct 8 19:35:30.542810 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Oct 8 19:35:30.556913 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Oct 8 19:35:30.625141 kernel: hv_utils: Registering HyperV Utility Driver Oct 8 19:35:30.625165 kernel: hv_vmbus: registering driver hv_utils Oct 8 19:35:30.599745 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 8 19:35:30.945110 kernel: hv_utils: Heartbeat IC version 3.0 Oct 8 19:35:30.945143 kernel: hv_utils: Shutdown IC version 3.2 Oct 8 19:35:30.945154 kernel: hv_utils: TimeSync IC version 4.0 Oct 8 19:35:30.936528 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 8 19:35:30.982541 kernel: sd 1:0:0:0: [sda] 63737856 512-byte logical blocks: (32.6 GB/30.4 GiB) Oct 8 19:35:30.982702 kernel: hv_netvsc 000d3a6e-eeaa-000d-3a6e-eeaa000d3a6e eth0: VF slot 1 added Oct 8 19:35:30.982805 kernel: sd 1:0:0:0: [sda] 4096-byte physical blocks Oct 8 19:35:30.982891 kernel: sd 1:0:0:0: [sda] Write Protect is off Oct 8 19:35:30.982973 kernel: sd 1:0:0:0: [sda] Mode Sense: 0f 00 10 00 Oct 8 19:35:30.983055 kernel: sd 1:0:0:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Oct 8 19:35:30.983135 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Oct 8 19:35:30.992807 kernel: sd 1:0:0:0: [sda] Attached SCSI disk Oct 8 19:35:30.986704 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Oct 8 19:35:31.019566 kernel: hv_vmbus: registering driver hv_pci Oct 8 19:35:31.019605 kernel: hv_pci f296b963-7359-4773-8f5a-8749ee34c5a1: PCI VMBus probing: Using version 0x10004 Oct 8 19:35:31.062496 kernel: hv_pci f296b963-7359-4773-8f5a-8749ee34c5a1: PCI host bridge to bus 7359:00 Oct 8 19:35:31.062740 kernel: pci_bus 7359:00: root bus resource [mem 0xfc0000000-0xfc00fffff window] Oct 8 19:35:31.070060 kernel: pci_bus 7359:00: No busn resource found for root bus, will use [bus 00-ff] Oct 8 19:35:31.121772 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Oct 8 19:35:31.286644 kernel: pci 7359:00:02.0: [15b3:1018] type 00 class 0x020000 Oct 8 19:35:31.298323 kernel: pci 7359:00:02.0: reg 0x10: [mem 0xfc0000000-0xfc00fffff 64bit pref] Oct 8 19:35:31.302588 kernel: pci 7359:00:02.0: enabling Extended Tags Oct 8 19:35:31.806704 kernel: pci 7359:00:02.0: 0.000 Gb/s available PCIe bandwidth, limited by Unknown x0 link at 7359:00:02.0 (capable of 126.016 Gb/s with 8.0 GT/s PCIe x16 link) Oct 8 19:35:31.806909 kernel: BTRFS: device fsid a2a78d47-736b-4018-a518-3cfb16920575 devid 1 transid 36 /dev/sda3 scanned by (udev-worker) (493) Oct 8 19:35:31.806922 kernel: pci_bus 7359:00: busn_res: [bus 00-ff] end is updated to 00 Oct 8 19:35:31.814478 kernel: pci 7359:00:02.0: BAR 0: assigned [mem 0xfc0000000-0xfc00fffff 64bit pref] Oct 8 19:35:31.827158 kernel: BTRFS: device label OEM devid 1 transid 19 /dev/sda6 scanned by (udev-worker) (501) Oct 8 19:35:31.835980 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - Virtual_Disk ROOT. Oct 8 19:35:31.847116 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Oct 8 19:35:31.877063 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - Virtual_Disk USR-A. Oct 8 19:35:32.389202 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - Virtual_Disk USR-A. Oct 8 19:35:32.413933 kernel: mlx5_core 7359:00:02.0: enabling device (0000 -> 0002) Oct 8 19:35:32.414125 kernel: mlx5_core 7359:00:02.0: firmware version: 16.30.1284 Oct 8 19:35:32.413093 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Virtual_Disk OEM. Oct 8 19:35:32.436603 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Oct 8 19:35:32.450584 systemd[1]: disk-uuid.service: Deactivated successfully. Oct 8 19:35:32.450687 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Oct 8 19:35:32.470049 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Oct 8 19:35:32.484148 systemd[1]: Reached target local-fs.target - Local File Systems. Oct 8 19:35:32.495866 systemd[1]: Reached target sysinit.target - System Initialization. Oct 8 19:35:32.507527 systemd[1]: Reached target basic.target - Basic System. Oct 8 19:35:32.524644 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Oct 8 19:35:32.540633 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Oct 8 19:35:32.559297 sh[581]: Success Oct 8 19:35:32.565585 systemd-fsck[583]: ROOT: clean, 249/7326000 files, 483069/7359488 blocks Oct 8 19:35:32.575705 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Oct 8 19:35:32.601575 kernel: device-mapper: verity: sha256 using implementation "sha256-ce" Oct 8 19:35:32.606705 systemd[1]: Mounting sysroot.mount - /sysroot... Oct 8 19:35:32.652643 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Oct 8 19:35:32.666316 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Oct 8 19:35:32.691497 kernel: EXT4-fs (sda9): mounted filesystem fbf53fb2-c32f-44fa-a235-3100e56d8882 r/w with ordered data mode. Quota mode: none. Oct 8 19:35:32.691636 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Oct 8 19:35:32.702535 systemd[1]: Mounted sysroot.mount - /sysroot. Oct 8 19:35:32.726402 kernel: BTRFS info (device dm-0): first mount of filesystem a2a78d47-736b-4018-a518-3cfb16920575 Oct 8 19:35:32.726427 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Oct 8 19:35:32.715061 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Oct 8 19:35:32.750353 kernel: BTRFS warning (device dm-0): 'nologreplay' is deprecated, use 'rescue=nologreplay' instead Oct 8 19:35:32.750373 kernel: BTRFS info (device dm-0): disabling log replay at mount time Oct 8 19:35:32.750383 kernel: BTRFS info (device dm-0): using free space tree Oct 8 19:35:32.774859 kernel: hv_netvsc 000d3a6e-eeaa-000d-3a6e-eeaa000d3a6e eth0: VF registering: eth1 Oct 8 19:35:32.775086 kernel: mlx5_core 7359:00:02.0 eth1: joined to eth0 Oct 8 19:35:32.775259 kernel: mlx5_core 7359:00:02.0: MLX5E: StrdRq(1) RqSz(8) StrdSz(2048) RxCqeCmprss(0 basic) Oct 8 19:35:32.770274 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Oct 8 19:35:32.794373 kernel: mlx5_core 7359:00:02.0 enP29529s1: renamed from eth1 Oct 8 19:35:32.788567 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Oct 8 19:35:32.822156 kernel: BTRFS info (device sda6): first mount of filesystem 95ed8f66-d8c4-4374-b329-28c20748d95f Oct 8 19:35:32.822196 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Oct 8 19:35:32.831632 kernel: BTRFS info (device sda6): using free space tree Oct 8 19:35:32.827017 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Oct 8 19:35:32.837549 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Oct 8 19:35:32.847153 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Oct 8 19:35:32.863962 kernel: BTRFS info (device sda6): auto enabling async discard Oct 8 19:35:32.865984 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Oct 8 19:35:33.194023 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Oct 8 19:35:33.210580 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Oct 8 19:35:33.229653 initrd-setup-root-after-ignition[962]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Oct 8 19:35:33.229653 initrd-setup-root-after-ignition[962]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Oct 8 19:35:33.254553 initrd-setup-root-after-ignition[966]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Oct 8 19:35:33.248445 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Oct 8 19:35:33.257187 systemd[1]: Reached target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Oct 8 19:35:33.287717 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Oct 8 19:35:33.318268 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Oct 8 19:35:33.318396 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Oct 8 19:35:33.330630 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Oct 8 19:35:33.342815 systemd[1]: Reached target initrd.target - Initrd Default Target. Oct 8 19:35:33.353753 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Oct 8 19:35:33.371749 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Oct 8 19:35:33.394443 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Oct 8 19:35:33.412875 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Oct 8 19:35:33.430191 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 8 19:35:33.437404 systemd[1]: Stopped target timers.target - Timer Units. Oct 8 19:35:33.449695 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Oct 8 19:35:33.449814 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Oct 8 19:35:33.466792 systemd[1]: Stopped target initrd.target - Initrd Default Target. Oct 8 19:35:33.479149 systemd[1]: Stopped target basic.target - Basic System. Oct 8 19:35:33.491770 systemd[1]: Stopped target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Oct 8 19:35:33.503596 systemd[1]: Stopped target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Oct 8 19:35:33.517784 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Oct 8 19:35:33.531453 systemd[1]: Stopped target paths.target - Path Units. Oct 8 19:35:33.541914 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Oct 8 19:35:33.552372 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Oct 8 19:35:33.564921 systemd[1]: Stopped target slices.target - Slice Units. Oct 8 19:35:33.576505 systemd[1]: Stopped target sockets.target - Socket Units. Oct 8 19:35:33.586383 systemd[1]: Stopped target sysinit.target - System Initialization. Oct 8 19:35:33.596957 systemd[1]: Stopped target local-fs.target - Local File Systems. Oct 8 19:35:33.608007 systemd[1]: Stopped target swap.target - Swaps. Oct 8 19:35:33.617894 systemd[1]: iscsid.socket: Deactivated successfully. Oct 8 19:35:33.618034 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Oct 8 19:35:33.627397 systemd[1]: iscsiuio.socket: Deactivated successfully. Oct 8 19:35:33.627539 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Oct 8 19:35:33.637491 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Oct 8 19:35:33.637634 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Oct 8 19:35:33.653006 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Oct 8 19:35:33.664197 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Oct 8 19:35:33.664296 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 8 19:35:33.676220 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 8 19:35:33.688598 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Oct 8 19:35:33.692497 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 8 19:35:33.701327 systemd[1]: dracut-initqueue.service: Deactivated successfully. Oct 8 19:35:33.701494 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Oct 8 19:35:33.721766 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Oct 8 19:35:33.721915 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Oct 8 19:35:33.727870 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Oct 8 19:35:33.728015 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Oct 8 19:35:33.741971 systemd[1]: initrd-setup-root.service: Deactivated successfully. Oct 8 19:35:33.742109 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Oct 8 19:35:33.753827 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Oct 8 19:35:33.753962 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Oct 8 19:35:33.768621 systemd[1]: systemd-sysctl.service: Deactivated successfully. Oct 8 19:35:33.768763 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Oct 8 19:35:33.779564 systemd[1]: systemd-modules-load.service: Deactivated successfully. Oct 8 19:35:33.779707 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Oct 8 19:35:33.791319 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Oct 8 19:35:33.791486 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create Volatile Files and Directories. Oct 8 19:35:33.803804 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Oct 8 19:35:33.803955 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Oct 8 19:35:33.815939 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Oct 8 19:35:33.816078 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Oct 8 19:35:33.835919 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 8 19:35:33.856721 systemd[1]: initrd-cleanup.service: Deactivated successfully. Oct 8 19:35:33.856808 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Oct 8 19:35:33.885287 systemd[1]: systemd-udevd.service: Deactivated successfully. Oct 8 19:35:33.885471 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 8 19:35:33.898118 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Oct 8 19:35:33.898165 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Oct 8 19:35:33.909530 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Oct 8 19:35:33.909561 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Oct 8 19:35:33.921175 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Oct 8 19:35:33.921224 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Oct 8 19:35:33.940344 systemd[1]: dracut-cmdline.service: Deactivated successfully. Oct 8 19:35:33.940393 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Oct 8 19:35:33.958024 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Oct 8 19:35:33.958071 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Oct 8 19:35:34.001714 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Oct 8 19:35:34.018232 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Oct 8 19:35:34.018299 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 8 19:35:34.029926 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 8 19:35:34.029976 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Oct 8 19:35:34.042029 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Oct 8 19:35:34.152709 systemd-journald[211]: Received SIGTERM from PID 1 (systemd). Oct 8 19:35:34.042124 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Oct 8 19:35:34.054034 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Oct 8 19:35:34.082743 systemd[1]: Starting initrd-switch-root.service - Switch Root... Oct 8 19:35:34.101939 systemd[1]: Switching root. Oct 8 19:35:34.173581 systemd-journald[211]: Journal stopped Oct 8 19:35:35.426726 kernel: SELinux: policy capability network_peer_controls=1 Oct 8 19:35:35.426748 kernel: SELinux: policy capability open_perms=1 Oct 8 19:35:35.426757 kernel: SELinux: policy capability extended_socket_class=1 Oct 8 19:35:35.426767 kernel: SELinux: policy capability always_check_network=0 Oct 8 19:35:35.426775 kernel: SELinux: policy capability cgroup_seclabel=1 Oct 8 19:35:35.426782 kernel: SELinux: policy capability nnp_nosuid_transition=1 Oct 8 19:35:35.426791 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Oct 8 19:35:35.426798 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Oct 8 19:35:35.426806 kernel: audit: type=1403 audit(1728416134.277:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Oct 8 19:35:35.426816 systemd[1]: Successfully loaded SELinux policy in 67.325ms. Oct 8 19:35:35.426827 systemd[1]: Relabeled /dev, /dev/shm, /run, /sys/fs/cgroup in 9.365ms. Oct 8 19:35:35.426837 systemd[1]: systemd 255 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified) Oct 8 19:35:35.426846 systemd[1]: Detected virtualization microsoft. Oct 8 19:35:35.426854 systemd[1]: Detected architecture arm64. Oct 8 19:35:35.426864 systemd[1]: Hostname set to . Oct 8 19:35:35.426874 zram_generator::config[1007]: No configuration found. Oct 8 19:35:35.426884 systemd[1]: initrd-switch-root.service: Deactivated successfully. Oct 8 19:35:35.426895 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Oct 8 19:35:35.426904 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Oct 8 19:35:35.426913 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Oct 8 19:35:35.426922 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Oct 8 19:35:35.426932 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Oct 8 19:35:35.426941 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Oct 8 19:35:35.426951 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Oct 8 19:35:35.426960 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Oct 8 19:35:35.426969 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Oct 8 19:35:35.426979 systemd[1]: Created slice user.slice - User and Session Slice. Oct 8 19:35:35.426988 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 8 19:35:35.426999 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 8 19:35:35.427008 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Oct 8 19:35:35.427017 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Oct 8 19:35:35.427026 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Oct 8 19:35:35.427035 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Oct 8 19:35:35.427044 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Oct 8 19:35:35.427053 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 8 19:35:35.427062 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Oct 8 19:35:35.427072 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Oct 8 19:35:35.427082 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Oct 8 19:35:35.427092 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Oct 8 19:35:35.427101 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 8 19:35:35.427112 systemd[1]: Reached target remote-fs.target - Remote File Systems. Oct 8 19:35:35.427121 systemd[1]: Reached target slices.target - Slice Units. Oct 8 19:35:35.427131 systemd[1]: Reached target swap.target - Swaps. Oct 8 19:35:35.427140 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Oct 8 19:35:35.427151 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Oct 8 19:35:35.427160 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Oct 8 19:35:35.427169 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Oct 8 19:35:35.427178 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Oct 8 19:35:35.427188 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Oct 8 19:35:35.427197 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Oct 8 19:35:35.427208 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Oct 8 19:35:35.427218 systemd[1]: Mounting media.mount - External Media Directory... Oct 8 19:35:35.427227 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Oct 8 19:35:35.427236 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Oct 8 19:35:35.427245 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Oct 8 19:35:35.427256 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Oct 8 19:35:35.427265 systemd[1]: Reached target machines.target - Containers. Oct 8 19:35:35.427276 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Oct 8 19:35:35.427285 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Oct 8 19:35:35.427296 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Oct 8 19:35:35.427305 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Oct 8 19:35:35.427315 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 8 19:35:35.427324 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Oct 8 19:35:35.427334 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 8 19:35:35.427343 kernel: ACPI: bus type drm_connector registered Oct 8 19:35:35.427353 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Oct 8 19:35:35.427363 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 8 19:35:35.427372 kernel: fuse: init (API version 7.39) Oct 8 19:35:35.427381 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Oct 8 19:35:35.427390 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Oct 8 19:35:35.427399 kernel: loop: module loaded Oct 8 19:35:35.427408 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Oct 8 19:35:35.427417 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Oct 8 19:35:35.427427 systemd[1]: Stopped systemd-fsck-usr.service. Oct 8 19:35:35.427437 systemd[1]: Starting systemd-journald.service - Journal Service... Oct 8 19:35:35.427468 systemd-journald[1106]: Collecting audit messages is disabled. Oct 8 19:35:35.427489 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Oct 8 19:35:35.427499 systemd-journald[1106]: Journal started Oct 8 19:35:35.427520 systemd-journald[1106]: Runtime Journal (/run/log/journal/0a812a3202574829886d10dcaa4fa5a9) is 8.0M, max 78.6M, 70.6M free. Oct 8 19:35:34.612034 systemd[1]: Queued start job for default target multi-user.target. Oct 8 19:35:34.631273 systemd[1]: Unnecessary job was removed for dev-sda6.device - /dev/sda6. Oct 8 19:35:34.631640 systemd[1]: systemd-journald.service: Deactivated successfully. Oct 8 19:35:34.631928 systemd[1]: systemd-journald.service: Consumed 2.110s CPU time. Oct 8 19:35:35.452306 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Oct 8 19:35:35.467473 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Oct 8 19:35:35.482594 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Oct 8 19:35:35.491977 systemd[1]: verity-setup.service: Deactivated successfully. Oct 8 19:35:35.492037 systemd[1]: Stopped verity-setup.service. Oct 8 19:35:35.505489 systemd[1]: Started systemd-journald.service - Journal Service. Oct 8 19:35:35.512176 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Oct 8 19:35:35.518296 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Oct 8 19:35:35.524599 systemd[1]: Mounted media.mount - External Media Directory. Oct 8 19:35:35.530115 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Oct 8 19:35:35.536814 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Oct 8 19:35:35.543114 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Oct 8 19:35:35.550495 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Oct 8 19:35:35.557329 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Oct 8 19:35:35.565016 systemd[1]: modprobe@configfs.service: Deactivated successfully. Oct 8 19:35:35.565145 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Oct 8 19:35:35.572808 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 8 19:35:35.572939 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 8 19:35:35.581757 systemd[1]: modprobe@drm.service: Deactivated successfully. Oct 8 19:35:35.581889 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Oct 8 19:35:35.588385 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 8 19:35:35.588617 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 8 19:35:35.595933 systemd[1]: modprobe@fuse.service: Deactivated successfully. Oct 8 19:35:35.596061 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Oct 8 19:35:35.603799 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 8 19:35:35.603927 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 8 19:35:35.610207 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Oct 8 19:35:35.616708 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Oct 8 19:35:35.623924 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Oct 8 19:35:35.630892 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Oct 8 19:35:35.651554 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Oct 8 19:35:35.668614 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Oct 8 19:35:35.675190 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Oct 8 19:35:35.675233 systemd[1]: Reached target local-fs.target - Local File Systems. Oct 8 19:35:35.681863 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management (Varlink). Oct 8 19:35:35.689783 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Oct 8 19:35:35.697950 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Oct 8 19:35:35.704699 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 8 19:35:35.706313 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Oct 8 19:35:35.719408 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Oct 8 19:35:35.727158 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Oct 8 19:35:35.730689 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Oct 8 19:35:35.739540 systemd-journald[1106]: Time spent on flushing to /var/log/journal/0a812a3202574829886d10dcaa4fa5a9 is 185.097ms for 667 entries. Oct 8 19:35:35.739540 systemd-journald[1106]: System Journal (/var/log/journal/0a812a3202574829886d10dcaa4fa5a9) is 13.3M, max 2.6G, 2.6G free. Oct 8 19:35:36.019345 systemd-journald[1106]: Received client request to flush runtime journal. Oct 8 19:35:36.019404 systemd-journald[1106]: /var/log/journal/0a812a3202574829886d10dcaa4fa5a9/system.journal: Journal file uses a different sequence number ID, rotating. Oct 8 19:35:36.019449 kernel: loop0: detected capacity change from 0 to 113672 Oct 8 19:35:36.019492 systemd-journald[1106]: Rotating system journal. Oct 8 19:35:36.019515 kernel: block loop0: the capability attribute has been deprecated. Oct 8 19:35:36.019600 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Oct 8 19:35:36.019612 kernel: loop1: detected capacity change from 0 to 59688 Oct 8 19:35:36.019624 kernel: loop2: detected capacity change from 0 to 56896 Oct 8 19:35:36.019635 kernel: loop3: detected capacity change from 0 to 113672 Oct 8 19:35:35.739178 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Oct 8 19:35:35.749220 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Oct 8 19:35:35.760251 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Oct 8 19:35:35.782297 systemd[1]: Starting systemd-sysusers.service - Create System Users... Oct 8 19:35:35.802683 systemd[1]: Starting systemd-udev-settle.service - Wait for udev To Complete Device Initialization... Oct 8 19:35:35.813099 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Oct 8 19:35:35.825224 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Oct 8 19:35:35.836490 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Oct 8 19:35:35.849517 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Oct 8 19:35:35.862350 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Oct 8 19:35:35.876058 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). Oct 8 19:35:35.876164 systemd[1]: systemd-machine-id-commit.service - Commit a transient machine-id on disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Oct 8 19:35:35.876631 udevadm[1140]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation.service, lvm2-activation-early.service not to pull it in. Oct 8 19:35:35.906798 systemd[1]: Finished systemd-sysusers.service - Create System Users. Oct 8 19:35:35.926709 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Oct 8 19:35:35.980630 systemd-tmpfiles[1150]: ACLs are not supported, ignoring. Oct 8 19:35:35.980642 systemd-tmpfiles[1150]: ACLs are not supported, ignoring. Oct 8 19:35:35.994062 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 8 19:35:36.026960 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Oct 8 19:35:36.058495 kernel: loop4: detected capacity change from 0 to 59688 Oct 8 19:35:36.072497 kernel: loop5: detected capacity change from 0 to 56896 Oct 8 19:35:36.075235 (sd-merge)[1155]: Using extensions 'containerd-flatcar', 'docker-flatcar', 'oem-azure'. Oct 8 19:35:36.075689 (sd-merge)[1155]: Merged extensions into '/usr'. Oct 8 19:35:36.080136 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Oct 8 19:35:36.095085 systemd[1]: Starting ensure-sysext.service... Oct 8 19:35:36.106194 systemd[1]: Starting systemd-tmpfiles-setup.service - Create Volatile Files and Directories... Oct 8 19:35:36.120683 systemd[1]: Starting waagent-network-setup.service - Setup network rules for WALinuxAgent... Oct 8 19:35:36.133394 systemd[1]: Reloading requested from client PID 1162 ('systemctl') (unit ensure-sysext.service)... Oct 8 19:35:36.133413 systemd[1]: Reloading... Oct 8 19:35:36.148537 ldconfig[1132]: /sbin/ldconfig: /lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Oct 8 19:35:36.182061 systemd-tmpfiles[1163]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Oct 8 19:35:36.182324 systemd-tmpfiles[1163]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Oct 8 19:35:36.182991 systemd-tmpfiles[1163]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Oct 8 19:35:36.183205 systemd-tmpfiles[1163]: ACLs are not supported, ignoring. Oct 8 19:35:36.183250 systemd-tmpfiles[1163]: ACLs are not supported, ignoring. Oct 8 19:35:36.208075 systemd-tmpfiles[1163]: Detected autofs mount point /boot during canonicalization of boot. Oct 8 19:35:36.208085 systemd-tmpfiles[1163]: Skipping /boot Oct 8 19:35:36.228493 zram_generator::config[1189]: No configuration found. Oct 8 19:35:36.234979 systemd-tmpfiles[1163]: Detected autofs mount point /boot during canonicalization of boot. Oct 8 19:35:36.234990 systemd-tmpfiles[1163]: Skipping /boot Oct 8 19:35:36.420683 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Oct 8 19:35:36.500688 systemd[1]: Reloading finished in 366 ms. Oct 8 19:35:36.527069 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Oct 8 19:35:36.545491 systemd[1]: Finished systemd-tmpfiles-setup.service - Create Volatile Files and Directories. Oct 8 19:35:36.566643 systemd[1]: Expecting device dev-ptp_hyperv.device - /dev/ptp_hyperv... Oct 8 19:35:36.578773 systemd[1]: Starting audit-rules.service - Load Security Auditing Rules... Oct 8 19:35:36.591604 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Oct 8 19:35:36.602933 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Oct 8 19:35:36.607692 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 8 19:35:36.616033 augenrules[1248]: /sbin/augenrules: No change Oct 8 19:35:36.620193 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Oct 8 19:35:36.626866 augenrules[1261]: No rules Oct 8 19:35:36.628731 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 8 19:35:36.644751 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 8 19:35:36.652525 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 8 19:35:36.655623 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Oct 8 19:35:36.663143 systemd[1]: systemd-machine-id-commit.service - Commit a transient machine-id on disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Oct 8 19:35:36.675483 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Oct 8 19:35:36.681266 systemd[1]: Reached target time-set.target - System Time Set. Oct 8 19:35:36.694302 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Oct 8 19:35:36.703521 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Oct 8 19:35:36.710763 systemd[1]: Finished audit-rules.service - Load Security Auditing Rules. Oct 8 19:35:36.717977 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Oct 8 19:35:36.727072 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 8 19:35:36.727206 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 8 19:35:36.734857 systemd[1]: modprobe@drm.service: Deactivated successfully. Oct 8 19:35:36.734977 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Oct 8 19:35:36.742065 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 8 19:35:36.742181 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 8 19:35:36.749975 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 8 19:35:36.750093 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 8 19:35:36.757135 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Oct 8 19:35:36.769807 systemd[1]: Finished ensure-sysext.service. Oct 8 19:35:36.782376 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Oct 8 19:35:36.783313 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Oct 8 19:35:36.790610 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 8 19:35:36.804593 systemd[1]: Starting systemd-update-done.service - Update is Completed... Oct 8 19:35:36.823621 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Oct 8 19:35:36.832599 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Oct 8 19:35:36.833219 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Oct 8 19:35:36.835759 systemd-udevd[1281]: Using default interface naming scheme 'v255'. Oct 8 19:35:36.845531 systemd[1]: Finished systemd-update-done.service - Update is Completed. Oct 8 19:35:36.871287 systemd[1]: Started systemd-userdbd.service - User Database Manager. Oct 8 19:35:36.881536 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 8 19:35:36.907629 python[1173]: Setting up firewall for the WALinux Agent with args: {'dst_ip': '168.63.129.16', 'uid': '0', 'wait': '-w'} Oct 8 19:35:36.907629 python[1173]: Successfully set the firewall rules Oct 8 19:35:36.977966 systemd[1]: Finished waagent-network-setup.service - Setup network rules for WALinuxAgent. Oct 8 19:35:36.989508 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Oct 8 19:35:36.989549 systemd[1]: Reached target network-pre.target - Preparation for Network. Oct 8 19:35:36.992485 kernel: BTRFS info: devid 1 device path /dev/mapper/usr changed to /dev/dm-0 scanned by (udev-worker) (1309) Oct 8 19:35:37.014844 systemd-resolved[1270]: Positive Trust Anchors: Oct 8 19:35:37.014860 systemd-resolved[1270]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 8 19:35:37.014890 systemd-resolved[1270]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa corp home internal intranet lan local private test Oct 8 19:35:37.018199 systemd-resolved[1270]: Using system hostname 'ci-3975.2.2-a-65feeca38f'. Oct 8 19:35:37.026015 systemd[1]: Starting systemd-networkd.service - Network Configuration... Oct 8 19:35:37.038645 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Oct 8 19:35:37.045955 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Oct 8 19:35:37.055492 kernel: mousedev: PS/2 mouse device common for all mice Oct 8 19:35:37.112370 systemd[1]: Condition check resulted in dev-ptp_hyperv.device - /dev/ptp_hyperv being skipped. Oct 8 19:35:37.115711 systemd-networkd[1322]: lo: Link UP Oct 8 19:35:37.115719 systemd-networkd[1322]: lo: Gained carrier Oct 8 19:35:37.119496 systemd-networkd[1322]: Enumeration completed Oct 8 19:35:37.119914 systemd[1]: Started systemd-networkd.service - Network Configuration. Oct 8 19:35:37.120117 systemd-networkd[1322]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Oct 8 19:35:37.120339 systemd-networkd[1322]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Oct 8 19:35:37.127781 systemd[1]: Reached target network.target - Network. Oct 8 19:35:37.142502 kernel: hv_vmbus: registering driver hv_balloon Oct 8 19:35:37.142546 kernel: hv_vmbus: registering driver hyperv_fb Oct 8 19:35:37.142559 kernel: BTRFS warning: duplicate device /dev/sda3 devid 1 generation 36 scanned by (udev-worker) (1312) Oct 8 19:35:37.152039 kernel: hv_balloon: Using Dynamic Memory protocol version 2.0 Oct 8 19:35:37.152083 kernel: hv_balloon: Memory hot add disabled on ARM64 Oct 8 19:35:37.152160 kernel: hyperv_fb: Synthvid Version major 3, minor 5 Oct 8 19:35:37.163845 kernel: hyperv_fb: Screen resolution: 1024x768, Color depth: 32, Frame buffer size: 8388608 Oct 8 19:35:37.169079 kernel: Console: switching to colour dummy device 80x25 Oct 8 19:35:37.172477 kernel: Console: switching to colour frame buffer device 128x48 Oct 8 19:35:37.189985 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Oct 8 19:35:37.217594 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 8 19:35:37.220473 kernel: mlx5_core 7359:00:02.0 enP29529s1: Link up Oct 8 19:35:37.248642 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Virtual_Disk OEM. Oct 8 19:35:37.262746 kernel: hv_netvsc 000d3a6e-eeaa-000d-3a6e-eeaa000d3a6e eth0: Data path switched to VF: enP29529s1 Oct 8 19:35:37.263830 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Oct 8 19:35:37.264326 systemd-networkd[1322]: enP29529s1: Link UP Oct 8 19:35:37.264995 systemd-networkd[1322]: eth0: Link UP Oct 8 19:35:37.265131 systemd-networkd[1322]: eth0: Gained carrier Oct 8 19:35:37.265147 systemd-networkd[1322]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Oct 8 19:35:37.278665 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 8 19:35:37.278943 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Oct 8 19:35:37.279566 systemd-networkd[1322]: enP29529s1: Gained carrier Oct 8 19:35:37.294550 systemd-networkd[1322]: eth0: DHCPv4 address 10.200.20.23/24, gateway 10.200.20.1 acquired from 168.63.129.16 Oct 8 19:35:37.295917 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 8 19:35:37.303195 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Oct 8 19:35:37.320895 systemd[1]: Finished systemd-udev-settle.service - Wait for udev To Complete Device Initialization. Oct 8 19:35:37.337114 systemd[1]: Starting lvm2-activation-early.service - Activation of LVM2 logical volumes... Oct 8 19:35:37.352519 lvm[1381]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Oct 8 19:35:37.351504 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 8 19:35:37.379833 systemd[1]: Finished lvm2-activation-early.service - Activation of LVM2 logical volumes. Oct 8 19:35:37.387385 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Oct 8 19:35:37.393797 systemd[1]: Reached target sysinit.target - System Initialization. Oct 8 19:35:37.400375 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Oct 8 19:35:37.407367 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Oct 8 19:35:37.415077 systemd[1]: Started logrotate.timer - Daily rotation of log files. Oct 8 19:35:37.421636 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Oct 8 19:35:37.429267 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Oct 8 19:35:37.436781 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Oct 8 19:35:37.436813 systemd[1]: Reached target paths.target - Path Units. Oct 8 19:35:37.442642 systemd[1]: Reached target timers.target - Timer Units. Oct 8 19:35:37.448985 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Oct 8 19:35:37.456535 systemd[1]: Starting docker.socket - Docker Socket for the API... Oct 8 19:35:37.466105 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Oct 8 19:35:37.473174 systemd[1]: Starting lvm2-activation.service - Activation of LVM2 logical volumes... Oct 8 19:35:37.480179 systemd[1]: Listening on docker.socket - Docker Socket for the API. Oct 8 19:35:37.484002 lvm[1388]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Oct 8 19:35:37.486151 systemd[1]: Reached target sockets.target - Socket Units. Oct 8 19:35:37.491762 systemd[1]: Reached target basic.target - Basic System. Oct 8 19:35:37.497184 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Oct 8 19:35:37.497212 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Oct 8 19:35:37.499142 systemd[1]: Starting chronyd.service - NTP client/server... Oct 8 19:35:37.507623 systemd[1]: Starting containerd.service - containerd container runtime... Oct 8 19:35:37.521632 systemd[1]: Starting coreos-metadata.service - Flatcar Metadata Agent... Oct 8 19:35:37.535651 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Oct 8 19:35:37.546789 (chronyd)[1389]: chronyd.service: Referenced but unset environment variable evaluates to an empty string: OPTIONS Oct 8 19:35:37.550318 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Oct 8 19:35:37.557655 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Oct 8 19:35:37.557796 chronyd[1397]: chronyd version 4.5 starting (+CMDMON +NTP +REFCLOCK +RTC +PRIVDROP +SCFILTER -SIGND +ASYNCDNS +NTS +SECHASH +IPV6 -DEBUG) Oct 8 19:35:37.566922 chronyd[1397]: Frequency -0.143 +/- 3.096 ppm read from /var/lib/chrony/chrony.drift Oct 8 19:35:37.567295 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Oct 8 19:35:37.567601 chronyd[1397]: Timezone right/UTC failed leap second check, ignoring Oct 8 19:35:37.567332 systemd[1]: hv_fcopy_daemon.service - Hyper-V FCOPY daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/vmbus/hv_fcopy). Oct 8 19:35:37.567775 chronyd[1397]: Loaded seccomp filter (level 2) Oct 8 19:35:37.572633 systemd[1]: Started hv_kvp_daemon.service - Hyper-V KVP daemon. Oct 8 19:35:37.574475 KVP[1399]: KVP starting; pid is:1399 Oct 8 19:35:37.582213 jq[1393]: false Oct 8 19:35:37.584663 systemd[1]: hv_vss_daemon.service - Hyper-V VSS daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/vmbus/hv_vss). Oct 8 19:35:37.585351 dbus-daemon[1392]: [system] SELinux support is enabled Oct 8 19:35:37.589661 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Oct 8 19:35:37.596491 extend-filesystems[1398]: Found loop3 Oct 8 19:35:37.596491 extend-filesystems[1398]: Found loop4 Oct 8 19:35:37.596491 extend-filesystems[1398]: Found loop5 Oct 8 19:35:37.596491 extend-filesystems[1398]: Found sda Oct 8 19:35:37.596491 extend-filesystems[1398]: Found sda1 Oct 8 19:35:37.596491 extend-filesystems[1398]: Found sda2 Oct 8 19:35:37.596491 extend-filesystems[1398]: Found sda3 Oct 8 19:35:37.596491 extend-filesystems[1398]: Found usr Oct 8 19:35:37.596491 extend-filesystems[1398]: Found sda4 Oct 8 19:35:37.596491 extend-filesystems[1398]: Found sda6 Oct 8 19:35:37.596491 extend-filesystems[1398]: Found sda7 Oct 8 19:35:37.596491 extend-filesystems[1398]: Found sda9 Oct 8 19:35:37.596491 extend-filesystems[1398]: Checking size of /dev/sda9 Oct 8 19:35:37.764829 kernel: hv_utils: KVP IC version 4.0 Oct 8 19:35:37.764864 kernel: BTRFS warning: duplicate device /dev/sda3 devid 1 generation 36 scanned by (udev-worker) (1301) Oct 8 19:35:37.764935 extend-filesystems[1398]: Old size kept for /dev/sda9 Oct 8 19:35:37.786452 coreos-metadata[1391]: Oct 08 19:35:37.645 INFO Fetching http://168.63.129.16/?comp=versions: Attempt #1 Oct 8 19:35:37.786452 coreos-metadata[1391]: Oct 08 19:35:37.645 INFO Fetch successful Oct 8 19:35:37.786452 coreos-metadata[1391]: Oct 08 19:35:37.645 INFO Fetching http://168.63.129.16/machine/?comp=goalstate: Attempt #1 Oct 8 19:35:37.786452 coreos-metadata[1391]: Oct 08 19:35:37.647 INFO Fetch successful Oct 8 19:35:37.786452 coreos-metadata[1391]: Oct 08 19:35:37.647 INFO Fetching http://168.63.129.16/machine/69a9bdee-3368-4933-a816-ba0465431961/5f9681bb%2De562%2D4a43%2Dbd15%2D3613f759b6df.%5Fci%2D3975.2.2%2Da%2D65feeca38f?comp=config&type=sharedConfig&incarnation=1: Attempt #1 Oct 8 19:35:37.786452 coreos-metadata[1391]: Oct 08 19:35:37.651 INFO Fetch successful Oct 8 19:35:37.786452 coreos-metadata[1391]: Oct 08 19:35:37.651 INFO Fetching http://169.254.169.254/metadata/instance/compute/vmSize?api-version=2017-08-01&format=text: Attempt #1 Oct 8 19:35:37.786452 coreos-metadata[1391]: Oct 08 19:35:37.663 INFO Fetch successful Oct 8 19:35:37.633632 KVP[1399]: KVP LIC Version: 3.1 Oct 8 19:35:37.603674 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Oct 8 19:35:37.629719 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Oct 8 19:35:37.686762 systemd[1]: Starting systemd-logind.service - User Login Management... Oct 8 19:35:37.705098 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Oct 8 19:35:37.705598 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Oct 8 19:35:37.710674 systemd[1]: Starting update-engine.service - Update Engine... Oct 8 19:35:37.787442 jq[1439]: true Oct 8 19:35:37.725589 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Oct 8 19:35:37.740247 systemd[1]: Started dbus.service - D-Bus System Message Bus. Oct 8 19:35:37.761057 systemd[1]: Finished lvm2-activation.service - Activation of LVM2 logical volumes. Oct 8 19:35:37.778271 systemd[1]: Started chronyd.service - NTP client/server. Oct 8 19:35:37.815332 update_engine[1433]: I1008 19:35:37.802807 1433 main.cc:92] Flatcar Update Engine starting Oct 8 19:35:37.815332 update_engine[1433]: I1008 19:35:37.806990 1433 update_check_scheduler.cc:74] Next update check in 11m19s Oct 8 19:35:37.807792 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Oct 8 19:35:37.807966 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Oct 8 19:35:37.808227 systemd[1]: extend-filesystems.service: Deactivated successfully. Oct 8 19:35:37.809512 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Oct 8 19:35:37.817328 systemd[1]: motdgen.service: Deactivated successfully. Oct 8 19:35:37.817521 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Oct 8 19:35:37.830969 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Oct 8 19:35:37.831131 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Oct 8 19:35:37.839984 systemd-logind[1421]: Watching system buttons on /dev/input/event1 (AT Translated Set 2 keyboard) Oct 8 19:35:37.840167 systemd-logind[1421]: New seat seat0. Oct 8 19:35:37.842732 systemd[1]: Started systemd-logind.service - User Login Management. Oct 8 19:35:37.854076 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Oct 8 19:35:37.872946 (ntainerd)[1459]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Oct 8 19:35:37.874961 jq[1458]: false Oct 8 19:35:37.877532 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'. Oct 8 19:35:37.879541 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition being skipped. Oct 8 19:35:37.879887 systemd[1]: Finished coreos-metadata.service - Flatcar Metadata Agent. Oct 8 19:35:37.904258 dbus-daemon[1392]: [system] Successfully activated service 'org.freedesktop.systemd1' Oct 8 19:35:37.911574 systemd[1]: Started update-engine.service - Update Engine. Oct 8 19:35:37.918300 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Oct 8 19:35:37.934800 systemd[1]: Starting issuegen.service - Generate /run/issue... Oct 8 19:35:37.948407 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). Oct 8 19:35:37.958764 systemd[1]: Started sshd@0-10.200.20.23:22-10.200.16.10:37604.service - OpenSSH per-connection server daemon (10.200.16.10:37604). Oct 8 19:35:37.967028 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Oct 8 19:35:37.967531 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Oct 8 19:35:37.968041 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Oct 8 19:35:37.975527 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Oct 8 19:35:37.976120 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Oct 8 19:35:37.990412 systemd[1]: Started locksmithd.service - Cluster reboot manager. Oct 8 19:35:38.001654 systemd[1]: issuegen.service: Deactivated successfully. Oct 8 19:35:38.002733 systemd[1]: Finished issuegen.service - Generate /run/issue. Oct 8 19:35:38.020771 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Oct 8 19:35:38.034125 containerd[1459]: time="2024-10-08T19:35:38.033820606Z" level=info msg="starting containerd" revision=1fbfc07f8d28210e62bdbcbf7b950bac8028afbf version=v1.7.17 Oct 8 19:35:38.048844 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Oct 8 19:35:38.060883 locksmithd[1487]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Oct 8 19:35:38.064782 systemd[1]: Started getty@tty1.service - Getty on tty1. Oct 8 19:35:38.075723 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Oct 8 19:35:38.076671 containerd[1459]: time="2024-10-08T19:35:38.076631853Z" level=info msg="loading plugin \"io.containerd.warning.v1.deprecations\"..." type=io.containerd.warning.v1 Oct 8 19:35:38.076756 containerd[1459]: time="2024-10-08T19:35:38.076742853Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 Oct 8 19:35:38.078115 containerd[1459]: time="2024-10-08T19:35:38.078079013Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/6.6.54-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 Oct 8 19:35:38.078222 containerd[1459]: time="2024-10-08T19:35:38.078205933Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 Oct 8 19:35:38.078434 containerd[1459]: time="2024-10-08T19:35:38.078413013Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Oct 8 19:35:38.078525 containerd[1459]: time="2024-10-08T19:35:38.078509973Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 Oct 8 19:35:38.078839 containerd[1459]: time="2024-10-08T19:35:38.078817253Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.blockfile\"..." type=io.containerd.snapshotter.v1 Oct 8 19:35:38.079024 containerd[1459]: time="2024-10-08T19:35:38.079001373Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.blockfile\"..." error="no scratch file generator: skip plugin" type=io.containerd.snapshotter.v1 Oct 8 19:35:38.079102 containerd[1459]: time="2024-10-08T19:35:38.079088733Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 Oct 8 19:35:38.079269 containerd[1459]: time="2024-10-08T19:35:38.079252053Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 Oct 8 19:35:38.079586 containerd[1459]: time="2024-10-08T19:35:38.079563053Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 Oct 8 19:35:38.079661 containerd[1459]: time="2024-10-08T19:35:38.079647973Z" level=warning msg="failed to load plugin io.containerd.snapshotter.v1.devmapper" error="devmapper not configured" Oct 8 19:35:38.079706 containerd[1459]: time="2024-10-08T19:35:38.079695093Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 Oct 8 19:35:38.079912 containerd[1459]: time="2024-10-08T19:35:38.079885693Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Oct 8 19:35:38.079972 containerd[1459]: time="2024-10-08T19:35:38.079959653Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 Oct 8 19:35:38.080044 containerd[1459]: time="2024-10-08T19:35:38.080028853Z" level=warning msg="could not use snapshotter devmapper in metadata plugin" error="devmapper not configured" Oct 8 19:35:38.080093 containerd[1459]: time="2024-10-08T19:35:38.080080893Z" level=info msg="metadata content store policy set" policy=shared Oct 8 19:35:38.080500 containerd[1459]: time="2024-10-08T19:35:38.080475533Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 Oct 8 19:35:38.080597 containerd[1459]: time="2024-10-08T19:35:38.080582613Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 Oct 8 19:35:38.080650 containerd[1459]: time="2024-10-08T19:35:38.080638613Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 Oct 8 19:35:38.080738 containerd[1459]: time="2024-10-08T19:35:38.080722573Z" level=info msg="loading plugin \"io.containerd.lease.v1.manager\"..." type=io.containerd.lease.v1 Oct 8 19:35:38.080805 containerd[1459]: time="2024-10-08T19:35:38.080792253Z" level=info msg="loading plugin \"io.containerd.nri.v1.nri\"..." type=io.containerd.nri.v1 Oct 8 19:35:38.080855 containerd[1459]: time="2024-10-08T19:35:38.080844213Z" level=info msg="NRI interface is disabled by configuration." Oct 8 19:35:38.080905 containerd[1459]: time="2024-10-08T19:35:38.080893853Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 Oct 8 19:35:38.081038 containerd[1459]: time="2024-10-08T19:35:38.081020893Z" level=info msg="loading plugin \"io.containerd.runtime.v2.shim\"..." type=io.containerd.runtime.v2 Oct 8 19:35:38.081099 containerd[1459]: time="2024-10-08T19:35:38.081085533Z" level=info msg="loading plugin \"io.containerd.sandbox.store.v1.local\"..." type=io.containerd.sandbox.store.v1 Oct 8 19:35:38.081153 containerd[1459]: time="2024-10-08T19:35:38.081140973Z" level=info msg="loading plugin \"io.containerd.sandbox.controller.v1.local\"..." type=io.containerd.sandbox.controller.v1 Oct 8 19:35:38.081204 containerd[1459]: time="2024-10-08T19:35:38.081192573Z" level=info msg="loading plugin \"io.containerd.streaming.v1.manager\"..." type=io.containerd.streaming.v1 Oct 8 19:35:38.081485 containerd[1459]: time="2024-10-08T19:35:38.081255133Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 Oct 8 19:35:38.081485 containerd[1459]: time="2024-10-08T19:35:38.081277493Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 Oct 8 19:35:38.081485 containerd[1459]: time="2024-10-08T19:35:38.081290493Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 Oct 8 19:35:38.081485 containerd[1459]: time="2024-10-08T19:35:38.081318573Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 Oct 8 19:35:38.081485 containerd[1459]: time="2024-10-08T19:35:38.081338493Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 Oct 8 19:35:38.081485 containerd[1459]: time="2024-10-08T19:35:38.081353733Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 Oct 8 19:35:38.081485 containerd[1459]: time="2024-10-08T19:35:38.081366613Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 Oct 8 19:35:38.081485 containerd[1459]: time="2024-10-08T19:35:38.081378333Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 Oct 8 19:35:38.081685 containerd[1459]: time="2024-10-08T19:35:38.081665693Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 Oct 8 19:35:38.083053 containerd[1459]: time="2024-10-08T19:35:38.083012013Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 Oct 8 19:35:38.083226 containerd[1459]: time="2024-10-08T19:35:38.083141413Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 Oct 8 19:35:38.083279 containerd[1459]: time="2024-10-08T19:35:38.083172333Z" level=info msg="loading plugin \"io.containerd.transfer.v1.local\"..." type=io.containerd.transfer.v1 Oct 8 19:35:38.083428 containerd[1459]: time="2024-10-08T19:35:38.083351533Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 Oct 8 19:35:38.084195 containerd[1459]: time="2024-10-08T19:35:38.084150654Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 Oct 8 19:35:38.084424 containerd[1459]: time="2024-10-08T19:35:38.084274614Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 Oct 8 19:35:38.084424 containerd[1459]: time="2024-10-08T19:35:38.084299974Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 Oct 8 19:35:38.084424 containerd[1459]: time="2024-10-08T19:35:38.084316054Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 Oct 8 19:35:38.084424 containerd[1459]: time="2024-10-08T19:35:38.084332094Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 Oct 8 19:35:38.084424 containerd[1459]: time="2024-10-08T19:35:38.084367774Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 Oct 8 19:35:38.084424 containerd[1459]: time="2024-10-08T19:35:38.084386694Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 Oct 8 19:35:38.084424 containerd[1459]: time="2024-10-08T19:35:38.084402054Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 Oct 8 19:35:38.084700 containerd[1459]: time="2024-10-08T19:35:38.084618894Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 Oct 8 19:35:38.084997 containerd[1459]: time="2024-10-08T19:35:38.084957814Z" level=info msg="loading plugin \"io.containerd.grpc.v1.sandbox-controllers\"..." type=io.containerd.grpc.v1 Oct 8 19:35:38.085052 containerd[1459]: time="2024-10-08T19:35:38.085013374Z" level=info msg="loading plugin \"io.containerd.grpc.v1.sandboxes\"..." type=io.containerd.grpc.v1 Oct 8 19:35:38.085052 containerd[1459]: time="2024-10-08T19:35:38.085035574Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 Oct 8 19:35:38.085089 containerd[1459]: time="2024-10-08T19:35:38.085053574Z" level=info msg="loading plugin \"io.containerd.grpc.v1.streaming\"..." type=io.containerd.grpc.v1 Oct 8 19:35:38.085089 containerd[1459]: time="2024-10-08T19:35:38.085071534Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 Oct 8 19:35:38.085122 containerd[1459]: time="2024-10-08T19:35:38.085092174Z" level=info msg="loading plugin \"io.containerd.grpc.v1.transfer\"..." type=io.containerd.grpc.v1 Oct 8 19:35:38.085122 containerd[1459]: time="2024-10-08T19:35:38.085110414Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 Oct 8 19:35:38.085158 containerd[1459]: time="2024-10-08T19:35:38.085125094Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 Oct 8 19:35:38.085432 containerd[1459]: time="2024-10-08T19:35:38.085373374Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:podsandbox}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreBlockIONotEnabledErrors:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginSetupSerially:false NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.8 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false EnableCDI:false CDISpecDirs:[/etc/cdi /var/run/cdi] ImagePullProgressTimeout:5m0s DrainExecSyncIOTimeout:0s ImagePullWithSyncFs:false IgnoreDeprecationWarnings:[]} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" Oct 8 19:35:38.085642 containerd[1459]: time="2024-10-08T19:35:38.085440814Z" level=info msg="Connect containerd service" Oct 8 19:35:38.086485 containerd[1459]: time="2024-10-08T19:35:38.086300134Z" level=info msg="using legacy CRI server" Oct 8 19:35:38.086485 containerd[1459]: time="2024-10-08T19:35:38.086412654Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Oct 8 19:35:38.086733 systemd[1]: Reached target getty.target - Login Prompts. Oct 8 19:35:38.087264 containerd[1459]: time="2024-10-08T19:35:38.087239494Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" Oct 8 19:35:38.088059 containerd[1459]: time="2024-10-08T19:35:38.088030134Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Oct 8 19:35:38.088203 containerd[1459]: time="2024-10-08T19:35:38.088180654Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 Oct 8 19:35:38.088332 containerd[1459]: time="2024-10-08T19:35:38.088272334Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="skip plugin: tracing endpoint not configured" type=io.containerd.tracing.processor.v1 Oct 8 19:35:38.088332 containerd[1459]: time="2024-10-08T19:35:38.088293854Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 Oct 8 19:35:38.088332 containerd[1459]: time="2024-10-08T19:35:38.088307494Z" level=info msg="skip loading plugin \"io.containerd.internal.v1.tracing\"..." error="skip plugin: tracing endpoint not configured" type=io.containerd.internal.v1 Oct 8 19:35:38.088864 containerd[1459]: time="2024-10-08T19:35:38.088807454Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Oct 8 19:35:38.089001 containerd[1459]: time="2024-10-08T19:35:38.088925454Z" level=info msg=serving... address=/run/containerd/containerd.sock Oct 8 19:35:38.089090 containerd[1459]: time="2024-10-08T19:35:38.089042934Z" level=info msg="Start subscribing containerd event" Oct 8 19:35:38.089169 containerd[1459]: time="2024-10-08T19:35:38.089156334Z" level=info msg="Start recovering state" Oct 8 19:35:38.089339 containerd[1459]: time="2024-10-08T19:35:38.089325334Z" level=info msg="Start event monitor" Oct 8 19:35:38.089407 containerd[1459]: time="2024-10-08T19:35:38.089396894Z" level=info msg="Start snapshots syncer" Oct 8 19:35:38.089468 containerd[1459]: time="2024-10-08T19:35:38.089445974Z" level=info msg="Start cni network conf syncer for default" Oct 8 19:35:38.089516 containerd[1459]: time="2024-10-08T19:35:38.089505614Z" level=info msg="Start streaming server" Oct 8 19:35:38.089645 containerd[1459]: time="2024-10-08T19:35:38.089630934Z" level=info msg="containerd successfully booted in 0.057045s" Oct 8 19:35:38.093437 systemd[1]: Started containerd.service - containerd container runtime. Oct 8 19:35:38.336573 systemd-networkd[1322]: eth0: Gained IPv6LL Oct 8 19:35:38.339086 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Oct 8 19:35:38.346889 systemd[1]: Reached target network-online.target - Network is Online. Oct 8 19:35:38.358777 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Oct 8 19:35:38.366703 systemd[1]: Starting waagent.service - Microsoft Azure Linux Agent... Oct 8 19:35:38.382765 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Oct 8 19:35:38.389605 systemd[1]: Started waagent.service - Microsoft Azure Linux Agent. Oct 8 19:35:38.397378 systemd[1]: Reached target multi-user.target - Multi-User System. Oct 8 19:35:38.405592 systemd[1]: Startup finished in 653ms (kernel) + 5.172s (initrd) + 4.193s (userspace) = 10.020s. Oct 8 19:35:38.410880 sshd[1484]: Accepted publickey for core from 10.200.16.10 port 37604 ssh2: RSA SHA256:Y++U8U6w2gUULMEK701nzoe4L8Oqh/p27S0HsCogGrw Oct 8 19:35:38.413915 sshd[1484]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 8 19:35:38.435715 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Oct 8 19:35:38.437588 login[1496]: pam_unix(login:session): session opened for user core(uid=500) by LOGIN(uid=0) Oct 8 19:35:38.459911 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Oct 8 19:35:38.465486 systemd-logind[1421]: New session 1 of user core. Oct 8 19:35:38.480135 systemd-logind[1421]: New session 2 of user core. Oct 8 19:35:38.481087 login[1497]: pam_unix(login:session): session opened for user core(uid=500) by LOGIN(uid=0) Oct 8 19:35:38.485509 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Oct 8 19:35:38.492822 systemd[1]: Starting user@500.service - User Manager for UID 500... Oct 8 19:35:38.495486 systemd-logind[1421]: New session 3 of user core. Oct 8 19:35:38.498920 (systemd)[1519]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Oct 8 19:35:38.576429 waagent[1510]: 2024-10-08T19:35:38.576337Z INFO Daemon Daemon Azure Linux Agent Version: 2.9.1.1 Oct 8 19:35:38.577114 waagent[1510]: 2024-10-08T19:35:38.577060Z INFO Daemon Daemon OS: flatcar 3975.2.2 Oct 8 19:35:38.579484 waagent[1510]: 2024-10-08T19:35:38.577258Z INFO Daemon Daemon Python: 3.11.9 Oct 8 19:35:38.579484 waagent[1510]: 2024-10-08T19:35:38.577414Z INFO Daemon Daemon Run daemon Oct 8 19:35:38.579484 waagent[1510]: 2024-10-08T19:35:38.577601Z INFO Daemon Daemon No RDMA handler exists for distro='Flatcar Container Linux by Kinvolk' version='3975.2.2' Oct 8 19:35:38.579484 waagent[1510]: 2024-10-08T19:35:38.577683Z INFO Daemon Daemon Using waagent for provisioning Oct 8 19:35:38.579484 waagent[1510]: 2024-10-08T19:35:38.577860Z INFO Daemon Daemon Activate resource disk Oct 8 19:35:38.579484 waagent[1510]: 2024-10-08T19:35:38.577929Z INFO Daemon Daemon Searching gen1 prefix 00000000-0001 or gen2 f8b3781a-1e82-4818-a1c3-63d806ec15bb Oct 8 19:35:38.580337 waagent[1510]: 2024-10-08T19:35:38.580291Z INFO Daemon Daemon Found device: None Oct 8 19:35:38.580531 waagent[1510]: 2024-10-08T19:35:38.580491Z ERROR Daemon Daemon Failed to mount resource disk [ResourceDiskError] unable to detect disk topology Oct 8 19:35:38.580683 waagent[1510]: 2024-10-08T19:35:38.580649Z ERROR Daemon Daemon Event: name=WALinuxAgent, op=ActivateResourceDisk, message=[ResourceDiskError] unable to detect disk topology, duration=0 Oct 8 19:35:38.582619 waagent[1510]: 2024-10-08T19:35:38.582564Z INFO Daemon Daemon Clean protocol and wireserver endpoint Oct 8 19:35:38.583235 waagent[1510]: 2024-10-08T19:35:38.583203Z INFO Daemon Daemon Provisioning already completed, skipping. Oct 8 19:35:38.583442 waagent[1510]: 2024-10-08T19:35:38.583404Z INFO Daemon Daemon Detect protocol endpoint Oct 8 19:35:38.583641 waagent[1510]: 2024-10-08T19:35:38.583601Z INFO Daemon Daemon Clean protocol and wireserver endpoint Oct 8 19:35:38.583807 waagent[1510]: 2024-10-08T19:35:38.583772Z INFO Daemon Daemon WireServer endpoint is not found. Rerun dhcp handler Oct 8 19:35:38.583933 waagent[1510]: 2024-10-08T19:35:38.583902Z INFO Daemon Daemon Test for route to 168.63.129.16 Oct 8 19:35:38.584193 waagent[1510]: 2024-10-08T19:35:38.584153Z INFO Daemon Daemon Route to 168.63.129.16 exists Oct 8 19:35:38.584349 waagent[1510]: 2024-10-08T19:35:38.584314Z INFO Daemon Daemon Wire server endpoint:168.63.129.16 Oct 8 19:35:38.598355 waagent[1510]: 2024-10-08T19:35:38.598237Z INFO Daemon Daemon Fabric preferred wire protocol version:2015-04-05 Oct 8 19:35:38.598772 waagent[1510]: 2024-10-08T19:35:38.598744Z INFO Daemon Daemon Wire protocol version:2012-11-30 Oct 8 19:35:38.598913 waagent[1510]: 2024-10-08T19:35:38.598880Z INFO Daemon Daemon Server preferred version:2015-04-05 Oct 8 19:35:38.606353 systemd[1519]: Queued start job for default target default.target. Oct 8 19:35:38.611370 systemd[1519]: Created slice app.slice - User Application Slice. Oct 8 19:35:38.611399 systemd[1519]: Reached target paths.target - Paths. Oct 8 19:35:38.611412 systemd[1519]: Reached target timers.target - Timers. Oct 8 19:35:38.613627 systemd[1519]: Starting dbus.socket - D-Bus User Message Bus Socket... Oct 8 19:35:38.624412 systemd[1519]: Listening on dbus.socket - D-Bus User Message Bus Socket. Oct 8 19:35:38.625215 systemd[1519]: Reached target sockets.target - Sockets. Oct 8 19:35:38.625239 systemd[1519]: Reached target basic.target - Basic System. Oct 8 19:35:38.625282 systemd[1519]: Reached target default.target - Main User Target. Oct 8 19:35:38.625307 systemd[1519]: Startup finished in 121ms. Oct 8 19:35:38.625429 systemd[1]: Started user@500.service - User Manager for UID 500. Oct 8 19:35:38.630597 systemd[1]: Started session-1.scope - Session 1 of User core. Oct 8 19:35:38.632534 systemd[1]: Started session-2.scope - Session 2 of User core. Oct 8 19:35:38.633150 systemd[1]: Started session-3.scope - Session 3 of User core. Oct 8 19:35:38.687278 waagent[1510]: 2024-10-08T19:35:38.687182Z INFO Daemon Daemon Initializing goal state during protocol detection Oct 8 19:35:38.687419 waagent[1510]: 2024-10-08T19:35:38.687378Z INFO Daemon Daemon Forcing an update of the goal state. Oct 8 19:35:38.691383 waagent[1510]: 2024-10-08T19:35:38.691322Z INFO Daemon Fetched a new incarnation for the WireServer goal state [incarnation 1] Oct 8 19:35:38.702830 waagent[1510]: 2024-10-08T19:35:38.702784Z INFO Daemon Daemon HostGAPlugin version: 1.0.8.159 Oct 8 19:35:38.703328 waagent[1510]: 2024-10-08T19:35:38.703283Z INFO Daemon Oct 8 19:35:38.703402 waagent[1510]: 2024-10-08T19:35:38.703371Z INFO Daemon Fetched new vmSettings [HostGAPlugin correlation ID: 7f36ae5b-b762-4c17-9c2a-03e12a9348b5 eTag: 16575290350347077522 source: Fabric] Oct 8 19:35:38.703718 waagent[1510]: 2024-10-08T19:35:38.703676Z INFO Daemon The vmSettings originated via Fabric; will ignore them. Oct 8 19:35:38.704499 waagent[1510]: 2024-10-08T19:35:38.704420Z INFO Daemon Oct 8 19:35:38.704576 waagent[1510]: 2024-10-08T19:35:38.704543Z INFO Daemon Fetching full goal state from the WireServer [incarnation 1] Oct 8 19:35:38.708364 waagent[1510]: 2024-10-08T19:35:38.708327Z INFO Daemon Daemon Downloading artifacts profile blob Oct 8 19:35:38.785586 waagent[1510]: 2024-10-08T19:35:38.785483Z INFO Daemon Downloaded certificate {'thumbprint': '6AC53A0066B21F49FD066F7EF3188BF1F59BA158', 'hasPrivateKey': True} Oct 8 19:35:38.786201 waagent[1510]: 2024-10-08T19:35:38.786152Z INFO Daemon Downloaded certificate {'thumbprint': '2757C6581A1CC81CD07C5099AB853EDC62AD11E9', 'hasPrivateKey': False} Oct 8 19:35:38.786703 waagent[1510]: 2024-10-08T19:35:38.786653Z INFO Daemon Fetch goal state completed Oct 8 19:35:38.800281 waagent[1510]: 2024-10-08T19:35:38.800229Z INFO Daemon Daemon RDMA capabilities are not enabled, skipping Oct 8 19:35:38.800478 waagent[1510]: 2024-10-08T19:35:38.800426Z INFO Daemon Daemon Installed Agent WALinuxAgent-2.9.1.1 is the most current agent Oct 8 19:35:38.941295 waagent[1554]: 2024-10-08T19:35:38.940699Z INFO ExtHandler ExtHandler Azure Linux Agent (Goal State Agent version 2.9.1.1) Oct 8 19:35:38.941295 waagent[1554]: 2024-10-08T19:35:38.940858Z INFO ExtHandler ExtHandler OS: flatcar 3975.2.2 Oct 8 19:35:38.941295 waagent[1554]: 2024-10-08T19:35:38.940912Z INFO ExtHandler ExtHandler Python: 3.11.9 Oct 8 19:35:38.949491 waagent[1554]: 2024-10-08T19:35:38.947714Z INFO ExtHandler ExtHandler Distro: flatcar-3975.2.2; OSUtil: FlatcarUtil; AgentService: waagent; Python: 3.11.9; systemd: True; LISDrivers: Absent; logrotate: logrotate 3.20.1; Oct 8 19:35:38.949491 waagent[1554]: 2024-10-08T19:35:38.947910Z INFO ExtHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Oct 8 19:35:38.949491 waagent[1554]: 2024-10-08T19:35:38.947968Z INFO ExtHandler ExtHandler Wire server endpoint:168.63.129.16 Oct 8 19:35:38.957115 waagent[1554]: 2024-10-08T19:35:38.957047Z INFO ExtHandler Fetched a new incarnation for the WireServer goal state [incarnation 1] Oct 8 19:35:38.963094 waagent[1554]: 2024-10-08T19:35:38.963046Z INFO ExtHandler ExtHandler HostGAPlugin version: 1.0.8.159 Oct 8 19:35:38.963724 waagent[1554]: 2024-10-08T19:35:38.963675Z INFO ExtHandler Oct 8 19:35:38.963884 waagent[1554]: 2024-10-08T19:35:38.963850Z INFO ExtHandler Fetched new vmSettings [HostGAPlugin correlation ID: 038beaa0-87c9-45eb-867e-b830c5abb8b8 eTag: 16575290350347077522 source: Fabric] Oct 8 19:35:38.964291 waagent[1554]: 2024-10-08T19:35:38.964245Z INFO ExtHandler The vmSettings originated via Fabric; will ignore them. Oct 8 19:35:38.964963 waagent[1554]: 2024-10-08T19:35:38.964914Z INFO ExtHandler Oct 8 19:35:38.965111 waagent[1554]: 2024-10-08T19:35:38.965078Z INFO ExtHandler Fetching full goal state from the WireServer [incarnation 1] Oct 8 19:35:38.968957 waagent[1554]: 2024-10-08T19:35:38.968917Z INFO ExtHandler ExtHandler Downloading artifacts profile blob Oct 8 19:35:38.992839 systemd[1]: Started sshd@1-10.200.20.23:22-10.200.16.10:37608.service - OpenSSH per-connection server daemon (10.200.16.10:37608). Oct 8 19:35:39.040690 systemd-networkd[1322]: enP29529s1: Gained IPv6LL Oct 8 19:35:39.051502 waagent[1554]: 2024-10-08T19:35:39.051397Z INFO ExtHandler Downloaded certificate {'thumbprint': '6AC53A0066B21F49FD066F7EF3188BF1F59BA158', 'hasPrivateKey': True} Oct 8 19:35:39.051935 waagent[1554]: 2024-10-08T19:35:39.051886Z INFO ExtHandler Downloaded certificate {'thumbprint': '2757C6581A1CC81CD07C5099AB853EDC62AD11E9', 'hasPrivateKey': False} Oct 8 19:35:39.052449 waagent[1554]: 2024-10-08T19:35:39.052398Z INFO ExtHandler Fetch goal state completed Oct 8 19:35:39.068243 waagent[1554]: 2024-10-08T19:35:39.068177Z INFO ExtHandler ExtHandler WALinuxAgent-2.9.1.1 running as process 1554 Oct 8 19:35:39.068422 waagent[1554]: 2024-10-08T19:35:39.068382Z INFO ExtHandler ExtHandler ******** AutoUpdate.Enabled is set to False, not processing the operation ******** Oct 8 19:35:39.069911 waagent[1554]: 2024-10-08T19:35:39.069860Z INFO ExtHandler ExtHandler Cgroup monitoring is not supported on ['flatcar', '3975.2.2', '', 'Flatcar Container Linux by Kinvolk'] Oct 8 19:35:39.070355 waagent[1554]: 2024-10-08T19:35:39.070311Z INFO ExtHandler ExtHandler Starting setup for Persistent firewall rules Oct 8 19:35:39.072026 waagent[1554]: 2024-10-08T19:35:39.071982Z INFO ExtHandler ExtHandler Firewalld service not running/unavailable, trying to set up waagent-network-setup.service Oct 8 19:35:39.072231 waagent[1554]: 2024-10-08T19:35:39.072187Z INFO ExtHandler ExtHandler Successfully updated the Binary file /var/lib/waagent/waagent-network-setup.py for firewall setup Oct 8 19:35:39.078912 waagent[1554]: 2024-10-08T19:35:39.078846Z INFO ExtHandler ExtHandler Unit file version matches with expected version: 1.3, not overwriting unit file Oct 8 19:35:39.078975 waagent[1554]: 2024-10-08T19:35:39.078946Z INFO ExtHandler ExtHandler Service: waagent-network-setup.service already enabled. No change needed. Oct 8 19:35:39.089496 waagent[1554]: 2024-10-08T19:35:39.089099Z INFO ExtHandler ExtHandler Logs from the waagent-network-setup.service since system boot: Oct 8 19:35:39.089496 waagent[1554]: Oct 08 19:35:36 ci-3975.2.2-a-65feeca38f systemd[1]: Starting waagent-network-setup.service - Setup network rules for WALinuxAgent... Oct 8 19:35:39.089496 waagent[1554]: Oct 08 19:35:36 ci-3975.2.2-a-65feeca38f python[1173]: Setting up firewall for the WALinux Agent with args: {'dst_ip': '168.63.129.16', 'uid': '0', 'wait': '-w'} Oct 8 19:35:39.089496 waagent[1554]: Oct 08 19:35:36 ci-3975.2.2-a-65feeca38f python[1173]: Successfully set the firewall rules Oct 8 19:35:39.089496 waagent[1554]: Oct 08 19:35:36 ci-3975.2.2-a-65feeca38f systemd[1]: Finished waagent-network-setup.service - Setup network rules for WALinuxAgent. Oct 8 19:35:39.089651 waagent[1554]: 2024-10-08T19:35:39.089565Z INFO ExtHandler ExtHandler Persistent firewall rules setup successfully Oct 8 19:35:39.093665 waagent[1554]: 2024-10-08T19:35:39.093603Z INFO ExtHandler ExtHandler Not setting the firewall rule to allow DNS TCP request to wireserver for a non root user since it already exists Oct 8 19:35:39.094168 waagent[1554]: 2024-10-08T19:35:39.094113Z INFO ExtHandler ExtHandler Checking if log collection is allowed at this time [False]. All three conditions must be met: configuration enabled [True], cgroups enabled [False], python supported: [True] Oct 8 19:35:39.094883 waagent[1554]: 2024-10-08T19:35:39.094825Z INFO ExtHandler ExtHandler Starting env monitor service. Oct 8 19:35:39.095306 waagent[1554]: 2024-10-08T19:35:39.095195Z INFO ExtHandler ExtHandler Start SendTelemetryHandler service. Oct 8 19:35:39.095661 waagent[1554]: 2024-10-08T19:35:39.095522Z INFO SendTelemetryHandler ExtHandler Successfully started the SendTelemetryHandler thread Oct 8 19:35:39.095774 waagent[1554]: 2024-10-08T19:35:39.095664Z INFO ExtHandler ExtHandler Start Extension Telemetry service. Oct 8 19:35:39.096722 waagent[1554]: 2024-10-08T19:35:39.095968Z INFO MonitorHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Oct 8 19:35:39.096722 waagent[1554]: 2024-10-08T19:35:39.096058Z INFO MonitorHandler ExtHandler Wire server endpoint:168.63.129.16 Oct 8 19:35:39.096722 waagent[1554]: 2024-10-08T19:35:39.096255Z INFO MonitorHandler ExtHandler Monitor.NetworkConfigurationChanges is disabled. Oct 8 19:35:39.096722 waagent[1554]: 2024-10-08T19:35:39.096427Z INFO MonitorHandler ExtHandler Routing table from /proc/net/route: Oct 8 19:35:39.096722 waagent[1554]: Iface Destination Gateway Flags RefCnt Use Metric Mask MTU Window IRTT Oct 8 19:35:39.096722 waagent[1554]: eth0 00000000 0114C80A 0003 0 0 1024 00000000 0 0 0 Oct 8 19:35:39.096722 waagent[1554]: eth0 0014C80A 00000000 0001 0 0 1024 00FFFFFF 0 0 0 Oct 8 19:35:39.096722 waagent[1554]: eth0 0114C80A 00000000 0005 0 0 1024 FFFFFFFF 0 0 0 Oct 8 19:35:39.096722 waagent[1554]: eth0 10813FA8 0114C80A 0007 0 0 1024 FFFFFFFF 0 0 0 Oct 8 19:35:39.096722 waagent[1554]: eth0 FEA9FEA9 0114C80A 0007 0 0 1024 FFFFFFFF 0 0 0 Oct 8 19:35:39.097050 waagent[1554]: 2024-10-08T19:35:39.096980Z INFO EnvHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Oct 8 19:35:39.097162 waagent[1554]: 2024-10-08T19:35:39.097100Z INFO TelemetryEventsCollector ExtHandler Extension Telemetry pipeline enabled: True Oct 8 19:35:39.097599 waagent[1554]: 2024-10-08T19:35:39.097538Z INFO ExtHandler ExtHandler Goal State Period: 6 sec. This indicates how often the agent checks for new goal states and reports status. Oct 8 19:35:39.098213 waagent[1554]: 2024-10-08T19:35:39.097661Z INFO TelemetryEventsCollector ExtHandler Successfully started the TelemetryEventsCollector thread Oct 8 19:35:39.099763 waagent[1554]: 2024-10-08T19:35:39.098549Z INFO EnvHandler ExtHandler Wire server endpoint:168.63.129.16 Oct 8 19:35:39.101964 waagent[1554]: 2024-10-08T19:35:39.101906Z INFO EnvHandler ExtHandler Configure routes Oct 8 19:35:39.102025 waagent[1554]: 2024-10-08T19:35:39.101998Z INFO EnvHandler ExtHandler Gateway:None Oct 8 19:35:39.102787 waagent[1554]: 2024-10-08T19:35:39.102047Z INFO EnvHandler ExtHandler Routes:None Oct 8 19:35:39.107882 waagent[1554]: 2024-10-08T19:35:39.107841Z INFO MonitorHandler ExtHandler Network interfaces: Oct 8 19:35:39.107882 waagent[1554]: Executing ['ip', '-a', '-o', 'link']: Oct 8 19:35:39.107882 waagent[1554]: 1: lo: mtu 65536 qdisc noqueue state UNKNOWN mode DEFAULT group default qlen 1000\ link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00 Oct 8 19:35:39.107882 waagent[1554]: 2: eth0: mtu 1500 qdisc mq state UP mode DEFAULT group default qlen 1000\ link/ether 00:0d:3a:6e:ee:aa brd ff:ff:ff:ff:ff:ff Oct 8 19:35:39.107882 waagent[1554]: 3: enP29529s1: mtu 1500 qdisc mq master eth0 state UP mode DEFAULT group default qlen 1000\ link/ether 00:0d:3a:6e:ee:aa brd ff:ff:ff:ff:ff:ff\ altname enP29529p0s2 Oct 8 19:35:39.107882 waagent[1554]: Executing ['ip', '-4', '-a', '-o', 'address']: Oct 8 19:35:39.107882 waagent[1554]: 1: lo inet 127.0.0.1/8 scope host lo\ valid_lft forever preferred_lft forever Oct 8 19:35:39.107882 waagent[1554]: 2: eth0 inet 10.200.20.23/24 metric 1024 brd 10.200.20.255 scope global eth0\ valid_lft forever preferred_lft forever Oct 8 19:35:39.107882 waagent[1554]: Executing ['ip', '-6', '-a', '-o', 'address']: Oct 8 19:35:39.107882 waagent[1554]: 1: lo inet6 ::1/128 scope host noprefixroute \ valid_lft forever preferred_lft forever Oct 8 19:35:39.107882 waagent[1554]: 2: eth0 inet6 fe80::20d:3aff:fe6e:eeaa/64 scope link proto kernel_ll \ valid_lft forever preferred_lft forever Oct 8 19:35:39.107882 waagent[1554]: 3: enP29529s1 inet6 fe80::20d:3aff:fe6e:eeaa/64 scope link proto kernel_ll \ valid_lft forever preferred_lft forever Oct 8 19:35:39.110320 waagent[1554]: 2024-10-08T19:35:39.110257Z INFO ExtHandler ExtHandler Oct 8 19:35:39.115154 waagent[1554]: 2024-10-08T19:35:39.115085Z INFO ExtHandler ExtHandler ProcessExtensionsGoalState started [incarnation_1 channel: WireServer source: Fabric activity: 744379fe-8cb4-435d-8648-d1bf1ef264d5 correlation 0eb8d027-d346-47c2-93ee-43c23a1bb5ff created: 2024-10-08T19:33:09.403343Z] Oct 8 19:35:39.115676 waagent[1554]: 2024-10-08T19:35:39.115616Z INFO ExtHandler ExtHandler No extension handlers found, not processing anything. Oct 8 19:35:39.116266 waagent[1554]: 2024-10-08T19:35:39.116224Z INFO ExtHandler ExtHandler ProcessExtensionsGoalState completed [incarnation_1 5 ms] Oct 8 19:35:39.133491 waagent[1554]: 2024-10-08T19:35:39.133326Z INFO EnvHandler ExtHandler Current Firewall rules: Oct 8 19:35:39.133491 waagent[1554]: Chain INPUT (policy ACCEPT 0 packets, 0 bytes) Oct 8 19:35:39.133491 waagent[1554]: pkts bytes target prot opt in out source destination Oct 8 19:35:39.133491 waagent[1554]: Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) Oct 8 19:35:39.133491 waagent[1554]: pkts bytes target prot opt in out source destination Oct 8 19:35:39.133491 waagent[1554]: Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) Oct 8 19:35:39.133491 waagent[1554]: pkts bytes target prot opt in out source destination Oct 8 19:35:39.133491 waagent[1554]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 tcp dpt:53 Oct 8 19:35:39.133491 waagent[1554]: 122 17205 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 owner UID match 0 Oct 8 19:35:39.133491 waagent[1554]: 0 0 DROP tcp -- * * 0.0.0.0/0 168.63.129.16 ctstate INVALID,NEW Oct 8 19:35:39.133727 waagent[1554]: 2024-10-08T19:35:39.133679Z INFO EnvHandler ExtHandler Set block dev timeout: sda with timeout: 300 Oct 8 19:35:39.156611 waagent[1554]: 2024-10-08T19:35:39.156476Z INFO ExtHandler ExtHandler [HEARTBEAT] Agent WALinuxAgent-2.9.1.1 is running as the goal state agent [DEBUG HeartbeatCounter: 0;HeartbeatId: 05C72BFF-BD41-441C-8F49-B77F716192D2;DroppedPackets: 0;UpdateGSErrors: 0;AutoUpdate: 0] Oct 8 19:35:39.468910 sshd[1561]: Accepted publickey for core from 10.200.16.10 port 37608 ssh2: RSA SHA256:Y++U8U6w2gUULMEK701nzoe4L8Oqh/p27S0HsCogGrw Oct 8 19:35:39.470190 sshd[1561]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 8 19:35:39.474059 systemd-logind[1421]: New session 4 of user core. Oct 8 19:35:39.481585 systemd[1]: Started session-4.scope - Session 4 of User core. Oct 8 19:35:39.829448 sshd[1561]: pam_unix(sshd:session): session closed for user core Oct 8 19:35:39.833252 systemd[1]: sshd@1-10.200.20.23:22-10.200.16.10:37608.service: Deactivated successfully. Oct 8 19:35:39.834715 systemd[1]: session-4.scope: Deactivated successfully. Oct 8 19:35:39.835276 systemd-logind[1421]: Session 4 logged out. Waiting for processes to exit. Oct 8 19:35:39.836219 systemd-logind[1421]: Removed session 4. Oct 8 19:35:39.912972 systemd[1]: Started sshd@2-10.200.20.23:22-10.200.16.10:37612.service - OpenSSH per-connection server daemon (10.200.16.10:37612). Oct 8 19:35:40.352875 sshd[1602]: Accepted publickey for core from 10.200.16.10 port 37612 ssh2: RSA SHA256:Y++U8U6w2gUULMEK701nzoe4L8Oqh/p27S0HsCogGrw Oct 8 19:35:40.354201 sshd[1602]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 8 19:35:40.358103 systemd-logind[1421]: New session 5 of user core. Oct 8 19:35:40.368619 systemd[1]: Started session-5.scope - Session 5 of User core. Oct 8 19:35:40.701800 sshd[1602]: pam_unix(sshd:session): session closed for user core Oct 8 19:35:40.704935 systemd-logind[1421]: Session 5 logged out. Waiting for processes to exit. Oct 8 19:35:40.705421 systemd[1]: sshd@2-10.200.20.23:22-10.200.16.10:37612.service: Deactivated successfully. Oct 8 19:35:40.708864 systemd[1]: session-5.scope: Deactivated successfully. Oct 8 19:35:40.710279 systemd-logind[1421]: Removed session 5. Oct 8 19:35:40.788277 systemd[1]: Started sshd@3-10.200.20.23:22-10.200.16.10:37618.service - OpenSSH per-connection server daemon (10.200.16.10:37618). Oct 8 19:35:41.227083 sshd[1609]: Accepted publickey for core from 10.200.16.10 port 37618 ssh2: RSA SHA256:Y++U8U6w2gUULMEK701nzoe4L8Oqh/p27S0HsCogGrw Oct 8 19:35:41.228444 sshd[1609]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 8 19:35:41.232173 systemd-logind[1421]: New session 6 of user core. Oct 8 19:35:41.242601 systemd[1]: Started session-6.scope - Session 6 of User core. Oct 8 19:35:41.565475 sshd[1609]: pam_unix(sshd:session): session closed for user core Oct 8 19:35:41.569291 systemd[1]: sshd@3-10.200.20.23:22-10.200.16.10:37618.service: Deactivated successfully. Oct 8 19:35:41.570865 systemd[1]: session-6.scope: Deactivated successfully. Oct 8 19:35:41.572821 systemd-logind[1421]: Session 6 logged out. Waiting for processes to exit. Oct 8 19:35:41.573622 systemd-logind[1421]: Removed session 6. Oct 8 19:35:41.644856 systemd[1]: Started sshd@4-10.200.20.23:22-10.200.16.10:37622.service - OpenSSH per-connection server daemon (10.200.16.10:37622). Oct 8 19:35:42.084529 sshd[1616]: Accepted publickey for core from 10.200.16.10 port 37622 ssh2: RSA SHA256:Y++U8U6w2gUULMEK701nzoe4L8Oqh/p27S0HsCogGrw Oct 8 19:35:42.085896 sshd[1616]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 8 19:35:42.089705 systemd-logind[1421]: New session 7 of user core. Oct 8 19:35:42.096626 systemd[1]: Started session-7.scope - Session 7 of User core. Oct 8 19:35:42.346555 sudo[1619]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Oct 8 19:35:42.346797 sudo[1619]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 8 19:35:42.360486 kernel: audit: type=1404 audit(1728416142.350:3): enforcing=1 old_enforcing=0 auid=500 ses=7 enabled=1 old-enabled=1 lsm=selinux res=1 Oct 8 19:35:42.367336 sudo[1619]: pam_unix(sudo:session): session closed for user root Oct 8 19:35:42.452657 sshd[1616]: pam_unix(sshd:session): session closed for user core Oct 8 19:35:42.455655 systemd[1]: sshd@4-10.200.20.23:22-10.200.16.10:37622.service: Deactivated successfully. Oct 8 19:35:42.459787 systemd[1]: session-7.scope: Deactivated successfully. Oct 8 19:35:42.461168 systemd-logind[1421]: Session 7 logged out. Waiting for processes to exit. Oct 8 19:35:42.462228 systemd-logind[1421]: Removed session 7. Oct 8 19:35:42.542650 systemd[1]: Started sshd@5-10.200.20.23:22-10.200.16.10:37624.service - OpenSSH per-connection server daemon (10.200.16.10:37624). Oct 8 19:35:43.020538 sshd[1624]: Accepted publickey for core from 10.200.16.10 port 37624 ssh2: RSA SHA256:Y++U8U6w2gUULMEK701nzoe4L8Oqh/p27S0HsCogGrw Oct 8 19:35:43.021823 sshd[1624]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 8 19:35:43.025338 systemd-logind[1421]: New session 8 of user core. Oct 8 19:35:43.032587 systemd[1]: Started session-8.scope - Session 8 of User core. Oct 8 19:35:43.291253 sudo[1628]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Oct 8 19:35:43.291491 sudo[1628]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 8 19:35:43.294661 sudo[1628]: pam_unix(sudo:session): session closed for user root Oct 8 19:35:43.299144 sudo[1627]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/systemctl restart audit-rules Oct 8 19:35:43.299354 sudo[1627]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 8 19:35:43.312748 systemd[1]: Stopping audit-rules.service - Load Security Auditing Rules... Oct 8 19:35:43.313854 auditctl[1631]: No rules Oct 8 19:35:43.314149 systemd[1]: audit-rules.service: Deactivated successfully. Oct 8 19:35:43.314308 systemd[1]: Stopped audit-rules.service - Load Security Auditing Rules. Oct 8 19:35:43.317857 systemd[1]: Starting audit-rules.service - Load Security Auditing Rules... Oct 8 19:35:43.328839 augenrules[1635]: /sbin/augenrules: No change Oct 8 19:35:43.330732 augenrules[1645]: No rules Oct 8 19:35:43.331803 systemd[1]: Finished audit-rules.service - Load Security Auditing Rules. Oct 8 19:35:43.333103 sudo[1627]: pam_unix(sudo:session): session closed for user root Oct 8 19:35:43.423680 sshd[1624]: pam_unix(sshd:session): session closed for user core Oct 8 19:35:43.426669 systemd[1]: sshd@5-10.200.20.23:22-10.200.16.10:37624.service: Deactivated successfully. Oct 8 19:35:43.428038 systemd[1]: session-8.scope: Deactivated successfully. Oct 8 19:35:43.428644 systemd-logind[1421]: Session 8 logged out. Waiting for processes to exit. Oct 8 19:35:43.429718 systemd-logind[1421]: Removed session 8. Oct 8 19:35:43.739561 systemd[1]: Started sshd@6-10.200.20.23:22-10.200.16.10:58806.service - OpenSSH per-connection server daemon (10.200.16.10:58806). Oct 8 19:35:44.179098 sshd[1653]: Accepted publickey for core from 10.200.16.10 port 58806 ssh2: RSA SHA256:Y++U8U6w2gUULMEK701nzoe4L8Oqh/p27S0HsCogGrw Oct 8 19:35:44.180323 sshd[1653]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 8 19:35:44.183907 systemd-logind[1421]: New session 9 of user core. Oct 8 19:35:44.193587 systemd[1]: Started session-9.scope - Session 9 of User core. Oct 8 19:35:44.532096 sshd[1653]: pam_unix(sshd:session): session closed for user core Oct 8 19:35:44.535489 systemd[1]: sshd@6-10.200.20.23:22-10.200.16.10:58806.service: Deactivated successfully. Oct 8 19:35:44.536848 systemd[1]: session-9.scope: Deactivated successfully. Oct 8 19:35:44.538069 systemd-logind[1421]: Session 9 logged out. Waiting for processes to exit. Oct 8 19:35:44.539356 systemd-logind[1421]: Removed session 9.