Jun 25 18:29:17.292512 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Jun 25 18:29:17.292533 kernel: Linux version 6.6.35-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 13.2.1_p20240210 p14) 13.2.1 20240210, GNU ld (Gentoo 2.41 p5) 2.41.0) #1 SMP PREEMPT Tue Jun 25 17:19:03 -00 2024 Jun 25 18:29:17.292541 kernel: KASLR enabled Jun 25 18:29:17.292549 kernel: earlycon: pl11 at MMIO 0x00000000effec000 (options '') Jun 25 18:29:17.292554 kernel: printk: bootconsole [pl11] enabled Jun 25 18:29:17.292560 kernel: efi: EFI v2.7 by EDK II Jun 25 18:29:17.292567 kernel: efi: ACPI 2.0=0x3fd89018 SMBIOS=0x3fd66000 SMBIOS 3.0=0x3fd64000 MEMATTR=0x3ef3c198 RNG=0x3fd89998 MEMRESERVE=0x3e925e18 Jun 25 18:29:17.292573 kernel: random: crng init done Jun 25 18:29:17.292579 kernel: ACPI: Early table checksum verification disabled Jun 25 18:29:17.292585 kernel: ACPI: RSDP 0x000000003FD89018 000024 (v02 VRTUAL) Jun 25 18:29:17.292591 kernel: ACPI: XSDT 0x000000003FD89F18 00006C (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Jun 25 18:29:17.292597 kernel: ACPI: FACP 0x000000003FD89C18 000114 (v06 VRTUAL MICROSFT 00000001 MSFT 00000001) Jun 25 18:29:17.292605 kernel: ACPI: DSDT 0x000000003EBD2018 01DEC0 (v02 MSFTVM DSDT01 00000001 MSFT 05000000) Jun 25 18:29:17.292611 kernel: ACPI: DBG2 0x000000003FD89B18 000072 (v00 VRTUAL MICROSFT 00000001 MSFT 00000001) Jun 25 18:29:17.292618 kernel: ACPI: GTDT 0x000000003FD89D98 000060 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Jun 25 18:29:17.292624 kernel: ACPI: OEM0 0x000000003FD89098 000064 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Jun 25 18:29:17.292631 kernel: ACPI: SPCR 0x000000003FD89A98 000050 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Jun 25 18:29:17.292639 kernel: ACPI: APIC 0x000000003FD89818 0000FC (v04 VRTUAL MICROSFT 00000001 MSFT 00000001) Jun 25 18:29:17.292645 kernel: ACPI: SRAT 0x000000003FD89198 000234 (v03 VRTUAL MICROSFT 00000001 MSFT 00000001) Jun 25 18:29:17.292652 kernel: ACPI: PPTT 0x000000003FD89418 000120 (v01 VRTUAL MICROSFT 00000000 MSFT 00000000) Jun 25 18:29:17.292658 kernel: ACPI: BGRT 0x000000003FD89E98 000038 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Jun 25 18:29:17.292665 kernel: ACPI: SPCR: console: pl011,mmio32,0xeffec000,115200 Jun 25 18:29:17.292671 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x3fffffff] Jun 25 18:29:17.292677 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x1bfffffff] Jun 25 18:29:17.292683 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1c0000000-0xfbfffffff] Jun 25 18:29:17.292690 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1000000000-0xffffffffff] Jun 25 18:29:17.292696 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x10000000000-0x1ffffffffff] Jun 25 18:29:17.292703 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x20000000000-0x3ffffffffff] Jun 25 18:29:17.292710 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x40000000000-0x7ffffffffff] Jun 25 18:29:17.292717 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x80000000000-0xfffffffffff] Jun 25 18:29:17.292723 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000000-0x1fffffffffff] Jun 25 18:29:17.292729 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x200000000000-0x3fffffffffff] Jun 25 18:29:17.292736 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x400000000000-0x7fffffffffff] Jun 25 18:29:17.292742 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x800000000000-0xffffffffffff] Jun 25 18:29:17.292748 kernel: NUMA: NODE_DATA [mem 0x1bf7ee800-0x1bf7f3fff] Jun 25 18:29:17.292754 kernel: Zone ranges: Jun 25 18:29:17.292761 kernel: DMA [mem 0x0000000000000000-0x00000000ffffffff] Jun 25 18:29:17.292767 kernel: DMA32 empty Jun 25 18:29:17.292773 kernel: Normal [mem 0x0000000100000000-0x00000001bfffffff] Jun 25 18:29:17.292781 kernel: Movable zone start for each node Jun 25 18:29:17.292790 kernel: Early memory node ranges Jun 25 18:29:17.292797 kernel: node 0: [mem 0x0000000000000000-0x00000000007fffff] Jun 25 18:29:17.292804 kernel: node 0: [mem 0x0000000000824000-0x000000003ec80fff] Jun 25 18:29:17.292810 kernel: node 0: [mem 0x000000003ec81000-0x000000003eca9fff] Jun 25 18:29:17.292818 kernel: node 0: [mem 0x000000003ecaa000-0x000000003fd29fff] Jun 25 18:29:17.292825 kernel: node 0: [mem 0x000000003fd2a000-0x000000003fd7dfff] Jun 25 18:29:17.292832 kernel: node 0: [mem 0x000000003fd7e000-0x000000003fd89fff] Jun 25 18:29:17.292839 kernel: node 0: [mem 0x000000003fd8a000-0x000000003fd8dfff] Jun 25 18:29:17.292845 kernel: node 0: [mem 0x000000003fd8e000-0x000000003fffffff] Jun 25 18:29:17.292852 kernel: node 0: [mem 0x0000000100000000-0x00000001bfffffff] Jun 25 18:29:17.292859 kernel: Initmem setup node 0 [mem 0x0000000000000000-0x00000001bfffffff] Jun 25 18:29:17.292865 kernel: On node 0, zone DMA: 36 pages in unavailable ranges Jun 25 18:29:17.292872 kernel: psci: probing for conduit method from ACPI. Jun 25 18:29:17.292879 kernel: psci: PSCIv1.1 detected in firmware. Jun 25 18:29:17.292885 kernel: psci: Using standard PSCI v0.2 function IDs Jun 25 18:29:17.292892 kernel: psci: MIGRATE_INFO_TYPE not supported. Jun 25 18:29:17.292900 kernel: psci: SMC Calling Convention v1.4 Jun 25 18:29:17.292907 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x0 -> Node 0 Jun 25 18:29:17.292914 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x1 -> Node 0 Jun 25 18:29:17.292921 kernel: percpu: Embedded 31 pages/cpu s86632 r8192 d32152 u126976 Jun 25 18:29:17.292941 kernel: pcpu-alloc: s86632 r8192 d32152 u126976 alloc=31*4096 Jun 25 18:29:17.292949 kernel: pcpu-alloc: [0] 0 [0] 1 Jun 25 18:29:17.292955 kernel: Detected PIPT I-cache on CPU0 Jun 25 18:29:17.292962 kernel: CPU features: detected: GIC system register CPU interface Jun 25 18:29:17.292969 kernel: CPU features: detected: Hardware dirty bit management Jun 25 18:29:17.292975 kernel: CPU features: detected: Spectre-BHB Jun 25 18:29:17.292982 kernel: CPU features: kernel page table isolation forced ON by KASLR Jun 25 18:29:17.292989 kernel: CPU features: detected: Kernel page table isolation (KPTI) Jun 25 18:29:17.292997 kernel: CPU features: detected: ARM erratum 1418040 Jun 25 18:29:17.293004 kernel: CPU features: detected: ARM erratum 1542419 (kernel portion) Jun 25 18:29:17.293011 kernel: alternatives: applying boot alternatives Jun 25 18:29:17.293019 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 flatcar.first_boot=detected acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=e6069a8408a0ca7e7bc40a0bde7fe3ef89df2f98c4bdd2e7e7f9f8f3f8ad207f Jun 25 18:29:17.293026 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Jun 25 18:29:17.293033 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Jun 25 18:29:17.293039 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Jun 25 18:29:17.293046 kernel: Fallback order for Node 0: 0 Jun 25 18:29:17.293053 kernel: Built 1 zonelists, mobility grouping on. Total pages: 1032156 Jun 25 18:29:17.293059 kernel: Policy zone: Normal Jun 25 18:29:17.293067 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Jun 25 18:29:17.293074 kernel: software IO TLB: area num 2. Jun 25 18:29:17.293081 kernel: software IO TLB: mapped [mem 0x000000003a925000-0x000000003e925000] (64MB) Jun 25 18:29:17.293088 kernel: Memory: 3986332K/4194160K available (10240K kernel code, 2182K rwdata, 8072K rodata, 39040K init, 897K bss, 207828K reserved, 0K cma-reserved) Jun 25 18:29:17.293095 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 Jun 25 18:29:17.293101 kernel: trace event string verifier disabled Jun 25 18:29:17.293108 kernel: rcu: Preemptible hierarchical RCU implementation. Jun 25 18:29:17.293115 kernel: rcu: RCU event tracing is enabled. Jun 25 18:29:17.293122 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. Jun 25 18:29:17.293129 kernel: Trampoline variant of Tasks RCU enabled. Jun 25 18:29:17.293136 kernel: Tracing variant of Tasks RCU enabled. Jun 25 18:29:17.293142 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 25 18:29:17.293150 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 Jun 25 18:29:17.293157 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Jun 25 18:29:17.293164 kernel: GICv3: 960 SPIs implemented Jun 25 18:29:17.293170 kernel: GICv3: 0 Extended SPIs implemented Jun 25 18:29:17.293177 kernel: Root IRQ handler: gic_handle_irq Jun 25 18:29:17.293184 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Jun 25 18:29:17.293190 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000effee000 Jun 25 18:29:17.293197 kernel: ITS: No ITS available, not enabling LPIs Jun 25 18:29:17.293204 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 25 18:29:17.293211 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 25 18:29:17.293217 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Jun 25 18:29:17.293226 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Jun 25 18:29:17.293233 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Jun 25 18:29:17.293240 kernel: Console: colour dummy device 80x25 Jun 25 18:29:17.293247 kernel: printk: console [tty1] enabled Jun 25 18:29:17.293254 kernel: ACPI: Core revision 20230628 Jun 25 18:29:17.293261 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Jun 25 18:29:17.293268 kernel: pid_max: default: 32768 minimum: 301 Jun 25 18:29:17.293275 kernel: LSM: initializing lsm=lockdown,capability,selinux,integrity Jun 25 18:29:17.293282 kernel: SELinux: Initializing. Jun 25 18:29:17.293289 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jun 25 18:29:17.293297 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jun 25 18:29:17.293304 kernel: RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1. Jun 25 18:29:17.293311 kernel: RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1. Jun 25 18:29:17.293318 kernel: Hyper-V: privilege flags low 0x2e7f, high 0x3a8030, hints 0xe, misc 0x31e1 Jun 25 18:29:17.293325 kernel: Hyper-V: Host Build 10.0.22477.1369-1-0 Jun 25 18:29:17.293332 kernel: Hyper-V: enabling crash_kexec_post_notifiers Jun 25 18:29:17.293339 kernel: rcu: Hierarchical SRCU implementation. Jun 25 18:29:17.293353 kernel: rcu: Max phase no-delay instances is 400. Jun 25 18:29:17.293360 kernel: Remapping and enabling EFI services. Jun 25 18:29:17.293367 kernel: smp: Bringing up secondary CPUs ... Jun 25 18:29:17.293374 kernel: Detected PIPT I-cache on CPU1 Jun 25 18:29:17.293382 kernel: GICv3: CPU1: found redistributor 1 region 1:0x00000000f000e000 Jun 25 18:29:17.293390 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 25 18:29:17.293397 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Jun 25 18:29:17.293404 kernel: smp: Brought up 1 node, 2 CPUs Jun 25 18:29:17.293411 kernel: SMP: Total of 2 processors activated. Jun 25 18:29:17.293420 kernel: CPU features: detected: 32-bit EL0 Support Jun 25 18:29:17.293428 kernel: CPU features: detected: Instruction cache invalidation not required for I/D coherence Jun 25 18:29:17.293435 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Jun 25 18:29:17.293442 kernel: CPU features: detected: CRC32 instructions Jun 25 18:29:17.293449 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Jun 25 18:29:17.293457 kernel: CPU features: detected: LSE atomic instructions Jun 25 18:29:17.293464 kernel: CPU features: detected: Privileged Access Never Jun 25 18:29:17.293471 kernel: CPU: All CPU(s) started at EL1 Jun 25 18:29:17.293478 kernel: alternatives: applying system-wide alternatives Jun 25 18:29:17.293487 kernel: devtmpfs: initialized Jun 25 18:29:17.293494 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jun 25 18:29:17.293501 kernel: futex hash table entries: 512 (order: 3, 32768 bytes, linear) Jun 25 18:29:17.293509 kernel: pinctrl core: initialized pinctrl subsystem Jun 25 18:29:17.293516 kernel: SMBIOS 3.1.0 present. Jun 25 18:29:17.293523 kernel: DMI: Microsoft Corporation Virtual Machine/Virtual Machine, BIOS Hyper-V UEFI Release v4.1 11/28/2023 Jun 25 18:29:17.293531 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Jun 25 18:29:17.293538 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Jun 25 18:29:17.293546 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jun 25 18:29:17.293554 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jun 25 18:29:17.293561 kernel: audit: initializing netlink subsys (disabled) Jun 25 18:29:17.293569 kernel: audit: type=2000 audit(0.046:1): state=initialized audit_enabled=0 res=1 Jun 25 18:29:17.293576 kernel: thermal_sys: Registered thermal governor 'step_wise' Jun 25 18:29:17.293583 kernel: cpuidle: using governor menu Jun 25 18:29:17.293591 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Jun 25 18:29:17.293598 kernel: ASID allocator initialised with 32768 entries Jun 25 18:29:17.293605 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jun 25 18:29:17.293612 kernel: Serial: AMBA PL011 UART driver Jun 25 18:29:17.293621 kernel: Modules: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Jun 25 18:29:17.293628 kernel: Modules: 0 pages in range for non-PLT usage Jun 25 18:29:17.293635 kernel: Modules: 509120 pages in range for PLT usage Jun 25 18:29:17.293643 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jun 25 18:29:17.293650 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Jun 25 18:29:17.293657 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Jun 25 18:29:17.293664 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Jun 25 18:29:17.293672 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jun 25 18:29:17.293679 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Jun 25 18:29:17.293688 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Jun 25 18:29:17.293695 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Jun 25 18:29:17.293702 kernel: ACPI: Added _OSI(Module Device) Jun 25 18:29:17.293709 kernel: ACPI: Added _OSI(Processor Device) Jun 25 18:29:17.293717 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Jun 25 18:29:17.293724 kernel: ACPI: Added _OSI(Processor Aggregator Device) Jun 25 18:29:17.293731 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Jun 25 18:29:17.293738 kernel: ACPI: Interpreter enabled Jun 25 18:29:17.293745 kernel: ACPI: Using GIC for interrupt routing Jun 25 18:29:17.293754 kernel: ARMH0011:00: ttyAMA0 at MMIO 0xeffec000 (irq = 12, base_baud = 0) is a SBSA Jun 25 18:29:17.293762 kernel: printk: console [ttyAMA0] enabled Jun 25 18:29:17.293769 kernel: printk: bootconsole [pl11] disabled Jun 25 18:29:17.293776 kernel: ARMH0011:01: ttyAMA1 at MMIO 0xeffeb000 (irq = 13, base_baud = 0) is a SBSA Jun 25 18:29:17.293783 kernel: iommu: Default domain type: Translated Jun 25 18:29:17.293790 kernel: iommu: DMA domain TLB invalidation policy: strict mode Jun 25 18:29:17.293798 kernel: efivars: Registered efivars operations Jun 25 18:29:17.293805 kernel: vgaarb: loaded Jun 25 18:29:17.293812 kernel: clocksource: Switched to clocksource arch_sys_counter Jun 25 18:29:17.293820 kernel: VFS: Disk quotas dquot_6.6.0 Jun 25 18:29:17.293828 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jun 25 18:29:17.293835 kernel: pnp: PnP ACPI init Jun 25 18:29:17.293842 kernel: pnp: PnP ACPI: found 0 devices Jun 25 18:29:17.293849 kernel: NET: Registered PF_INET protocol family Jun 25 18:29:17.293857 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 25 18:29:17.293864 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Jun 25 18:29:17.293871 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Jun 25 18:29:17.293879 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 25 18:29:17.293888 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Jun 25 18:29:17.293895 kernel: TCP: Hash tables configured (established 32768 bind 32768) Jun 25 18:29:17.293903 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Jun 25 18:29:17.293910 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Jun 25 18:29:17.293917 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Jun 25 18:29:17.293925 kernel: PCI: CLS 0 bytes, default 64 Jun 25 18:29:17.293938 kernel: kvm [1]: HYP mode not available Jun 25 18:29:17.293945 kernel: Initialise system trusted keyrings Jun 25 18:29:17.293952 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Jun 25 18:29:17.293961 kernel: Key type asymmetric registered Jun 25 18:29:17.293968 kernel: Asymmetric key parser 'x509' registered Jun 25 18:29:17.293975 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250) Jun 25 18:29:17.293982 kernel: io scheduler mq-deadline registered Jun 25 18:29:17.293990 kernel: io scheduler kyber registered Jun 25 18:29:17.293997 kernel: io scheduler bfq registered Jun 25 18:29:17.294004 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jun 25 18:29:17.294011 kernel: thunder_xcv, ver 1.0 Jun 25 18:29:17.294019 kernel: thunder_bgx, ver 1.0 Jun 25 18:29:17.294026 kernel: nicpf, ver 1.0 Jun 25 18:29:17.294034 kernel: nicvf, ver 1.0 Jun 25 18:29:17.294156 kernel: rtc-efi rtc-efi.0: registered as rtc0 Jun 25 18:29:17.294226 kernel: rtc-efi rtc-efi.0: setting system clock to 2024-06-25T18:29:16 UTC (1719340156) Jun 25 18:29:17.294236 kernel: efifb: probing for efifb Jun 25 18:29:17.294244 kernel: efifb: framebuffer at 0x40000000, using 3072k, total 3072k Jun 25 18:29:17.294251 kernel: efifb: mode is 1024x768x32, linelength=4096, pages=1 Jun 25 18:29:17.294259 kernel: efifb: scrolling: redraw Jun 25 18:29:17.294268 kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Jun 25 18:29:17.294276 kernel: Console: switching to colour frame buffer device 128x48 Jun 25 18:29:17.294283 kernel: fb0: EFI VGA frame buffer device Jun 25 18:29:17.294290 kernel: SMCCC: SOC_ID: ARCH_SOC_ID not implemented, skipping .... Jun 25 18:29:17.294297 kernel: hid: raw HID events driver (C) Jiri Kosina Jun 25 18:29:17.294305 kernel: No ACPI PMU IRQ for CPU0 Jun 25 18:29:17.294312 kernel: No ACPI PMU IRQ for CPU1 Jun 25 18:29:17.294319 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 1 counters available Jun 25 18:29:17.294326 kernel: watchdog: Delayed init of the lockup detector failed: -19 Jun 25 18:29:17.294335 kernel: watchdog: Hard watchdog permanently disabled Jun 25 18:29:17.294342 kernel: NET: Registered PF_INET6 protocol family Jun 25 18:29:17.294350 kernel: Segment Routing with IPv6 Jun 25 18:29:17.294357 kernel: In-situ OAM (IOAM) with IPv6 Jun 25 18:29:17.294364 kernel: NET: Registered PF_PACKET protocol family Jun 25 18:29:17.294371 kernel: Key type dns_resolver registered Jun 25 18:29:17.294378 kernel: registered taskstats version 1 Jun 25 18:29:17.294386 kernel: Loading compiled-in X.509 certificates Jun 25 18:29:17.294393 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.6.35-flatcar: 751918e575d02f96b0daadd44b8f442a8c39ecd3' Jun 25 18:29:17.294402 kernel: Key type .fscrypt registered Jun 25 18:29:17.294409 kernel: Key type fscrypt-provisioning registered Jun 25 18:29:17.294416 kernel: ima: No TPM chip found, activating TPM-bypass! Jun 25 18:29:17.294424 kernel: ima: Allocated hash algorithm: sha1 Jun 25 18:29:17.294431 kernel: ima: No architecture policies found Jun 25 18:29:17.294438 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Jun 25 18:29:17.294445 kernel: clk: Disabling unused clocks Jun 25 18:29:17.294452 kernel: Freeing unused kernel memory: 39040K Jun 25 18:29:17.294459 kernel: Run /init as init process Jun 25 18:29:17.294468 kernel: with arguments: Jun 25 18:29:17.294475 kernel: /init Jun 25 18:29:17.294482 kernel: with environment: Jun 25 18:29:17.294489 kernel: HOME=/ Jun 25 18:29:17.294496 kernel: TERM=linux Jun 25 18:29:17.294504 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Jun 25 18:29:17.294513 systemd[1]: systemd 255 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified) Jun 25 18:29:17.294523 systemd[1]: Detected virtualization microsoft. Jun 25 18:29:17.294532 systemd[1]: Detected architecture arm64. Jun 25 18:29:17.294540 systemd[1]: Running in initrd. Jun 25 18:29:17.294547 systemd[1]: No hostname configured, using default hostname. Jun 25 18:29:17.294555 systemd[1]: Hostname set to . Jun 25 18:29:17.294563 systemd[1]: Initializing machine ID from random generator. Jun 25 18:29:17.294571 systemd[1]: Queued start job for default target initrd.target. Jun 25 18:29:17.294578 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jun 25 18:29:17.294586 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jun 25 18:29:17.294596 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Jun 25 18:29:17.294604 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jun 25 18:29:17.294612 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Jun 25 18:29:17.294620 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Jun 25 18:29:17.294629 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Jun 25 18:29:17.294638 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Jun 25 18:29:17.294646 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jun 25 18:29:17.294655 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jun 25 18:29:17.294663 systemd[1]: Reached target paths.target - Path Units. Jun 25 18:29:17.294671 systemd[1]: Reached target slices.target - Slice Units. Jun 25 18:29:17.294678 systemd[1]: Reached target swap.target - Swaps. Jun 25 18:29:17.294686 systemd[1]: Reached target timers.target - Timer Units. Jun 25 18:29:17.294694 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Jun 25 18:29:17.294702 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jun 25 18:29:17.294710 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Jun 25 18:29:17.294719 systemd[1]: Listening on systemd-journald.socket - Journal Socket. Jun 25 18:29:17.294727 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jun 25 18:29:17.294735 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jun 25 18:29:17.294743 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jun 25 18:29:17.294751 systemd[1]: Reached target sockets.target - Socket Units. Jun 25 18:29:17.294759 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Jun 25 18:29:17.294767 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jun 25 18:29:17.294775 systemd[1]: Finished network-cleanup.service - Network Cleanup. Jun 25 18:29:17.294783 systemd[1]: Starting systemd-fsck-usr.service... Jun 25 18:29:17.294792 systemd[1]: Starting systemd-journald.service - Journal Service... Jun 25 18:29:17.294813 systemd-journald[216]: Collecting audit messages is disabled. Jun 25 18:29:17.294831 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jun 25 18:29:17.294840 systemd-journald[216]: Journal started Jun 25 18:29:17.294859 systemd-journald[216]: Runtime Journal (/run/log/journal/1c8ac3c7c7cc43ce8d43547de24e61da) is 8.0M, max 78.6M, 70.6M free. Jun 25 18:29:17.313620 systemd-modules-load[217]: Inserted module 'overlay' Jun 25 18:29:17.319403 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jun 25 18:29:17.338950 systemd[1]: Started systemd-journald.service - Journal Service. Jun 25 18:29:17.339005 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Jun 25 18:29:17.354390 systemd-modules-load[217]: Inserted module 'br_netfilter' Jun 25 18:29:17.360454 kernel: Bridge firewalling registered Jun 25 18:29:17.357347 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Jun 25 18:29:17.366581 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jun 25 18:29:17.386475 systemd[1]: Finished systemd-fsck-usr.service. Jun 25 18:29:17.392302 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jun 25 18:29:17.403192 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jun 25 18:29:17.426232 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Jun 25 18:29:17.434063 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jun 25 18:29:17.450077 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jun 25 18:29:17.473134 systemd[1]: Starting systemd-tmpfiles-setup.service - Create Volatile Files and Directories... Jun 25 18:29:17.493277 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jun 25 18:29:17.499501 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jun 25 18:29:17.513953 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jun 25 18:29:17.527947 systemd[1]: Finished systemd-tmpfiles-setup.service - Create Volatile Files and Directories. Jun 25 18:29:17.555057 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Jun 25 18:29:17.570650 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jun 25 18:29:17.580575 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jun 25 18:29:17.601422 dracut-cmdline[252]: dracut-dracut-053 Jun 25 18:29:17.611209 dracut-cmdline[252]: Using kernel command line parameters: rd.driver.pre=btrfs BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 flatcar.first_boot=detected acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=e6069a8408a0ca7e7bc40a0bde7fe3ef89df2f98c4bdd2e7e7f9f8f3f8ad207f Jun 25 18:29:17.643896 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jun 25 18:29:17.650076 systemd-resolved[255]: Positive Trust Anchors: Jun 25 18:29:17.650085 systemd-resolved[255]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jun 25 18:29:17.650115 systemd-resolved[255]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa corp home internal intranet lan local private test Jun 25 18:29:17.652714 systemd-resolved[255]: Defaulting to hostname 'linux'. Jun 25 18:29:17.659494 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jun 25 18:29:17.666884 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jun 25 18:29:17.778955 kernel: SCSI subsystem initialized Jun 25 18:29:17.787941 kernel: Loading iSCSI transport class v2.0-870. Jun 25 18:29:17.796961 kernel: iscsi: registered transport (tcp) Jun 25 18:29:17.814754 kernel: iscsi: registered transport (qla4xxx) Jun 25 18:29:17.814818 kernel: QLogic iSCSI HBA Driver Jun 25 18:29:17.852703 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Jun 25 18:29:17.866391 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Jun 25 18:29:17.901807 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jun 25 18:29:17.901872 kernel: device-mapper: uevent: version 1.0.3 Jun 25 18:29:17.909904 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@redhat.com Jun 25 18:29:17.958954 kernel: raid6: neonx8 gen() 15766 MB/s Jun 25 18:29:17.978940 kernel: raid6: neonx4 gen() 15673 MB/s Jun 25 18:29:17.998939 kernel: raid6: neonx2 gen() 13250 MB/s Jun 25 18:29:18.019939 kernel: raid6: neonx1 gen() 10467 MB/s Jun 25 18:29:18.039937 kernel: raid6: int64x8 gen() 6971 MB/s Jun 25 18:29:18.059937 kernel: raid6: int64x4 gen() 7356 MB/s Jun 25 18:29:18.080943 kernel: raid6: int64x2 gen() 6137 MB/s Jun 25 18:29:18.103825 kernel: raid6: int64x1 gen() 5061 MB/s Jun 25 18:29:18.103868 kernel: raid6: using algorithm neonx8 gen() 15766 MB/s Jun 25 18:29:18.128324 kernel: raid6: .... xor() 11926 MB/s, rmw enabled Jun 25 18:29:18.128338 kernel: raid6: using neon recovery algorithm Jun 25 18:29:18.140707 kernel: xor: measuring software checksum speed Jun 25 18:29:18.140721 kernel: 8regs : 19864 MB/sec Jun 25 18:29:18.148550 kernel: 32regs : 19744 MB/sec Jun 25 18:29:18.148561 kernel: arm64_neon : 27279 MB/sec Jun 25 18:29:18.152682 kernel: xor: using function: arm64_neon (27279 MB/sec) Jun 25 18:29:18.202945 kernel: Btrfs loaded, zoned=no, fsverity=no Jun 25 18:29:18.212329 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Jun 25 18:29:18.235056 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jun 25 18:29:18.256379 systemd-udevd[438]: Using default interface naming scheme 'v255'. Jun 25 18:29:18.261596 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jun 25 18:29:18.279043 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Jun 25 18:29:18.301338 dracut-pre-trigger[450]: rd.md=0: removing MD RAID activation Jun 25 18:29:18.326909 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Jun 25 18:29:18.348246 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jun 25 18:29:18.386644 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jun 25 18:29:18.412175 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Jun 25 18:29:18.436100 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Jun 25 18:29:18.449119 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Jun 25 18:29:18.463924 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jun 25 18:29:18.478279 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jun 25 18:29:18.497987 kernel: hv_vmbus: Vmbus version:5.3 Jun 25 18:29:18.498014 kernel: hv_vmbus: registering driver hid_hyperv Jun 25 18:29:18.504999 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Jun 25 18:29:18.528646 kernel: hv_vmbus: registering driver hyperv_keyboard Jun 25 18:29:18.528669 kernel: input: Microsoft Vmbus HID-compliant Mouse as /devices/0006:045E:0621.0001/input/input0 Jun 25 18:29:18.528679 kernel: pps_core: LinuxPPS API ver. 1 registered Jun 25 18:29:18.550902 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Jun 25 18:29:18.550959 kernel: hid-generic 0006:045E:0621.0001: input: VIRTUAL HID v0.01 Mouse [Microsoft Vmbus HID-compliant Mouse] on Jun 25 18:29:18.545176 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Jun 25 18:29:18.562001 kernel: PTP clock support registered Jun 25 18:29:18.579990 kernel: input: AT Translated Set 2 keyboard as /devices/LNXSYSTM:00/LNXSYBUS:00/ACPI0004:00/VMBUS:00/d34b2567-b9b6-42b9-8778-0a4ec0b955bf/serio0/input/input1 Jun 25 18:29:18.573333 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Jun 25 18:29:18.573481 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jun 25 18:29:18.585457 systemd[1]: Stopping dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Jun 25 18:29:18.607025 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jun 25 18:29:18.627018 kernel: hv_vmbus: registering driver hv_storvsc Jun 25 18:29:18.627040 kernel: hv_utils: Registering HyperV Utility Driver Jun 25 18:29:18.627050 kernel: hv_vmbus: registering driver hv_utils Jun 25 18:29:18.607250 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jun 25 18:29:18.643568 kernel: scsi host0: storvsc_host_t Jun 25 18:29:18.643621 kernel: hv_utils: Heartbeat IC version 3.0 Jun 25 18:29:18.643705 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Jun 25 18:29:18.445711 kernel: scsi host1: storvsc_host_t Jun 25 18:29:18.452943 kernel: hv_vmbus: registering driver hv_netvsc Jun 25 18:29:18.452966 kernel: hv_utils: Shutdown IC version 3.2 Jun 25 18:29:18.452974 kernel: scsi 1:0:0:0: Direct-Access Msft Virtual Disk 1.0 PQ: 0 ANSI: 5 Jun 25 18:29:18.453000 kernel: hv_utils: TimeSync IC version 4.0 Jun 25 18:29:18.453008 systemd-journald[216]: Time jumped backwards, rotating. Jun 25 18:29:18.445546 systemd-resolved[255]: Clock change detected. Flushing caches. Jun 25 18:29:18.456054 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jun 25 18:29:18.481487 kernel: scsi 1:0:0:2: CD-ROM Msft Virtual DVD-ROM 1.0 PQ: 0 ANSI: 0 Jun 25 18:29:18.487068 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jun 25 18:29:18.512320 kernel: sr 1:0:0:2: [sr0] scsi-1 drive Jun 25 18:29:18.519432 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Jun 25 18:29:18.519447 kernel: sr 1:0:0:2: Attached scsi CD-ROM sr0 Jun 25 18:29:18.512578 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Jun 25 18:29:18.536774 kernel: hv_netvsc 000d3a6d-9fb0-000d-3a6d-9fb0000d3a6d eth0: VF slot 1 added Jun 25 18:29:18.554240 kernel: hv_vmbus: registering driver hv_pci Jun 25 18:29:18.547544 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jun 25 18:29:18.579462 kernel: sd 1:0:0:0: [sda] 63737856 512-byte logical blocks: (32.6 GB/30.4 GiB) Jun 25 18:29:18.621180 kernel: hv_pci dc3fbe23-9b34-407f-bbef-3b0eea294c7a: PCI VMBus probing: Using version 0x10004 Jun 25 18:29:18.669826 kernel: sd 1:0:0:0: [sda] 4096-byte physical blocks Jun 25 18:29:18.669967 kernel: sd 1:0:0:0: [sda] Write Protect is off Jun 25 18:29:18.670052 kernel: sd 1:0:0:0: [sda] Mode Sense: 0f 00 10 00 Jun 25 18:29:18.670134 kernel: sd 1:0:0:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Jun 25 18:29:18.670250 kernel: hv_pci dc3fbe23-9b34-407f-bbef-3b0eea294c7a: PCI host bridge to bus 9b34:00 Jun 25 18:29:18.670334 kernel: pci_bus 9b34:00: root bus resource [mem 0xfc0000000-0xfc00fffff window] Jun 25 18:29:18.670426 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Jun 25 18:29:18.670435 kernel: pci_bus 9b34:00: No busn resource found for root bus, will use [bus 00-ff] Jun 25 18:29:18.670508 kernel: sd 1:0:0:0: [sda] Attached SCSI disk Jun 25 18:29:18.670589 kernel: pci 9b34:00:02.0: [15b3:1018] type 00 class 0x020000 Jun 25 18:29:18.670688 kernel: pci 9b34:00:02.0: reg 0x10: [mem 0xfc0000000-0xfc00fffff 64bit pref] Jun 25 18:29:18.670770 kernel: pci 9b34:00:02.0: enabling Extended Tags Jun 25 18:29:18.670849 kernel: pci 9b34:00:02.0: 0.000 Gb/s available PCIe bandwidth, limited by Unknown x0 link at 9b34:00:02.0 (capable of 126.016 Gb/s with 8.0 GT/s PCIe x16 link) Jun 25 18:29:18.670928 kernel: pci_bus 9b34:00: busn_res: [bus 00-ff] end is updated to 00 Jun 25 18:29:18.671000 kernel: pci 9b34:00:02.0: BAR 0: assigned [mem 0xfc0000000-0xfc00fffff 64bit pref] Jun 25 18:29:18.709500 kernel: mlx5_core 9b34:00:02.0: enabling device (0000 -> 0002) Jun 25 18:29:18.923667 kernel: mlx5_core 9b34:00:02.0: firmware version: 16.30.1284 Jun 25 18:29:18.923810 kernel: hv_netvsc 000d3a6d-9fb0-000d-3a6d-9fb0000d3a6d eth0: VF registering: eth1 Jun 25 18:29:18.923904 kernel: mlx5_core 9b34:00:02.0 eth1: joined to eth0 Jun 25 18:29:18.923998 kernel: mlx5_core 9b34:00:02.0: MLX5E: StrdRq(1) RqSz(8) StrdSz(2048) RxCqeCmprss(0 basic) Jun 25 18:29:18.932228 kernel: mlx5_core 9b34:00:02.0 enP39732s1: renamed from eth1 Jun 25 18:29:19.141346 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - Virtual_Disk EFI-SYSTEM. Jun 25 18:29:19.289635 kernel: BTRFS: device label OEM devid 1 transid 13 /dev/sda6 scanned by (udev-worker) (501) Jun 25 18:29:19.306171 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Virtual_Disk OEM. Jun 25 18:29:19.328235 kernel: BTRFS: device fsid c80091a6-4bf3-4ad3-8e1c-e6eb918765f9 devid 1 transid 36 /dev/sda3 scanned by (udev-worker) (502) Jun 25 18:29:19.337922 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - Virtual_Disk ROOT. Jun 25 18:29:19.348898 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - Virtual_Disk USR-A. Jun 25 18:29:19.356973 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - Virtual_Disk USR-A. Jun 25 18:29:19.384468 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Jun 25 18:29:19.409218 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Jun 25 18:29:19.422152 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Jun 25 18:29:19.430217 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Jun 25 18:29:20.430258 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Jun 25 18:29:20.430305 disk-uuid[604]: The operation has completed successfully. Jun 25 18:29:20.486230 systemd[1]: disk-uuid.service: Deactivated successfully. Jun 25 18:29:20.486332 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Jun 25 18:29:20.515350 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Jun 25 18:29:20.528125 sh[717]: Success Jun 25 18:29:20.558220 kernel: device-mapper: verity: sha256 using implementation "sha256-ce" Jun 25 18:29:20.761277 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Jun 25 18:29:20.777315 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Jun 25 18:29:20.786942 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Jun 25 18:29:20.818672 kernel: BTRFS info (device dm-0): first mount of filesystem c80091a6-4bf3-4ad3-8e1c-e6eb918765f9 Jun 25 18:29:20.818721 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Jun 25 18:29:20.825763 kernel: BTRFS warning (device dm-0): 'nologreplay' is deprecated, use 'rescue=nologreplay' instead Jun 25 18:29:20.831357 kernel: BTRFS info (device dm-0): disabling log replay at mount time Jun 25 18:29:20.836021 kernel: BTRFS info (device dm-0): using free space tree Jun 25 18:29:21.246993 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Jun 25 18:29:21.252285 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Jun 25 18:29:21.266391 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Jun 25 18:29:21.273372 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Jun 25 18:29:21.308248 kernel: BTRFS info (device sda6): first mount of filesystem 0ee4f8d8-9b37-4f6c-84aa-681a87076704 Jun 25 18:29:21.308290 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Jun 25 18:29:21.314577 kernel: BTRFS info (device sda6): using free space tree Jun 25 18:29:21.345282 kernel: BTRFS info (device sda6): auto enabling async discard Jun 25 18:29:21.352094 systemd[1]: mnt-oem.mount: Deactivated successfully. Jun 25 18:29:21.363342 kernel: BTRFS info (device sda6): last unmount of filesystem 0ee4f8d8-9b37-4f6c-84aa-681a87076704 Jun 25 18:29:21.369670 systemd[1]: Finished ignition-setup.service - Ignition (setup). Jun 25 18:29:21.386374 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Jun 25 18:29:21.393471 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jun 25 18:29:21.413656 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jun 25 18:29:21.451813 systemd-networkd[901]: lo: Link UP Jun 25 18:29:21.455232 systemd-networkd[901]: lo: Gained carrier Jun 25 18:29:21.456903 systemd-networkd[901]: Enumeration completed Jun 25 18:29:21.457103 systemd[1]: Started systemd-networkd.service - Network Configuration. Jun 25 18:29:21.465345 systemd-networkd[901]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 25 18:29:21.465349 systemd-networkd[901]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jun 25 18:29:21.466123 systemd[1]: Reached target network.target - Network. Jun 25 18:29:21.522216 kernel: mlx5_core 9b34:00:02.0 enP39732s1: Link up Jun 25 18:29:21.560338 kernel: hv_netvsc 000d3a6d-9fb0-000d-3a6d-9fb0000d3a6d eth0: Data path switched to VF: enP39732s1 Jun 25 18:29:21.560007 systemd-networkd[901]: enP39732s1: Link UP Jun 25 18:29:21.560094 systemd-networkd[901]: eth0: Link UP Jun 25 18:29:21.560214 systemd-networkd[901]: eth0: Gained carrier Jun 25 18:29:21.560224 systemd-networkd[901]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 25 18:29:21.571455 systemd-networkd[901]: enP39732s1: Gained carrier Jun 25 18:29:21.591255 systemd-networkd[901]: eth0: DHCPv4 address 10.200.20.31/24, gateway 10.200.20.1 acquired from 168.63.129.16 Jun 25 18:29:22.605391 systemd-networkd[901]: enP39732s1: Gained IPv6LL Jun 25 18:29:22.623803 ignition[891]: Ignition 2.19.0 Jun 25 18:29:22.623813 ignition[891]: Stage: fetch-offline Jun 25 18:29:22.628224 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Jun 25 18:29:22.623849 ignition[891]: no configs at "/usr/lib/ignition/base.d" Jun 25 18:29:22.623856 ignition[891]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Jun 25 18:29:22.623939 ignition[891]: parsed url from cmdline: "" Jun 25 18:29:22.623941 ignition[891]: no config URL provided Jun 25 18:29:22.623946 ignition[891]: reading system config file "/usr/lib/ignition/user.ign" Jun 25 18:29:22.654489 systemd[1]: Starting ignition-fetch.service - Ignition (fetch)... Jun 25 18:29:22.623953 ignition[891]: no config at "/usr/lib/ignition/user.ign" Jun 25 18:29:22.623957 ignition[891]: failed to fetch config: resource requires networking Jun 25 18:29:22.624286 ignition[891]: Ignition finished successfully Jun 25 18:29:22.679449 ignition[911]: Ignition 2.19.0 Jun 25 18:29:22.679456 ignition[911]: Stage: fetch Jun 25 18:29:22.679762 ignition[911]: no configs at "/usr/lib/ignition/base.d" Jun 25 18:29:22.679772 ignition[911]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Jun 25 18:29:22.679914 ignition[911]: parsed url from cmdline: "" Jun 25 18:29:22.679918 ignition[911]: no config URL provided Jun 25 18:29:22.679923 ignition[911]: reading system config file "/usr/lib/ignition/user.ign" Jun 25 18:29:22.679930 ignition[911]: no config at "/usr/lib/ignition/user.ign" Jun 25 18:29:22.679964 ignition[911]: GET http://169.254.169.254/metadata/instance/compute/userData?api-version=2021-01-01&format=text: attempt #1 Jun 25 18:29:22.816988 ignition[911]: GET result: OK Jun 25 18:29:22.817041 ignition[911]: config has been read from IMDS userdata Jun 25 18:29:22.817061 ignition[911]: parsing config with SHA512: d625a68513a4e65b8231d4191a72ea706970e3e1c688e51cde0db7aa3ccf100ed43ed186ff88bb5265b8781744c5bea0d46fde6e82285b9f08729d4a8e3b38be Jun 25 18:29:22.827451 unknown[911]: fetched base config from "system" Jun 25 18:29:22.827468 unknown[911]: fetched base config from "system" Jun 25 18:29:22.828188 ignition[911]: fetch: fetch complete Jun 25 18:29:22.827476 unknown[911]: fetched user config from "azure" Jun 25 18:29:22.832457 ignition[911]: fetch: fetch passed Jun 25 18:29:22.836913 systemd[1]: Finished ignition-fetch.service - Ignition (fetch). Jun 25 18:29:22.832529 ignition[911]: Ignition finished successfully Jun 25 18:29:22.860516 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Jun 25 18:29:22.880125 ignition[918]: Ignition 2.19.0 Jun 25 18:29:22.880138 ignition[918]: Stage: kargs Jun 25 18:29:22.880341 ignition[918]: no configs at "/usr/lib/ignition/base.d" Jun 25 18:29:22.887211 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Jun 25 18:29:22.880350 ignition[918]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Jun 25 18:29:22.881127 ignition[918]: kargs: kargs passed Jun 25 18:29:22.881176 ignition[918]: Ignition finished successfully Jun 25 18:29:22.912497 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Jun 25 18:29:22.932551 ignition[926]: Ignition 2.19.0 Jun 25 18:29:22.932567 ignition[926]: Stage: disks Jun 25 18:29:22.932810 ignition[926]: no configs at "/usr/lib/ignition/base.d" Jun 25 18:29:22.938836 systemd[1]: Finished ignition-disks.service - Ignition (disks). Jun 25 18:29:22.932820 ignition[926]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Jun 25 18:29:22.945818 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Jun 25 18:29:22.936032 ignition[926]: disks: disks passed Jun 25 18:29:22.956401 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Jun 25 18:29:22.936100 ignition[926]: Ignition finished successfully Jun 25 18:29:22.968479 systemd[1]: Reached target local-fs.target - Local File Systems. Jun 25 18:29:22.979939 systemd[1]: Reached target sysinit.target - System Initialization. Jun 25 18:29:22.991443 systemd[1]: Reached target basic.target - Basic System. Jun 25 18:29:23.011480 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Jun 25 18:29:23.094472 systemd-fsck[935]: ROOT: clean, 14/7326000 files, 477710/7359488 blocks Jun 25 18:29:23.106009 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Jun 25 18:29:23.124411 systemd[1]: Mounting sysroot.mount - /sysroot... Jun 25 18:29:23.181039 systemd[1]: Mounted sysroot.mount - /sysroot. Jun 25 18:29:23.189335 kernel: EXT4-fs (sda9): mounted filesystem 91548e21-ce72-437e-94b9-d3fed380163a r/w with ordered data mode. Quota mode: none. Jun 25 18:29:23.185903 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Jun 25 18:29:23.268272 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jun 25 18:29:23.278114 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Jun 25 18:29:23.286403 systemd[1]: Starting flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent... Jun 25 18:29:23.326328 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/sda6 scanned by mount (946) Jun 25 18:29:23.326354 kernel: BTRFS info (device sda6): first mount of filesystem 0ee4f8d8-9b37-4f6c-84aa-681a87076704 Jun 25 18:29:23.326364 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Jun 25 18:29:23.326373 kernel: BTRFS info (device sda6): using free space tree Jun 25 18:29:23.315886 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Jun 25 18:29:23.315922 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Jun 25 18:29:23.350305 kernel: BTRFS info (device sda6): auto enabling async discard Jun 25 18:29:23.357683 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jun 25 18:29:23.362804 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Jun 25 18:29:23.379491 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Jun 25 18:29:23.501511 systemd-networkd[901]: eth0: Gained IPv6LL Jun 25 18:29:23.866335 coreos-metadata[948]: Jun 25 18:29:23.866 INFO Fetching http://168.63.129.16/?comp=versions: Attempt #1 Jun 25 18:29:23.876676 coreos-metadata[948]: Jun 25 18:29:23.876 INFO Fetch successful Jun 25 18:29:23.876676 coreos-metadata[948]: Jun 25 18:29:23.876 INFO Fetching http://169.254.169.254/metadata/instance/compute/name?api-version=2017-08-01&format=text: Attempt #1 Jun 25 18:29:23.894163 coreos-metadata[948]: Jun 25 18:29:23.893 INFO Fetch successful Jun 25 18:29:23.894163 coreos-metadata[948]: Jun 25 18:29:23.893 INFO wrote hostname ci-4012.0.0-a-bf9ac578ef to /sysroot/etc/hostname Jun 25 18:29:23.900241 systemd[1]: Finished flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent. Jun 25 18:29:24.434679 initrd-setup-root[975]: cut: /sysroot/etc/passwd: No such file or directory Jun 25 18:29:24.474622 initrd-setup-root[982]: cut: /sysroot/etc/group: No such file or directory Jun 25 18:29:24.480797 initrd-setup-root[989]: cut: /sysroot/etc/shadow: No such file or directory Jun 25 18:29:24.487186 initrd-setup-root[996]: cut: /sysroot/etc/gshadow: No such file or directory Jun 25 18:29:25.421023 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Jun 25 18:29:25.437501 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Jun 25 18:29:25.444936 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Jun 25 18:29:25.469709 systemd[1]: sysroot-oem.mount: Deactivated successfully. Jun 25 18:29:25.476461 kernel: BTRFS info (device sda6): last unmount of filesystem 0ee4f8d8-9b37-4f6c-84aa-681a87076704 Jun 25 18:29:25.489525 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Jun 25 18:29:25.500700 ignition[1065]: INFO : Ignition 2.19.0 Jun 25 18:29:25.500700 ignition[1065]: INFO : Stage: mount Jun 25 18:29:25.500700 ignition[1065]: INFO : no configs at "/usr/lib/ignition/base.d" Jun 25 18:29:25.500700 ignition[1065]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Jun 25 18:29:25.500700 ignition[1065]: INFO : mount: mount passed Jun 25 18:29:25.500700 ignition[1065]: INFO : Ignition finished successfully Jun 25 18:29:25.504237 systemd[1]: Finished ignition-mount.service - Ignition (mount). Jun 25 18:29:25.527439 systemd[1]: Starting ignition-files.service - Ignition (files)... Jun 25 18:29:25.544437 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jun 25 18:29:25.582445 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/sda6 scanned by mount (1077) Jun 25 18:29:25.589527 kernel: BTRFS info (device sda6): first mount of filesystem 0ee4f8d8-9b37-4f6c-84aa-681a87076704 Jun 25 18:29:25.595887 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Jun 25 18:29:25.600663 kernel: BTRFS info (device sda6): using free space tree Jun 25 18:29:25.607210 kernel: BTRFS info (device sda6): auto enabling async discard Jun 25 18:29:25.613761 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jun 25 18:29:25.638963 ignition[1095]: INFO : Ignition 2.19.0 Jun 25 18:29:25.638963 ignition[1095]: INFO : Stage: files Jun 25 18:29:25.646851 ignition[1095]: INFO : no configs at "/usr/lib/ignition/base.d" Jun 25 18:29:25.646851 ignition[1095]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Jun 25 18:29:25.646851 ignition[1095]: DEBUG : files: compiled without relabeling support, skipping Jun 25 18:29:25.646851 ignition[1095]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Jun 25 18:29:25.646851 ignition[1095]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Jun 25 18:29:25.707615 ignition[1095]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Jun 25 18:29:25.715171 ignition[1095]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Jun 25 18:29:25.715171 ignition[1095]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Jun 25 18:29:25.707986 unknown[1095]: wrote ssh authorized keys file for user: core Jun 25 18:29:25.759144 ignition[1095]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Jun 25 18:29:25.769028 ignition[1095]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Jun 25 18:29:25.769028 ignition[1095]: INFO : files: op(4): [started] processing unit "etcd-member.service" Jun 25 18:29:25.791908 ignition[1095]: INFO : files: op(4): op(5): [started] writing systemd drop-in "20-clct-etcd-member.conf" at "/sysroot/etc/systemd/system/etcd-member.service.d/20-clct-etcd-member.conf" Jun 25 18:29:25.791908 ignition[1095]: INFO : files: op(4): op(5): [finished] writing systemd drop-in "20-clct-etcd-member.conf" at "/sysroot/etc/systemd/system/etcd-member.service.d/20-clct-etcd-member.conf" Jun 25 18:29:25.791908 ignition[1095]: INFO : files: op(4): [finished] processing unit "etcd-member.service" Jun 25 18:29:25.791908 ignition[1095]: INFO : files: op(6): [started] processing unit "flannel-docker-opts.service" Jun 25 18:29:25.791908 ignition[1095]: INFO : files: op(6): op(7): [started] writing systemd drop-in "retry.conf" at "/sysroot/etc/systemd/system/flannel-docker-opts.service.d/retry.conf" Jun 25 18:29:25.791908 ignition[1095]: INFO : files: op(6): op(7): [finished] writing systemd drop-in "retry.conf" at "/sysroot/etc/systemd/system/flannel-docker-opts.service.d/retry.conf" Jun 25 18:29:25.791908 ignition[1095]: INFO : files: op(6): [finished] processing unit "flannel-docker-opts.service" Jun 25 18:29:25.791908 ignition[1095]: INFO : files: op(8): [started] processing unit "docker.service" Jun 25 18:29:25.791908 ignition[1095]: INFO : files: op(8): [finished] processing unit "docker.service" Jun 25 18:29:25.791908 ignition[1095]: INFO : files: op(9): [started] processing unit "flanneld.service" Jun 25 18:29:25.791908 ignition[1095]: INFO : files: op(9): op(a): [started] writing systemd drop-in "50-network-config.conf" at "/sysroot/etc/systemd/system/flanneld.service.d/50-network-config.conf" Jun 25 18:29:25.791908 ignition[1095]: INFO : files: op(9): op(a): [finished] writing systemd drop-in "50-network-config.conf" at "/sysroot/etc/systemd/system/flanneld.service.d/50-network-config.conf" Jun 25 18:29:25.791908 ignition[1095]: INFO : files: op(9): [finished] processing unit "flanneld.service" Jun 25 18:29:25.791908 ignition[1095]: INFO : files: op(b): [started] setting preset to enabled for "docker.service" Jun 25 18:29:25.791908 ignition[1095]: INFO : files: op(b): [finished] setting preset to enabled for "docker.service" Jun 25 18:29:25.791908 ignition[1095]: INFO : files: op(c): [started] setting preset to enabled for "etcd-member.service" Jun 25 18:29:25.791908 ignition[1095]: INFO : files: op(c): [finished] setting preset to enabled for "etcd-member.service" Jun 25 18:29:25.791908 ignition[1095]: INFO : files: op(d): [started] setting preset to enabled for "flanneld.service" Jun 25 18:29:25.791908 ignition[1095]: INFO : files: op(d): [finished] setting preset to enabled for "flanneld.service" Jun 25 18:29:25.779752 systemd[1]: Finished ignition-files.service - Ignition (files). Jun 25 18:29:26.028291 ignition[1095]: INFO : files: createResultFile: createFiles: op(e): [started] writing file "/sysroot/etc/.ignition-result.json" Jun 25 18:29:26.028291 ignition[1095]: INFO : files: createResultFile: createFiles: op(e): [finished] writing file "/sysroot/etc/.ignition-result.json" Jun 25 18:29:26.028291 ignition[1095]: INFO : files: files passed Jun 25 18:29:26.028291 ignition[1095]: INFO : Ignition finished successfully Jun 25 18:29:25.817490 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Jun 25 18:29:25.841128 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Jun 25 18:29:25.873036 systemd[1]: ignition-quench.service: Deactivated successfully. Jun 25 18:29:26.095922 initrd-setup-root-after-ignition[1122]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jun 25 18:29:26.095922 initrd-setup-root-after-ignition[1122]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Jun 25 18:29:25.873128 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Jun 25 18:29:26.126409 initrd-setup-root-after-ignition[1126]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jun 25 18:29:25.882643 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Jun 25 18:29:25.895770 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Jun 25 18:29:25.935519 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Jun 25 18:29:25.998048 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Jun 25 18:29:25.998146 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Jun 25 18:29:26.010423 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Jun 25 18:29:26.023229 systemd[1]: Reached target initrd.target - Initrd Default Target. Jun 25 18:29:26.034222 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Jun 25 18:29:26.053474 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Jun 25 18:29:26.094731 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jun 25 18:29:26.119442 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Jun 25 18:29:26.146501 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Jun 25 18:29:26.154579 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Jun 25 18:29:26.166544 systemd[1]: Stopped target timers.target - Timer Units. Jun 25 18:29:26.177831 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Jun 25 18:29:26.177995 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jun 25 18:29:26.201095 systemd[1]: Stopped target initrd.target - Initrd Default Target. Jun 25 18:29:26.211917 systemd[1]: Stopped target basic.target - Basic System. Jun 25 18:29:26.224521 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Jun 25 18:29:26.236631 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Jun 25 18:29:26.248958 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Jun 25 18:29:26.261422 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Jun 25 18:29:26.273226 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Jun 25 18:29:26.286165 systemd[1]: Stopped target sysinit.target - System Initialization. Jun 25 18:29:26.296593 systemd[1]: Stopped target local-fs.target - Local File Systems. Jun 25 18:29:26.307211 systemd[1]: Stopped target swap.target - Swaps. Jun 25 18:29:26.318008 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Jun 25 18:29:26.318171 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Jun 25 18:29:26.333475 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Jun 25 18:29:26.345021 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jun 25 18:29:26.471418 ignition[1144]: INFO : Ignition 2.19.0 Jun 25 18:29:26.471418 ignition[1144]: INFO : Stage: umount Jun 25 18:29:26.471418 ignition[1144]: INFO : no configs at "/usr/lib/ignition/base.d" Jun 25 18:29:26.471418 ignition[1144]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Jun 25 18:29:26.471418 ignition[1144]: INFO : umount: umount passed Jun 25 18:29:26.471418 ignition[1144]: INFO : Ignition finished successfully Jun 25 18:29:26.357857 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Jun 25 18:29:26.357978 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jun 25 18:29:26.370533 systemd[1]: dracut-initqueue.service: Deactivated successfully. Jun 25 18:29:26.370696 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Jun 25 18:29:26.388787 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Jun 25 18:29:26.388961 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Jun 25 18:29:26.400719 systemd[1]: ignition-files.service: Deactivated successfully. Jun 25 18:29:26.400858 systemd[1]: Stopped ignition-files.service - Ignition (files). Jun 25 18:29:26.410950 systemd[1]: flatcar-metadata-hostname.service: Deactivated successfully. Jun 25 18:29:26.411092 systemd[1]: Stopped flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent. Jun 25 18:29:26.438282 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Jun 25 18:29:26.449561 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Jun 25 18:29:26.449713 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Jun 25 18:29:26.472720 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Jun 25 18:29:26.486093 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Jun 25 18:29:26.486367 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Jun 25 18:29:26.507122 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Jun 25 18:29:26.507381 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Jun 25 18:29:26.525031 systemd[1]: ignition-mount.service: Deactivated successfully. Jun 25 18:29:26.525150 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Jun 25 18:29:26.535999 systemd[1]: initrd-cleanup.service: Deactivated successfully. Jun 25 18:29:26.536339 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Jun 25 18:29:26.554135 systemd[1]: sysroot-boot.mount: Deactivated successfully. Jun 25 18:29:26.556336 systemd[1]: ignition-disks.service: Deactivated successfully. Jun 25 18:29:26.556406 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Jun 25 18:29:26.564858 systemd[1]: ignition-kargs.service: Deactivated successfully. Jun 25 18:29:26.564914 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Jun 25 18:29:26.583739 systemd[1]: ignition-fetch.service: Deactivated successfully. Jun 25 18:29:26.583801 systemd[1]: Stopped ignition-fetch.service - Ignition (fetch). Jun 25 18:29:26.594950 systemd[1]: Stopped target network.target - Network. Jun 25 18:29:26.605149 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Jun 25 18:29:26.605216 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Jun 25 18:29:26.617138 systemd[1]: Stopped target paths.target - Path Units. Jun 25 18:29:26.628352 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Jun 25 18:29:26.632214 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jun 25 18:29:26.640319 systemd[1]: Stopped target slices.target - Slice Units. Jun 25 18:29:26.651105 systemd[1]: Stopped target sockets.target - Socket Units. Jun 25 18:29:26.662331 systemd[1]: iscsid.socket: Deactivated successfully. Jun 25 18:29:26.662380 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Jun 25 18:29:26.672621 systemd[1]: iscsiuio.socket: Deactivated successfully. Jun 25 18:29:26.672664 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jun 25 18:29:26.945179 kernel: hv_netvsc 000d3a6d-9fb0-000d-3a6d-9fb0000d3a6d eth0: Data path switched from VF: enP39732s1 Jun 25 18:29:26.683429 systemd[1]: ignition-setup.service: Deactivated successfully. Jun 25 18:29:26.683477 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Jun 25 18:29:26.694431 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Jun 25 18:29:26.694466 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Jun 25 18:29:26.705112 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Jun 25 18:29:26.716425 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Jun 25 18:29:26.727047 systemd[1]: sysroot-boot.service: Deactivated successfully. Jun 25 18:29:26.727135 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Jun 25 18:29:26.737885 systemd[1]: systemd-resolved.service: Deactivated successfully. Jun 25 18:29:26.737993 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Jun 25 18:29:26.742305 systemd-networkd[901]: eth0: DHCPv6 lease lost Jun 25 18:29:26.750828 systemd[1]: systemd-networkd.service: Deactivated successfully. Jun 25 18:29:26.750966 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Jun 25 18:29:26.763473 systemd[1]: systemd-networkd.socket: Deactivated successfully. Jun 25 18:29:26.763532 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Jun 25 18:29:26.773398 systemd[1]: initrd-setup-root.service: Deactivated successfully. Jun 25 18:29:26.773457 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Jun 25 18:29:26.795435 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Jun 25 18:29:26.803874 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Jun 25 18:29:26.803944 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jun 25 18:29:26.815302 systemd[1]: systemd-sysctl.service: Deactivated successfully. Jun 25 18:29:26.815351 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Jun 25 18:29:26.825813 systemd[1]: systemd-modules-load.service: Deactivated successfully. Jun 25 18:29:26.825853 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Jun 25 18:29:26.837500 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Jun 25 18:29:26.837541 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create Volatile Files and Directories. Jun 25 18:29:26.849226 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Jun 25 18:29:26.887063 systemd[1]: systemd-udevd.service: Deactivated successfully. Jun 25 18:29:26.887289 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Jun 25 18:29:26.897773 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Jun 25 18:29:26.897818 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Jun 25 18:29:26.907537 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Jun 25 18:29:26.907571 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Jun 25 18:29:26.917451 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Jun 25 18:29:26.917505 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Jun 25 18:29:26.940155 systemd[1]: dracut-cmdline.service: Deactivated successfully. Jun 25 18:29:26.940225 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Jun 25 18:29:27.223874 systemd-journald[216]: Received SIGTERM from PID 1 (systemd). Jun 25 18:29:26.955551 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Jun 25 18:29:26.955639 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jun 25 18:29:26.989458 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Jun 25 18:29:27.006586 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Jun 25 18:29:27.006662 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jun 25 18:29:27.018340 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jun 25 18:29:27.018403 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jun 25 18:29:27.030703 systemd[1]: network-cleanup.service: Deactivated successfully. Jun 25 18:29:27.030803 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Jun 25 18:29:27.040818 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Jun 25 18:29:27.040906 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Jun 25 18:29:27.051629 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Jun 25 18:29:27.080481 systemd[1]: Starting initrd-switch-root.service - Switch Root... Jun 25 18:29:27.098957 systemd[1]: Switching root. Jun 25 18:29:27.283738 systemd-journald[216]: Journal stopped Jun 25 18:29:17.292512 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Jun 25 18:29:17.292533 kernel: Linux version 6.6.35-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 13.2.1_p20240210 p14) 13.2.1 20240210, GNU ld (Gentoo 2.41 p5) 2.41.0) #1 SMP PREEMPT Tue Jun 25 17:19:03 -00 2024 Jun 25 18:29:17.292541 kernel: KASLR enabled Jun 25 18:29:17.292549 kernel: earlycon: pl11 at MMIO 0x00000000effec000 (options '') Jun 25 18:29:17.292554 kernel: printk: bootconsole [pl11] enabled Jun 25 18:29:17.292560 kernel: efi: EFI v2.7 by EDK II Jun 25 18:29:17.292567 kernel: efi: ACPI 2.0=0x3fd89018 SMBIOS=0x3fd66000 SMBIOS 3.0=0x3fd64000 MEMATTR=0x3ef3c198 RNG=0x3fd89998 MEMRESERVE=0x3e925e18 Jun 25 18:29:17.292573 kernel: random: crng init done Jun 25 18:29:17.292579 kernel: ACPI: Early table checksum verification disabled Jun 25 18:29:17.292585 kernel: ACPI: RSDP 0x000000003FD89018 000024 (v02 VRTUAL) Jun 25 18:29:17.292591 kernel: ACPI: XSDT 0x000000003FD89F18 00006C (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Jun 25 18:29:17.292597 kernel: ACPI: FACP 0x000000003FD89C18 000114 (v06 VRTUAL MICROSFT 00000001 MSFT 00000001) Jun 25 18:29:17.292605 kernel: ACPI: DSDT 0x000000003EBD2018 01DEC0 (v02 MSFTVM DSDT01 00000001 MSFT 05000000) Jun 25 18:29:17.292611 kernel: ACPI: DBG2 0x000000003FD89B18 000072 (v00 VRTUAL MICROSFT 00000001 MSFT 00000001) Jun 25 18:29:17.292618 kernel: ACPI: GTDT 0x000000003FD89D98 000060 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Jun 25 18:29:17.292624 kernel: ACPI: OEM0 0x000000003FD89098 000064 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Jun 25 18:29:17.292631 kernel: ACPI: SPCR 0x000000003FD89A98 000050 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Jun 25 18:29:17.292639 kernel: ACPI: APIC 0x000000003FD89818 0000FC (v04 VRTUAL MICROSFT 00000001 MSFT 00000001) Jun 25 18:29:17.292645 kernel: ACPI: SRAT 0x000000003FD89198 000234 (v03 VRTUAL MICROSFT 00000001 MSFT 00000001) Jun 25 18:29:17.292652 kernel: ACPI: PPTT 0x000000003FD89418 000120 (v01 VRTUAL MICROSFT 00000000 MSFT 00000000) Jun 25 18:29:17.292658 kernel: ACPI: BGRT 0x000000003FD89E98 000038 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Jun 25 18:29:17.292665 kernel: ACPI: SPCR: console: pl011,mmio32,0xeffec000,115200 Jun 25 18:29:17.292671 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x3fffffff] Jun 25 18:29:17.292677 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x1bfffffff] Jun 25 18:29:17.292683 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1c0000000-0xfbfffffff] Jun 25 18:29:17.292690 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1000000000-0xffffffffff] Jun 25 18:29:17.292696 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x10000000000-0x1ffffffffff] Jun 25 18:29:17.292703 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x20000000000-0x3ffffffffff] Jun 25 18:29:17.292710 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x40000000000-0x7ffffffffff] Jun 25 18:29:17.292717 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x80000000000-0xfffffffffff] Jun 25 18:29:17.292723 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000000-0x1fffffffffff] Jun 25 18:29:17.292729 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x200000000000-0x3fffffffffff] Jun 25 18:29:17.292736 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x400000000000-0x7fffffffffff] Jun 25 18:29:17.292742 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x800000000000-0xffffffffffff] Jun 25 18:29:17.292748 kernel: NUMA: NODE_DATA [mem 0x1bf7ee800-0x1bf7f3fff] Jun 25 18:29:17.292754 kernel: Zone ranges: Jun 25 18:29:17.292761 kernel: DMA [mem 0x0000000000000000-0x00000000ffffffff] Jun 25 18:29:17.292767 kernel: DMA32 empty Jun 25 18:29:17.292773 kernel: Normal [mem 0x0000000100000000-0x00000001bfffffff] Jun 25 18:29:17.292781 kernel: Movable zone start for each node Jun 25 18:29:17.292790 kernel: Early memory node ranges Jun 25 18:29:17.292797 kernel: node 0: [mem 0x0000000000000000-0x00000000007fffff] Jun 25 18:29:17.292804 kernel: node 0: [mem 0x0000000000824000-0x000000003ec80fff] Jun 25 18:29:17.292810 kernel: node 0: [mem 0x000000003ec81000-0x000000003eca9fff] Jun 25 18:29:17.292818 kernel: node 0: [mem 0x000000003ecaa000-0x000000003fd29fff] Jun 25 18:29:17.292825 kernel: node 0: [mem 0x000000003fd2a000-0x000000003fd7dfff] Jun 25 18:29:17.292832 kernel: node 0: [mem 0x000000003fd7e000-0x000000003fd89fff] Jun 25 18:29:17.292839 kernel: node 0: [mem 0x000000003fd8a000-0x000000003fd8dfff] Jun 25 18:29:17.292845 kernel: node 0: [mem 0x000000003fd8e000-0x000000003fffffff] Jun 25 18:29:17.292852 kernel: node 0: [mem 0x0000000100000000-0x00000001bfffffff] Jun 25 18:29:17.292859 kernel: Initmem setup node 0 [mem 0x0000000000000000-0x00000001bfffffff] Jun 25 18:29:17.292865 kernel: On node 0, zone DMA: 36 pages in unavailable ranges Jun 25 18:29:17.292872 kernel: psci: probing for conduit method from ACPI. Jun 25 18:29:17.292879 kernel: psci: PSCIv1.1 detected in firmware. Jun 25 18:29:17.292885 kernel: psci: Using standard PSCI v0.2 function IDs Jun 25 18:29:17.292892 kernel: psci: MIGRATE_INFO_TYPE not supported. Jun 25 18:29:17.292900 kernel: psci: SMC Calling Convention v1.4 Jun 25 18:29:17.292907 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x0 -> Node 0 Jun 25 18:29:17.292914 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x1 -> Node 0 Jun 25 18:29:17.292921 kernel: percpu: Embedded 31 pages/cpu s86632 r8192 d32152 u126976 Jun 25 18:29:17.292941 kernel: pcpu-alloc: s86632 r8192 d32152 u126976 alloc=31*4096 Jun 25 18:29:17.292949 kernel: pcpu-alloc: [0] 0 [0] 1 Jun 25 18:29:17.292955 kernel: Detected PIPT I-cache on CPU0 Jun 25 18:29:17.292962 kernel: CPU features: detected: GIC system register CPU interface Jun 25 18:29:17.292969 kernel: CPU features: detected: Hardware dirty bit management Jun 25 18:29:17.292975 kernel: CPU features: detected: Spectre-BHB Jun 25 18:29:17.292982 kernel: CPU features: kernel page table isolation forced ON by KASLR Jun 25 18:29:17.292989 kernel: CPU features: detected: Kernel page table isolation (KPTI) Jun 25 18:29:17.292997 kernel: CPU features: detected: ARM erratum 1418040 Jun 25 18:29:17.293004 kernel: CPU features: detected: ARM erratum 1542419 (kernel portion) Jun 25 18:29:17.293011 kernel: alternatives: applying boot alternatives Jun 25 18:29:17.293019 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 flatcar.first_boot=detected acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=e6069a8408a0ca7e7bc40a0bde7fe3ef89df2f98c4bdd2e7e7f9f8f3f8ad207f Jun 25 18:29:17.293026 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Jun 25 18:29:17.293033 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Jun 25 18:29:17.293039 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Jun 25 18:29:17.293046 kernel: Fallback order for Node 0: 0 Jun 25 18:29:17.293053 kernel: Built 1 zonelists, mobility grouping on. Total pages: 1032156 Jun 25 18:29:17.293059 kernel: Policy zone: Normal Jun 25 18:29:17.293067 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Jun 25 18:29:17.293074 kernel: software IO TLB: area num 2. Jun 25 18:29:17.293081 kernel: software IO TLB: mapped [mem 0x000000003a925000-0x000000003e925000] (64MB) Jun 25 18:29:17.293088 kernel: Memory: 3986332K/4194160K available (10240K kernel code, 2182K rwdata, 8072K rodata, 39040K init, 897K bss, 207828K reserved, 0K cma-reserved) Jun 25 18:29:17.293095 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 Jun 25 18:29:17.293101 kernel: trace event string verifier disabled Jun 25 18:29:17.293108 kernel: rcu: Preemptible hierarchical RCU implementation. Jun 25 18:29:17.293115 kernel: rcu: RCU event tracing is enabled. Jun 25 18:29:17.293122 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. Jun 25 18:29:17.293129 kernel: Trampoline variant of Tasks RCU enabled. Jun 25 18:29:17.293136 kernel: Tracing variant of Tasks RCU enabled. Jun 25 18:29:17.293142 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 25 18:29:17.293150 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 Jun 25 18:29:17.293157 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Jun 25 18:29:17.293164 kernel: GICv3: 960 SPIs implemented Jun 25 18:29:17.293170 kernel: GICv3: 0 Extended SPIs implemented Jun 25 18:29:17.293177 kernel: Root IRQ handler: gic_handle_irq Jun 25 18:29:17.293184 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Jun 25 18:29:17.293190 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000effee000 Jun 25 18:29:17.293197 kernel: ITS: No ITS available, not enabling LPIs Jun 25 18:29:17.293204 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 25 18:29:17.293211 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 25 18:29:17.293217 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Jun 25 18:29:17.293226 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Jun 25 18:29:17.293233 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Jun 25 18:29:17.293240 kernel: Console: colour dummy device 80x25 Jun 25 18:29:17.293247 kernel: printk: console [tty1] enabled Jun 25 18:29:17.293254 kernel: ACPI: Core revision 20230628 Jun 25 18:29:17.293261 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Jun 25 18:29:17.293268 kernel: pid_max: default: 32768 minimum: 301 Jun 25 18:29:17.293275 kernel: LSM: initializing lsm=lockdown,capability,selinux,integrity Jun 25 18:29:17.293282 kernel: SELinux: Initializing. Jun 25 18:29:17.293289 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jun 25 18:29:17.293297 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jun 25 18:29:17.293304 kernel: RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1. Jun 25 18:29:17.293311 kernel: RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1. Jun 25 18:29:17.293318 kernel: Hyper-V: privilege flags low 0x2e7f, high 0x3a8030, hints 0xe, misc 0x31e1 Jun 25 18:29:17.293325 kernel: Hyper-V: Host Build 10.0.22477.1369-1-0 Jun 25 18:29:17.293332 kernel: Hyper-V: enabling crash_kexec_post_notifiers Jun 25 18:29:17.293339 kernel: rcu: Hierarchical SRCU implementation. Jun 25 18:29:17.293353 kernel: rcu: Max phase no-delay instances is 400. Jun 25 18:29:17.293360 kernel: Remapping and enabling EFI services. Jun 25 18:29:17.293367 kernel: smp: Bringing up secondary CPUs ... Jun 25 18:29:17.293374 kernel: Detected PIPT I-cache on CPU1 Jun 25 18:29:17.293382 kernel: GICv3: CPU1: found redistributor 1 region 1:0x00000000f000e000 Jun 25 18:29:17.293390 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 25 18:29:17.293397 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Jun 25 18:29:17.293404 kernel: smp: Brought up 1 node, 2 CPUs Jun 25 18:29:17.293411 kernel: SMP: Total of 2 processors activated. Jun 25 18:29:17.293420 kernel: CPU features: detected: 32-bit EL0 Support Jun 25 18:29:17.293428 kernel: CPU features: detected: Instruction cache invalidation not required for I/D coherence Jun 25 18:29:17.293435 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Jun 25 18:29:17.293442 kernel: CPU features: detected: CRC32 instructions Jun 25 18:29:17.293449 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Jun 25 18:29:17.293457 kernel: CPU features: detected: LSE atomic instructions Jun 25 18:29:17.293464 kernel: CPU features: detected: Privileged Access Never Jun 25 18:29:17.293471 kernel: CPU: All CPU(s) started at EL1 Jun 25 18:29:17.293478 kernel: alternatives: applying system-wide alternatives Jun 25 18:29:17.293487 kernel: devtmpfs: initialized Jun 25 18:29:17.293494 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jun 25 18:29:17.293501 kernel: futex hash table entries: 512 (order: 3, 32768 bytes, linear) Jun 25 18:29:17.293509 kernel: pinctrl core: initialized pinctrl subsystem Jun 25 18:29:17.293516 kernel: SMBIOS 3.1.0 present. Jun 25 18:29:17.293523 kernel: DMI: Microsoft Corporation Virtual Machine/Virtual Machine, BIOS Hyper-V UEFI Release v4.1 11/28/2023 Jun 25 18:29:17.293531 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Jun 25 18:29:17.293538 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Jun 25 18:29:17.293546 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jun 25 18:29:17.293554 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jun 25 18:29:17.293561 kernel: audit: initializing netlink subsys (disabled) Jun 25 18:29:17.293569 kernel: audit: type=2000 audit(0.046:1): state=initialized audit_enabled=0 res=1 Jun 25 18:29:17.293576 kernel: thermal_sys: Registered thermal governor 'step_wise' Jun 25 18:29:17.293583 kernel: cpuidle: using governor menu Jun 25 18:29:17.293591 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Jun 25 18:29:17.293598 kernel: ASID allocator initialised with 32768 entries Jun 25 18:29:17.293605 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jun 25 18:29:17.293612 kernel: Serial: AMBA PL011 UART driver Jun 25 18:29:17.293621 kernel: Modules: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Jun 25 18:29:17.293628 kernel: Modules: 0 pages in range for non-PLT usage Jun 25 18:29:17.293635 kernel: Modules: 509120 pages in range for PLT usage Jun 25 18:29:17.293643 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jun 25 18:29:17.293650 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Jun 25 18:29:17.293657 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Jun 25 18:29:17.293664 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Jun 25 18:29:17.293672 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jun 25 18:29:17.293679 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Jun 25 18:29:17.293688 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Jun 25 18:29:17.293695 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Jun 25 18:29:17.293702 kernel: ACPI: Added _OSI(Module Device) Jun 25 18:29:17.293709 kernel: ACPI: Added _OSI(Processor Device) Jun 25 18:29:17.293717 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Jun 25 18:29:17.293724 kernel: ACPI: Added _OSI(Processor Aggregator Device) Jun 25 18:29:17.293731 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Jun 25 18:29:17.293738 kernel: ACPI: Interpreter enabled Jun 25 18:29:17.293745 kernel: ACPI: Using GIC for interrupt routing Jun 25 18:29:17.293754 kernel: ARMH0011:00: ttyAMA0 at MMIO 0xeffec000 (irq = 12, base_baud = 0) is a SBSA Jun 25 18:29:17.293762 kernel: printk: console [ttyAMA0] enabled Jun 25 18:29:17.293769 kernel: printk: bootconsole [pl11] disabled Jun 25 18:29:17.293776 kernel: ARMH0011:01: ttyAMA1 at MMIO 0xeffeb000 (irq = 13, base_baud = 0) is a SBSA Jun 25 18:29:17.293783 kernel: iommu: Default domain type: Translated Jun 25 18:29:17.293790 kernel: iommu: DMA domain TLB invalidation policy: strict mode Jun 25 18:29:17.293798 kernel: efivars: Registered efivars operations Jun 25 18:29:17.293805 kernel: vgaarb: loaded Jun 25 18:29:17.293812 kernel: clocksource: Switched to clocksource arch_sys_counter Jun 25 18:29:17.293820 kernel: VFS: Disk quotas dquot_6.6.0 Jun 25 18:29:17.293828 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jun 25 18:29:17.293835 kernel: pnp: PnP ACPI init Jun 25 18:29:17.293842 kernel: pnp: PnP ACPI: found 0 devices Jun 25 18:29:17.293849 kernel: NET: Registered PF_INET protocol family Jun 25 18:29:17.293857 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 25 18:29:17.293864 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Jun 25 18:29:17.293871 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Jun 25 18:29:17.293879 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 25 18:29:17.293888 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Jun 25 18:29:17.293895 kernel: TCP: Hash tables configured (established 32768 bind 32768) Jun 25 18:29:17.293903 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Jun 25 18:29:17.293910 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Jun 25 18:29:17.293917 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Jun 25 18:29:17.293925 kernel: PCI: CLS 0 bytes, default 64 Jun 25 18:29:17.293938 kernel: kvm [1]: HYP mode not available Jun 25 18:29:17.293945 kernel: Initialise system trusted keyrings Jun 25 18:29:17.293952 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Jun 25 18:29:17.293961 kernel: Key type asymmetric registered Jun 25 18:29:17.293968 kernel: Asymmetric key parser 'x509' registered Jun 25 18:29:17.293975 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250) Jun 25 18:29:17.293982 kernel: io scheduler mq-deadline registered Jun 25 18:29:17.293990 kernel: io scheduler kyber registered Jun 25 18:29:17.293997 kernel: io scheduler bfq registered Jun 25 18:29:17.294004 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jun 25 18:29:17.294011 kernel: thunder_xcv, ver 1.0 Jun 25 18:29:17.294019 kernel: thunder_bgx, ver 1.0 Jun 25 18:29:17.294026 kernel: nicpf, ver 1.0 Jun 25 18:29:17.294034 kernel: nicvf, ver 1.0 Jun 25 18:29:17.294156 kernel: rtc-efi rtc-efi.0: registered as rtc0 Jun 25 18:29:17.294226 kernel: rtc-efi rtc-efi.0: setting system clock to 2024-06-25T18:29:16 UTC (1719340156) Jun 25 18:29:17.294236 kernel: efifb: probing for efifb Jun 25 18:29:17.294244 kernel: efifb: framebuffer at 0x40000000, using 3072k, total 3072k Jun 25 18:29:17.294251 kernel: efifb: mode is 1024x768x32, linelength=4096, pages=1 Jun 25 18:29:17.294259 kernel: efifb: scrolling: redraw Jun 25 18:29:17.294268 kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Jun 25 18:29:17.294276 kernel: Console: switching to colour frame buffer device 128x48 Jun 25 18:29:17.294283 kernel: fb0: EFI VGA frame buffer device Jun 25 18:29:17.294290 kernel: SMCCC: SOC_ID: ARCH_SOC_ID not implemented, skipping .... Jun 25 18:29:17.294297 kernel: hid: raw HID events driver (C) Jiri Kosina Jun 25 18:29:17.294305 kernel: No ACPI PMU IRQ for CPU0 Jun 25 18:29:17.294312 kernel: No ACPI PMU IRQ for CPU1 Jun 25 18:29:17.294319 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 1 counters available Jun 25 18:29:17.294326 kernel: watchdog: Delayed init of the lockup detector failed: -19 Jun 25 18:29:17.294335 kernel: watchdog: Hard watchdog permanently disabled Jun 25 18:29:17.294342 kernel: NET: Registered PF_INET6 protocol family Jun 25 18:29:17.294350 kernel: Segment Routing with IPv6 Jun 25 18:29:17.294357 kernel: In-situ OAM (IOAM) with IPv6 Jun 25 18:29:17.294364 kernel: NET: Registered PF_PACKET protocol family Jun 25 18:29:17.294371 kernel: Key type dns_resolver registered Jun 25 18:29:17.294378 kernel: registered taskstats version 1 Jun 25 18:29:17.294386 kernel: Loading compiled-in X.509 certificates Jun 25 18:29:17.294393 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.6.35-flatcar: 751918e575d02f96b0daadd44b8f442a8c39ecd3' Jun 25 18:29:17.294402 kernel: Key type .fscrypt registered Jun 25 18:29:17.294409 kernel: Key type fscrypt-provisioning registered Jun 25 18:29:17.294416 kernel: ima: No TPM chip found, activating TPM-bypass! Jun 25 18:29:17.294424 kernel: ima: Allocated hash algorithm: sha1 Jun 25 18:29:17.294431 kernel: ima: No architecture policies found Jun 25 18:29:17.294438 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Jun 25 18:29:17.294445 kernel: clk: Disabling unused clocks Jun 25 18:29:17.294452 kernel: Freeing unused kernel memory: 39040K Jun 25 18:29:17.294459 kernel: Run /init as init process Jun 25 18:29:17.294468 kernel: with arguments: Jun 25 18:29:17.294475 kernel: /init Jun 25 18:29:17.294482 kernel: with environment: Jun 25 18:29:17.294489 kernel: HOME=/ Jun 25 18:29:17.294496 kernel: TERM=linux Jun 25 18:29:17.294504 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Jun 25 18:29:17.294513 systemd[1]: systemd 255 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified) Jun 25 18:29:17.294523 systemd[1]: Detected virtualization microsoft. Jun 25 18:29:17.294532 systemd[1]: Detected architecture arm64. Jun 25 18:29:17.294540 systemd[1]: Running in initrd. Jun 25 18:29:17.294547 systemd[1]: No hostname configured, using default hostname. Jun 25 18:29:17.294555 systemd[1]: Hostname set to . Jun 25 18:29:17.294563 systemd[1]: Initializing machine ID from random generator. Jun 25 18:29:17.294571 systemd[1]: Queued start job for default target initrd.target. Jun 25 18:29:17.294578 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jun 25 18:29:17.294586 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jun 25 18:29:17.294596 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Jun 25 18:29:17.294604 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jun 25 18:29:17.294612 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Jun 25 18:29:17.294620 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Jun 25 18:29:17.294629 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Jun 25 18:29:17.294638 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Jun 25 18:29:17.294646 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jun 25 18:29:17.294655 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jun 25 18:29:17.294663 systemd[1]: Reached target paths.target - Path Units. Jun 25 18:29:17.294671 systemd[1]: Reached target slices.target - Slice Units. Jun 25 18:29:17.294678 systemd[1]: Reached target swap.target - Swaps. Jun 25 18:29:17.294686 systemd[1]: Reached target timers.target - Timer Units. Jun 25 18:29:17.294694 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Jun 25 18:29:17.294702 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jun 25 18:29:17.294710 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Jun 25 18:29:17.294719 systemd[1]: Listening on systemd-journald.socket - Journal Socket. Jun 25 18:29:17.294727 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jun 25 18:29:17.294735 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jun 25 18:29:17.294743 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jun 25 18:29:17.294751 systemd[1]: Reached target sockets.target - Socket Units. Jun 25 18:29:17.294759 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Jun 25 18:29:17.294767 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jun 25 18:29:17.294775 systemd[1]: Finished network-cleanup.service - Network Cleanup. Jun 25 18:29:17.294783 systemd[1]: Starting systemd-fsck-usr.service... Jun 25 18:29:17.294792 systemd[1]: Starting systemd-journald.service - Journal Service... Jun 25 18:29:17.294813 systemd-journald[216]: Collecting audit messages is disabled. Jun 25 18:29:17.294831 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jun 25 18:29:17.294840 systemd-journald[216]: Journal started Jun 25 18:29:17.294859 systemd-journald[216]: Runtime Journal (/run/log/journal/1c8ac3c7c7cc43ce8d43547de24e61da) is 8.0M, max 78.6M, 70.6M free. Jun 25 18:29:17.313620 systemd-modules-load[217]: Inserted module 'overlay' Jun 25 18:29:17.319403 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jun 25 18:29:17.338950 systemd[1]: Started systemd-journald.service - Journal Service. Jun 25 18:29:17.339005 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Jun 25 18:29:17.354390 systemd-modules-load[217]: Inserted module 'br_netfilter' Jun 25 18:29:17.360454 kernel: Bridge firewalling registered Jun 25 18:29:17.357347 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Jun 25 18:29:17.366581 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jun 25 18:29:17.386475 systemd[1]: Finished systemd-fsck-usr.service. Jun 25 18:29:17.392302 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jun 25 18:29:17.403192 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jun 25 18:29:17.426232 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Jun 25 18:29:17.434063 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jun 25 18:29:17.450077 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jun 25 18:29:17.473134 systemd[1]: Starting systemd-tmpfiles-setup.service - Create Volatile Files and Directories... Jun 25 18:29:17.493277 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jun 25 18:29:17.499501 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jun 25 18:29:17.513953 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jun 25 18:29:17.527947 systemd[1]: Finished systemd-tmpfiles-setup.service - Create Volatile Files and Directories. Jun 25 18:29:17.555057 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Jun 25 18:29:17.570650 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jun 25 18:29:17.580575 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jun 25 18:29:17.601422 dracut-cmdline[252]: dracut-dracut-053 Jun 25 18:29:17.611209 dracut-cmdline[252]: Using kernel command line parameters: rd.driver.pre=btrfs BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 flatcar.first_boot=detected acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=e6069a8408a0ca7e7bc40a0bde7fe3ef89df2f98c4bdd2e7e7f9f8f3f8ad207f Jun 25 18:29:17.643896 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jun 25 18:29:17.650076 systemd-resolved[255]: Positive Trust Anchors: Jun 25 18:29:17.650085 systemd-resolved[255]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jun 25 18:29:17.650115 systemd-resolved[255]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa corp home internal intranet lan local private test Jun 25 18:29:17.652714 systemd-resolved[255]: Defaulting to hostname 'linux'. Jun 25 18:29:17.659494 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jun 25 18:29:17.666884 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jun 25 18:29:17.778955 kernel: SCSI subsystem initialized Jun 25 18:29:17.787941 kernel: Loading iSCSI transport class v2.0-870. Jun 25 18:29:17.796961 kernel: iscsi: registered transport (tcp) Jun 25 18:29:17.814754 kernel: iscsi: registered transport (qla4xxx) Jun 25 18:29:17.814818 kernel: QLogic iSCSI HBA Driver Jun 25 18:29:17.852703 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Jun 25 18:29:17.866391 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Jun 25 18:29:17.901807 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jun 25 18:29:17.901872 kernel: device-mapper: uevent: version 1.0.3 Jun 25 18:29:17.909904 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@redhat.com Jun 25 18:29:17.958954 kernel: raid6: neonx8 gen() 15766 MB/s Jun 25 18:29:17.978940 kernel: raid6: neonx4 gen() 15673 MB/s Jun 25 18:29:17.998939 kernel: raid6: neonx2 gen() 13250 MB/s Jun 25 18:29:18.019939 kernel: raid6: neonx1 gen() 10467 MB/s Jun 25 18:29:18.039937 kernel: raid6: int64x8 gen() 6971 MB/s Jun 25 18:29:18.059937 kernel: raid6: int64x4 gen() 7356 MB/s Jun 25 18:29:18.080943 kernel: raid6: int64x2 gen() 6137 MB/s Jun 25 18:29:18.103825 kernel: raid6: int64x1 gen() 5061 MB/s Jun 25 18:29:18.103868 kernel: raid6: using algorithm neonx8 gen() 15766 MB/s Jun 25 18:29:18.128324 kernel: raid6: .... xor() 11926 MB/s, rmw enabled Jun 25 18:29:18.128338 kernel: raid6: using neon recovery algorithm Jun 25 18:29:18.140707 kernel: xor: measuring software checksum speed Jun 25 18:29:18.140721 kernel: 8regs : 19864 MB/sec Jun 25 18:29:18.148550 kernel: 32regs : 19744 MB/sec Jun 25 18:29:18.148561 kernel: arm64_neon : 27279 MB/sec Jun 25 18:29:18.152682 kernel: xor: using function: arm64_neon (27279 MB/sec) Jun 25 18:29:18.202945 kernel: Btrfs loaded, zoned=no, fsverity=no Jun 25 18:29:18.212329 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Jun 25 18:29:18.235056 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jun 25 18:29:18.256379 systemd-udevd[438]: Using default interface naming scheme 'v255'. Jun 25 18:29:18.261596 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jun 25 18:29:18.279043 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Jun 25 18:29:18.301338 dracut-pre-trigger[450]: rd.md=0: removing MD RAID activation Jun 25 18:29:18.326909 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Jun 25 18:29:18.348246 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jun 25 18:29:18.386644 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jun 25 18:29:18.412175 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Jun 25 18:29:18.436100 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Jun 25 18:29:18.449119 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Jun 25 18:29:18.463924 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jun 25 18:29:18.478279 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jun 25 18:29:18.497987 kernel: hv_vmbus: Vmbus version:5.3 Jun 25 18:29:18.498014 kernel: hv_vmbus: registering driver hid_hyperv Jun 25 18:29:18.504999 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Jun 25 18:29:18.528646 kernel: hv_vmbus: registering driver hyperv_keyboard Jun 25 18:29:18.528669 kernel: input: Microsoft Vmbus HID-compliant Mouse as /devices/0006:045E:0621.0001/input/input0 Jun 25 18:29:18.528679 kernel: pps_core: LinuxPPS API ver. 1 registered Jun 25 18:29:18.550902 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Jun 25 18:29:18.550959 kernel: hid-generic 0006:045E:0621.0001: input: VIRTUAL HID v0.01 Mouse [Microsoft Vmbus HID-compliant Mouse] on Jun 25 18:29:18.545176 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Jun 25 18:29:18.562001 kernel: PTP clock support registered Jun 25 18:29:18.579990 kernel: input: AT Translated Set 2 keyboard as /devices/LNXSYSTM:00/LNXSYBUS:00/ACPI0004:00/VMBUS:00/d34b2567-b9b6-42b9-8778-0a4ec0b955bf/serio0/input/input1 Jun 25 18:29:18.573333 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Jun 25 18:29:18.573481 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jun 25 18:29:18.585457 systemd[1]: Stopping dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Jun 25 18:29:18.607025 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jun 25 18:29:18.627018 kernel: hv_vmbus: registering driver hv_storvsc Jun 25 18:29:18.627040 kernel: hv_utils: Registering HyperV Utility Driver Jun 25 18:29:18.627050 kernel: hv_vmbus: registering driver hv_utils Jun 25 18:29:18.607250 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jun 25 18:29:18.643568 kernel: scsi host0: storvsc_host_t Jun 25 18:29:18.643621 kernel: hv_utils: Heartbeat IC version 3.0 Jun 25 18:29:18.643705 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Jun 25 18:29:18.445711 kernel: scsi host1: storvsc_host_t Jun 25 18:29:18.452943 kernel: hv_vmbus: registering driver hv_netvsc Jun 25 18:29:18.452966 kernel: hv_utils: Shutdown IC version 3.2 Jun 25 18:29:18.452974 kernel: scsi 1:0:0:0: Direct-Access Msft Virtual Disk 1.0 PQ: 0 ANSI: 5 Jun 25 18:29:18.453000 kernel: hv_utils: TimeSync IC version 4.0 Jun 25 18:29:18.453008 systemd-journald[216]: Time jumped backwards, rotating. Jun 25 18:29:18.445546 systemd-resolved[255]: Clock change detected. Flushing caches. Jun 25 18:29:18.456054 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jun 25 18:29:18.481487 kernel: scsi 1:0:0:2: CD-ROM Msft Virtual DVD-ROM 1.0 PQ: 0 ANSI: 0 Jun 25 18:29:18.487068 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jun 25 18:29:18.512320 kernel: sr 1:0:0:2: [sr0] scsi-1 drive Jun 25 18:29:18.519432 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Jun 25 18:29:18.519447 kernel: sr 1:0:0:2: Attached scsi CD-ROM sr0 Jun 25 18:29:18.512578 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Jun 25 18:29:18.536774 kernel: hv_netvsc 000d3a6d-9fb0-000d-3a6d-9fb0000d3a6d eth0: VF slot 1 added Jun 25 18:29:18.554240 kernel: hv_vmbus: registering driver hv_pci Jun 25 18:29:18.547544 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jun 25 18:29:18.579462 kernel: sd 1:0:0:0: [sda] 63737856 512-byte logical blocks: (32.6 GB/30.4 GiB) Jun 25 18:29:18.621180 kernel: hv_pci dc3fbe23-9b34-407f-bbef-3b0eea294c7a: PCI VMBus probing: Using version 0x10004 Jun 25 18:29:18.669826 kernel: sd 1:0:0:0: [sda] 4096-byte physical blocks Jun 25 18:29:18.669967 kernel: sd 1:0:0:0: [sda] Write Protect is off Jun 25 18:29:18.670052 kernel: sd 1:0:0:0: [sda] Mode Sense: 0f 00 10 00 Jun 25 18:29:18.670134 kernel: sd 1:0:0:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Jun 25 18:29:18.670250 kernel: hv_pci dc3fbe23-9b34-407f-bbef-3b0eea294c7a: PCI host bridge to bus 9b34:00 Jun 25 18:29:18.670334 kernel: pci_bus 9b34:00: root bus resource [mem 0xfc0000000-0xfc00fffff window] Jun 25 18:29:18.670426 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Jun 25 18:29:18.670435 kernel: pci_bus 9b34:00: No busn resource found for root bus, will use [bus 00-ff] Jun 25 18:29:18.670508 kernel: sd 1:0:0:0: [sda] Attached SCSI disk Jun 25 18:29:18.670589 kernel: pci 9b34:00:02.0: [15b3:1018] type 00 class 0x020000 Jun 25 18:29:18.670688 kernel: pci 9b34:00:02.0: reg 0x10: [mem 0xfc0000000-0xfc00fffff 64bit pref] Jun 25 18:29:18.670770 kernel: pci 9b34:00:02.0: enabling Extended Tags Jun 25 18:29:18.670849 kernel: pci 9b34:00:02.0: 0.000 Gb/s available PCIe bandwidth, limited by Unknown x0 link at 9b34:00:02.0 (capable of 126.016 Gb/s with 8.0 GT/s PCIe x16 link) Jun 25 18:29:18.670928 kernel: pci_bus 9b34:00: busn_res: [bus 00-ff] end is updated to 00 Jun 25 18:29:18.671000 kernel: pci 9b34:00:02.0: BAR 0: assigned [mem 0xfc0000000-0xfc00fffff 64bit pref] Jun 25 18:29:18.709500 kernel: mlx5_core 9b34:00:02.0: enabling device (0000 -> 0002) Jun 25 18:29:18.923667 kernel: mlx5_core 9b34:00:02.0: firmware version: 16.30.1284 Jun 25 18:29:18.923810 kernel: hv_netvsc 000d3a6d-9fb0-000d-3a6d-9fb0000d3a6d eth0: VF registering: eth1 Jun 25 18:29:18.923904 kernel: mlx5_core 9b34:00:02.0 eth1: joined to eth0 Jun 25 18:29:18.923998 kernel: mlx5_core 9b34:00:02.0: MLX5E: StrdRq(1) RqSz(8) StrdSz(2048) RxCqeCmprss(0 basic) Jun 25 18:29:18.932228 kernel: mlx5_core 9b34:00:02.0 enP39732s1: renamed from eth1 Jun 25 18:29:19.141346 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - Virtual_Disk EFI-SYSTEM. Jun 25 18:29:19.289635 kernel: BTRFS: device label OEM devid 1 transid 13 /dev/sda6 scanned by (udev-worker) (501) Jun 25 18:29:19.306171 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Virtual_Disk OEM. Jun 25 18:29:19.328235 kernel: BTRFS: device fsid c80091a6-4bf3-4ad3-8e1c-e6eb918765f9 devid 1 transid 36 /dev/sda3 scanned by (udev-worker) (502) Jun 25 18:29:19.337922 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - Virtual_Disk ROOT. Jun 25 18:29:19.348898 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - Virtual_Disk USR-A. Jun 25 18:29:19.356973 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - Virtual_Disk USR-A. Jun 25 18:29:19.384468 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Jun 25 18:29:19.409218 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Jun 25 18:29:19.422152 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Jun 25 18:29:19.430217 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Jun 25 18:29:20.430258 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Jun 25 18:29:20.430305 disk-uuid[604]: The operation has completed successfully. Jun 25 18:29:20.486230 systemd[1]: disk-uuid.service: Deactivated successfully. Jun 25 18:29:20.486332 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Jun 25 18:29:20.515350 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Jun 25 18:29:20.528125 sh[717]: Success Jun 25 18:29:20.558220 kernel: device-mapper: verity: sha256 using implementation "sha256-ce" Jun 25 18:29:20.761277 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Jun 25 18:29:20.777315 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Jun 25 18:29:20.786942 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Jun 25 18:29:20.818672 kernel: BTRFS info (device dm-0): first mount of filesystem c80091a6-4bf3-4ad3-8e1c-e6eb918765f9 Jun 25 18:29:20.818721 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Jun 25 18:29:20.825763 kernel: BTRFS warning (device dm-0): 'nologreplay' is deprecated, use 'rescue=nologreplay' instead Jun 25 18:29:20.831357 kernel: BTRFS info (device dm-0): disabling log replay at mount time Jun 25 18:29:20.836021 kernel: BTRFS info (device dm-0): using free space tree Jun 25 18:29:21.246993 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Jun 25 18:29:21.252285 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Jun 25 18:29:21.266391 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Jun 25 18:29:21.273372 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Jun 25 18:29:21.308248 kernel: BTRFS info (device sda6): first mount of filesystem 0ee4f8d8-9b37-4f6c-84aa-681a87076704 Jun 25 18:29:21.308290 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Jun 25 18:29:21.314577 kernel: BTRFS info (device sda6): using free space tree Jun 25 18:29:21.345282 kernel: BTRFS info (device sda6): auto enabling async discard Jun 25 18:29:21.352094 systemd[1]: mnt-oem.mount: Deactivated successfully. Jun 25 18:29:21.363342 kernel: BTRFS info (device sda6): last unmount of filesystem 0ee4f8d8-9b37-4f6c-84aa-681a87076704 Jun 25 18:29:21.369670 systemd[1]: Finished ignition-setup.service - Ignition (setup). Jun 25 18:29:21.386374 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Jun 25 18:29:21.393471 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jun 25 18:29:21.413656 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jun 25 18:29:21.451813 systemd-networkd[901]: lo: Link UP Jun 25 18:29:21.455232 systemd-networkd[901]: lo: Gained carrier Jun 25 18:29:21.456903 systemd-networkd[901]: Enumeration completed Jun 25 18:29:21.457103 systemd[1]: Started systemd-networkd.service - Network Configuration. Jun 25 18:29:21.465345 systemd-networkd[901]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 25 18:29:21.465349 systemd-networkd[901]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jun 25 18:29:21.466123 systemd[1]: Reached target network.target - Network. Jun 25 18:29:21.522216 kernel: mlx5_core 9b34:00:02.0 enP39732s1: Link up Jun 25 18:29:21.560338 kernel: hv_netvsc 000d3a6d-9fb0-000d-3a6d-9fb0000d3a6d eth0: Data path switched to VF: enP39732s1 Jun 25 18:29:21.560007 systemd-networkd[901]: enP39732s1: Link UP Jun 25 18:29:21.560094 systemd-networkd[901]: eth0: Link UP Jun 25 18:29:21.560214 systemd-networkd[901]: eth0: Gained carrier Jun 25 18:29:21.560224 systemd-networkd[901]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 25 18:29:21.571455 systemd-networkd[901]: enP39732s1: Gained carrier Jun 25 18:29:21.591255 systemd-networkd[901]: eth0: DHCPv4 address 10.200.20.31/24, gateway 10.200.20.1 acquired from 168.63.129.16 Jun 25 18:29:22.605391 systemd-networkd[901]: enP39732s1: Gained IPv6LL Jun 25 18:29:22.623803 ignition[891]: Ignition 2.19.0 Jun 25 18:29:22.623813 ignition[891]: Stage: fetch-offline Jun 25 18:29:22.628224 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Jun 25 18:29:22.623849 ignition[891]: no configs at "/usr/lib/ignition/base.d" Jun 25 18:29:22.623856 ignition[891]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Jun 25 18:29:22.623939 ignition[891]: parsed url from cmdline: "" Jun 25 18:29:22.623941 ignition[891]: no config URL provided Jun 25 18:29:22.623946 ignition[891]: reading system config file "/usr/lib/ignition/user.ign" Jun 25 18:29:22.654489 systemd[1]: Starting ignition-fetch.service - Ignition (fetch)... Jun 25 18:29:22.623953 ignition[891]: no config at "/usr/lib/ignition/user.ign" Jun 25 18:29:22.623957 ignition[891]: failed to fetch config: resource requires networking Jun 25 18:29:22.624286 ignition[891]: Ignition finished successfully Jun 25 18:29:22.679449 ignition[911]: Ignition 2.19.0 Jun 25 18:29:22.679456 ignition[911]: Stage: fetch Jun 25 18:29:22.679762 ignition[911]: no configs at "/usr/lib/ignition/base.d" Jun 25 18:29:22.679772 ignition[911]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Jun 25 18:29:22.679914 ignition[911]: parsed url from cmdline: "" Jun 25 18:29:22.679918 ignition[911]: no config URL provided Jun 25 18:29:22.679923 ignition[911]: reading system config file "/usr/lib/ignition/user.ign" Jun 25 18:29:22.679930 ignition[911]: no config at "/usr/lib/ignition/user.ign" Jun 25 18:29:22.679964 ignition[911]: GET http://169.254.169.254/metadata/instance/compute/userData?api-version=2021-01-01&format=text: attempt #1 Jun 25 18:29:22.816988 ignition[911]: GET result: OK Jun 25 18:29:22.817041 ignition[911]: config has been read from IMDS userdata Jun 25 18:29:22.817061 ignition[911]: parsing config with SHA512: d625a68513a4e65b8231d4191a72ea706970e3e1c688e51cde0db7aa3ccf100ed43ed186ff88bb5265b8781744c5bea0d46fde6e82285b9f08729d4a8e3b38be Jun 25 18:29:22.827451 unknown[911]: fetched base config from "system" Jun 25 18:29:22.827468 unknown[911]: fetched base config from "system" Jun 25 18:29:22.828188 ignition[911]: fetch: fetch complete Jun 25 18:29:22.827476 unknown[911]: fetched user config from "azure" Jun 25 18:29:22.832457 ignition[911]: fetch: fetch passed Jun 25 18:29:22.836913 systemd[1]: Finished ignition-fetch.service - Ignition (fetch). Jun 25 18:29:22.832529 ignition[911]: Ignition finished successfully Jun 25 18:29:22.860516 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Jun 25 18:29:22.880125 ignition[918]: Ignition 2.19.0 Jun 25 18:29:22.880138 ignition[918]: Stage: kargs Jun 25 18:29:22.880341 ignition[918]: no configs at "/usr/lib/ignition/base.d" Jun 25 18:29:22.887211 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Jun 25 18:29:22.880350 ignition[918]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Jun 25 18:29:22.881127 ignition[918]: kargs: kargs passed Jun 25 18:29:22.881176 ignition[918]: Ignition finished successfully Jun 25 18:29:22.912497 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Jun 25 18:29:22.932551 ignition[926]: Ignition 2.19.0 Jun 25 18:29:22.932567 ignition[926]: Stage: disks Jun 25 18:29:22.932810 ignition[926]: no configs at "/usr/lib/ignition/base.d" Jun 25 18:29:22.938836 systemd[1]: Finished ignition-disks.service - Ignition (disks). Jun 25 18:29:22.932820 ignition[926]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Jun 25 18:29:22.945818 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Jun 25 18:29:22.936032 ignition[926]: disks: disks passed Jun 25 18:29:22.956401 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Jun 25 18:29:22.936100 ignition[926]: Ignition finished successfully Jun 25 18:29:22.968479 systemd[1]: Reached target local-fs.target - Local File Systems. Jun 25 18:29:22.979939 systemd[1]: Reached target sysinit.target - System Initialization. Jun 25 18:29:22.991443 systemd[1]: Reached target basic.target - Basic System. Jun 25 18:29:23.011480 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Jun 25 18:29:23.094472 systemd-fsck[935]: ROOT: clean, 14/7326000 files, 477710/7359488 blocks Jun 25 18:29:23.106009 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Jun 25 18:29:23.124411 systemd[1]: Mounting sysroot.mount - /sysroot... Jun 25 18:29:23.181039 systemd[1]: Mounted sysroot.mount - /sysroot. Jun 25 18:29:23.189335 kernel: EXT4-fs (sda9): mounted filesystem 91548e21-ce72-437e-94b9-d3fed380163a r/w with ordered data mode. Quota mode: none. Jun 25 18:29:23.185903 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Jun 25 18:29:23.268272 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jun 25 18:29:23.278114 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Jun 25 18:29:23.286403 systemd[1]: Starting flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent... Jun 25 18:29:23.326328 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/sda6 scanned by mount (946) Jun 25 18:29:23.326354 kernel: BTRFS info (device sda6): first mount of filesystem 0ee4f8d8-9b37-4f6c-84aa-681a87076704 Jun 25 18:29:23.326364 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Jun 25 18:29:23.326373 kernel: BTRFS info (device sda6): using free space tree Jun 25 18:29:23.315886 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Jun 25 18:29:23.315922 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Jun 25 18:29:23.350305 kernel: BTRFS info (device sda6): auto enabling async discard Jun 25 18:29:23.357683 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jun 25 18:29:23.362804 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Jun 25 18:29:23.379491 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Jun 25 18:29:23.501511 systemd-networkd[901]: eth0: Gained IPv6LL Jun 25 18:29:23.866335 coreos-metadata[948]: Jun 25 18:29:23.866 INFO Fetching http://168.63.129.16/?comp=versions: Attempt #1 Jun 25 18:29:23.876676 coreos-metadata[948]: Jun 25 18:29:23.876 INFO Fetch successful Jun 25 18:29:23.876676 coreos-metadata[948]: Jun 25 18:29:23.876 INFO Fetching http://169.254.169.254/metadata/instance/compute/name?api-version=2017-08-01&format=text: Attempt #1 Jun 25 18:29:23.894163 coreos-metadata[948]: Jun 25 18:29:23.893 INFO Fetch successful Jun 25 18:29:23.894163 coreos-metadata[948]: Jun 25 18:29:23.893 INFO wrote hostname ci-4012.0.0-a-bf9ac578ef to /sysroot/etc/hostname Jun 25 18:29:23.900241 systemd[1]: Finished flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent. Jun 25 18:29:24.434679 initrd-setup-root[975]: cut: /sysroot/etc/passwd: No such file or directory Jun 25 18:29:24.474622 initrd-setup-root[982]: cut: /sysroot/etc/group: No such file or directory Jun 25 18:29:24.480797 initrd-setup-root[989]: cut: /sysroot/etc/shadow: No such file or directory Jun 25 18:29:24.487186 initrd-setup-root[996]: cut: /sysroot/etc/gshadow: No such file or directory Jun 25 18:29:25.421023 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Jun 25 18:29:25.437501 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Jun 25 18:29:25.444936 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Jun 25 18:29:25.469709 systemd[1]: sysroot-oem.mount: Deactivated successfully. Jun 25 18:29:25.476461 kernel: BTRFS info (device sda6): last unmount of filesystem 0ee4f8d8-9b37-4f6c-84aa-681a87076704 Jun 25 18:29:25.489525 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Jun 25 18:29:25.500700 ignition[1065]: INFO : Ignition 2.19.0 Jun 25 18:29:25.500700 ignition[1065]: INFO : Stage: mount Jun 25 18:29:25.500700 ignition[1065]: INFO : no configs at "/usr/lib/ignition/base.d" Jun 25 18:29:25.500700 ignition[1065]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Jun 25 18:29:25.500700 ignition[1065]: INFO : mount: mount passed Jun 25 18:29:25.500700 ignition[1065]: INFO : Ignition finished successfully Jun 25 18:29:25.504237 systemd[1]: Finished ignition-mount.service - Ignition (mount). Jun 25 18:29:25.527439 systemd[1]: Starting ignition-files.service - Ignition (files)... Jun 25 18:29:25.544437 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jun 25 18:29:25.582445 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/sda6 scanned by mount (1077) Jun 25 18:29:25.589527 kernel: BTRFS info (device sda6): first mount of filesystem 0ee4f8d8-9b37-4f6c-84aa-681a87076704 Jun 25 18:29:25.595887 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Jun 25 18:29:25.600663 kernel: BTRFS info (device sda6): using free space tree Jun 25 18:29:25.607210 kernel: BTRFS info (device sda6): auto enabling async discard Jun 25 18:29:25.613761 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jun 25 18:29:25.638963 ignition[1095]: INFO : Ignition 2.19.0 Jun 25 18:29:25.638963 ignition[1095]: INFO : Stage: files Jun 25 18:29:25.646851 ignition[1095]: INFO : no configs at "/usr/lib/ignition/base.d" Jun 25 18:29:25.646851 ignition[1095]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Jun 25 18:29:25.646851 ignition[1095]: DEBUG : files: compiled without relabeling support, skipping Jun 25 18:29:25.646851 ignition[1095]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Jun 25 18:29:25.646851 ignition[1095]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Jun 25 18:29:25.707615 ignition[1095]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Jun 25 18:29:25.715171 ignition[1095]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Jun 25 18:29:25.715171 ignition[1095]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Jun 25 18:29:25.707986 unknown[1095]: wrote ssh authorized keys file for user: core Jun 25 18:29:25.759144 ignition[1095]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Jun 25 18:29:25.769028 ignition[1095]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Jun 25 18:29:25.769028 ignition[1095]: INFO : files: op(4): [started] processing unit "etcd-member.service" Jun 25 18:29:25.791908 ignition[1095]: INFO : files: op(4): op(5): [started] writing systemd drop-in "20-clct-etcd-member.conf" at "/sysroot/etc/systemd/system/etcd-member.service.d/20-clct-etcd-member.conf" Jun 25 18:29:25.791908 ignition[1095]: INFO : files: op(4): op(5): [finished] writing systemd drop-in "20-clct-etcd-member.conf" at "/sysroot/etc/systemd/system/etcd-member.service.d/20-clct-etcd-member.conf" Jun 25 18:29:25.791908 ignition[1095]: INFO : files: op(4): [finished] processing unit "etcd-member.service" Jun 25 18:29:25.791908 ignition[1095]: INFO : files: op(6): [started] processing unit "flannel-docker-opts.service" Jun 25 18:29:25.791908 ignition[1095]: INFO : files: op(6): op(7): [started] writing systemd drop-in "retry.conf" at "/sysroot/etc/systemd/system/flannel-docker-opts.service.d/retry.conf" Jun 25 18:29:25.791908 ignition[1095]: INFO : files: op(6): op(7): [finished] writing systemd drop-in "retry.conf" at "/sysroot/etc/systemd/system/flannel-docker-opts.service.d/retry.conf" Jun 25 18:29:25.791908 ignition[1095]: INFO : files: op(6): [finished] processing unit "flannel-docker-opts.service" Jun 25 18:29:25.791908 ignition[1095]: INFO : files: op(8): [started] processing unit "docker.service" Jun 25 18:29:25.791908 ignition[1095]: INFO : files: op(8): [finished] processing unit "docker.service" Jun 25 18:29:25.791908 ignition[1095]: INFO : files: op(9): [started] processing unit "flanneld.service" Jun 25 18:29:25.791908 ignition[1095]: INFO : files: op(9): op(a): [started] writing systemd drop-in "50-network-config.conf" at "/sysroot/etc/systemd/system/flanneld.service.d/50-network-config.conf" Jun 25 18:29:25.791908 ignition[1095]: INFO : files: op(9): op(a): [finished] writing systemd drop-in "50-network-config.conf" at "/sysroot/etc/systemd/system/flanneld.service.d/50-network-config.conf" Jun 25 18:29:25.791908 ignition[1095]: INFO : files: op(9): [finished] processing unit "flanneld.service" Jun 25 18:29:25.791908 ignition[1095]: INFO : files: op(b): [started] setting preset to enabled for "docker.service" Jun 25 18:29:25.791908 ignition[1095]: INFO : files: op(b): [finished] setting preset to enabled for "docker.service" Jun 25 18:29:25.791908 ignition[1095]: INFO : files: op(c): [started] setting preset to enabled for "etcd-member.service" Jun 25 18:29:25.791908 ignition[1095]: INFO : files: op(c): [finished] setting preset to enabled for "etcd-member.service" Jun 25 18:29:25.791908 ignition[1095]: INFO : files: op(d): [started] setting preset to enabled for "flanneld.service" Jun 25 18:29:25.791908 ignition[1095]: INFO : files: op(d): [finished] setting preset to enabled for "flanneld.service" Jun 25 18:29:25.779752 systemd[1]: Finished ignition-files.service - Ignition (files). Jun 25 18:29:26.028291 ignition[1095]: INFO : files: createResultFile: createFiles: op(e): [started] writing file "/sysroot/etc/.ignition-result.json" Jun 25 18:29:26.028291 ignition[1095]: INFO : files: createResultFile: createFiles: op(e): [finished] writing file "/sysroot/etc/.ignition-result.json" Jun 25 18:29:26.028291 ignition[1095]: INFO : files: files passed Jun 25 18:29:26.028291 ignition[1095]: INFO : Ignition finished successfully Jun 25 18:29:25.817490 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Jun 25 18:29:25.841128 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Jun 25 18:29:25.873036 systemd[1]: ignition-quench.service: Deactivated successfully. Jun 25 18:29:26.095922 initrd-setup-root-after-ignition[1122]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jun 25 18:29:26.095922 initrd-setup-root-after-ignition[1122]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Jun 25 18:29:25.873128 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Jun 25 18:29:26.126409 initrd-setup-root-after-ignition[1126]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jun 25 18:29:25.882643 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Jun 25 18:29:25.895770 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Jun 25 18:29:25.935519 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Jun 25 18:29:25.998048 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Jun 25 18:29:25.998146 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Jun 25 18:29:26.010423 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Jun 25 18:29:26.023229 systemd[1]: Reached target initrd.target - Initrd Default Target. Jun 25 18:29:26.034222 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Jun 25 18:29:26.053474 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Jun 25 18:29:26.094731 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jun 25 18:29:26.119442 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Jun 25 18:29:26.146501 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Jun 25 18:29:26.154579 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Jun 25 18:29:26.166544 systemd[1]: Stopped target timers.target - Timer Units. Jun 25 18:29:26.177831 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Jun 25 18:29:26.177995 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jun 25 18:29:26.201095 systemd[1]: Stopped target initrd.target - Initrd Default Target. Jun 25 18:29:26.211917 systemd[1]: Stopped target basic.target - Basic System. Jun 25 18:29:26.224521 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Jun 25 18:29:26.236631 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Jun 25 18:29:26.248958 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Jun 25 18:29:26.261422 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Jun 25 18:29:26.273226 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Jun 25 18:29:26.286165 systemd[1]: Stopped target sysinit.target - System Initialization. Jun 25 18:29:26.296593 systemd[1]: Stopped target local-fs.target - Local File Systems. Jun 25 18:29:26.307211 systemd[1]: Stopped target swap.target - Swaps. Jun 25 18:29:26.318008 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Jun 25 18:29:26.318171 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Jun 25 18:29:26.333475 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Jun 25 18:29:26.345021 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jun 25 18:29:26.471418 ignition[1144]: INFO : Ignition 2.19.0 Jun 25 18:29:26.471418 ignition[1144]: INFO : Stage: umount Jun 25 18:29:26.471418 ignition[1144]: INFO : no configs at "/usr/lib/ignition/base.d" Jun 25 18:29:26.471418 ignition[1144]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Jun 25 18:29:26.471418 ignition[1144]: INFO : umount: umount passed Jun 25 18:29:26.471418 ignition[1144]: INFO : Ignition finished successfully Jun 25 18:29:26.357857 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Jun 25 18:29:26.357978 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jun 25 18:29:26.370533 systemd[1]: dracut-initqueue.service: Deactivated successfully. Jun 25 18:29:26.370696 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Jun 25 18:29:26.388787 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Jun 25 18:29:26.388961 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Jun 25 18:29:26.400719 systemd[1]: ignition-files.service: Deactivated successfully. Jun 25 18:29:26.400858 systemd[1]: Stopped ignition-files.service - Ignition (files). Jun 25 18:29:26.410950 systemd[1]: flatcar-metadata-hostname.service: Deactivated successfully. Jun 25 18:29:26.411092 systemd[1]: Stopped flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent. Jun 25 18:29:26.438282 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Jun 25 18:29:26.449561 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Jun 25 18:29:26.449713 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Jun 25 18:29:26.472720 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Jun 25 18:29:26.486093 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Jun 25 18:29:26.486367 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Jun 25 18:29:26.507122 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Jun 25 18:29:26.507381 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Jun 25 18:29:26.525031 systemd[1]: ignition-mount.service: Deactivated successfully. Jun 25 18:29:26.525150 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Jun 25 18:29:26.535999 systemd[1]: initrd-cleanup.service: Deactivated successfully. Jun 25 18:29:26.536339 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Jun 25 18:29:26.554135 systemd[1]: sysroot-boot.mount: Deactivated successfully. Jun 25 18:29:26.556336 systemd[1]: ignition-disks.service: Deactivated successfully. Jun 25 18:29:26.556406 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Jun 25 18:29:26.564858 systemd[1]: ignition-kargs.service: Deactivated successfully. Jun 25 18:29:26.564914 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Jun 25 18:29:26.583739 systemd[1]: ignition-fetch.service: Deactivated successfully. Jun 25 18:29:26.583801 systemd[1]: Stopped ignition-fetch.service - Ignition (fetch). Jun 25 18:29:26.594950 systemd[1]: Stopped target network.target - Network. Jun 25 18:29:26.605149 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Jun 25 18:29:26.605216 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Jun 25 18:29:26.617138 systemd[1]: Stopped target paths.target - Path Units. Jun 25 18:29:26.628352 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Jun 25 18:29:26.632214 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jun 25 18:29:26.640319 systemd[1]: Stopped target slices.target - Slice Units. Jun 25 18:29:26.651105 systemd[1]: Stopped target sockets.target - Socket Units. Jun 25 18:29:26.662331 systemd[1]: iscsid.socket: Deactivated successfully. Jun 25 18:29:26.662380 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Jun 25 18:29:26.672621 systemd[1]: iscsiuio.socket: Deactivated successfully. Jun 25 18:29:26.672664 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jun 25 18:29:26.945179 kernel: hv_netvsc 000d3a6d-9fb0-000d-3a6d-9fb0000d3a6d eth0: Data path switched from VF: enP39732s1 Jun 25 18:29:26.683429 systemd[1]: ignition-setup.service: Deactivated successfully. Jun 25 18:29:26.683477 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Jun 25 18:29:26.694431 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Jun 25 18:29:26.694466 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Jun 25 18:29:26.705112 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Jun 25 18:29:26.716425 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Jun 25 18:29:26.727047 systemd[1]: sysroot-boot.service: Deactivated successfully. Jun 25 18:29:26.727135 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Jun 25 18:29:26.737885 systemd[1]: systemd-resolved.service: Deactivated successfully. Jun 25 18:29:26.737993 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Jun 25 18:29:26.742305 systemd-networkd[901]: eth0: DHCPv6 lease lost Jun 25 18:29:26.750828 systemd[1]: systemd-networkd.service: Deactivated successfully. Jun 25 18:29:26.750966 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Jun 25 18:29:26.763473 systemd[1]: systemd-networkd.socket: Deactivated successfully. Jun 25 18:29:26.763532 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Jun 25 18:29:26.773398 systemd[1]: initrd-setup-root.service: Deactivated successfully. Jun 25 18:29:26.773457 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Jun 25 18:29:26.795435 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Jun 25 18:29:26.803874 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Jun 25 18:29:26.803944 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jun 25 18:29:26.815302 systemd[1]: systemd-sysctl.service: Deactivated successfully. Jun 25 18:29:26.815351 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Jun 25 18:29:26.825813 systemd[1]: systemd-modules-load.service: Deactivated successfully. Jun 25 18:29:26.825853 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Jun 25 18:29:26.837500 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Jun 25 18:29:26.837541 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create Volatile Files and Directories. Jun 25 18:29:26.849226 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Jun 25 18:29:26.887063 systemd[1]: systemd-udevd.service: Deactivated successfully. Jun 25 18:29:26.887289 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Jun 25 18:29:26.897773 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Jun 25 18:29:26.897818 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Jun 25 18:29:26.907537 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Jun 25 18:29:26.907571 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Jun 25 18:29:26.917451 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Jun 25 18:29:26.917505 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Jun 25 18:29:26.940155 systemd[1]: dracut-cmdline.service: Deactivated successfully. Jun 25 18:29:26.940225 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Jun 25 18:29:27.223874 systemd-journald[216]: Received SIGTERM from PID 1 (systemd). Jun 25 18:29:26.955551 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Jun 25 18:29:26.955639 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jun 25 18:29:26.989458 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Jun 25 18:29:27.006586 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Jun 25 18:29:27.006662 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jun 25 18:29:27.018340 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jun 25 18:29:27.018403 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jun 25 18:29:27.030703 systemd[1]: network-cleanup.service: Deactivated successfully. Jun 25 18:29:27.030803 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Jun 25 18:29:27.040818 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Jun 25 18:29:27.040906 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Jun 25 18:29:27.051629 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Jun 25 18:29:27.080481 systemd[1]: Starting initrd-switch-root.service - Switch Root... Jun 25 18:29:27.098957 systemd[1]: Switching root. Jun 25 18:29:27.283738 systemd-journald[216]: Journal stopped Jun 25 18:29:32.351561 kernel: SELinux: policy capability network_peer_controls=1 Jun 25 18:29:32.351600 kernel: SELinux: policy capability open_perms=1 Jun 25 18:29:32.351611 kernel: SELinux: policy capability extended_socket_class=1 Jun 25 18:29:32.351624 kernel: SELinux: policy capability always_check_network=0 Jun 25 18:29:32.351632 kernel: SELinux: policy capability cgroup_seclabel=1 Jun 25 18:29:32.351640 kernel: SELinux: policy capability nnp_nosuid_transition=1 Jun 25 18:29:32.351649 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Jun 25 18:29:32.351657 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Jun 25 18:29:32.351666 kernel: audit: type=1403 audit(1719340169.175:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Jun 25 18:29:32.351676 systemd[1]: Successfully loaded SELinux policy in 215.430ms. Jun 25 18:29:32.351688 systemd[1]: Relabeled /dev, /dev/shm, /run, /sys/fs/cgroup in 9.912ms. Jun 25 18:29:32.351699 systemd[1]: systemd 255 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified) Jun 25 18:29:32.351708 systemd[1]: Detected virtualization microsoft. Jun 25 18:29:32.351717 systemd[1]: Detected architecture arm64. Jun 25 18:29:32.351726 systemd[1]: Detected first boot. Jun 25 18:29:32.351737 systemd[1]: Hostname set to . Jun 25 18:29:32.351747 systemd[1]: Initializing machine ID from random generator. Jun 25 18:29:32.351756 zram_generator::config[1188]: No configuration found. Jun 25 18:29:32.351773 systemd[1]: Populated /etc with preset unit settings. Jun 25 18:29:32.351782 systemd[1]: initrd-switch-root.service: Deactivated successfully. Jun 25 18:29:32.351791 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Jun 25 18:29:32.351802 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Jun 25 18:29:32.351814 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Jun 25 18:29:32.351824 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Jun 25 18:29:32.351834 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Jun 25 18:29:32.351844 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Jun 25 18:29:32.351859 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Jun 25 18:29:32.351869 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Jun 25 18:29:32.351880 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Jun 25 18:29:32.351889 systemd[1]: Created slice user.slice - User and Session Slice. Jun 25 18:29:32.351899 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jun 25 18:29:32.351909 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jun 25 18:29:32.351919 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Jun 25 18:29:32.351928 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Jun 25 18:29:32.351938 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Jun 25 18:29:32.351947 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jun 25 18:29:32.351957 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Jun 25 18:29:32.351968 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jun 25 18:29:32.351978 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Jun 25 18:29:32.351988 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Jun 25 18:29:32.352001 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Jun 25 18:29:32.352011 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Jun 25 18:29:32.352021 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jun 25 18:29:32.352032 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jun 25 18:29:32.352043 systemd[1]: Reached target slices.target - Slice Units. Jun 25 18:29:32.352053 systemd[1]: Reached target swap.target - Swaps. Jun 25 18:29:32.352063 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Jun 25 18:29:32.352073 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Jun 25 18:29:32.352083 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jun 25 18:29:32.352092 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jun 25 18:29:32.352104 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jun 25 18:29:32.352114 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Jun 25 18:29:32.352124 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Jun 25 18:29:32.352134 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Jun 25 18:29:32.352144 systemd[1]: Mounting media.mount - External Media Directory... Jun 25 18:29:32.352154 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Jun 25 18:29:32.352164 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Jun 25 18:29:32.352175 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Jun 25 18:29:32.352186 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Jun 25 18:29:32.352233 systemd[1]: Reached target machines.target - Containers. Jun 25 18:29:32.352245 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Jun 25 18:29:32.352255 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jun 25 18:29:32.352265 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jun 25 18:29:32.352275 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Jun 25 18:29:32.352285 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jun 25 18:29:32.352296 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jun 25 18:29:32.352308 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jun 25 18:29:32.352318 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Jun 25 18:29:32.352328 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jun 25 18:29:32.352338 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Jun 25 18:29:32.352348 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Jun 25 18:29:32.352357 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Jun 25 18:29:32.352367 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Jun 25 18:29:32.352377 systemd[1]: Stopped systemd-fsck-usr.service. Jun 25 18:29:32.352388 kernel: loop: module loaded Jun 25 18:29:32.352397 systemd[1]: Starting systemd-journald.service - Journal Service... Jun 25 18:29:32.352407 kernel: fuse: init (API version 7.39) Jun 25 18:29:32.352415 kernel: ACPI: bus type drm_connector registered Jun 25 18:29:32.352424 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jun 25 18:29:32.352434 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jun 25 18:29:32.352473 systemd-journald[1290]: Collecting audit messages is disabled. Jun 25 18:29:32.352497 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Jun 25 18:29:32.352507 systemd-journald[1290]: Journal started Jun 25 18:29:32.352528 systemd-journald[1290]: Runtime Journal (/run/log/journal/7c1fb4e6b04246e088ac2f34b4e84de0) is 8.0M, max 78.6M, 70.6M free. Jun 25 18:29:31.379882 systemd[1]: Queued start job for default target multi-user.target. Jun 25 18:29:31.523071 systemd[1]: Unnecessary job was removed for dev-sda6.device - /dev/sda6. Jun 25 18:29:31.523451 systemd[1]: systemd-journald.service: Deactivated successfully. Jun 25 18:29:31.523763 systemd[1]: systemd-journald.service: Consumed 3.002s CPU time. Jun 25 18:29:32.376577 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jun 25 18:29:32.385744 systemd[1]: verity-setup.service: Deactivated successfully. Jun 25 18:29:32.385802 systemd[1]: Stopped verity-setup.service. Jun 25 18:29:32.402167 systemd[1]: Started systemd-journald.service - Journal Service. Jun 25 18:29:32.403014 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Jun 25 18:29:32.408851 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Jun 25 18:29:32.414820 systemd[1]: Mounted media.mount - External Media Directory. Jun 25 18:29:32.419996 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Jun 25 18:29:32.425891 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Jun 25 18:29:32.432998 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Jun 25 18:29:32.438339 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Jun 25 18:29:32.444768 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jun 25 18:29:32.451876 systemd[1]: modprobe@configfs.service: Deactivated successfully. Jun 25 18:29:32.452001 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Jun 25 18:29:32.458530 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jun 25 18:29:32.458664 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jun 25 18:29:32.465022 systemd[1]: modprobe@drm.service: Deactivated successfully. Jun 25 18:29:32.465155 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jun 25 18:29:32.471002 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jun 25 18:29:32.471125 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jun 25 18:29:32.478372 systemd[1]: modprobe@fuse.service: Deactivated successfully. Jun 25 18:29:32.478511 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Jun 25 18:29:32.484916 systemd[1]: modprobe@loop.service: Deactivated successfully. Jun 25 18:29:32.485048 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jun 25 18:29:32.491696 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jun 25 18:29:32.498833 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jun 25 18:29:32.505872 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Jun 25 18:29:32.513548 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jun 25 18:29:32.529459 systemd[1]: Reached target network-pre.target - Preparation for Network. Jun 25 18:29:32.541333 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Jun 25 18:29:32.548435 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Jun 25 18:29:32.554674 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Jun 25 18:29:32.554717 systemd[1]: Reached target local-fs.target - Local File Systems. Jun 25 18:29:32.561823 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management (Varlink). Jun 25 18:29:32.569593 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Jun 25 18:29:32.577040 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Jun 25 18:29:32.582537 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jun 25 18:29:32.626363 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Jun 25 18:29:32.633726 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Jun 25 18:29:32.648555 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jun 25 18:29:32.649683 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Jun 25 18:29:32.657390 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jun 25 18:29:32.658457 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jun 25 18:29:32.668502 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Jun 25 18:29:32.680769 systemd[1]: Starting systemd-sysusers.service - Create System Users... Jun 25 18:29:32.699084 systemd[1]: Starting systemd-udev-settle.service - Wait for udev To Complete Device Initialization... Jun 25 18:29:32.708685 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Jun 25 18:29:32.715217 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Jun 25 18:29:32.725429 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Jun 25 18:29:32.734687 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Jun 25 18:29:32.744515 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Jun 25 18:29:32.759036 systemd[1]: Starting systemd-machine-id-commit.service - Commit a transient machine-id on disk... Jun 25 18:29:32.765435 systemd[1]: Finished systemd-sysusers.service - Create System Users. Jun 25 18:29:32.780231 kernel: loop0: detected capacity change from 0 to 113712 Jun 25 18:29:32.789128 systemd-journald[1290]: Time spent on flushing to /var/log/journal/7c1fb4e6b04246e088ac2f34b4e84de0 is 58.284ms for 900 entries. Jun 25 18:29:32.789128 systemd-journald[1290]: System Journal (/var/log/journal/7c1fb4e6b04246e088ac2f34b4e84de0) is 11.8M, max 2.6G, 2.6G free. Jun 25 18:29:32.937973 kernel: block loop0: the capability attribute has been deprecated. Jun 25 18:29:32.938260 systemd-journald[1290]: Received client request to flush runtime journal. Jun 25 18:29:32.938302 systemd-journald[1290]: /var/log/journal/7c1fb4e6b04246e088ac2f34b4e84de0/system.journal: Realtime clock jumped backwards relative to last journal entry, rotating. Jun 25 18:29:32.938327 systemd-journald[1290]: Rotating system journal. Jun 25 18:29:32.789568 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jun 25 18:29:32.802814 udevadm[1325]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation-early.service, lvm2-activation.service not to pull it in. Jun 25 18:29:32.805524 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jun 25 18:29:32.812560 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Jun 25 18:29:32.813163 systemd[1]: Finished systemd-machine-id-commit.service - Commit a transient machine-id on disk. Jun 25 18:29:32.902828 systemd-tmpfiles[1334]: ACLs are not supported, ignoring. Jun 25 18:29:32.902839 systemd-tmpfiles[1334]: ACLs are not supported, ignoring. Jun 25 18:29:32.908272 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jun 25 18:29:32.940411 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Jun 25 18:29:33.166222 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Jun 25 18:29:33.206223 kernel: loop1: detected capacity change from 0 to 59688 Jun 25 18:29:33.592226 kernel: loop2: detected capacity change from 0 to 62152 Jun 25 18:29:33.895737 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Jun 25 18:29:33.907487 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jun 25 18:29:33.931894 systemd-udevd[1347]: Using default interface naming scheme 'v255'. Jun 25 18:29:33.974969 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jun 25 18:29:33.998006 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jun 25 18:29:34.016588 kernel: loop3: detected capacity change from 0 to 113712 Jun 25 18:29:34.030256 kernel: loop4: detected capacity change from 0 to 59688 Jun 25 18:29:34.051231 kernel: loop5: detected capacity change from 0 to 62152 Jun 25 18:29:34.055189 (sd-merge)[1364]: Using extensions 'containerd-flatcar', 'docker-flatcar', 'oem-azure'. Jun 25 18:29:34.055986 (sd-merge)[1364]: Merged extensions into '/usr'. Jun 25 18:29:34.069419 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Jun 25 18:29:34.081868 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Jun 25 18:29:34.105265 kernel: BTRFS info: devid 1 device path /dev/mapper/usr changed to /dev/dm-0 scanned by (udev-worker) (1365) Jun 25 18:29:34.107462 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Jun 25 18:29:34.117395 systemd[1]: Starting ensure-sysext.service... Jun 25 18:29:34.132117 systemd[1]: Starting systemd-tmpfiles-setup.service - Create Volatile Files and Directories... Jun 25 18:29:34.173501 systemd[1]: Reloading requested from client PID 1377 ('systemctl') (unit ensure-sysext.service)... Jun 25 18:29:34.173519 systemd[1]: Reloading... Jun 25 18:29:34.191030 systemd-tmpfiles[1381]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Jun 25 18:29:34.192604 systemd-tmpfiles[1381]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Jun 25 18:29:34.193335 systemd-tmpfiles[1381]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Jun 25 18:29:34.195047 systemd-tmpfiles[1381]: ACLs are not supported, ignoring. Jun 25 18:29:34.195115 systemd-tmpfiles[1381]: ACLs are not supported, ignoring. Jun 25 18:29:34.217880 systemd-tmpfiles[1381]: Detected autofs mount point /boot during canonicalization of boot. Jun 25 18:29:34.217893 systemd-tmpfiles[1381]: Skipping /boot Jun 25 18:29:34.236973 systemd-tmpfiles[1381]: Detected autofs mount point /boot during canonicalization of boot. Jun 25 18:29:34.236993 systemd-tmpfiles[1381]: Skipping /boot Jun 25 18:29:34.295551 kernel: mousedev: PS/2 mouse device common for all mice Jun 25 18:29:34.295640 zram_generator::config[1420]: No configuration found. Jun 25 18:29:34.310007 kernel: hv_vmbus: registering driver hv_balloon Jun 25 18:29:34.310105 kernel: hv_balloon: Using Dynamic Memory protocol version 2.0 Jun 25 18:29:34.310141 kernel: hv_balloon: Memory hot add disabled on ARM64 Jun 25 18:29:34.322313 kernel: hv_vmbus: registering driver hyperv_fb Jun 25 18:29:34.334590 kernel: hyperv_fb: Synthvid Version major 3, minor 5 Jun 25 18:29:34.335271 kernel: hyperv_fb: Screen resolution: 1024x768, Color depth: 32, Frame buffer size: 8388608 Jun 25 18:29:34.349334 kernel: Console: switching to colour dummy device 80x25 Jun 25 18:29:34.351234 kernel: Console: switching to colour frame buffer device 128x48 Jun 25 18:29:34.373254 kernel: BTRFS warning: duplicate device /dev/sda3 devid 1 generation 36 scanned by (udev-worker) (1355) Jun 25 18:29:34.426827 systemd-networkd[1360]: lo: Link UP Jun 25 18:29:34.426842 systemd-networkd[1360]: lo: Gained carrier Jun 25 18:29:34.428716 systemd-networkd[1360]: Enumeration completed Jun 25 18:29:34.429161 systemd-networkd[1360]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 25 18:29:34.429166 systemd-networkd[1360]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jun 25 18:29:34.482232 kernel: mlx5_core 9b34:00:02.0 enP39732s1: Link up Jun 25 18:29:34.486718 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Jun 25 18:29:34.508212 kernel: hv_netvsc 000d3a6d-9fb0-000d-3a6d-9fb0000d3a6d eth0: Data path switched to VF: enP39732s1 Jun 25 18:29:34.508874 systemd-networkd[1360]: enP39732s1: Link UP Jun 25 18:29:34.509395 systemd-networkd[1360]: eth0: Link UP Jun 25 18:29:34.509403 systemd-networkd[1360]: eth0: Gained carrier Jun 25 18:29:34.509421 systemd-networkd[1360]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 25 18:29:34.513478 systemd-networkd[1360]: enP39732s1: Gained carrier Jun 25 18:29:34.518234 systemd-networkd[1360]: eth0: DHCPv4 address 10.200.20.31/24, gateway 10.200.20.1 acquired from 168.63.129.16 Jun 25 18:29:34.562398 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Virtual_Disk OEM. Jun 25 18:29:34.569182 systemd[1]: Reloading finished in 395 ms. Jun 25 18:29:34.598058 systemd[1]: Started systemd-userdbd.service - User Database Manager. Jun 25 18:29:34.604705 systemd[1]: Started systemd-networkd.service - Network Configuration. Jun 25 18:29:34.617226 systemd[1]: Finished systemd-tmpfiles-setup.service - Create Volatile Files and Directories. Jun 25 18:29:34.650544 systemd[1]: Finished ensure-sysext.service. Jun 25 18:29:34.659672 systemd[1]: Finished systemd-udev-settle.service - Wait for udev To Complete Device Initialization. Jun 25 18:29:34.672369 systemd[1]: Starting audit-rules.service - Load Security Auditing Rules... Jun 25 18:29:34.683480 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Jun 25 18:29:34.692772 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jun 25 18:29:34.693871 systemd[1]: Starting lvm2-activation-early.service - Activation of LVM2 logical volumes... Jun 25 18:29:34.703537 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jun 25 18:29:34.712405 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jun 25 18:29:34.724909 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jun 25 18:29:34.734375 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jun 25 18:29:34.742065 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jun 25 18:29:34.744125 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Jun 25 18:29:34.754440 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Jun 25 18:29:34.771403 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Jun 25 18:29:34.784261 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jun 25 18:29:34.790465 systemd[1]: Reached target time-set.target - System Time Set. Jun 25 18:29:34.793051 lvm[1523]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Jun 25 18:29:34.804420 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Jun 25 18:29:34.817409 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jun 25 18:29:34.829841 systemd[1]: Finished lvm2-activation-early.service - Activation of LVM2 logical volumes. Jun 25 18:29:34.840778 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jun 25 18:29:34.840933 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jun 25 18:29:34.848813 systemd[1]: modprobe@drm.service: Deactivated successfully. Jun 25 18:29:34.848960 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jun 25 18:29:34.856158 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jun 25 18:29:34.856327 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jun 25 18:29:34.863441 systemd[1]: modprobe@loop.service: Deactivated successfully. Jun 25 18:29:34.866260 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jun 25 18:29:34.874218 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Jun 25 18:29:34.892772 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jun 25 18:29:34.911852 systemd[1]: Starting lvm2-activation.service - Activation of LVM2 logical volumes... Jun 25 18:29:34.920168 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jun 25 18:29:34.920263 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jun 25 18:29:34.923211 lvm[1558]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Jun 25 18:29:34.921380 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Jun 25 18:29:34.929029 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Jun 25 18:29:34.929713 augenrules[1550]: No rules Jun 25 18:29:34.937154 systemd[1]: Finished audit-rules.service - Load Security Auditing Rules. Jun 25 18:29:34.955026 systemd[1]: Finished lvm2-activation.service - Activation of LVM2 logical volumes. Jun 25 18:29:34.988095 systemd-resolved[1541]: Positive Trust Anchors: Jun 25 18:29:34.988583 systemd-resolved[1541]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jun 25 18:29:34.988665 systemd-resolved[1541]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa corp home internal intranet lan local private test Jun 25 18:29:35.067115 systemd-resolved[1541]: Using system hostname 'ci-4012.0.0-a-bf9ac578ef'. Jun 25 18:29:35.068977 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jun 25 18:29:35.075430 systemd[1]: Reached target network.target - Network. Jun 25 18:29:35.080592 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jun 25 18:29:35.228467 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Jun 25 18:29:35.235402 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Jun 25 18:29:35.239785 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jun 25 18:29:35.853414 systemd-networkd[1360]: enP39732s1: Gained IPv6LL Jun 25 18:29:35.917306 systemd-networkd[1360]: eth0: Gained IPv6LL Jun 25 18:29:35.919617 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Jun 25 18:29:35.928634 systemd[1]: Reached target network-online.target - Network is Online. Jun 25 18:29:38.905846 ldconfig[1316]: /sbin/ldconfig: /lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Jun 25 18:29:38.924858 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Jun 25 18:29:38.940376 systemd[1]: Starting systemd-update-done.service - Update is Completed... Jun 25 18:29:38.949966 systemd[1]: Finished systemd-update-done.service - Update is Completed. Jun 25 18:29:38.956633 systemd[1]: Reached target sysinit.target - System Initialization. Jun 25 18:29:38.962663 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Jun 25 18:29:38.970253 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Jun 25 18:29:38.977237 systemd[1]: Started logrotate.timer - Daily rotation of log files. Jun 25 18:29:38.983128 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Jun 25 18:29:38.990046 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Jun 25 18:29:38.997524 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Jun 25 18:29:38.997562 systemd[1]: Reached target paths.target - Path Units. Jun 25 18:29:39.002712 systemd[1]: Reached target timers.target - Timer Units. Jun 25 18:29:39.009227 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Jun 25 18:29:39.016666 systemd[1]: Starting docker.socket - Docker Socket for the API... Jun 25 18:29:39.027845 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Jun 25 18:29:39.033908 systemd[1]: Listening on docker.socket - Docker Socket for the API. Jun 25 18:29:39.039890 systemd[1]: Reached target sockets.target - Socket Units. Jun 25 18:29:39.045470 systemd[1]: Reached target basic.target - Basic System. Jun 25 18:29:39.050772 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Jun 25 18:29:39.050803 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Jun 25 18:29:39.058295 systemd[1]: Starting chronyd.service - NTP client/server... Jun 25 18:29:39.067356 systemd[1]: Starting containerd.service - containerd container runtime... Jun 25 18:29:39.077804 systemd[1]: Starting coreos-metadata.service - Flatcar Metadata Agent... Jun 25 18:29:39.086406 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Jun 25 18:29:39.091533 (chronyd)[1577]: chronyd.service: Referenced but unset environment variable evaluates to an empty string: OPTIONS Jun 25 18:29:39.096155 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Jun 25 18:29:39.103433 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Jun 25 18:29:39.105392 jq[1583]: false Jun 25 18:29:39.109590 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Jun 25 18:29:39.112426 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Jun 25 18:29:39.121413 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Jun 25 18:29:39.130083 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Jun 25 18:29:39.141545 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Jun 25 18:29:39.145723 extend-filesystems[1584]: Found loop3 Jun 25 18:29:39.157263 extend-filesystems[1584]: Found loop4 Jun 25 18:29:39.157263 extend-filesystems[1584]: Found loop5 Jun 25 18:29:39.157263 extend-filesystems[1584]: Found sda Jun 25 18:29:39.157263 extend-filesystems[1584]: Found sda1 Jun 25 18:29:39.157263 extend-filesystems[1584]: Found sda2 Jun 25 18:29:39.157263 extend-filesystems[1584]: Found sda3 Jun 25 18:29:39.157263 extend-filesystems[1584]: Found usr Jun 25 18:29:39.157263 extend-filesystems[1584]: Found sda4 Jun 25 18:29:39.157263 extend-filesystems[1584]: Found sda6 Jun 25 18:29:39.157263 extend-filesystems[1584]: Found sda7 Jun 25 18:29:39.157263 extend-filesystems[1584]: Found sda9 Jun 25 18:29:39.157263 extend-filesystems[1584]: Checking size of /dev/sda9 Jun 25 18:29:39.155640 chronyd[1593]: chronyd version 4.5 starting (+CMDMON +NTP +REFCLOCK +RTC +PRIVDROP +SCFILTER -SIGND +ASYNCDNS +NTS +SECHASH +IPV6 -DEBUG) Jun 25 18:29:39.259961 extend-filesystems[1584]: Old size kept for /dev/sda9 Jun 25 18:29:39.259961 extend-filesystems[1584]: Found sr0 Jun 25 18:29:39.172997 systemd[1]: Starting systemd-logind.service - User Login Management... Jun 25 18:29:39.203398 chronyd[1593]: Timezone right/UTC failed leap second check, ignoring Jun 25 18:29:39.190403 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Jun 25 18:29:39.203591 chronyd[1593]: Loaded seccomp filter (level 2) Jun 25 18:29:39.191677 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Jun 25 18:29:39.200698 systemd[1]: Starting update-engine.service - Update Engine... Jun 25 18:29:39.221303 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Jun 25 18:29:39.287562 jq[1609]: true Jun 25 18:29:39.236883 systemd[1]: Started chronyd.service - NTP client/server. Jun 25 18:29:39.255876 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Jun 25 18:29:39.257267 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Jun 25 18:29:39.257576 systemd[1]: extend-filesystems.service: Deactivated successfully. Jun 25 18:29:39.257734 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Jun 25 18:29:39.271265 systemd[1]: motdgen.service: Deactivated successfully. Jun 25 18:29:39.271443 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Jun 25 18:29:39.286877 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Jun 25 18:29:39.293789 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Jun 25 18:29:39.299707 dbus-daemon[1580]: [system] SELinux support is enabled Jun 25 18:29:39.293943 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Jun 25 18:29:39.302583 systemd[1]: Started dbus.service - D-Bus System Message Bus. Jun 25 18:29:39.303060 systemd-logind[1597]: Watching system buttons on /dev/input/event1 (AT Translated Set 2 keyboard) Jun 25 18:29:39.307368 systemd-logind[1597]: New seat seat0. Jun 25 18:29:39.312861 systemd[1]: Started systemd-logind.service - User Login Management. Jun 25 18:29:39.344543 (ntainerd)[1632]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Jun 25 18:29:39.353938 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Jun 25 18:29:39.354691 dbus-daemon[1580]: [system] Successfully activated service 'org.freedesktop.systemd1' Jun 25 18:29:39.353988 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Jun 25 18:29:39.359407 update_engine[1604]: I0625 18:29:39.359326 1604 main.cc:92] Flatcar Update Engine starting Jun 25 18:29:39.363093 jq[1628]: true Jun 25 18:29:39.363354 update_engine[1604]: I0625 18:29:39.362938 1604 update_check_scheduler.cc:74] Next update check in 2m11s Jun 25 18:29:39.367085 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Jun 25 18:29:39.367116 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Jun 25 18:29:39.384504 systemd[1]: Started update-engine.service - Update Engine. Jun 25 18:29:39.398509 systemd[1]: Started locksmithd.service - Cluster reboot manager. Jun 25 18:29:39.417898 coreos-metadata[1579]: Jun 25 18:29:39.417 INFO Fetching http://168.63.129.16/?comp=versions: Attempt #1 Jun 25 18:29:39.422050 coreos-metadata[1579]: Jun 25 18:29:39.421 INFO Fetch successful Jun 25 18:29:39.422050 coreos-metadata[1579]: Jun 25 18:29:39.422 INFO Fetching http://168.63.129.16/machine/?comp=goalstate: Attempt #1 Jun 25 18:29:39.425322 kernel: BTRFS warning: duplicate device /dev/sda3 devid 1 generation 36 scanned by (udev-worker) (1621) Jun 25 18:29:39.427380 coreos-metadata[1579]: Jun 25 18:29:39.427 INFO Fetch successful Jun 25 18:29:39.427380 coreos-metadata[1579]: Jun 25 18:29:39.427 INFO Fetching http://168.63.129.16/machine/c0d25a5e-bc3f-4da0-8431-6c51650181b6/9ac6450e%2Dfa29%2D4c26%2D8885%2Dc5c744f750f1.%5Fci%2D4012.0.0%2Da%2Dbf9ac578ef?comp=config&type=sharedConfig&incarnation=1: Attempt #1 Jun 25 18:29:39.430523 coreos-metadata[1579]: Jun 25 18:29:39.430 INFO Fetch successful Jun 25 18:29:39.430688 coreos-metadata[1579]: Jun 25 18:29:39.430 INFO Fetching http://169.254.169.254/metadata/instance/compute/vmSize?api-version=2017-08-01&format=text: Attempt #1 Jun 25 18:29:39.444547 coreos-metadata[1579]: Jun 25 18:29:39.444 INFO Fetch successful Jun 25 18:29:39.488305 systemd[1]: Finished coreos-metadata.service - Flatcar Metadata Agent. Jun 25 18:29:39.509764 systemd[1]: Starting etcd-member.service - etcd (System Application Container)... Jun 25 18:29:39.520210 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Jun 25 18:29:39.521132 bash[1666]: Updated "/home/core/.ssh/authorized_keys" Jun 25 18:29:39.523647 (-wrapper)[1690]: etcd-member.service: Referenced but unset environment variable evaluates to an empty string: ETCD_OPTS Jun 25 18:29:39.524504 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Jun 25 18:29:39.545688 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Jun 25 18:29:39.631299 locksmithd[1648]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Jun 25 18:29:39.971696 containerd[1632]: time="2024-06-25T18:29:39.971597900Z" level=info msg="starting containerd" revision=cd7148ac666309abf41fd4a49a8a5895b905e7f3 version=v1.7.18 Jun 25 18:29:40.001247 containerd[1632]: time="2024-06-25T18:29:40.001159340Z" level=info msg="loading plugin \"io.containerd.warning.v1.deprecations\"..." type=io.containerd.warning.v1 Jun 25 18:29:40.001247 containerd[1632]: time="2024-06-25T18:29:40.001248100Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 Jun 25 18:29:40.002613 containerd[1632]: time="2024-06-25T18:29:40.002567980Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/6.6.35-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 Jun 25 18:29:40.002613 containerd[1632]: time="2024-06-25T18:29:40.002608180Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 Jun 25 18:29:40.002859 containerd[1632]: time="2024-06-25T18:29:40.002831100Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Jun 25 18:29:40.002859 containerd[1632]: time="2024-06-25T18:29:40.002854300Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 Jun 25 18:29:40.002944 containerd[1632]: time="2024-06-25T18:29:40.002924420Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.blockfile\"..." type=io.containerd.snapshotter.v1 Jun 25 18:29:40.002995 containerd[1632]: time="2024-06-25T18:29:40.002976060Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.blockfile\"..." error="no scratch file generator: skip plugin" type=io.containerd.snapshotter.v1 Jun 25 18:29:40.002995 containerd[1632]: time="2024-06-25T18:29:40.002992060Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 Jun 25 18:29:40.003065 containerd[1632]: time="2024-06-25T18:29:40.003047740Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 Jun 25 18:29:40.003274 containerd[1632]: time="2024-06-25T18:29:40.003252540Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 Jun 25 18:29:40.003299 containerd[1632]: time="2024-06-25T18:29:40.003277060Z" level=warning msg="failed to load plugin io.containerd.snapshotter.v1.devmapper" error="devmapper not configured" Jun 25 18:29:40.003299 containerd[1632]: time="2024-06-25T18:29:40.003287340Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 Jun 25 18:29:40.003421 containerd[1632]: time="2024-06-25T18:29:40.003398820Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Jun 25 18:29:40.003421 containerd[1632]: time="2024-06-25T18:29:40.003417780Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 Jun 25 18:29:40.003493 containerd[1632]: time="2024-06-25T18:29:40.003471540Z" level=warning msg="could not use snapshotter devmapper in metadata plugin" error="devmapper not configured" Jun 25 18:29:40.003493 containerd[1632]: time="2024-06-25T18:29:40.003489980Z" level=info msg="metadata content store policy set" policy=shared Jun 25 18:29:40.040684 containerd[1632]: time="2024-06-25T18:29:40.040633260Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 Jun 25 18:29:40.040684 containerd[1632]: time="2024-06-25T18:29:40.040690340Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 Jun 25 18:29:40.040790 containerd[1632]: time="2024-06-25T18:29:40.040710900Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 Jun 25 18:29:40.042948 containerd[1632]: time="2024-06-25T18:29:40.041028940Z" level=info msg="loading plugin \"io.containerd.lease.v1.manager\"..." type=io.containerd.lease.v1 Jun 25 18:29:40.042948 containerd[1632]: time="2024-06-25T18:29:40.041072380Z" level=info msg="loading plugin \"io.containerd.nri.v1.nri\"..." type=io.containerd.nri.v1 Jun 25 18:29:40.042948 containerd[1632]: time="2024-06-25T18:29:40.041087780Z" level=info msg="NRI interface is disabled by configuration." Jun 25 18:29:40.042948 containerd[1632]: time="2024-06-25T18:29:40.041106060Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 Jun 25 18:29:40.042948 containerd[1632]: time="2024-06-25T18:29:40.041296460Z" level=info msg="loading plugin \"io.containerd.runtime.v2.shim\"..." type=io.containerd.runtime.v2 Jun 25 18:29:40.042948 containerd[1632]: time="2024-06-25T18:29:40.041319540Z" level=info msg="loading plugin \"io.containerd.sandbox.store.v1.local\"..." type=io.containerd.sandbox.store.v1 Jun 25 18:29:40.042948 containerd[1632]: time="2024-06-25T18:29:40.041340780Z" level=info msg="loading plugin \"io.containerd.sandbox.controller.v1.local\"..." type=io.containerd.sandbox.controller.v1 Jun 25 18:29:40.042948 containerd[1632]: time="2024-06-25T18:29:40.041360540Z" level=info msg="loading plugin \"io.containerd.streaming.v1.manager\"..." type=io.containerd.streaming.v1 Jun 25 18:29:40.042948 containerd[1632]: time="2024-06-25T18:29:40.041380420Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 Jun 25 18:29:40.042948 containerd[1632]: time="2024-06-25T18:29:40.041402380Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 Jun 25 18:29:40.042948 containerd[1632]: time="2024-06-25T18:29:40.041419260Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 Jun 25 18:29:40.042948 containerd[1632]: time="2024-06-25T18:29:40.041436740Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 Jun 25 18:29:40.042948 containerd[1632]: time="2024-06-25T18:29:40.041454220Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 Jun 25 18:29:40.042948 containerd[1632]: time="2024-06-25T18:29:40.041543660Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 Jun 25 18:29:40.043268 containerd[1632]: time="2024-06-25T18:29:40.041559580Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 Jun 25 18:29:40.043268 containerd[1632]: time="2024-06-25T18:29:40.041576380Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 Jun 25 18:29:40.043268 containerd[1632]: time="2024-06-25T18:29:40.041737940Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 Jun 25 18:29:40.044020 containerd[1632]: time="2024-06-25T18:29:40.043600540Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 Jun 25 18:29:40.044020 containerd[1632]: time="2024-06-25T18:29:40.043659460Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 Jun 25 18:29:40.044020 containerd[1632]: time="2024-06-25T18:29:40.043680180Z" level=info msg="loading plugin \"io.containerd.transfer.v1.local\"..." type=io.containerd.transfer.v1 Jun 25 18:29:40.044020 containerd[1632]: time="2024-06-25T18:29:40.043718900Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 Jun 25 18:29:40.045164 containerd[1632]: time="2024-06-25T18:29:40.044707980Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 Jun 25 18:29:40.045164 containerd[1632]: time="2024-06-25T18:29:40.045042100Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 Jun 25 18:29:40.045164 containerd[1632]: time="2024-06-25T18:29:40.045058860Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 Jun 25 18:29:40.045164 containerd[1632]: time="2024-06-25T18:29:40.045070300Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 Jun 25 18:29:40.045164 containerd[1632]: time="2024-06-25T18:29:40.045093420Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 Jun 25 18:29:40.045164 containerd[1632]: time="2024-06-25T18:29:40.045107780Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 Jun 25 18:29:40.045164 containerd[1632]: time="2024-06-25T18:29:40.045120060Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 Jun 25 18:29:40.045164 containerd[1632]: time="2024-06-25T18:29:40.045131580Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 Jun 25 18:29:40.045164 containerd[1632]: time="2024-06-25T18:29:40.045144780Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 Jun 25 18:29:40.045899 containerd[1632]: time="2024-06-25T18:29:40.045606260Z" level=info msg="loading plugin \"io.containerd.grpc.v1.sandbox-controllers\"..." type=io.containerd.grpc.v1 Jun 25 18:29:40.045899 containerd[1632]: time="2024-06-25T18:29:40.045631940Z" level=info msg="loading plugin \"io.containerd.grpc.v1.sandboxes\"..." type=io.containerd.grpc.v1 Jun 25 18:29:40.045899 containerd[1632]: time="2024-06-25T18:29:40.045644740Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 Jun 25 18:29:40.045899 containerd[1632]: time="2024-06-25T18:29:40.045668820Z" level=info msg="loading plugin \"io.containerd.grpc.v1.streaming\"..." type=io.containerd.grpc.v1 Jun 25 18:29:40.045899 containerd[1632]: time="2024-06-25T18:29:40.045684820Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 Jun 25 18:29:40.045899 containerd[1632]: time="2024-06-25T18:29:40.045700300Z" level=info msg="loading plugin \"io.containerd.grpc.v1.transfer\"..." type=io.containerd.grpc.v1 Jun 25 18:29:40.045899 containerd[1632]: time="2024-06-25T18:29:40.045712820Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 Jun 25 18:29:40.045899 containerd[1632]: time="2024-06-25T18:29:40.045723620Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 Jun 25 18:29:40.046450 containerd[1632]: time="2024-06-25T18:29:40.046202900Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:podsandbox}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreBlockIONotEnabledErrors:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginSetupSerially:false NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.8 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false EnableCDI:false CDISpecDirs:[/etc/cdi /var/run/cdi] ImagePullProgressTimeout:5m0s DrainExecSyncIOTimeout:0s ImagePullWithSyncFs:false IgnoreDeprecationWarnings:[]} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" Jun 25 18:29:40.046450 containerd[1632]: time="2024-06-25T18:29:40.046266860Z" level=info msg="Connect containerd service" Jun 25 18:29:40.046450 containerd[1632]: time="2024-06-25T18:29:40.046312740Z" level=info msg="using legacy CRI server" Jun 25 18:29:40.046450 containerd[1632]: time="2024-06-25T18:29:40.046320420Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Jun 25 18:29:40.046794 containerd[1632]: time="2024-06-25T18:29:40.046641420Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" Jun 25 18:29:40.047500 containerd[1632]: time="2024-06-25T18:29:40.047447300Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Jun 25 18:29:40.047951 containerd[1632]: time="2024-06-25T18:29:40.047598140Z" level=info msg="Start subscribing containerd event" Jun 25 18:29:40.047951 containerd[1632]: time="2024-06-25T18:29:40.047648980Z" level=info msg="Start recovering state" Jun 25 18:29:40.047951 containerd[1632]: time="2024-06-25T18:29:40.047710380Z" level=info msg="Start event monitor" Jun 25 18:29:40.047951 containerd[1632]: time="2024-06-25T18:29:40.047721620Z" level=info msg="Start snapshots syncer" Jun 25 18:29:40.047951 containerd[1632]: time="2024-06-25T18:29:40.047730140Z" level=info msg="Start cni network conf syncer for default" Jun 25 18:29:40.047951 containerd[1632]: time="2024-06-25T18:29:40.047737020Z" level=info msg="Start streaming server" Jun 25 18:29:40.048126 containerd[1632]: time="2024-06-25T18:29:40.048107260Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 Jun 25 18:29:40.048214 containerd[1632]: time="2024-06-25T18:29:40.048188980Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="skip plugin: tracing endpoint not configured" type=io.containerd.tracing.processor.v1 Jun 25 18:29:40.048277 containerd[1632]: time="2024-06-25T18:29:40.048262980Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 Jun 25 18:29:40.048357 containerd[1632]: time="2024-06-25T18:29:40.048342740Z" level=info msg="skip loading plugin \"io.containerd.internal.v1.tracing\"..." error="skip plugin: tracing endpoint not configured" type=io.containerd.internal.v1 Jun 25 18:29:40.048639 containerd[1632]: time="2024-06-25T18:29:40.048590380Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Jun 25 18:29:40.048731 containerd[1632]: time="2024-06-25T18:29:40.048689980Z" level=info msg=serving... address=/run/containerd/containerd.sock Jun 25 18:29:40.049646 systemd[1]: Started containerd.service - containerd container runtime. Jun 25 18:29:40.056715 containerd[1632]: time="2024-06-25T18:29:40.056444420Z" level=info msg="containerd successfully booted in 0.088234s" Jun 25 18:29:40.202580 (dockerd)[1713]: docker.service: Referenced but unset environment variable evaluates to an empty string: DOCKER_CGROUPS, DOCKER_OPTS, DOCKER_OPT_BIP, DOCKER_OPT_IPMASQ, DOCKER_OPT_MTU Jun 25 18:29:40.203338 systemd[1]: Starting docker.service - Docker Application Container Engine... Jun 25 18:29:40.225621 sshd_keygen[1612]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Jun 25 18:29:40.243967 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Jun 25 18:29:40.256530 systemd[1]: Starting issuegen.service - Generate /run/issue... Jun 25 18:29:40.266837 systemd[1]: Starting waagent.service - Microsoft Azure Linux Agent... Jun 25 18:29:40.273801 systemd[1]: issuegen.service: Deactivated successfully. Jun 25 18:29:40.274264 systemd[1]: Finished issuegen.service - Generate /run/issue. Jun 25 18:29:40.294627 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Jun 25 18:29:40.304466 systemd[1]: Started waagent.service - Microsoft Azure Linux Agent. Jun 25 18:29:40.312438 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Jun 25 18:29:40.325665 systemd[1]: Started getty@tty1.service - Getty on tty1. Jun 25 18:29:40.335837 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Jun 25 18:29:40.343482 systemd[1]: Reached target getty.target - Login Prompts. Jun 25 18:29:41.247051 dockerd[1713]: time="2024-06-25T18:29:41.246982460Z" level=info msg="Starting up" Jun 25 18:29:41.351986 dockerd[1713]: time="2024-06-25T18:29:41.351941500Z" level=info msg="Loading containers: start." Jun 25 18:29:41.763304 kernel: Initializing XFRM netlink socket Jun 25 18:29:42.179268 waagent[1733]: 2024-06-25T18:29:42.177699Z INFO Daemon Daemon Azure Linux Agent Version: 2.9.1.1 Jun 25 18:29:42.184613 waagent[1733]: 2024-06-25T18:29:42.183491Z INFO Daemon Daemon OS: flatcar 4012.0.0 Jun 25 18:29:42.188297 waagent[1733]: 2024-06-25T18:29:42.188225Z INFO Daemon Daemon Python: 3.11.9 Jun 25 18:29:42.193150 waagent[1733]: 2024-06-25T18:29:42.193046Z INFO Daemon Daemon Run daemon Jun 25 18:29:42.199123 waagent[1733]: 2024-06-25T18:29:42.199052Z INFO Daemon Daemon No RDMA handler exists for distro='Flatcar Container Linux by Kinvolk' version='4012.0.0' Jun 25 18:29:42.208491 waagent[1733]: 2024-06-25T18:29:42.208295Z INFO Daemon Daemon Using waagent for provisioning Jun 25 18:29:42.213117 systemd-networkd[1360]: docker0: Link UP Jun 25 18:29:42.215032 waagent[1733]: 2024-06-25T18:29:42.213857Z INFO Daemon Daemon Activate resource disk Jun 25 18:29:42.219726 waagent[1733]: 2024-06-25T18:29:42.219648Z INFO Daemon Daemon Searching gen1 prefix 00000000-0001 or gen2 f8b3781a-1e82-4818-a1c3-63d806ec15bb Jun 25 18:29:42.231048 waagent[1733]: 2024-06-25T18:29:42.230970Z INFO Daemon Daemon Found device: None Jun 25 18:29:42.235459 waagent[1733]: 2024-06-25T18:29:42.235373Z ERROR Daemon Daemon Failed to mount resource disk [ResourceDiskError] unable to detect disk topology Jun 25 18:29:42.244133 waagent[1733]: 2024-06-25T18:29:42.244051Z ERROR Daemon Daemon Event: name=WALinuxAgent, op=ActivateResourceDisk, message=[ResourceDiskError] unable to detect disk topology, duration=0 Jun 25 18:29:42.257465 waagent[1733]: 2024-06-25T18:29:42.257380Z INFO Daemon Daemon Clean protocol and wireserver endpoint Jun 25 18:29:42.263243 waagent[1733]: 2024-06-25T18:29:42.263166Z INFO Daemon Daemon Running default provisioning handler Jun 25 18:29:42.276507 waagent[1733]: 2024-06-25T18:29:42.276413Z INFO Daemon Daemon Unable to get cloud-init enabled status from systemctl: Command '['systemctl', 'is-enabled', 'cloud-init-local.service']' returned non-zero exit status 4. Jun 25 18:29:42.291821 waagent[1733]: 2024-06-25T18:29:42.291361Z INFO Daemon Daemon Unable to get cloud-init enabled status from service: [Errno 2] No such file or directory: 'service' Jun 25 18:29:42.301487 dockerd[1713]: time="2024-06-25T18:29:42.301445100Z" level=info msg="Loading containers: done." Jun 25 18:29:42.303235 waagent[1733]: 2024-06-25T18:29:42.302112Z INFO Daemon Daemon cloud-init is enabled: False Jun 25 18:29:42.307614 waagent[1733]: 2024-06-25T18:29:42.307543Z INFO Daemon Daemon Copying ovf-env.xml Jun 25 18:29:42.371521 waagent[1733]: 2024-06-25T18:29:42.371416Z INFO Daemon Daemon Successfully mounted dvd Jun 25 18:29:42.402539 systemd[1]: mnt-cdrom-secure.mount: Deactivated successfully. Jun 25 18:29:42.402923 waagent[1733]: 2024-06-25T18:29:42.402778Z INFO Daemon Daemon Detect protocol endpoint Jun 25 18:29:42.408108 waagent[1733]: 2024-06-25T18:29:42.408025Z INFO Daemon Daemon Clean protocol and wireserver endpoint Jun 25 18:29:42.414252 waagent[1733]: 2024-06-25T18:29:42.414160Z INFO Daemon Daemon WireServer endpoint is not found. Rerun dhcp handler Jun 25 18:29:42.422061 waagent[1733]: 2024-06-25T18:29:42.421099Z INFO Daemon Daemon Test for route to 168.63.129.16 Jun 25 18:29:42.426898 waagent[1733]: 2024-06-25T18:29:42.426832Z INFO Daemon Daemon Route to 168.63.129.16 exists Jun 25 18:29:42.432636 waagent[1733]: 2024-06-25T18:29:42.432540Z INFO Daemon Daemon Wire server endpoint:168.63.129.16 Jun 25 18:29:42.467403 waagent[1733]: 2024-06-25T18:29:42.467343Z INFO Daemon Daemon Fabric preferred wire protocol version:2015-04-05 Jun 25 18:29:42.474162 waagent[1733]: 2024-06-25T18:29:42.474130Z INFO Daemon Daemon Wire protocol version:2012-11-30 Jun 25 18:29:42.479371 waagent[1733]: 2024-06-25T18:29:42.479310Z INFO Daemon Daemon Server preferred version:2015-04-05 Jun 25 18:29:42.585048 systemd[1]: var-lib-docker-overlay2-opaque\x2dbug\x2dcheck2902518691-merged.mount: Deactivated successfully. Jun 25 18:29:42.615344 dockerd[1713]: time="2024-06-25T18:29:42.614766500Z" level=warning msg="Not using native diff for overlay2, this may cause degraded performance for building images: kernel has CONFIG_OVERLAY_FS_REDIRECT_DIR enabled" storage-driver=overlay2 Jun 25 18:29:42.615344 dockerd[1713]: time="2024-06-25T18:29:42.614985340Z" level=info msg="Docker daemon" commit=fca702de7f71362c8d103073c7e4a1d0a467fadd graphdriver=overlay2 version=24.0.9 Jun 25 18:29:42.615344 dockerd[1713]: time="2024-06-25T18:29:42.615117380Z" level=info msg="Daemon has completed initialization" Jun 25 18:29:42.654410 dockerd[1713]: time="2024-06-25T18:29:42.653979540Z" level=info msg="API listen on /run/docker.sock" Jun 25 18:29:42.654681 systemd[1]: Started docker.service - Docker Application Container Engine. Jun 25 18:29:42.662387 etcd-wrapper[1695]: Error response from daemon: No such container: etcd-member Jun 25 18:29:42.679535 etcd-wrapper[1858]: Error response from daemon: No such container: etcd-member Jun 25 18:29:42.755244 waagent[1733]: 2024-06-25T18:29:42.754906Z INFO Daemon Daemon Initializing goal state during protocol detection Jun 25 18:29:42.761640 waagent[1733]: 2024-06-25T18:29:42.761568Z INFO Daemon Daemon Forcing an update of the goal state. Jun 25 18:29:42.771207 waagent[1733]: 2024-06-25T18:29:42.771146Z INFO Daemon Fetched a new incarnation for the WireServer goal state [incarnation 1] Jun 25 18:29:42.814651 waagent[1733]: 2024-06-25T18:29:42.814594Z INFO Daemon Daemon HostGAPlugin version: 1.0.8.151 Jun 25 18:29:42.822945 waagent[1733]: 2024-06-25T18:29:42.822890Z INFO Daemon Jun 25 18:29:42.828383 waagent[1733]: 2024-06-25T18:29:42.828302Z INFO Daemon Fetched new vmSettings [HostGAPlugin correlation ID: 90b73811-89f9-4943-9f84-5b56353e79a0 eTag: 12023470901545219225 source: Fabric] Jun 25 18:29:42.842952 waagent[1733]: 2024-06-25T18:29:42.841849Z INFO Daemon The vmSettings originated via Fabric; will ignore them. Jun 25 18:29:42.843298 etcd-wrapper[1874]: Unable to find image 'quay.io/coreos/etcd:v3.5.0' locally Jun 25 18:29:42.849594 waagent[1733]: 2024-06-25T18:29:42.849527Z INFO Daemon Jun 25 18:29:42.853263 waagent[1733]: 2024-06-25T18:29:42.853013Z INFO Daemon Fetching full goal state from the WireServer [incarnation 1] Jun 25 18:29:42.864685 waagent[1733]: 2024-06-25T18:29:42.864631Z INFO Daemon Daemon Downloading artifacts profile blob Jun 25 18:29:42.953000 waagent[1733]: 2024-06-25T18:29:42.952899Z INFO Daemon Downloaded certificate {'thumbprint': 'E0DAF26C4B6BF31D37FB1EACF4F967B5F33DA8CB', 'hasPrivateKey': False} Jun 25 18:29:42.963582 waagent[1733]: 2024-06-25T18:29:42.963526Z INFO Daemon Downloaded certificate {'thumbprint': 'A09ACF75348B5B3A85400328ED43A7CE66DB9766', 'hasPrivateKey': True} Jun 25 18:29:42.975218 waagent[1733]: 2024-06-25T18:29:42.974607Z INFO Daemon Fetch goal state completed Jun 25 18:29:42.986022 waagent[1733]: 2024-06-25T18:29:42.985974Z INFO Daemon Daemon Starting provisioning Jun 25 18:29:42.991006 waagent[1733]: 2024-06-25T18:29:42.990934Z INFO Daemon Daemon Handle ovf-env.xml. Jun 25 18:29:42.996762 waagent[1733]: 2024-06-25T18:29:42.996702Z INFO Daemon Daemon Set hostname [ci-4012.0.0-a-bf9ac578ef] Jun 25 18:29:43.022285 waagent[1733]: 2024-06-25T18:29:43.022184Z INFO Daemon Daemon Publish hostname [ci-4012.0.0-a-bf9ac578ef] Jun 25 18:29:43.028832 waagent[1733]: 2024-06-25T18:29:43.028762Z INFO Daemon Daemon Examine /proc/net/route for primary interface Jun 25 18:29:43.034948 waagent[1733]: 2024-06-25T18:29:43.034894Z INFO Daemon Daemon Primary interface is [eth0] Jun 25 18:29:43.067886 systemd-networkd[1360]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 25 18:29:43.067896 systemd-networkd[1360]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jun 25 18:29:43.067961 systemd-networkd[1360]: eth0: DHCP lease lost Jun 25 18:29:43.070282 waagent[1733]: 2024-06-25T18:29:43.070138Z INFO Daemon Daemon Create user account if not exists Jun 25 18:29:43.076411 waagent[1733]: 2024-06-25T18:29:43.076335Z INFO Daemon Daemon User core already exists, skip useradd Jun 25 18:29:43.082624 systemd-networkd[1360]: eth0: DHCPv6 lease lost Jun 25 18:29:43.087498 waagent[1733]: 2024-06-25T18:29:43.082862Z INFO Daemon Daemon Configure sudoer Jun 25 18:29:43.088134 waagent[1733]: 2024-06-25T18:29:43.088064Z INFO Daemon Daemon Configure sshd Jun 25 18:29:43.093148 waagent[1733]: 2024-06-25T18:29:43.093085Z INFO Daemon Daemon Added a configuration snippet disabling SSH password-based authentication methods. It also configures SSH client probing to keep connections alive. Jun 25 18:29:43.105847 waagent[1733]: 2024-06-25T18:29:43.105769Z INFO Daemon Daemon Deploy ssh public key. Jun 25 18:29:43.119274 systemd-networkd[1360]: eth0: DHCPv4 address 10.200.20.31/24, gateway 10.200.20.1 acquired from 168.63.129.16 Jun 25 18:29:44.338226 waagent[1733]: 2024-06-25T18:29:44.334252Z INFO Daemon Daemon Provisioning complete Jun 25 18:29:44.352842 waagent[1733]: 2024-06-25T18:29:44.352790Z INFO Daemon Daemon RDMA capabilities are not enabled, skipping Jun 25 18:29:44.359186 waagent[1733]: 2024-06-25T18:29:44.359119Z INFO Daemon Daemon End of log to /dev/console. The agent will now check for updates and then will process extensions. Jun 25 18:29:44.368916 waagent[1733]: 2024-06-25T18:29:44.368855Z INFO Daemon Daemon Installed Agent WALinuxAgent-2.9.1.1 is the most current agent Jun 25 18:29:44.505185 waagent[1896]: 2024-06-25T18:29:44.505107Z INFO ExtHandler ExtHandler Azure Linux Agent (Goal State Agent version 2.9.1.1) Jun 25 18:29:44.506086 waagent[1896]: 2024-06-25T18:29:44.505665Z INFO ExtHandler ExtHandler OS: flatcar 4012.0.0 Jun 25 18:29:44.506086 waagent[1896]: 2024-06-25T18:29:44.505742Z INFO ExtHandler ExtHandler Python: 3.11.9 Jun 25 18:29:44.549236 waagent[1896]: 2024-06-25T18:29:44.548818Z INFO ExtHandler ExtHandler Distro: flatcar-4012.0.0; OSUtil: FlatcarUtil; AgentService: waagent; Python: 3.11.9; systemd: True; LISDrivers: Absent; logrotate: logrotate 3.20.1; Jun 25 18:29:44.549236 waagent[1896]: 2024-06-25T18:29:44.549059Z INFO ExtHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Jun 25 18:29:44.549236 waagent[1896]: 2024-06-25T18:29:44.549119Z INFO ExtHandler ExtHandler Wire server endpoint:168.63.129.16 Jun 25 18:29:44.557478 waagent[1896]: 2024-06-25T18:29:44.557394Z INFO ExtHandler Fetched a new incarnation for the WireServer goal state [incarnation 1] Jun 25 18:29:44.565711 waagent[1896]: 2024-06-25T18:29:44.565656Z INFO ExtHandler ExtHandler HostGAPlugin version: 1.0.8.151 Jun 25 18:29:44.566544 waagent[1896]: 2024-06-25T18:29:44.566498Z INFO ExtHandler Jun 25 18:29:44.566620 waagent[1896]: 2024-06-25T18:29:44.566589Z INFO ExtHandler Fetched new vmSettings [HostGAPlugin correlation ID: c84af348-d7d9-4342-be90-02f715c055ea eTag: 12023470901545219225 source: Fabric] Jun 25 18:29:44.566913 waagent[1896]: 2024-06-25T18:29:44.566872Z INFO ExtHandler The vmSettings originated via Fabric; will ignore them. Jun 25 18:29:44.567562 waagent[1896]: 2024-06-25T18:29:44.567467Z INFO ExtHandler Jun 25 18:29:44.569365 waagent[1896]: 2024-06-25T18:29:44.569310Z INFO ExtHandler Fetching full goal state from the WireServer [incarnation 1] Jun 25 18:29:44.573333 waagent[1896]: 2024-06-25T18:29:44.573299Z INFO ExtHandler ExtHandler Downloading artifacts profile blob Jun 25 18:29:44.577001 etcd-wrapper[1874]: v3.5.0: Pulling from coreos/etcd Jun 25 18:29:44.657378 waagent[1896]: 2024-06-25T18:29:44.657243Z INFO ExtHandler Downloaded certificate {'thumbprint': 'E0DAF26C4B6BF31D37FB1EACF4F967B5F33DA8CB', 'hasPrivateKey': False} Jun 25 18:29:44.657755 waagent[1896]: 2024-06-25T18:29:44.657710Z INFO ExtHandler Downloaded certificate {'thumbprint': 'A09ACF75348B5B3A85400328ED43A7CE66DB9766', 'hasPrivateKey': True} Jun 25 18:29:44.658206 waagent[1896]: 2024-06-25T18:29:44.658157Z INFO ExtHandler Fetch goal state completed Jun 25 18:29:44.672872 waagent[1896]: 2024-06-25T18:29:44.672813Z INFO ExtHandler ExtHandler WALinuxAgent-2.9.1.1 running as process 1896 Jun 25 18:29:44.673023 waagent[1896]: 2024-06-25T18:29:44.672986Z INFO ExtHandler ExtHandler ******** AutoUpdate.Enabled is set to False, not processing the operation ******** Jun 25 18:29:44.674702 waagent[1896]: 2024-06-25T18:29:44.674648Z INFO ExtHandler ExtHandler Cgroup monitoring is not supported on ['flatcar', '4012.0.0', '', 'Flatcar Container Linux by Kinvolk'] Jun 25 18:29:44.675073 waagent[1896]: 2024-06-25T18:29:44.675038Z INFO ExtHandler ExtHandler Starting setup for Persistent firewall rules Jun 25 18:29:44.676693 waagent[1896]: 2024-06-25T18:29:44.676654Z INFO ExtHandler ExtHandler Firewalld service not running/unavailable, trying to set up waagent-network-setup.service Jun 25 18:29:44.676847 waagent[1896]: 2024-06-25T18:29:44.676809Z INFO ExtHandler ExtHandler Successfully updated the Binary file /var/lib/waagent/waagent-network-setup.py for firewall setup Jun 25 18:29:44.682881 waagent[1896]: 2024-06-25T18:29:44.682822Z INFO ExtHandler ExtHandler Service: waagent-network-setup.service not enabled. Adding it now Jun 25 18:29:44.689569 systemd[1]: Reloading requested from client PID 1911 ('systemctl') (unit waagent.service)... Jun 25 18:29:44.689586 systemd[1]: Reloading... Jun 25 18:29:44.768216 zram_generator::config[1943]: No configuration found. Jun 25 18:29:44.876649 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Jun 25 18:29:44.906299 etcd-wrapper[1874]: 6022c6b01d76: Pulling fs layer Jun 25 18:29:44.906299 etcd-wrapper[1874]: 1d97b1ec77fc: Pulling fs layer Jun 25 18:29:44.906299 etcd-wrapper[1874]: 99ef4b690837: Pulling fs layer Jun 25 18:29:44.906299 etcd-wrapper[1874]: 435b7bf0967c: Pulling fs layer Jun 25 18:29:44.906299 etcd-wrapper[1874]: 17e4a5f7c1b5: Pulling fs layer Jun 25 18:29:44.906299 etcd-wrapper[1874]: 5b0292999756: Pulling fs layer Jun 25 18:29:44.906975 etcd-wrapper[1874]: 435b7bf0967c: Waiting Jun 25 18:29:44.906975 etcd-wrapper[1874]: 17e4a5f7c1b5: Waiting Jun 25 18:29:44.906975 etcd-wrapper[1874]: 5b0292999756: Waiting Jun 25 18:29:44.958031 systemd[1]: Reloading finished in 268 ms. Jun 25 18:29:44.984378 waagent[1896]: 2024-06-25T18:29:44.982304Z INFO ExtHandler ExtHandler Executing systemctl daemon-reload for setting up waagent-network-setup.service Jun 25 18:29:44.989085 systemd[1]: Reloading requested from client PID 1997 ('systemctl') (unit waagent.service)... Jun 25 18:29:44.989105 systemd[1]: Reloading... Jun 25 18:29:45.081239 zram_generator::config[2029]: No configuration found. Jun 25 18:29:45.181179 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Jun 25 18:29:45.257660 systemd[1]: Reloading finished in 268 ms. Jun 25 18:29:45.281235 waagent[1896]: 2024-06-25T18:29:45.280388Z INFO ExtHandler ExtHandler Successfully added and enabled the waagent-network-setup.service Jun 25 18:29:45.281235 waagent[1896]: 2024-06-25T18:29:45.280583Z INFO ExtHandler ExtHandler Persistent firewall rules setup successfully Jun 25 18:29:45.284617 waagent[1896]: 2024-06-25T18:29:45.284559Z INFO ExtHandler ExtHandler DROP rule is not available which implies no firewall rules are set yet. Environment thread will set it up. Jun 25 18:29:45.285491 waagent[1896]: 2024-06-25T18:29:45.285442Z INFO ExtHandler ExtHandler Checking if log collection is allowed at this time [False]. All three conditions must be met: configuration enabled [True], cgroups enabled [False], python supported: [True] Jun 25 18:29:45.286434 waagent[1896]: 2024-06-25T18:29:45.286378Z INFO ExtHandler ExtHandler Starting env monitor service. Jun 25 18:29:45.286545 waagent[1896]: 2024-06-25T18:29:45.286497Z INFO MonitorHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Jun 25 18:29:45.286622 waagent[1896]: 2024-06-25T18:29:45.286591Z INFO MonitorHandler ExtHandler Wire server endpoint:168.63.129.16 Jun 25 18:29:45.286848 waagent[1896]: 2024-06-25T18:29:45.286805Z INFO MonitorHandler ExtHandler Monitor.NetworkConfigurationChanges is disabled. Jun 25 18:29:45.287410 waagent[1896]: 2024-06-25T18:29:45.287350Z INFO ExtHandler ExtHandler Start SendTelemetryHandler service. Jun 25 18:29:45.287692 waagent[1896]: 2024-06-25T18:29:45.287635Z INFO MonitorHandler ExtHandler Routing table from /proc/net/route: Jun 25 18:29:45.287692 waagent[1896]: Iface Destination Gateway Flags RefCnt Use Metric Mask MTU Window IRTT Jun 25 18:29:45.287692 waagent[1896]: eth0 00000000 0114C80A 0003 0 0 1024 00000000 0 0 0 Jun 25 18:29:45.287692 waagent[1896]: eth0 0014C80A 00000000 0001 0 0 1024 00FFFFFF 0 0 0 Jun 25 18:29:45.287692 waagent[1896]: eth0 0114C80A 00000000 0005 0 0 1024 FFFFFFFF 0 0 0 Jun 25 18:29:45.287692 waagent[1896]: eth0 10813FA8 0114C80A 0007 0 0 1024 FFFFFFFF 0 0 0 Jun 25 18:29:45.287692 waagent[1896]: eth0 FEA9FEA9 0114C80A 0007 0 0 1024 FFFFFFFF 0 0 0 Jun 25 18:29:45.287692 waagent[1896]: docker0 000011AC 00000000 0001 0 0 0 0000FFFF 0 0 0 Jun 25 18:29:45.288127 waagent[1896]: 2024-06-25T18:29:45.288080Z INFO SendTelemetryHandler ExtHandler Successfully started the SendTelemetryHandler thread Jun 25 18:29:45.288736 waagent[1896]: 2024-06-25T18:29:45.288659Z INFO ExtHandler ExtHandler Start Extension Telemetry service. Jun 25 18:29:45.288894 waagent[1896]: 2024-06-25T18:29:45.288778Z INFO EnvHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Jun 25 18:29:45.288964 waagent[1896]: 2024-06-25T18:29:45.288926Z INFO EnvHandler ExtHandler Wire server endpoint:168.63.129.16 Jun 25 18:29:45.289118 waagent[1896]: 2024-06-25T18:29:45.289073Z INFO EnvHandler ExtHandler Configure routes Jun 25 18:29:45.289319 waagent[1896]: 2024-06-25T18:29:45.289158Z INFO EnvHandler ExtHandler Gateway:None Jun 25 18:29:45.289633 waagent[1896]: 2024-06-25T18:29:45.289563Z INFO TelemetryEventsCollector ExtHandler Extension Telemetry pipeline enabled: True Jun 25 18:29:45.289719 waagent[1896]: 2024-06-25T18:29:45.289684Z INFO TelemetryEventsCollector ExtHandler Successfully started the TelemetryEventsCollector thread Jun 25 18:29:45.290272 waagent[1896]: 2024-06-25T18:29:45.289821Z INFO ExtHandler ExtHandler Goal State Period: 6 sec. This indicates how often the agent checks for new goal states and reports status. Jun 25 18:29:45.291066 waagent[1896]: 2024-06-25T18:29:45.291011Z INFO EnvHandler ExtHandler Routes:None Jun 25 18:29:45.296368 waagent[1896]: 2024-06-25T18:29:45.296316Z INFO ExtHandler ExtHandler Jun 25 18:29:45.296851 waagent[1896]: 2024-06-25T18:29:45.296801Z INFO ExtHandler ExtHandler ProcessExtensionsGoalState started [incarnation_1 channel: WireServer source: Fabric activity: 912822d4-02da-4119-9406-d9f282e36eef correlation 4d30afa1-71ee-4d21-b41a-862c79f7cf02 created: 2024-06-25T18:28:24.974281Z] Jun 25 18:29:45.297964 waagent[1896]: 2024-06-25T18:29:45.297918Z INFO ExtHandler ExtHandler No extension handlers found, not processing anything. Jun 25 18:29:45.300695 waagent[1896]: 2024-06-25T18:29:45.300462Z INFO ExtHandler ExtHandler ProcessExtensionsGoalState completed [incarnation_1 4 ms] Jun 25 18:29:45.354867 etcd-wrapper[1874]: 99ef4b690837: Verifying Checksum Jun 25 18:29:45.354867 etcd-wrapper[1874]: 99ef4b690837: Download complete Jun 25 18:29:45.365212 waagent[1896]: 2024-06-25T18:29:45.365127Z INFO ExtHandler ExtHandler [HEARTBEAT] Agent WALinuxAgent-2.9.1.1 is running as the goal state agent [DEBUG HeartbeatCounter: 0;HeartbeatId: 6B45452F-12A1-4051-8888-4A0138DA439A;DroppedPackets: 0;UpdateGSErrors: 0;AutoUpdate: 0] Jun 25 18:29:45.367590 etcd-wrapper[1874]: 1d97b1ec77fc: Verifying Checksum Jun 25 18:29:45.367590 etcd-wrapper[1874]: 1d97b1ec77fc: Download complete Jun 25 18:29:45.380212 waagent[1896]: 2024-06-25T18:29:45.379957Z INFO MonitorHandler ExtHandler Network interfaces: Jun 25 18:29:45.380212 waagent[1896]: Executing ['ip', '-a', '-o', 'link']: Jun 25 18:29:45.380212 waagent[1896]: 1: lo: mtu 65536 qdisc noqueue state UNKNOWN mode DEFAULT group default qlen 1000\ link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00 Jun 25 18:29:45.380212 waagent[1896]: 2: eth0: mtu 1500 qdisc mq state UP mode DEFAULT group default qlen 1000\ link/ether 00:0d:3a:6d:9f:b0 brd ff:ff:ff:ff:ff:ff Jun 25 18:29:45.380212 waagent[1896]: 3: enP39732s1: mtu 1500 qdisc mq master eth0 state UP mode DEFAULT group default qlen 1000\ link/ether 00:0d:3a:6d:9f:b0 brd ff:ff:ff:ff:ff:ff\ altname enP39732p0s2 Jun 25 18:29:45.380212 waagent[1896]: 4: docker0: mtu 1500 qdisc noqueue state DOWN mode DEFAULT group default \ link/ether 02:42:83:5e:c4:61 brd ff:ff:ff:ff:ff:ff Jun 25 18:29:45.380212 waagent[1896]: Executing ['ip', '-4', '-a', '-o', 'address']: Jun 25 18:29:45.380212 waagent[1896]: 1: lo inet 127.0.0.1/8 scope host lo\ valid_lft forever preferred_lft forever Jun 25 18:29:45.380212 waagent[1896]: 2: eth0 inet 10.200.20.31/24 metric 1024 brd 10.200.20.255 scope global eth0\ valid_lft forever preferred_lft forever Jun 25 18:29:45.380212 waagent[1896]: 4: docker0 inet 172.17.0.1/16 brd 172.17.255.255 scope global docker0\ valid_lft forever preferred_lft forever Jun 25 18:29:45.380212 waagent[1896]: Executing ['ip', '-6', '-a', '-o', 'address']: Jun 25 18:29:45.380212 waagent[1896]: 1: lo inet6 ::1/128 scope host noprefixroute \ valid_lft forever preferred_lft forever Jun 25 18:29:45.380212 waagent[1896]: 2: eth0 inet6 fe80::20d:3aff:fe6d:9fb0/64 scope link proto kernel_ll \ valid_lft forever preferred_lft forever Jun 25 18:29:45.380212 waagent[1896]: 3: enP39732s1 inet6 fe80::20d:3aff:fe6d:9fb0/64 scope link proto kernel_ll \ valid_lft forever preferred_lft forever Jun 25 18:29:45.430517 waagent[1896]: 2024-06-25T18:29:45.430444Z INFO EnvHandler ExtHandler Successfully added Azure fabric firewall rules. Current Firewall rules: Jun 25 18:29:45.430517 waagent[1896]: Chain INPUT (policy ACCEPT 0 packets, 0 bytes) Jun 25 18:29:45.430517 waagent[1896]: pkts bytes target prot opt in out source destination Jun 25 18:29:45.430517 waagent[1896]: Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) Jun 25 18:29:45.430517 waagent[1896]: pkts bytes target prot opt in out source destination Jun 25 18:29:45.430517 waagent[1896]: Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) Jun 25 18:29:45.430517 waagent[1896]: pkts bytes target prot opt in out source destination Jun 25 18:29:45.430517 waagent[1896]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 tcp dpt:53 Jun 25 18:29:45.430517 waagent[1896]: 3 164 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 owner UID match 0 Jun 25 18:29:45.430517 waagent[1896]: 0 0 DROP tcp -- * * 0.0.0.0/0 168.63.129.16 ctstate INVALID,NEW Jun 25 18:29:45.434467 waagent[1896]: 2024-06-25T18:29:45.434396Z INFO EnvHandler ExtHandler Current Firewall rules: Jun 25 18:29:45.434467 waagent[1896]: Chain INPUT (policy ACCEPT 0 packets, 0 bytes) Jun 25 18:29:45.434467 waagent[1896]: pkts bytes target prot opt in out source destination Jun 25 18:29:45.434467 waagent[1896]: Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) Jun 25 18:29:45.434467 waagent[1896]: pkts bytes target prot opt in out source destination Jun 25 18:29:45.434467 waagent[1896]: Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) Jun 25 18:29:45.434467 waagent[1896]: pkts bytes target prot opt in out source destination Jun 25 18:29:45.434467 waagent[1896]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 tcp dpt:53 Jun 25 18:29:45.434467 waagent[1896]: 10 1102 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 owner UID match 0 Jun 25 18:29:45.434467 waagent[1896]: 0 0 DROP tcp -- * * 0.0.0.0/0 168.63.129.16 ctstate INVALID,NEW Jun 25 18:29:45.434737 waagent[1896]: 2024-06-25T18:29:45.434709Z INFO EnvHandler ExtHandler Set block dev timeout: sda with timeout: 300 Jun 25 18:29:45.618536 login[1736]: pam_unix(login:session): session opened for user core(uid=500) by LOGIN(uid=0) Jun 25 18:29:45.622406 login[1737]: pam_unix(login:session): session opened for user core(uid=500) by LOGIN(uid=0) Jun 25 18:29:45.633983 systemd-logind[1597]: New session 1 of user core. Jun 25 18:29:45.634571 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Jun 25 18:29:45.641474 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Jun 25 18:29:45.646849 systemd-logind[1597]: New session 2 of user core. Jun 25 18:29:45.657229 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Jun 25 18:29:45.663537 systemd[1]: Starting user@500.service - User Manager for UID 500... Jun 25 18:29:45.666977 (systemd)[2119]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Jun 25 18:29:45.718624 etcd-wrapper[1874]: 17e4a5f7c1b5: Verifying Checksum Jun 25 18:29:45.718624 etcd-wrapper[1874]: 17e4a5f7c1b5: Download complete Jun 25 18:29:45.720318 etcd-wrapper[1874]: 435b7bf0967c: Verifying Checksum Jun 25 18:29:45.720318 etcd-wrapper[1874]: 435b7bf0967c: Download complete Jun 25 18:29:45.758210 etcd-wrapper[1874]: 6022c6b01d76: Verifying Checksum Jun 25 18:29:45.758210 etcd-wrapper[1874]: 6022c6b01d76: Download complete Jun 25 18:29:45.789745 systemd[2119]: Queued start job for default target default.target. Jun 25 18:29:45.797584 systemd[2119]: Created slice app.slice - User Application Slice. Jun 25 18:29:45.797615 systemd[2119]: Reached target paths.target - Paths. Jun 25 18:29:45.797627 systemd[2119]: Reached target timers.target - Timers. Jun 25 18:29:45.802407 systemd[2119]: Starting dbus.socket - D-Bus User Message Bus Socket... Jun 25 18:29:45.817821 systemd[2119]: Listening on dbus.socket - D-Bus User Message Bus Socket. Jun 25 18:29:45.817894 systemd[2119]: Reached target sockets.target - Sockets. Jun 25 18:29:45.817908 systemd[2119]: Reached target basic.target - Basic System. Jun 25 18:29:45.817954 systemd[2119]: Reached target default.target - Main User Target. Jun 25 18:29:45.818006 systemd[2119]: Startup finished in 144ms. Jun 25 18:29:45.818397 systemd[1]: Started user@500.service - User Manager for UID 500. Jun 25 18:29:45.823414 systemd[1]: Started session-1.scope - Session 1 of User core. Jun 25 18:29:45.824216 systemd[1]: Started session-2.scope - Session 2 of User core. Jun 25 18:29:46.080014 etcd-wrapper[1874]: 5b0292999756: Verifying Checksum Jun 25 18:29:46.080014 etcd-wrapper[1874]: 5b0292999756: Download complete Jun 25 18:29:46.521599 etcd-wrapper[1874]: 6022c6b01d76: Pull complete Jun 25 18:29:46.652638 systemd[1]: var-lib-docker-overlay2-1d677d7e9cab30047aa237012f59c0b1b0be17fdb58cb50eb8c5af77a8024218-merged.mount: Deactivated successfully. Jun 25 18:29:47.241159 etcd-wrapper[1874]: 1d97b1ec77fc: Pull complete Jun 25 18:29:47.361158 systemd[1]: var-lib-docker-overlay2-d1f83171e1f766b431bee01021cd78f13517e1cf43e89dbb8e05bd5fdc730bed-merged.mount: Deactivated successfully. Jun 25 18:29:47.508619 etcd-wrapper[1874]: 99ef4b690837: Pull complete Jun 25 18:29:47.614473 systemd[1]: var-lib-docker-overlay2-0f0b23049c0288f631bf5bca26c19aa5d160082a88ec23143253480f031bfa54-merged.mount: Deactivated successfully. Jun 25 18:29:47.690312 etcd-wrapper[1874]: 435b7bf0967c: Pull complete Jun 25 18:29:47.712242 systemd[1]: var-lib-docker-overlay2-fa4b73a5a15c9044a7edf66339fd8b7b18c91023e6819f6602e1c3f184bd038a-merged.mount: Deactivated successfully. Jun 25 18:29:47.733432 etcd-wrapper[1874]: 17e4a5f7c1b5: Pull complete Jun 25 18:29:47.756791 systemd[1]: var-lib-docker-overlay2-74875c36d498dc1ba4155406c4972aa4d30178683993b52c960c167acd565136-merged.mount: Deactivated successfully. Jun 25 18:29:47.781038 etcd-wrapper[1874]: 5b0292999756: Pull complete Jun 25 18:29:47.798483 etcd-wrapper[1874]: Digest: sha256:28759af54acd6924b2191dc1a1d096e2fa2e219717a21b9d8edf89717db3631b Jun 25 18:29:47.805433 etcd-wrapper[1874]: Status: Downloaded newer image for quay.io/coreos/etcd:v3.5.0 Jun 25 18:29:48.492302 containerd[1632]: time="2024-06-25T18:29:48.491970180Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Jun 25 18:29:48.492302 containerd[1632]: time="2024-06-25T18:29:48.492029300Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 18:29:48.492302 containerd[1632]: time="2024-06-25T18:29:48.492051340Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Jun 25 18:29:48.492302 containerd[1632]: time="2024-06-25T18:29:48.492065740Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 18:29:48.524354 systemd[1]: Started docker-786e38d158f44743b208ace9e18b92536035991cc838fb7aaab973662d8f51d3.scope - libcontainer container 786e38d158f44743b208ace9e18b92536035991cc838fb7aaab973662d8f51d3. Jun 25 18:29:48.565437 etcd-wrapper[1874]: {"level":"info","ts":1719340188.564791,"caller":"flags/flag.go:113","msg":"recognized and used environment variable","variable-name":"ETCD_DATA_DIR","variable-value":"/var/lib/etcd"} Jun 25 18:29:48.565437 etcd-wrapper[1874]: {"level":"info","ts":1719340188.5648665,"caller":"flags/flag.go:113","msg":"recognized and used environment variable","variable-name":"ETCD_NAME","variable-value":"7c1fb4e6b04246e088ac2f34b4e84de0"} Jun 25 18:29:48.565437 etcd-wrapper[1874]: {"level":"warn","ts":1719340188.5648904,"caller":"flags/flag.go:93","msg":"unrecognized environment variable","environment-variable":"ETCD_IMAGE_URL=quay.io/coreos/etcd"} Jun 25 18:29:48.565437 etcd-wrapper[1874]: {"level":"warn","ts":1719340188.5648975,"caller":"flags/flag.go:93","msg":"unrecognized environment variable","environment-variable":"ETCD_IMAGE_TAG=v3.5.0"} Jun 25 18:29:48.565437 etcd-wrapper[1874]: {"level":"warn","ts":1719340188.5649023,"caller":"flags/flag.go:93","msg":"unrecognized environment variable","environment-variable":"ETCD_USER=etcd"} Jun 25 18:29:48.565437 etcd-wrapper[1874]: {"level":"warn","ts":1719340188.5649066,"caller":"flags/flag.go:93","msg":"unrecognized environment variable","environment-variable":"ETCD_SSL_DIR=/etc/ssl/certs"} Jun 25 18:29:48.565437 etcd-wrapper[1874]: {"level":"warn","ts":1719340188.5649116,"caller":"flags/flag.go:93","msg":"unrecognized environment variable","environment-variable":"ETCD_UNSUPPORTED_ARCH=arm64"} Jun 25 18:29:48.565437 etcd-wrapper[1874]: {"level":"info","ts":"2024-06-25T18:29:48.564Z","caller":"etcdmain/etcd.go:72","msg":"Running: ","args":["/usr/local/bin/etcd","--listen-peer-urls=http://10.200.20.31:2380","--listen-client-urls=http://0.0.0.0:2379","--initial-advertise-peer-urls=http://10.200.20.31:2380","--advertise-client-urls=http://10.200.20.31:2379","--discovery=https://discovery.etcd.io/08c2f8e84f2213ffa1f9b1d096f0cfe8","--enable-v2=true"]} Jun 25 18:29:48.565437 etcd-wrapper[1874]: {"level":"info","ts":"2024-06-25T18:29:48.565Z","caller":"embed/etcd.go:131","msg":"configuring peer listeners","listen-peer-urls":["http://10.200.20.31:2380"]} Jun 25 18:29:48.565437 etcd-wrapper[1874]: {"level":"info","ts":"2024-06-25T18:29:48.565Z","caller":"embed/etcd.go:139","msg":"configuring client listeners","listen-client-urls":["http://0.0.0.0:2379"]} Jun 25 18:29:48.566105 etcd-wrapper[1874]: {"level":"info","ts":"2024-06-25T18:29:48.565Z","caller":"embed/etcd.go:307","msg":"starting an etcd server","etcd-version":"3.5.0","git-sha":"946a5a6f2","go-version":"go1.16.3","go-os":"linux","go-arch":"arm64","max-cpu-set":2,"max-cpu-available":2,"member-initialized":false,"name":"7c1fb4e6b04246e088ac2f34b4e84de0","data-dir":"/var/lib/etcd","wal-dir":"","wal-dir-dedicated":"","member-dir":"/var/lib/etcd/member","force-new-cluster":false,"heartbeat-interval":"100ms","election-timeout":"1s","initial-election-tick-advance":true,"snapshot-count":100000,"snapshot-catchup-entries":5000,"initial-advertise-peer-urls":["http://10.200.20.31:2380"],"listen-peer-urls":["http://10.200.20.31:2380"],"advertise-client-urls":["http://10.200.20.31:2379"],"listen-client-urls":["http://0.0.0.0:2379"],"listen-metrics-urls":[],"cors":["*"],"host-whitelist":["*"],"initial-cluster":"7c1fb4e6b04246e088ac2f34b4e84de0=http://10.200.20.31:2380","initial-cluster-state":"new","initial-cluster-token":"https://discovery.etcd.io/08c2f8e84f2213ffa1f9b1d096f0cfe8","quota-size-bytes":2147483648,"pre-vote":true,"initial-corrupt-check":false,"corrupt-check-time-interval":"0s","auto-compaction-mode":"periodic","auto-compaction-retention":"0s","auto-compaction-interval":"0s","discovery-url":"https://discovery.etcd.io/08c2f8e84f2213ffa1f9b1d096f0cfe8","discovery-proxy":"","downgrade-check-interval":"5s"} Jun 25 18:29:48.569416 etcd-wrapper[1874]: {"level":"info","ts":"2024-06-25T18:29:48.569Z","caller":"etcdserver/backend.go:81","msg":"opened backend db","path":"/var/lib/etcd/member/snap/db","took":"3.45956ms"} Jun 25 18:29:48.708969 systemd[1]: var-lib-docker-overlay2-98a374adac001c5f6d132e83b4d0fb4bae7f157be6b8a6eba6873a1f3f9be501\x2dinit-merged.mount: Deactivated successfully. Jun 25 18:29:49.328791 etcd-wrapper[1874]: {"level":"info","ts":"2024-06-25T18:29:49.328Z","caller":"v2discovery/discovery.go:342","msg":"found peer from discovery server","discovery-url":"https://discovery.etcd.io","peer":"201b498c2c646836"} Jun 25 18:29:49.328791 etcd-wrapper[1874]: {"level":"info","ts":"2024-06-25T18:29:49.328Z","caller":"v2discovery/discovery.go:336","msg":"found self from discovery server","discovery-url":"https://discovery.etcd.io","self":"778ab1689415692c"} Jun 25 18:29:49.328791 etcd-wrapper[1874]: {"level":"info","ts":"2024-06-25T18:29:49.328Z","caller":"v2discovery/discovery.go:352","msg":"found peers from discovery server; waiting for more","discovery-url":"https://discovery.etcd.io","found-peers":2,"needed-peers":1} Jun 25 18:30:02.991923 chronyd[1593]: Selected source PHC0 Jun 25 18:30:05.028152 etcd-wrapper[1874]: {"level":"info","ts":"2024-06-25T18:30:05.027Z","caller":"v2discovery/discovery.go:371","msg":"found peer from discovery server","discovery-url":"https://discovery.etcd.io","peer":"adaa0b1f7e3aa025"} Jun 25 18:30:05.028152 etcd-wrapper[1874]: {"level":"info","ts":"2024-06-25T18:30:05.027Z","caller":"v2discovery/discovery.go:378","msg":"found all needed peers from discovery server","discovery-url":"https://discovery.etcd.io","found-peers":3} Jun 25 18:30:05.036260 etcd-wrapper[1874]: {"level":"info","ts":"2024-06-25T18:30:05.036Z","caller":"etcdserver/raft.go:448","msg":"starting local member","local-member-id":"778ab1689415692c","cluster-id":"45ccd540cf87eddf"} Jun 25 18:30:05.036544 etcd-wrapper[1874]: {"level":"info","ts":"2024-06-25T18:30:05.036Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"778ab1689415692c switched to configuration voters=()"} Jun 25 18:30:05.036544 etcd-wrapper[1874]: {"level":"info","ts":"2024-06-25T18:30:05.036Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"778ab1689415692c became follower at term 0"} Jun 25 18:30:05.036715 etcd-wrapper[1874]: {"level":"info","ts":"2024-06-25T18:30:05.036Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"newRaft 778ab1689415692c [peers: [], term: 0, commit: 0, applied: 0, lastindex: 0, lastterm: 0]"} Jun 25 18:30:05.036715 etcd-wrapper[1874]: {"level":"info","ts":"2024-06-25T18:30:05.036Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"778ab1689415692c became follower at term 1"} Jun 25 18:30:05.036715 etcd-wrapper[1874]: {"level":"info","ts":"2024-06-25T18:30:05.036Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"778ab1689415692c switched to configuration voters=(2313523699973908534)"} Jun 25 18:30:05.036945 etcd-wrapper[1874]: {"level":"info","ts":"2024-06-25T18:30:05.036Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"778ab1689415692c switched to configuration voters=(2313523699973908534 8613892300018641196)"} Jun 25 18:30:05.036945 etcd-wrapper[1874]: {"level":"info","ts":"2024-06-25T18:30:05.036Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"778ab1689415692c switched to configuration voters=(2313523699973908534 8613892300018641196 12513826744492007461)"} Jun 25 18:30:05.039160 etcd-wrapper[1874]: {"level":"warn","ts":"2024-06-25T18:30:05.038Z","caller":"auth/store.go:1220","msg":"simple token is not cryptographically signed"} Jun 25 18:30:05.041386 etcd-wrapper[1874]: {"level":"info","ts":"2024-06-25T18:30:05.041Z","caller":"mvcc/kvstore.go:415","msg":"kvstore restored","current-rev":1} Jun 25 18:30:05.043367 etcd-wrapper[1874]: {"level":"info","ts":"2024-06-25T18:30:05.043Z","caller":"etcdserver/quota.go:94","msg":"enabled backend quota with default value","quota-name":"v3-applier","quota-size-bytes":2147483648,"quota-size":"2.1 GB"} Jun 25 18:30:05.045429 etcd-wrapper[1874]: {"level":"info","ts":"2024-06-25T18:30:05.045Z","caller":"rafthttp/peer.go:133","msg":"starting remote peer","remote-peer-id":"201b498c2c646836"} Jun 25 18:30:05.045429 etcd-wrapper[1874]: {"level":"info","ts":"2024-06-25T18:30:05.045Z","caller":"rafthttp/pipeline.go:72","msg":"started HTTP pipelining with remote peer","local-member-id":"778ab1689415692c","remote-peer-id":"201b498c2c646836"} Jun 25 18:30:05.046824 etcd-wrapper[1874]: {"level":"info","ts":"2024-06-25T18:30:05.046Z","caller":"rafthttp/stream.go:169","msg":"started stream writer with remote peer","local-member-id":"778ab1689415692c","remote-peer-id":"201b498c2c646836"} Jun 25 18:30:05.047709 etcd-wrapper[1874]: {"level":"info","ts":"2024-06-25T18:30:05.047Z","caller":"rafthttp/stream.go:169","msg":"started stream writer with remote peer","local-member-id":"778ab1689415692c","remote-peer-id":"201b498c2c646836"} Jun 25 18:30:05.047819 etcd-wrapper[1874]: {"level":"info","ts":"2024-06-25T18:30:05.047Z","caller":"rafthttp/peer.go:137","msg":"started remote peer","remote-peer-id":"201b498c2c646836"} Jun 25 18:30:05.047819 etcd-wrapper[1874]: {"level":"info","ts":"2024-06-25T18:30:05.047Z","caller":"rafthttp/transport.go:317","msg":"added remote peer","local-member-id":"778ab1689415692c","remote-peer-id":"201b498c2c646836","remote-peer-urls":["http://10.200.20.21:2380"]} Jun 25 18:30:05.047819 etcd-wrapper[1874]: {"level":"info","ts":"2024-06-25T18:30:05.047Z","caller":"rafthttp/peer.go:133","msg":"starting remote peer","remote-peer-id":"adaa0b1f7e3aa025"} Jun 25 18:30:05.047819 etcd-wrapper[1874]: {"level":"info","ts":"2024-06-25T18:30:05.047Z","caller":"rafthttp/pipeline.go:72","msg":"started HTTP pipelining with remote peer","local-member-id":"778ab1689415692c","remote-peer-id":"adaa0b1f7e3aa025"} Jun 25 18:30:05.047819 etcd-wrapper[1874]: {"level":"info","ts":"2024-06-25T18:30:05.047Z","caller":"rafthttp/stream.go:395","msg":"started stream reader with remote peer","stream-reader-type":"stream MsgApp v2","local-member-id":"778ab1689415692c","remote-peer-id":"201b498c2c646836"} Jun 25 18:30:05.050028 etcd-wrapper[1874]: {"level":"info","ts":"2024-06-25T18:30:05.048Z","caller":"rafthttp/stream.go:395","msg":"started stream reader with remote peer","stream-reader-type":"stream Message","local-member-id":"778ab1689415692c","remote-peer-id":"201b498c2c646836"} Jun 25 18:30:05.050028 etcd-wrapper[1874]: {"level":"info","ts":"2024-06-25T18:30:05.048Z","caller":"rafthttp/stream.go:169","msg":"started stream writer with remote peer","local-member-id":"778ab1689415692c","remote-peer-id":"adaa0b1f7e3aa025"} Jun 25 18:30:05.050028 etcd-wrapper[1874]: {"level":"info","ts":"2024-06-25T18:30:05.049Z","caller":"rafthttp/peer.go:137","msg":"started remote peer","remote-peer-id":"adaa0b1f7e3aa025"} Jun 25 18:30:05.050028 etcd-wrapper[1874]: {"level":"info","ts":"2024-06-25T18:30:05.049Z","caller":"rafthttp/transport.go:317","msg":"added remote peer","local-member-id":"778ab1689415692c","remote-peer-id":"adaa0b1f7e3aa025","remote-peer-urls":["http://10.200.20.11:2380"]} Jun 25 18:30:05.050028 etcd-wrapper[1874]: {"level":"info","ts":"2024-06-25T18:30:05.049Z","caller":"etcdserver/server.go:843","msg":"starting etcd server","local-member-id":"778ab1689415692c","local-server-version":"3.5.0","cluster-version":"to_be_decided"} Jun 25 18:30:05.050938 etcd-wrapper[1874]: {"level":"info","ts":"2024-06-25T18:30:05.050Z","caller":"rafthttp/stream.go:395","msg":"started stream reader with remote peer","stream-reader-type":"stream MsgApp v2","local-member-id":"778ab1689415692c","remote-peer-id":"adaa0b1f7e3aa025"} Jun 25 18:30:05.051227 etcd-wrapper[1874]: {"level":"info","ts":"2024-06-25T18:30:05.051Z","caller":"rafthttp/stream.go:395","msg":"started stream reader with remote peer","stream-reader-type":"stream Message","local-member-id":"778ab1689415692c","remote-peer-id":"adaa0b1f7e3aa025"} Jun 25 18:30:05.052138 etcd-wrapper[1874]: {"level":"info","ts":"2024-06-25T18:30:05.051Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"778ab1689415692c switched to configuration voters=(2313523699973908534 8613892300018641196 12513826744492007461)"} Jun 25 18:30:05.052317 etcd-wrapper[1874]: {"level":"info","ts":"2024-06-25T18:30:05.051Z","caller":"membership/cluster.go:393","msg":"added member","cluster-id":"45ccd540cf87eddf","local-member-id":"778ab1689415692c","added-peer-id":"201b498c2c646836","added-peer-peer-urls":["http://10.200.20.21:2380"]} Jun 25 18:30:05.052317 etcd-wrapper[1874]: {"level":"info","ts":"2024-06-25T18:30:05.051Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"778ab1689415692c switched to configuration voters=(2313523699973908534 8613892300018641196 12513826744492007461)"} Jun 25 18:30:05.052317 etcd-wrapper[1874]: {"level":"info","ts":"2024-06-25T18:30:05.051Z","caller":"membership/cluster.go:393","msg":"added member","cluster-id":"45ccd540cf87eddf","local-member-id":"778ab1689415692c","added-peer-id":"778ab1689415692c","added-peer-peer-urls":["http://10.200.20.31:2380"]} Jun 25 18:30:05.052317 etcd-wrapper[1874]: {"level":"info","ts":"2024-06-25T18:30:05.051Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"778ab1689415692c switched to configuration voters=(2313523699973908534 8613892300018641196 12513826744492007461)"} Jun 25 18:30:05.052317 etcd-wrapper[1874]: {"level":"info","ts":"2024-06-25T18:30:05.051Z","caller":"membership/cluster.go:393","msg":"added member","cluster-id":"45ccd540cf87eddf","local-member-id":"778ab1689415692c","added-peer-id":"adaa0b1f7e3aa025","added-peer-peer-urls":["http://10.200.20.11:2380"]} Jun 25 18:30:05.052317 etcd-wrapper[1874]: {"level":"info","ts":"2024-06-25T18:30:05.051Z","caller":"etcdserver/server.go:744","msg":"starting initial election tick advance","election-ticks":10} Jun 25 18:30:05.052998 etcd-wrapper[1874]: {"level":"warn","ts":"2024-06-25T18:30:05.052Z","caller":"embed/etcd.go:700","msg":"Flag `enable-v2` is deprecated and will get removed in etcd 3.6."} Jun 25 18:30:05.053509 etcd-wrapper[1874]: {"level":"info","ts":"2024-06-25T18:30:05.053Z","caller":"rafthttp/stream.go:169","msg":"started stream writer with remote peer","local-member-id":"778ab1689415692c","remote-peer-id":"adaa0b1f7e3aa025"} Jun 25 18:30:05.053886 etcd-wrapper[1874]: {"level":"info","ts":"2024-06-25T18:30:05.053Z","caller":"embed/etcd.go:580","msg":"serving peer traffic","address":"10.200.20.31:2380"} Jun 25 18:30:05.053886 etcd-wrapper[1874]: {"level":"info","ts":"2024-06-25T18:30:05.053Z","caller":"embed/etcd.go:552","msg":"cmux::serve","address":"10.200.20.31:2380"} Jun 25 18:30:05.054126 etcd-wrapper[1874]: {"level":"info","ts":"2024-06-25T18:30:05.054Z","caller":"embed/etcd.go:276","msg":"now serving peer/client/metrics","local-member-id":"778ab1689415692c","initial-advertise-peer-urls":["http://10.200.20.31:2380"],"listen-peer-urls":["http://10.200.20.31:2380"],"advertise-client-urls":["http://10.200.20.31:2379"],"listen-client-urls":["http://0.0.0.0:2379"],"listen-metrics-urls":[]} Jun 25 18:30:05.072147 etcd-wrapper[1874]: {"level":"info","ts":"2024-06-25T18:30:05.071Z","caller":"rafthttp/stream.go:249","msg":"set message encoder","from":"778ab1689415692c","to":"201b498c2c646836","stream-type":"stream Message"} Jun 25 18:30:05.072147 etcd-wrapper[1874]: {"level":"info","ts":"2024-06-25T18:30:05.071Z","caller":"rafthttp/stream.go:249","msg":"set message encoder","from":"778ab1689415692c","to":"201b498c2c646836","stream-type":"stream MsgApp v2"} Jun 25 18:30:05.072147 etcd-wrapper[1874]: {"level":"info","ts":"2024-06-25T18:30:05.071Z","caller":"rafthttp/peer_status.go:53","msg":"peer became active","peer-id":"201b498c2c646836"} Jun 25 18:30:05.072147 etcd-wrapper[1874]: {"level":"info","ts":"2024-06-25T18:30:05.071Z","caller":"rafthttp/stream.go:274","msg":"established TCP streaming connection with remote peer","stream-writer-type":"stream Message","local-member-id":"778ab1689415692c","remote-peer-id":"201b498c2c646836"} Jun 25 18:30:05.072147 etcd-wrapper[1874]: {"level":"info","ts":"2024-06-25T18:30:05.071Z","caller":"rafthttp/stream.go:274","msg":"established TCP streaming connection with remote peer","stream-writer-type":"stream MsgApp v2","local-member-id":"778ab1689415692c","remote-peer-id":"201b498c2c646836"} Jun 25 18:30:05.072147 etcd-wrapper[1874]: {"level":"info","ts":"2024-06-25T18:30:05.071Z","caller":"rafthttp/stream.go:412","msg":"established TCP streaming connection with remote peer","stream-reader-type":"stream MsgApp v2","local-member-id":"778ab1689415692c","remote-peer-id":"201b498c2c646836"} Jun 25 18:30:05.072147 etcd-wrapper[1874]: {"level":"info","ts":"2024-06-25T18:30:05.071Z","caller":"rafthttp/stream.go:412","msg":"established TCP streaming connection with remote peer","stream-reader-type":"stream Message","local-member-id":"778ab1689415692c","remote-peer-id":"201b498c2c646836"} Jun 25 18:30:05.311274 etcd-wrapper[1874]: {"level":"info","ts":"2024-06-25T18:30:05.310Z","caller":"rafthttp/peer_status.go:53","msg":"peer became active","peer-id":"adaa0b1f7e3aa025"} Jun 25 18:30:05.311274 etcd-wrapper[1874]: {"level":"info","ts":"2024-06-25T18:30:05.310Z","caller":"rafthttp/stream.go:412","msg":"established TCP streaming connection with remote peer","stream-reader-type":"stream MsgApp v2","local-member-id":"778ab1689415692c","remote-peer-id":"adaa0b1f7e3aa025"} Jun 25 18:30:05.311968 etcd-wrapper[1874]: {"level":"info","ts":"2024-06-25T18:30:05.311Z","caller":"rafthttp/stream.go:412","msg":"established TCP streaming connection with remote peer","stream-reader-type":"stream Message","local-member-id":"778ab1689415692c","remote-peer-id":"adaa0b1f7e3aa025"} Jun 25 18:30:05.311968 etcd-wrapper[1874]: {"level":"info","ts":"2024-06-25T18:30:05.311Z","caller":"rafthttp/stream.go:249","msg":"set message encoder","from":"778ab1689415692c","to":"adaa0b1f7e3aa025","stream-type":"stream Message"} Jun 25 18:30:05.311968 etcd-wrapper[1874]: {"level":"info","ts":"2024-06-25T18:30:05.311Z","caller":"rafthttp/stream.go:274","msg":"established TCP streaming connection with remote peer","stream-writer-type":"stream Message","local-member-id":"778ab1689415692c","remote-peer-id":"adaa0b1f7e3aa025"} Jun 25 18:30:05.311968 etcd-wrapper[1874]: {"level":"info","ts":"2024-06-25T18:30:05.311Z","caller":"rafthttp/stream.go:249","msg":"set message encoder","from":"778ab1689415692c","to":"adaa0b1f7e3aa025","stream-type":"stream MsgApp v2"} Jun 25 18:30:05.311968 etcd-wrapper[1874]: {"level":"info","ts":"2024-06-25T18:30:05.311Z","caller":"rafthttp/stream.go:274","msg":"established TCP streaming connection with remote peer","stream-writer-type":"stream MsgApp v2","local-member-id":"778ab1689415692c","remote-peer-id":"adaa0b1f7e3aa025"} Jun 25 18:30:05.354466 etcd-wrapper[1874]: {"level":"info","ts":"2024-06-25T18:30:05.354Z","caller":"etcdserver/server.go:767","msg":"initialized peer connections; fast-forwarding election ticks","local-member-id":"778ab1689415692c","forward-ticks":8,"forward-duration":"800ms","election-ticks":10,"election-timeout":"1s","active-remote-members":2} Jun 25 18:30:05.453435 etcd-wrapper[1874]: {"level":"info","ts":"2024-06-25T18:30:05.453Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"778ab1689415692c [logterm: 1, index: 3, vote: 0] cast MsgPreVote for 201b498c2c646836 [logterm: 1, index: 3] at term 1"} Jun 25 18:30:05.455652 etcd-wrapper[1874]: {"level":"info","ts":"2024-06-25T18:30:05.455Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"778ab1689415692c [term: 1] received a MsgVote message with higher term from 201b498c2c646836 [term: 2]"} Jun 25 18:30:05.455652 etcd-wrapper[1874]: {"level":"info","ts":"2024-06-25T18:30:05.455Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"778ab1689415692c became follower at term 2"} Jun 25 18:30:05.455652 etcd-wrapper[1874]: {"level":"info","ts":"2024-06-25T18:30:05.455Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"778ab1689415692c [logterm: 1, index: 3, vote: 0] cast MsgVote for 201b498c2c646836 [logterm: 1, index: 3] at term 2"} Jun 25 18:30:05.457372 etcd-wrapper[1874]: {"level":"info","ts":"2024-06-25T18:30:05.457Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"raft.node: 778ab1689415692c elected leader 201b498c2c646836 at term 2"} Jun 25 18:30:05.462377 etcd-wrapper[1874]: {"level":"info","ts":"2024-06-25T18:30:05.461Z","caller":"etcdserver/server.go:2027","msg":"published local member to cluster through raft","local-member-id":"778ab1689415692c","local-member-attributes":"{Name:7c1fb4e6b04246e088ac2f34b4e84de0 ClientURLs:[http://10.200.20.31:2379]}","request-path":"/0/members/778ab1689415692c/attributes","cluster-id":"45ccd540cf87eddf","publish-timeout":"7s"} Jun 25 18:30:05.463452 systemd[1]: Started etcd-member.service - etcd (System Application Container). Jun 25 18:30:05.463974 etcd-wrapper[1874]: {"level":"info","ts":"2024-06-25T18:30:05.462Z","caller":"embed/serve.go:98","msg":"ready to serve client requests"} Jun 25 18:30:05.463974 etcd-wrapper[1874]: {"level":"info","ts":"2024-06-25T18:30:05.462Z","caller":"etcdmain/main.go:47","msg":"notifying init daemon"} Jun 25 18:30:05.463974 etcd-wrapper[1874]: {"level":"info","ts":"2024-06-25T18:30:05.462Z","caller":"etcdmain/main.go:53","msg":"successfully notified init daemon"} Jun 25 18:30:05.465339 etcd-wrapper[1874]: {"level":"info","ts":"2024-06-25T18:30:05.463Z","caller":"embed/serve.go:140","msg":"serving client traffic insecurely; this is strongly discouraged!","address":"[::]:2379"} Jun 25 18:30:05.469850 etcd-wrapper[1874]: {"level":"info","ts":"2024-06-25T18:30:05.469Z","caller":"membership/cluster.go:531","msg":"set initial cluster version","cluster-id":"45ccd540cf87eddf","local-member-id":"778ab1689415692c","cluster-version":"3.5"} Jun 25 18:30:05.469850 etcd-wrapper[1874]: {"level":"info","ts":"2024-06-25T18:30:05.469Z","caller":"api/capability.go:75","msg":"enabled capabilities for version","cluster-version":"3.5"} Jun 25 18:30:05.472472 systemd[1]: Starting flanneld.service - flannel - Network fabric for containers (System Application Container)... Jun 25 18:30:06.022375 etcdctl[2225]: { "Network": "10.254.0.0/16", "Backend": {"Type": "vxlan"} } Jun 25 18:30:06.047363 flannel-wrapper[2233]: Error response from daemon: No such container: flannel Jun 25 18:30:06.058113 flannel-wrapper[2238]: Error response from daemon: No such container: flannel Jun 25 18:30:06.071373 flannel-wrapper[2251]: Unable to find image 'quay.io/coreos/flannel:v0.14.0-arm64' locally Jun 25 18:30:07.456972 flannel-wrapper[2251]: v0.14.0-arm64: Pulling from coreos/flannel Jun 25 18:30:07.457307 flannel-wrapper[2251]: b538f80385f9: Pulling fs layer Jun 25 18:30:07.457307 flannel-wrapper[2251]: 782376d11ccb: Pulling fs layer Jun 25 18:30:07.457307 flannel-wrapper[2251]: ab023a03e512: Pulling fs layer Jun 25 18:30:07.457307 flannel-wrapper[2251]: 1ce603871d35: Pulling fs layer Jun 25 18:30:07.457307 flannel-wrapper[2251]: 2ff40439b6d5: Pulling fs layer Jun 25 18:30:07.457307 flannel-wrapper[2251]: f6c30695e556: Pulling fs layer Jun 25 18:30:07.457307 flannel-wrapper[2251]: 071b96dd834b: Pulling fs layer Jun 25 18:30:07.457307 flannel-wrapper[2251]: e9e292d9edba: Pulling fs layer Jun 25 18:30:07.457307 flannel-wrapper[2251]: 2ff40439b6d5: Waiting Jun 25 18:30:07.457307 flannel-wrapper[2251]: f6c30695e556: Waiting Jun 25 18:30:07.457307 flannel-wrapper[2251]: 071b96dd834b: Waiting Jun 25 18:30:07.457307 flannel-wrapper[2251]: e9e292d9edba: Waiting Jun 25 18:30:07.457579 flannel-wrapper[2251]: 1ce603871d35: Waiting Jun 25 18:30:07.869540 flannel-wrapper[2251]: ab023a03e512: Verifying Checksum Jun 25 18:30:07.869540 flannel-wrapper[2251]: ab023a03e512: Download complete Jun 25 18:30:07.926221 flannel-wrapper[2251]: b538f80385f9: Verifying Checksum Jun 25 18:30:07.926221 flannel-wrapper[2251]: b538f80385f9: Download complete Jun 25 18:30:08.039126 flannel-wrapper[2251]: b538f80385f9: Pull complete Jun 25 18:30:08.064740 flannel-wrapper[2251]: 782376d11ccb: Verifying Checksum Jun 25 18:30:08.111309 systemd[1]: var-lib-docker-overlay2-88d1c52fb8a40ff254475e9523ab72c818c9b434c5d7dbe230c798a08e354cfa-merged.mount: Deactivated successfully. Jun 25 18:30:08.186414 flannel-wrapper[2251]: 782376d11ccb: Pull complete Jun 25 18:30:08.309436 flannel-wrapper[2251]: 1ce603871d35: Verifying Checksum Jun 25 18:30:08.309436 flannel-wrapper[2251]: 1ce603871d35: Download complete Jun 25 18:30:08.362237 flannel-wrapper[2251]: 2ff40439b6d5: Verifying Checksum Jun 25 18:30:08.362237 flannel-wrapper[2251]: 2ff40439b6d5: Download complete Jun 25 18:30:08.415134 flannel-wrapper[2251]: f6c30695e556: Verifying Checksum Jun 25 18:30:08.415134 flannel-wrapper[2251]: f6c30695e556: Download complete Jun 25 18:30:08.447534 systemd[1]: var-lib-docker-overlay2-461388d53b044edc2abce37edb20d6322384975385330b8cfe64a1876cbd310c-merged.mount: Deactivated successfully. Jun 25 18:30:08.611677 flannel-wrapper[2251]: ab023a03e512: Pull complete Jun 25 18:30:08.698691 flannel-wrapper[2251]: 071b96dd834b: Verifying Checksum Jun 25 18:30:08.698691 flannel-wrapper[2251]: 071b96dd834b: Download complete Jun 25 18:30:08.711708 flannel-wrapper[2251]: 1ce603871d35: Pull complete Jun 25 18:30:08.734400 flannel-wrapper[2251]: e9e292d9edba: Verifying Checksum Jun 25 18:30:08.734400 flannel-wrapper[2251]: e9e292d9edba: Download complete Jun 25 18:30:09.078660 systemd[1]: var-lib-docker-overlay2-50a32d0e38f6505d20e59780dd308a7921a1f9cf7f9dc3255c0fb003a8019cc4-merged.mount: Deactivated successfully. Jun 25 18:30:09.170744 flannel-wrapper[2251]: 2ff40439b6d5: Pull complete Jun 25 18:30:09.200284 systemd[1]: var-lib-docker-overlay2-174349c236d72029c6cc637e1678eb9393682461a3ad1f2254980bd28d3ef064-merged.mount: Deactivated successfully. Jun 25 18:30:09.229034 flannel-wrapper[2251]: f6c30695e556: Pull complete Jun 25 18:30:09.252770 systemd[1]: var-lib-docker-overlay2-1566be92cb1d529c3fc3e995288d035c0236d000b2625427df5fe4c02d4efe67-merged.mount: Deactivated successfully. Jun 25 18:30:09.271495 flannel-wrapper[2251]: 071b96dd834b: Pull complete Jun 25 18:30:09.313161 flannel-wrapper[2251]: e9e292d9edba: Pull complete Jun 25 18:30:09.329398 flannel-wrapper[2251]: Digest: sha256:dad4e92d4eb00d129a664ac7b44a71a5cbadea8a7f11b5b239e1e2b2701baac6 Jun 25 18:30:09.336220 flannel-wrapper[2251]: Status: Downloaded newer image for quay.io/coreos/flannel:v0.14.0-arm64 Jun 25 18:30:09.446386 containerd[1632]: time="2024-06-25T18:30:09.446112847Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Jun 25 18:30:09.446386 containerd[1632]: time="2024-06-25T18:30:09.446165567Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 18:30:09.447039 containerd[1632]: time="2024-06-25T18:30:09.446536407Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Jun 25 18:30:09.447128 containerd[1632]: time="2024-06-25T18:30:09.447101647Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 18:30:09.463362 systemd[1]: Started docker-199f1cf699e78467e94d90438aaa4dee12a0e8561a66b5b1b35b6564cba71204.scope - libcontainer container 199f1cf699e78467e94d90438aaa4dee12a0e8561a66b5b1b35b6564cba71204. Jun 25 18:30:09.498590 flannel-wrapper[2251]: I0625 18:30:09.498209 1 main.go:520] Determining IP address of default interface Jun 25 18:30:09.499503 flannel-wrapper[2251]: I0625 18:30:09.498970 1 main.go:533] Using interface with name eth0 and address 10.200.20.31 Jun 25 18:30:09.499503 flannel-wrapper[2251]: I0625 18:30:09.498989 1 main.go:550] Defaulting external address to interface address (10.200.20.31) Jun 25 18:30:09.499503 flannel-wrapper[2251]: I0625 18:30:09.499063 1 main.go:254] Created subnet manager: Etcd Local Manager with Previous Subnet: None Jun 25 18:30:09.499503 flannel-wrapper[2251]: I0625 18:30:09.499067 1 main.go:257] Installing signal handlers Jun 25 18:30:09.502247 flannel-wrapper[2251]: I0625 18:30:09.502070 1 main.go:392] Found network config - Backend type: vxlan Jun 25 18:30:09.502477 flannel-wrapper[2251]: I0625 18:30:09.502271 1 vxlan.go:123] VXLAN config: VNI=1 Port=0 GBP=false Learning=false DirectRouting=false Jun 25 18:30:09.778908 flannel-wrapper[2251]: I0625 18:30:09.778033 1 local_manager.go:234] Picking subnet in range 10.254.1.0 ... 10.254.255.0 Jun 25 18:30:09.781902 flannel-wrapper[2251]: I0625 18:30:09.780361 1 local_manager.go:220] Allocated lease (10.254.52.0/24) to current node (10.200.20.31) Jun 25 18:30:09.783073 systemd-networkd[1360]: flannel.1: Link UP Jun 25 18:30:09.783079 systemd-networkd[1360]: flannel.1: Gained carrier Jun 25 18:30:09.784012 flannel-wrapper[2251]: I0625 18:30:09.783018 1 main.go:357] Current network or subnet (10.254.0.0/16, 10.254.52.0/24) is not equal to previous one (0.0.0.0/0, 0.0.0.0/0), trying to recycle old iptables rules Jun 25 18:30:09.795568 flannel-wrapper[2251]: I0625 18:30:09.795374 1 iptables.go:172] Deleting iptables rule: -s 0.0.0.0/0 -d 0.0.0.0/0 -j RETURN Jun 25 18:30:09.796683 flannel-wrapper[2251]: I0625 18:30:09.796514 1 iptables.go:172] Deleting iptables rule: -s 0.0.0.0/0 ! -d 224.0.0.0/4 -j MASQUERADE --random-fully Jun 25 18:30:09.797612 flannel-wrapper[2251]: I0625 18:30:09.797397 1 iptables.go:172] Deleting iptables rule: ! -s 0.0.0.0/0 -d 0.0.0.0/0 -j RETURN Jun 25 18:30:09.798441 flannel-wrapper[2251]: I0625 18:30:09.798281 1 iptables.go:172] Deleting iptables rule: ! -s 0.0.0.0/0 -d 0.0.0.0/0 -j MASQUERADE --random-fully Jun 25 18:30:09.799141 flannel-wrapper[2251]: I0625 18:30:09.799035 1 main.go:307] Setting up masking rules Jun 25 18:30:09.800585 systemd[1]: Started flanneld.service - flannel - Network fabric for containers (System Application Container). Jun 25 18:30:09.800947 systemd[1]: Reached target multi-user.target - Multi-User System. Jun 25 18:30:09.802752 flannel-wrapper[2251]: I0625 18:30:09.799899 1 main.go:315] Changing default FORWARD chain policy to ACCEPT Jun 25 18:30:09.802752 flannel-wrapper[2251]: I0625 18:30:09.799966 1 main.go:323] Wrote subnet file to /run/flannel/subnet.env Jun 25 18:30:09.802752 flannel-wrapper[2251]: I0625 18:30:09.799971 1 main.go:327] Running backend. Jun 25 18:30:09.802752 flannel-wrapper[2251]: I0625 18:30:09.800189 1 vxlan_network.go:59] watching for new subnet leases Jun 25 18:30:09.805595 flannel-wrapper[2251]: I0625 18:30:09.804830 1 iptables.go:148] Some iptables rules are missing; deleting and recreating rules Jun 25 18:30:09.805595 flannel-wrapper[2251]: I0625 18:30:09.804846 1 iptables.go:172] Deleting iptables rule: -s 10.254.0.0/16 -d 10.254.0.0/16 -j RETURN Jun 25 18:30:09.807285 flannel-wrapper[2251]: I0625 18:30:09.806609 1 main.go:439] Waiting for 22h59m59.971778598s to renew lease Jun 25 18:30:09.808045 systemd[1]: Starting flannel-docker-opts.service - flannel docker export service - Network fabric for containers (System Application Container)... Jun 25 18:30:09.808613 flannel-wrapper[2251]: I0625 18:30:09.807050 1 iptables.go:172] Deleting iptables rule: -s 10.254.0.0/16 ! -d 224.0.0.0/4 -j MASQUERADE --random-fully Jun 25 18:30:09.810501 flannel-wrapper[2251]: I0625 18:30:09.808503 1 iptables.go:148] Some iptables rules are missing; deleting and recreating rules Jun 25 18:30:09.810501 flannel-wrapper[2251]: I0625 18:30:09.808537 1 iptables.go:172] Deleting iptables rule: -s 10.254.0.0/16 -j ACCEPT Jun 25 18:30:09.810717 flannel-wrapper[2251]: I0625 18:30:09.810292 1 iptables.go:172] Deleting iptables rule: -d 10.254.0.0/16 -j ACCEPT Jun 25 18:30:09.810717 flannel-wrapper[2251]: I0625 18:30:09.810410 1 iptables.go:172] Deleting iptables rule: ! -s 10.254.0.0/16 -d 10.254.52.0/24 -j RETURN Jun 25 18:30:09.812005 flannel-wrapper[2251]: I0625 18:30:09.811784 1 iptables.go:160] Adding iptables rule: -s 10.254.0.0/16 -j ACCEPT Jun 25 18:30:09.812641 sh[2381]: + for try in 1 2 3 4 5 6 Jun 25 18:30:09.812641 sh[2381]: + /usr/lib/coreos/flannel-wrapper -d /run/flannel/flannel_docker_opts.env -i Jun 25 18:30:09.813161 flannel-wrapper[2251]: I0625 18:30:09.812933 1 iptables.go:172] Deleting iptables rule: ! -s 10.254.0.0/16 -d 10.254.0.0/16 -j MASQUERADE --random-fully Jun 25 18:30:09.814381 flannel-wrapper[2251]: I0625 18:30:09.814054 1 iptables.go:160] Adding iptables rule: -s 10.254.0.0/16 -d 10.254.0.0/16 -j RETURN Jun 25 18:30:09.816331 flannel-wrapper[2251]: I0625 18:30:09.815846 1 iptables.go:160] Adding iptables rule: -s 10.254.0.0/16 ! -d 224.0.0.0/4 -j MASQUERADE --random-fully Jun 25 18:30:09.817302 flannel-wrapper[2251]: I0625 18:30:09.817078 1 iptables.go:160] Adding iptables rule: -d 10.254.0.0/16 -j ACCEPT Jun 25 18:30:09.820471 flannel-wrapper[2251]: I0625 18:30:09.820180 1 iptables.go:160] Adding iptables rule: ! -s 10.254.0.0/16 -d 10.254.52.0/24 -j RETURN Jun 25 18:30:09.822411 flannel-wrapper[2251]: I0625 18:30:09.822299 1 iptables.go:160] Adding iptables rule: ! -s 10.254.0.0/16 -d 10.254.0.0/16 -j MASQUERADE --random-fully Jun 25 18:30:09.830382 sh[2398]: Error response from daemon: No such container: flannel-docker-opts Jun 25 18:30:09.842606 sh[2410]: Error response from daemon: No such container: flannel-docker-opts Jun 25 18:30:09.962370 containerd[1632]: time="2024-06-25T18:30:09.962163125Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Jun 25 18:30:09.962724 containerd[1632]: time="2024-06-25T18:30:09.962436765Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 18:30:09.962724 containerd[1632]: time="2024-06-25T18:30:09.962466925Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Jun 25 18:30:09.963244 containerd[1632]: time="2024-06-25T18:30:09.962481685Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 18:30:09.980464 systemd[1]: Started docker-6651d77ba038b277bd1dab21e47aac038fe83668dead4b17da1f627d90337223.scope - libcontainer container 6651d77ba038b277bd1dab21e47aac038fe83668dead4b17da1f627d90337223. Jun 25 18:30:10.010058 systemd[1]: docker-6651d77ba038b277bd1dab21e47aac038fe83668dead4b17da1f627d90337223.scope: Deactivated successfully. Jun 25 18:30:10.025938 dockerd[1713]: time="2024-06-25T18:30:10.025874329Z" level=info msg="ignoring event" container=6651d77ba038b277bd1dab21e47aac038fe83668dead4b17da1f627d90337223 module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Jun 25 18:30:10.026285 containerd[1632]: time="2024-06-25T18:30:10.026219209Z" level=info msg="shim disconnected" id=6651d77ba038b277bd1dab21e47aac038fe83668dead4b17da1f627d90337223 namespace=moby Jun 25 18:30:10.026285 containerd[1632]: time="2024-06-25T18:30:10.026282649Z" level=warning msg="cleaning up after shim disconnected" id=6651d77ba038b277bd1dab21e47aac038fe83668dead4b17da1f627d90337223 namespace=moby Jun 25 18:30:10.026348 containerd[1632]: time="2024-06-25T18:30:10.026291969Z" level=info msg="cleaning up dead shim" namespace=moby Jun 25 18:30:10.076898 dockerd[1713]: time="2024-06-25T18:30:10.076805453Z" level=info msg="Processing signal 'terminated'" Jun 25 18:30:10.077311 systemd[1]: Stopping docker.service - Docker Application Container Engine... Jun 25 18:30:10.086041 flannel-wrapper[2251]: I0625 18:30:10.085660 1 main.go:376] shutdownHandler sent cancel signal... Jun 25 18:30:10.086702 flannel-wrapper[2251]: I0625 18:30:10.086000 1 watch.go:174] context canceled, close receiver chan Jun 25 18:30:10.086702 flannel-wrapper[2251]: I0625 18:30:10.086019 1 main.go:432] Stopped monitoring lease Jun 25 18:30:10.086702 flannel-wrapper[2251]: I0625 18:30:10.086025 1 main.go:345] Waiting for all goroutines to exit Jun 25 18:30:10.086702 flannel-wrapper[2251]: I0625 18:30:10.086185 1 watch.go:40] context canceled, close receiver chan Jun 25 18:30:10.086702 flannel-wrapper[2251]: I0625 18:30:10.086502 1 vxlan_network.go:74] evts chan closed Jun 25 18:30:10.086702 flannel-wrapper[2251]: I0625 18:30:10.086515 1 main.go:348] Exiting cleanly... Jun 25 18:30:10.088710 etcd-wrapper[1874]: {"level":"info","ts":"2024-06-25T18:30:10.087Z","caller":"osutil/interrupt_unix.go:64","msg":"received signal; shutting down","signal":"terminated"} Jun 25 18:30:10.088710 etcd-wrapper[1874]: {"level":"info","ts":"2024-06-25T18:30:10.087Z","caller":"embed/etcd.go:367","msg":"closing etcd server","name":"7c1fb4e6b04246e088ac2f34b4e84de0","data-dir":"/var/lib/etcd","advertise-peer-urls":["http://10.200.20.31:2380"],"advertise-client-urls":["http://10.200.20.31:2379"]} Jun 25 18:30:10.088710 etcd-wrapper[1874]: WARNING: 2024/06/25 18:30:10 [core] grpc: addrConn.createTransport failed to connect to {0.0.0.0:2379 0.0.0.0:2379 0 }. Err: connection error: desc = "transport: Error while dialing dial tcp 0.0.0.0:2379: connect: connection refused". Reconnecting... Jun 25 18:30:10.089673 systemd[1]: docker-199f1cf699e78467e94d90438aaa4dee12a0e8561a66b5b1b35b6564cba71204.scope: Deactivated successfully. Jun 25 18:30:10.090581 etcd-wrapper[1874]: {"level":"info","ts":"2024-06-25T18:30:10.089Z","caller":"etcdserver/server.go:1429","msg":"skipped leadership transfer; local server is not leader","local-member-id":"778ab1689415692c","current-leader-member-id":"201b498c2c646836"} Jun 25 18:30:10.091122 etcd-wrapper[1874]: {"level":"info","ts":"2024-06-25T18:30:10.089Z","caller":"rafthttp/peer.go:330","msg":"stopping remote peer","remote-peer-id":"201b498c2c646836"} Jun 25 18:30:10.091122 etcd-wrapper[1874]: {"level":"warn","ts":"2024-06-25T18:30:10.090Z","caller":"rafthttp/stream.go:286","msg":"closed TCP streaming connection with remote peer","stream-writer-type":"stream MsgApp v2","remote-peer-id":"201b498c2c646836"} Jun 25 18:30:10.091122 etcd-wrapper[1874]: {"level":"info","ts":"2024-06-25T18:30:10.090Z","caller":"rafthttp/stream.go:294","msg":"stopped TCP streaming connection with remote peer","stream-writer-type":"stream MsgApp v2","remote-peer-id":"201b498c2c646836"} Jun 25 18:30:10.094121 etcd-wrapper[1874]: {"level":"warn","ts":"2024-06-25T18:30:10.093Z","caller":"rafthttp/stream.go:286","msg":"closed TCP streaming connection with remote peer","stream-writer-type":"stream Message","remote-peer-id":"201b498c2c646836"} Jun 25 18:30:10.094121 etcd-wrapper[1874]: {"level":"info","ts":"2024-06-25T18:30:10.093Z","caller":"rafthttp/stream.go:294","msg":"stopped TCP streaming connection with remote peer","stream-writer-type":"stream Message","remote-peer-id":"201b498c2c646836"} Jun 25 18:30:10.097843 etcd-wrapper[1874]: {"level":"info","ts":"2024-06-25T18:30:10.095Z","caller":"rafthttp/pipeline.go:85","msg":"stopped HTTP pipelining with remote peer","local-member-id":"778ab1689415692c","remote-peer-id":"201b498c2c646836"} Jun 25 18:30:10.097843 etcd-wrapper[1874]: {"level":"warn","ts":"2024-06-25T18:30:10.095Z","caller":"rafthttp/stream.go:421","msg":"lost TCP streaming connection with remote peer","stream-reader-type":"stream MsgApp v2","local-member-id":"778ab1689415692c","remote-peer-id":"201b498c2c646836","error":"context canceled"} Jun 25 18:30:10.097843 etcd-wrapper[1874]: {"level":"warn","ts":"2024-06-25T18:30:10.095Z","caller":"rafthttp/peer_status.go:66","msg":"peer became inactive (message send to peer failed)","peer-id":"201b498c2c646836","error":"failed to read 201b498c2c646836 on stream MsgApp v2 (context canceled)"} Jun 25 18:30:10.097843 etcd-wrapper[1874]: {"level":"info","ts":"2024-06-25T18:30:10.095Z","caller":"rafthttp/stream.go:442","msg":"stopped stream reader with remote peer","stream-reader-type":"stream MsgApp v2","local-member-id":"778ab1689415692c","remote-peer-id":"201b498c2c646836"} Jun 25 18:30:10.097843 etcd-wrapper[1874]: {"level":"warn","ts":"2024-06-25T18:30:10.095Z","caller":"rafthttp/stream.go:421","msg":"lost TCP streaming connection with remote peer","stream-reader-type":"stream Message","local-member-id":"778ab1689415692c","remote-peer-id":"201b498c2c646836","error":"context canceled"} Jun 25 18:30:10.097843 etcd-wrapper[1874]: {"level":"info","ts":"2024-06-25T18:30:10.096Z","caller":"rafthttp/stream.go:442","msg":"stopped stream reader with remote peer","stream-reader-type":"stream Message","local-member-id":"778ab1689415692c","remote-peer-id":"201b498c2c646836"} Jun 25 18:30:10.097843 etcd-wrapper[1874]: {"level":"info","ts":"2024-06-25T18:30:10.096Z","caller":"rafthttp/peer.go:335","msg":"stopped remote peer","remote-peer-id":"201b498c2c646836"} Jun 25 18:30:10.097843 etcd-wrapper[1874]: {"level":"info","ts":"2024-06-25T18:30:10.096Z","caller":"rafthttp/peer.go:330","msg":"stopping remote peer","remote-peer-id":"adaa0b1f7e3aa025"} Jun 25 18:30:10.097843 etcd-wrapper[1874]: {"level":"warn","ts":"2024-06-25T18:30:10.096Z","caller":"rafthttp/stream.go:286","msg":"closed TCP streaming connection with remote peer","stream-writer-type":"stream MsgApp v2","remote-peer-id":"adaa0b1f7e3aa025"} Jun 25 18:30:10.098221 etcd-wrapper[1874]: {"level":"info","ts":"2024-06-25T18:30:10.096Z","caller":"rafthttp/stream.go:294","msg":"stopped TCP streaming connection with remote peer","stream-writer-type":"stream MsgApp v2","remote-peer-id":"adaa0b1f7e3aa025"} Jun 25 18:30:10.098221 etcd-wrapper[1874]: {"level":"warn","ts":"2024-06-25T18:30:10.096Z","caller":"rafthttp/stream.go:286","msg":"closed TCP streaming connection with remote peer","stream-writer-type":"stream Message","remote-peer-id":"adaa0b1f7e3aa025"} Jun 25 18:30:10.098221 etcd-wrapper[1874]: {"level":"info","ts":"2024-06-25T18:30:10.096Z","caller":"rafthttp/stream.go:294","msg":"stopped TCP streaming connection with remote peer","stream-writer-type":"stream Message","remote-peer-id":"adaa0b1f7e3aa025"} Jun 25 18:30:10.098221 etcd-wrapper[1874]: {"level":"info","ts":"2024-06-25T18:30:10.097Z","caller":"rafthttp/pipeline.go:85","msg":"stopped HTTP pipelining with remote peer","local-member-id":"778ab1689415692c","remote-peer-id":"adaa0b1f7e3aa025"} Jun 25 18:30:10.098221 etcd-wrapper[1874]: {"level":"warn","ts":"2024-06-25T18:30:10.097Z","caller":"rafthttp/stream.go:421","msg":"lost TCP streaming connection with remote peer","stream-reader-type":"stream MsgApp v2","local-member-id":"778ab1689415692c","remote-peer-id":"adaa0b1f7e3aa025","error":"context canceled"} Jun 25 18:30:10.098221 etcd-wrapper[1874]: {"level":"warn","ts":"2024-06-25T18:30:10.097Z","caller":"rafthttp/peer_status.go:66","msg":"peer became inactive (message send to peer failed)","peer-id":"adaa0b1f7e3aa025","error":"failed to read adaa0b1f7e3aa025 on stream MsgApp v2 (context canceled)"} Jun 25 18:30:10.098221 etcd-wrapper[1874]: {"level":"info","ts":"2024-06-25T18:30:10.097Z","caller":"rafthttp/stream.go:442","msg":"stopped stream reader with remote peer","stream-reader-type":"stream MsgApp v2","local-member-id":"778ab1689415692c","remote-peer-id":"adaa0b1f7e3aa025"} Jun 25 18:30:10.100511 etcd-wrapper[1874]: {"level":"warn","ts":"2024-06-25T18:30:10.099Z","caller":"rafthttp/stream.go:421","msg":"lost TCP streaming connection with remote peer","stream-reader-type":"stream Message","local-member-id":"778ab1689415692c","remote-peer-id":"adaa0b1f7e3aa025","error":"context canceled"} Jun 25 18:30:10.100511 etcd-wrapper[1874]: {"level":"info","ts":"2024-06-25T18:30:10.099Z","caller":"rafthttp/stream.go:442","msg":"stopped stream reader with remote peer","stream-reader-type":"stream Message","local-member-id":"778ab1689415692c","remote-peer-id":"adaa0b1f7e3aa025"} Jun 25 18:30:10.100511 etcd-wrapper[1874]: {"level":"info","ts":"2024-06-25T18:30:10.099Z","caller":"rafthttp/peer.go:335","msg":"stopped remote peer","remote-peer-id":"adaa0b1f7e3aa025"} Jun 25 18:30:10.101341 etcd-wrapper[1874]: {"level":"warn","ts":"2024-06-25T18:30:10.099Z","caller":"rafthttp/http.go:413","msg":"failed to find remote peer in cluster","local-member-id":"778ab1689415692c","remote-peer-id-stream-handler":"778ab1689415692c","remote-peer-id-from":"201b498c2c646836","cluster-id":"45ccd540cf87eddf"} Jun 25 18:30:10.101341 etcd-wrapper[1874]: {"level":"warn","ts":"2024-06-25T18:30:10.099Z","caller":"rafthttp/http.go:413","msg":"failed to find remote peer in cluster","local-member-id":"778ab1689415692c","remote-peer-id-stream-handler":"778ab1689415692c","remote-peer-id-from":"201b498c2c646836","cluster-id":"45ccd540cf87eddf"} Jun 25 18:30:10.101341 etcd-wrapper[1874]: {"level":"warn","ts":"2024-06-25T18:30:10.100Z","caller":"rafthttp/http.go:413","msg":"failed to find remote peer in cluster","local-member-id":"778ab1689415692c","remote-peer-id-stream-handler":"778ab1689415692c","remote-peer-id-from":"adaa0b1f7e3aa025","cluster-id":"45ccd540cf87eddf"} Jun 25 18:30:10.101341 etcd-wrapper[1874]: {"level":"warn","ts":"2024-06-25T18:30:10.100Z","caller":"rafthttp/http.go:413","msg":"failed to find remote peer in cluster","local-member-id":"778ab1689415692c","remote-peer-id-stream-handler":"778ab1689415692c","remote-peer-id-from":"adaa0b1f7e3aa025","cluster-id":"45ccd540cf87eddf"} Jun 25 18:30:10.103243 etcd-wrapper[1874]: {"level":"info","ts":"2024-06-25T18:30:10.103Z","caller":"embed/etcd.go:562","msg":"stopping serving peer traffic","address":"10.200.20.31:2380"} Jun 25 18:30:10.108844 dockerd[1713]: time="2024-06-25T18:30:10.108791775Z" level=info msg="ignoring event" container=199f1cf699e78467e94d90438aaa4dee12a0e8561a66b5b1b35b6564cba71204 module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Jun 25 18:30:10.109813 containerd[1632]: time="2024-06-25T18:30:10.109125055Z" level=info msg="shim disconnected" id=199f1cf699e78467e94d90438aaa4dee12a0e8561a66b5b1b35b6564cba71204 namespace=moby Jun 25 18:30:10.109813 containerd[1632]: time="2024-06-25T18:30:10.109176695Z" level=warning msg="cleaning up after shim disconnected" id=199f1cf699e78467e94d90438aaa4dee12a0e8561a66b5b1b35b6564cba71204 namespace=moby Jun 25 18:30:10.109813 containerd[1632]: time="2024-06-25T18:30:10.109185375Z" level=info msg="cleaning up dead shim" namespace=moby Jun 25 18:30:10.137287 systemd[1]: var-lib-docker-overlay2-658240f0765b645896282cc707f37446bacd52c2074992a9e38828d9206f87b7-merged.mount: Deactivated successfully. Jun 25 18:30:10.861400 systemd-networkd[1360]: flannel.1: Gained IPv6LL Jun 25 18:30:11.103634 etcd-wrapper[1874]: {"level":"info","ts":"2024-06-25T18:30:11.103Z","caller":"embed/etcd.go:567","msg":"stopped serving peer traffic","address":"10.200.20.31:2380"} Jun 25 18:30:11.103634 etcd-wrapper[1874]: {"level":"info","ts":"2024-06-25T18:30:11.103Z","caller":"embed/etcd.go:369","msg":"closed etcd server","name":"7c1fb4e6b04246e088ac2f34b4e84de0","data-dir":"/var/lib/etcd","advertise-peer-urls":["http://10.200.20.31:2380"],"advertise-client-urls":["http://10.200.20.31:2379"]} Jun 25 18:30:11.105216 systemd[1]: docker-786e38d158f44743b208ace9e18b92536035991cc838fb7aaab973662d8f51d3.scope: Deactivated successfully. Jun 25 18:30:11.117943 dockerd[1713]: time="2024-06-25T18:30:11.117788602Z" level=info msg="ignoring event" container=786e38d158f44743b208ace9e18b92536035991cc838fb7aaab973662d8f51d3 module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Jun 25 18:30:11.118365 containerd[1632]: time="2024-06-25T18:30:11.118324402Z" level=info msg="shim disconnected" id=786e38d158f44743b208ace9e18b92536035991cc838fb7aaab973662d8f51d3 namespace=moby Jun 25 18:30:11.118365 containerd[1632]: time="2024-06-25T18:30:11.118361922Z" level=warning msg="cleaning up after shim disconnected" id=786e38d158f44743b208ace9e18b92536035991cc838fb7aaab973662d8f51d3 namespace=moby Jun 25 18:30:11.118605 containerd[1632]: time="2024-06-25T18:30:11.118370642Z" level=info msg="cleaning up dead shim" namespace=moby Jun 25 18:30:11.146150 systemd[1]: var-lib-docker-overlay2-98a374adac001c5f6d132e83b4d0fb4bae7f157be6b8a6eba6873a1f3f9be501-merged.mount: Deactivated successfully. Jun 25 18:30:11.173464 dockerd[1713]: time="2024-06-25T18:30:11.173386083Z" level=info msg="stopping event stream following graceful shutdown" error="" module=libcontainerd namespace=moby Jun 25 18:30:11.174228 dockerd[1713]: time="2024-06-25T18:30:11.173639963Z" level=info msg="Daemon shutdown complete" Jun 25 18:30:11.176951 systemd[1]: docker.service: Deactivated successfully. Jun 25 18:30:11.178296 systemd[1]: Stopped docker.service - Docker Application Container Engine. Jun 25 18:30:11.180418 docker[2532]: Cannot connect to the Docker daemon at unix:///var/run/docker.sock. Is the docker daemon running? Jun 25 18:30:11.178358 systemd[1]: docker.service: Consumed 2.975s CPU time, 124.9M memory peak, 0B memory swap peak. Jun 25 18:30:11.178848 systemd[1]: docker.socket: Deactivated successfully. Jun 25 18:30:11.179134 systemd[1]: Closed docker.socket - Docker Socket for the API. Jun 25 18:30:11.179166 systemd[1]: Stopping docker.socket - Docker Socket for the API... Jun 25 18:30:11.182316 systemd[1]: Starting docker.socket - Docker Socket for the API... Jun 25 18:30:11.185366 systemd[1]: flanneld.service: Control process exited, code=exited, status=1/FAILURE Jun 25 18:30:11.186442 systemd[1]: Listening on docker.socket - Docker Socket for the API. Jun 25 18:30:11.190346 systemd[1]: Starting docker.service - Docker Application Container Engine... Jun 25 18:30:11.194417 (dockerd)[2567]: docker.service: Referenced but unset environment variable evaluates to an empty string: DOCKER_CGROUPS, DOCKER_OPTS Jun 25 18:30:11.232262 dockerd[2567]: time="2024-06-25T18:30:11.232189444Z" level=info msg="Starting up" Jun 25 18:30:11.246423 systemd[1]: var-lib-docker-overlay2-check\x2doverlayfs\x2dsupport1266364785-merged.mount: Deactivated successfully. Jun 25 18:30:11.270383 dockerd[2567]: time="2024-06-25T18:30:11.270349845Z" level=info msg="[graphdriver] using prior storage driver: overlay2" Jun 25 18:30:11.278489 dockerd[2567]: time="2024-06-25T18:30:11.277849685Z" level=info msg="Loading containers: start." Jun 25 18:30:11.561007 dockerd[2567]: time="2024-06-25T18:30:11.560968449Z" level=info msg="Loading containers: done." Jun 25 18:30:11.575878 dockerd[2567]: time="2024-06-25T18:30:11.575396369Z" level=warning msg="Not using native diff for overlay2, this may cause degraded performance for building images: kernel has CONFIG_OVERLAY_FS_REDIRECT_DIR enabled" storage-driver=overlay2 Jun 25 18:30:11.575878 dockerd[2567]: time="2024-06-25T18:30:11.575573169Z" level=info msg="Docker daemon" commit=fca702de7f71362c8d103073c7e4a1d0a467fadd graphdriver=overlay2 version=24.0.9 Jun 25 18:30:11.575878 dockerd[2567]: time="2024-06-25T18:30:11.575609929Z" level=info msg="Daemon has completed initialization" Jun 25 18:30:11.591896 dockerd[2567]: time="2024-06-25T18:30:11.591610570Z" level=info msg="API listen on /run/docker.sock" Jun 25 18:30:11.591717 systemd[1]: Started docker.service - Docker Application Container Engine. Jun 25 18:30:11.593180 sh[2390]: Restarted Docker to apply Flannel options Jun 25 18:30:11.594115 docker[2558]: etcd-member Jun 25 18:30:11.594795 systemd[1]: Finished flannel-docker-opts.service - flannel docker export service - Network fabric for containers (System Application Container). Jun 25 18:30:11.596398 sh[2381]: + break Jun 25 18:30:11.596398 sh[2381]: + '[' 1 '!=' fail ']' Jun 25 18:30:11.600257 systemd[1]: Startup finished in 674ms (kernel) + 12.432s (initrd) + 42.638s (userspace) = 55.746s. Jun 25 18:30:11.603553 docker[2565]: flannel Jun 25 18:30:11.607027 systemd[1]: flanneld.service: Failed with result 'exit-code'. Jun 25 18:30:11.627074 docker[2700]: etcd-member Jun 25 18:30:11.628921 systemd[1]: etcd-member.service: Deactivated successfully. Jun 25 18:30:21.704901 systemd[1]: flanneld.service: Scheduled restart job, restart counter is at 1. Jun 25 18:30:21.705868 systemd[1]: etcd-member.service: Scheduled restart job, restart counter is at 1. Jun 25 18:30:21.714383 systemd[1]: Stopping flannel-docker-opts.service - flannel docker export service - Network fabric for containers (System Application Container)... Jun 25 18:30:21.725251 docker[2713]: flannel-docker-opts Jun 25 18:30:21.751237 docker[2718]: flannel-docker-opts Jun 25 18:30:21.753368 systemd[1]: flannel-docker-opts.service: Deactivated successfully. Jun 25 18:30:21.753728 systemd[1]: Stopped flannel-docker-opts.service - flannel docker export service - Network fabric for containers (System Application Container). Jun 25 18:30:21.755651 systemd[1]: Stopped flanneld.service - flannel - Network fabric for containers (System Application Container). Jun 25 18:30:21.761438 systemd[1]: Starting etcd-member.service - etcd (System Application Container)... Jun 25 18:30:21.761773 (-wrapper)[2725]: etcd-member.service: Referenced but unset environment variable evaluates to an empty string: ETCD_OPTS Jun 25 18:30:21.778340 etcd-wrapper[2729]: Error response from daemon: No such container: etcd-member Jun 25 18:30:21.789519 etcd-wrapper[2734]: Error response from daemon: No such container: etcd-member Jun 25 18:30:21.912678 containerd[1632]: time="2024-06-25T18:30:21.912480794Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Jun 25 18:30:21.912678 containerd[1632]: time="2024-06-25T18:30:21.912570914Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 18:30:21.912678 containerd[1632]: time="2024-06-25T18:30:21.912599434Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Jun 25 18:30:21.912678 containerd[1632]: time="2024-06-25T18:30:21.912615274Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 18:30:21.933676 systemd[1]: Started docker-97af1f762755cf2e872e9aa70c33f9aacd4775e7eb634e5fd906a49dcce4931f.scope - libcontainer container 97af1f762755cf2e872e9aa70c33f9aacd4775e7eb634e5fd906a49dcce4931f. Jun 25 18:30:21.974271 etcd-wrapper[2750]: {"level":"info","ts":1719340221.9735546,"caller":"flags/flag.go:113","msg":"recognized and used environment variable","variable-name":"ETCD_DATA_DIR","variable-value":"/var/lib/etcd"} Jun 25 18:30:21.974271 etcd-wrapper[2750]: {"level":"info","ts":1719340221.9736292,"caller":"flags/flag.go:113","msg":"recognized and used environment variable","variable-name":"ETCD_NAME","variable-value":"7c1fb4e6b04246e088ac2f34b4e84de0"} Jun 25 18:30:21.974271 etcd-wrapper[2750]: {"level":"warn","ts":1719340221.9736538,"caller":"flags/flag.go:93","msg":"unrecognized environment variable","environment-variable":"ETCD_IMAGE_URL=quay.io/coreos/etcd"} Jun 25 18:30:21.974271 etcd-wrapper[2750]: {"level":"warn","ts":1719340221.9736605,"caller":"flags/flag.go:93","msg":"unrecognized environment variable","environment-variable":"ETCD_IMAGE_TAG=v3.5.0"} Jun 25 18:30:21.974271 etcd-wrapper[2750]: {"level":"warn","ts":1719340221.9736652,"caller":"flags/flag.go:93","msg":"unrecognized environment variable","environment-variable":"ETCD_USER=etcd"} Jun 25 18:30:21.974271 etcd-wrapper[2750]: {"level":"warn","ts":1719340221.9736724,"caller":"flags/flag.go:93","msg":"unrecognized environment variable","environment-variable":"ETCD_SSL_DIR=/etc/ssl/certs"} Jun 25 18:30:21.974271 etcd-wrapper[2750]: {"level":"warn","ts":1719340221.9736795,"caller":"flags/flag.go:93","msg":"unrecognized environment variable","environment-variable":"ETCD_UNSUPPORTED_ARCH=arm64"} Jun 25 18:30:21.974271 etcd-wrapper[2750]: {"level":"info","ts":"2024-06-25T18:30:21.973Z","caller":"etcdmain/etcd.go:72","msg":"Running: ","args":["/usr/local/bin/etcd","--listen-peer-urls=http://10.200.20.31:2380","--listen-client-urls=http://0.0.0.0:2379","--initial-advertise-peer-urls=http://10.200.20.31:2380","--advertise-client-urls=http://10.200.20.31:2379","--discovery=https://discovery.etcd.io/08c2f8e84f2213ffa1f9b1d096f0cfe8","--enable-v2=true"]} Jun 25 18:30:21.974271 etcd-wrapper[2750]: {"level":"info","ts":"2024-06-25T18:30:21.973Z","caller":"etcdmain/etcd.go:115","msg":"server has been already initialized","data-dir":"/var/lib/etcd","dir-type":"member"} Jun 25 18:30:21.974271 etcd-wrapper[2750]: {"level":"info","ts":"2024-06-25T18:30:21.973Z","caller":"embed/etcd.go:131","msg":"configuring peer listeners","listen-peer-urls":["http://10.200.20.31:2380"]} Jun 25 18:30:21.975016 etcd-wrapper[2750]: {"level":"info","ts":"2024-06-25T18:30:21.974Z","caller":"embed/etcd.go:139","msg":"configuring client listeners","listen-client-urls":["http://0.0.0.0:2379"]} Jun 25 18:30:21.975016 etcd-wrapper[2750]: {"level":"info","ts":"2024-06-25T18:30:21.974Z","caller":"embed/etcd.go:307","msg":"starting an etcd server","etcd-version":"3.5.0","git-sha":"946a5a6f2","go-version":"go1.16.3","go-os":"linux","go-arch":"arm64","max-cpu-set":2,"max-cpu-available":2,"member-initialized":true,"name":"7c1fb4e6b04246e088ac2f34b4e84de0","data-dir":"/var/lib/etcd","wal-dir":"","wal-dir-dedicated":"","member-dir":"/var/lib/etcd/member","force-new-cluster":false,"heartbeat-interval":"100ms","election-timeout":"1s","initial-election-tick-advance":true,"snapshot-count":100000,"snapshot-catchup-entries":5000,"initial-advertise-peer-urls":["http://10.200.20.31:2380"],"listen-peer-urls":["http://10.200.20.31:2380"],"advertise-client-urls":["http://10.200.20.31:2379"],"listen-client-urls":["http://0.0.0.0:2379"],"listen-metrics-urls":[],"cors":["*"],"host-whitelist":["*"],"initial-cluster":"","initial-cluster-state":"new","initial-cluster-token":"","quota-size-bytes":2147483648,"pre-vote":true,"initial-corrupt-check":false,"corrupt-check-time-interval":"0s","auto-compaction-mode":"periodic","auto-compaction-retention":"0s","auto-compaction-interval":"0s","discovery-url":"https://discovery.etcd.io/08c2f8e84f2213ffa1f9b1d096f0cfe8","discovery-proxy":"","downgrade-check-interval":"5s"} Jun 25 18:30:21.975016 etcd-wrapper[2750]: {"level":"info","ts":"2024-06-25T18:30:21.974Z","caller":"etcdserver/backend.go:81","msg":"opened backend db","path":"/var/lib/etcd/member/snap/db","took":"157.16µs"} Jun 25 18:30:21.975016 etcd-wrapper[2750]: {"level":"warn","ts":"2024-06-25T18:30:21.974Z","caller":"etcdserver/server.go:480","msg":"discovery token is ignored since cluster already initialized; valid logs are found","wal-dir":"/var/lib/etcd/member/wal"} Jun 25 18:30:21.975534 etcd-wrapper[2750]: {"level":"info","ts":"2024-06-25T18:30:21.975Z","caller":"etcdserver/server.go:526","msg":"No snapshot found. Recovering WAL from scratch!"} Jun 25 18:30:21.975826 etcd-wrapper[2750]: {"level":"info","ts":"2024-06-25T18:30:21.975Z","caller":"etcdserver/raft.go:483","msg":"restarting local member","cluster-id":"45ccd540cf87eddf","local-member-id":"778ab1689415692c","commit-index":24} Jun 25 18:30:21.975826 etcd-wrapper[2750]: {"level":"info","ts":"2024-06-25T18:30:21.975Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"778ab1689415692c switched to configuration voters=()"} Jun 25 18:30:21.975826 etcd-wrapper[2750]: {"level":"info","ts":"2024-06-25T18:30:21.975Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"778ab1689415692c became follower at term 2"} Jun 25 18:30:21.975826 etcd-wrapper[2750]: {"level":"info","ts":"2024-06-25T18:30:21.975Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"newRaft 778ab1689415692c [peers: [], term: 2, commit: 24, applied: 0, lastindex: 24, lastterm: 2]"} Jun 25 18:30:21.976136 etcd-wrapper[2750]: {"level":"info","ts":"2024-06-25T18:30:21.975Z","caller":"api/capability.go:75","msg":"enabled capabilities for version","cluster-version":"3.5"} Jun 25 18:30:21.976136 etcd-wrapper[2750]: {"level":"info","ts":"2024-06-25T18:30:21.975Z","caller":"membership/cluster.go:276","msg":"recovered/added member from store","cluster-id":"45ccd540cf87eddf","local-member-id":"778ab1689415692c","recovered-remote-peer-id":"201b498c2c646836","recovered-remote-peer-urls":["http://10.200.20.21:2380"]} Jun 25 18:30:21.976136 etcd-wrapper[2750]: {"level":"info","ts":"2024-06-25T18:30:21.975Z","caller":"membership/cluster.go:276","msg":"recovered/added member from store","cluster-id":"45ccd540cf87eddf","local-member-id":"778ab1689415692c","recovered-remote-peer-id":"778ab1689415692c","recovered-remote-peer-urls":["http://10.200.20.31:2380"]} Jun 25 18:30:21.976136 etcd-wrapper[2750]: {"level":"info","ts":"2024-06-25T18:30:21.975Z","caller":"membership/cluster.go:276","msg":"recovered/added member from store","cluster-id":"45ccd540cf87eddf","local-member-id":"778ab1689415692c","recovered-remote-peer-id":"adaa0b1f7e3aa025","recovered-remote-peer-urls":["http://10.200.20.11:2380"]} Jun 25 18:30:21.976136 etcd-wrapper[2750]: {"level":"info","ts":"2024-06-25T18:30:21.975Z","caller":"membership/cluster.go:285","msg":"set cluster version from store","cluster-version":"3.5"} Jun 25 18:30:21.977744 etcd-wrapper[2750]: {"level":"warn","ts":"2024-06-25T18:30:21.977Z","caller":"auth/store.go:1220","msg":"simple token is not cryptographically signed"} Jun 25 18:30:21.979548 etcd-wrapper[2750]: {"level":"info","ts":"2024-06-25T18:30:21.979Z","caller":"mvcc/kvstore.go:415","msg":"kvstore restored","current-rev":1} Jun 25 18:30:21.980627 etcd-wrapper[2750]: {"level":"info","ts":"2024-06-25T18:30:21.980Z","caller":"etcdserver/quota.go:94","msg":"enabled backend quota with default value","quota-name":"v3-applier","quota-size-bytes":2147483648,"quota-size":"2.1 GB"} Jun 25 18:30:21.982523 etcd-wrapper[2750]: {"level":"info","ts":"2024-06-25T18:30:21.982Z","caller":"rafthttp/peer.go:133","msg":"starting remote peer","remote-peer-id":"201b498c2c646836"} Jun 25 18:30:21.982523 etcd-wrapper[2750]: {"level":"info","ts":"2024-06-25T18:30:21.982Z","caller":"rafthttp/pipeline.go:72","msg":"started HTTP pipelining with remote peer","local-member-id":"778ab1689415692c","remote-peer-id":"201b498c2c646836"} Jun 25 18:30:21.982994 etcd-wrapper[2750]: {"level":"info","ts":"2024-06-25T18:30:21.982Z","caller":"rafthttp/stream.go:169","msg":"started stream writer with remote peer","local-member-id":"778ab1689415692c","remote-peer-id":"201b498c2c646836"} Jun 25 18:30:21.984145 etcd-wrapper[2750]: {"level":"info","ts":"2024-06-25T18:30:21.983Z","caller":"rafthttp/peer.go:137","msg":"started remote peer","remote-peer-id":"201b498c2c646836"} Jun 25 18:30:21.984346 etcd-wrapper[2750]: {"level":"info","ts":"2024-06-25T18:30:21.983Z","caller":"rafthttp/stream.go:169","msg":"started stream writer with remote peer","local-member-id":"778ab1689415692c","remote-peer-id":"201b498c2c646836"} Jun 25 18:30:21.984346 etcd-wrapper[2750]: {"level":"info","ts":"2024-06-25T18:30:21.984Z","caller":"rafthttp/transport.go:317","msg":"added remote peer","local-member-id":"778ab1689415692c","remote-peer-id":"201b498c2c646836","remote-peer-urls":["http://10.200.20.21:2380"]} Jun 25 18:30:21.984346 etcd-wrapper[2750]: {"level":"info","ts":"2024-06-25T18:30:21.984Z","caller":"rafthttp/stream.go:395","msg":"started stream reader with remote peer","stream-reader-type":"stream MsgApp v2","local-member-id":"778ab1689415692c","remote-peer-id":"201b498c2c646836"} Jun 25 18:30:21.984346 etcd-wrapper[2750]: {"level":"info","ts":"2024-06-25T18:30:21.984Z","caller":"rafthttp/peer.go:133","msg":"starting remote peer","remote-peer-id":"adaa0b1f7e3aa025"} Jun 25 18:30:21.986149 etcd-wrapper[2750]: {"level":"info","ts":"2024-06-25T18:30:21.984Z","caller":"rafthttp/stream.go:395","msg":"started stream reader with remote peer","stream-reader-type":"stream Message","local-member-id":"778ab1689415692c","remote-peer-id":"201b498c2c646836"} Jun 25 18:30:21.986316 etcd-wrapper[2750]: {"level":"info","ts":"2024-06-25T18:30:21.984Z","caller":"rafthttp/pipeline.go:72","msg":"started HTTP pipelining with remote peer","local-member-id":"778ab1689415692c","remote-peer-id":"adaa0b1f7e3aa025"} Jun 25 18:30:21.986316 etcd-wrapper[2750]: {"level":"info","ts":"2024-06-25T18:30:21.984Z","caller":"rafthttp/stream.go:169","msg":"started stream writer with remote peer","local-member-id":"778ab1689415692c","remote-peer-id":"adaa0b1f7e3aa025"} Jun 25 18:30:21.986316 etcd-wrapper[2750]: {"level":"info","ts":"2024-06-25T18:30:21.984Z","caller":"rafthttp/stream.go:169","msg":"started stream writer with remote peer","local-member-id":"778ab1689415692c","remote-peer-id":"adaa0b1f7e3aa025"} Jun 25 18:30:21.986316 etcd-wrapper[2750]: {"level":"info","ts":"2024-06-25T18:30:21.985Z","caller":"rafthttp/peer.go:137","msg":"started remote peer","remote-peer-id":"adaa0b1f7e3aa025"} Jun 25 18:30:21.986316 etcd-wrapper[2750]: {"level":"info","ts":"2024-06-25T18:30:21.985Z","caller":"rafthttp/transport.go:317","msg":"added remote peer","local-member-id":"778ab1689415692c","remote-peer-id":"adaa0b1f7e3aa025","remote-peer-urls":["http://10.200.20.11:2380"]} Jun 25 18:30:21.986316 etcd-wrapper[2750]: {"level":"info","ts":"2024-06-25T18:30:21.985Z","caller":"etcdserver/server.go:834","msg":"starting etcd server","local-member-id":"778ab1689415692c","local-server-version":"3.5.0","cluster-id":"45ccd540cf87eddf","cluster-version":"3.5"} Jun 25 18:30:21.986316 etcd-wrapper[2750]: {"level":"info","ts":"2024-06-25T18:30:21.985Z","caller":"rafthttp/stream.go:395","msg":"started stream reader with remote peer","stream-reader-type":"stream Message","local-member-id":"778ab1689415692c","remote-peer-id":"adaa0b1f7e3aa025"} Jun 25 18:30:21.986316 etcd-wrapper[2750]: {"level":"info","ts":"2024-06-25T18:30:21.985Z","caller":"rafthttp/stream.go:395","msg":"started stream reader with remote peer","stream-reader-type":"stream MsgApp v2","local-member-id":"778ab1689415692c","remote-peer-id":"adaa0b1f7e3aa025"} Jun 25 18:30:21.986577 etcd-wrapper[2750]: {"level":"info","ts":"2024-06-25T18:30:21.985Z","caller":"etcdserver/server.go:744","msg":"starting initial election tick advance","election-ticks":10} Jun 25 18:30:21.987233 etcd-wrapper[2750]: {"level":"info","ts":"2024-06-25T18:30:21.987Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"778ab1689415692c switched to configuration voters=(2313523699973908534)"} Jun 25 18:30:21.987666 etcd-wrapper[2750]: {"level":"info","ts":"2024-06-25T18:30:21.987Z","caller":"membership/cluster.go:393","msg":"added member","cluster-id":"45ccd540cf87eddf","local-member-id":"778ab1689415692c","added-peer-id":"201b498c2c646836","added-peer-peer-urls":["http://10.200.20.21:2380"]} Jun 25 18:30:21.987847 etcd-wrapper[2750]: {"level":"info","ts":"2024-06-25T18:30:21.987Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"778ab1689415692c switched to configuration voters=(2313523699973908534 8613892300018641196)"} Jun 25 18:30:21.988051 etcd-wrapper[2750]: {"level":"info","ts":"2024-06-25T18:30:21.987Z","caller":"membership/cluster.go:393","msg":"added member","cluster-id":"45ccd540cf87eddf","local-member-id":"778ab1689415692c","added-peer-id":"778ab1689415692c","added-peer-peer-urls":["http://10.200.20.31:2380"]} Jun 25 18:30:21.989247 etcd-wrapper[2750]: {"level":"info","ts":"2024-06-25T18:30:21.988Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"778ab1689415692c switched to configuration voters=(2313523699973908534 8613892300018641196 12513826744492007461)"} Jun 25 18:30:21.989247 etcd-wrapper[2750]: {"level":"info","ts":"2024-06-25T18:30:21.988Z","caller":"membership/cluster.go:393","msg":"added member","cluster-id":"45ccd540cf87eddf","local-member-id":"778ab1689415692c","added-peer-id":"adaa0b1f7e3aa025","added-peer-peer-urls":["http://10.200.20.11:2380"]} Jun 25 18:30:21.989247 etcd-wrapper[2750]: {"level":"warn","ts":"2024-06-25T18:30:21.988Z","caller":"embed/etcd.go:700","msg":"Flag `enable-v2` is deprecated and will get removed in etcd 3.6."} Jun 25 18:30:21.989247 etcd-wrapper[2750]: {"level":"info","ts":"2024-06-25T18:30:21.988Z","caller":"membership/cluster.go:523","msg":"updated cluster version","cluster-id":"45ccd540cf87eddf","local-member-id":"778ab1689415692c","from":"3.5","to":"3.5"} Jun 25 18:30:21.990245 etcd-wrapper[2750]: {"level":"info","ts":"2024-06-25T18:30:21.990Z","caller":"embed/etcd.go:276","msg":"now serving peer/client/metrics","local-member-id":"778ab1689415692c","initial-advertise-peer-urls":["http://10.200.20.31:2380"],"listen-peer-urls":["http://10.200.20.31:2380"],"advertise-client-urls":["http://10.200.20.31:2379"],"listen-client-urls":["http://0.0.0.0:2379"],"listen-metrics-urls":[]} Jun 25 18:30:21.990768 etcd-wrapper[2750]: {"level":"info","ts":"2024-06-25T18:30:21.990Z","caller":"embed/etcd.go:580","msg":"serving peer traffic","address":"10.200.20.31:2380"} Jun 25 18:30:21.990768 etcd-wrapper[2750]: {"level":"info","ts":"2024-06-25T18:30:21.990Z","caller":"embed/etcd.go:552","msg":"cmux::serve","address":"10.200.20.31:2380"} Jun 25 18:30:21.990768 etcd-wrapper[2750]: {"level":"info","ts":"2024-06-25T18:30:21.990Z","caller":"rafthttp/peer_status.go:53","msg":"peer became active","peer-id":"adaa0b1f7e3aa025"} Jun 25 18:30:21.990908 etcd-wrapper[2750]: {"level":"info","ts":"2024-06-25T18:30:21.990Z","caller":"rafthttp/stream.go:412","msg":"established TCP streaming connection with remote peer","stream-reader-type":"stream Message","local-member-id":"778ab1689415692c","remote-peer-id":"adaa0b1f7e3aa025"} Jun 25 18:30:21.993672 etcd-wrapper[2750]: {"level":"info","ts":"2024-06-25T18:30:21.993Z","caller":"rafthttp/stream.go:412","msg":"established TCP streaming connection with remote peer","stream-reader-type":"stream MsgApp v2","local-member-id":"778ab1689415692c","remote-peer-id":"adaa0b1f7e3aa025"} Jun 25 18:30:22.051658 etcd-wrapper[2750]: {"level":"info","ts":"2024-06-25T18:30:22.051Z","caller":"rafthttp/stream.go:249","msg":"set message encoder","from":"778ab1689415692c","to":"adaa0b1f7e3aa025","stream-type":"stream MsgApp v2"} Jun 25 18:30:22.051658 etcd-wrapper[2750]: {"level":"info","ts":"2024-06-25T18:30:22.051Z","caller":"rafthttp/stream.go:274","msg":"established TCP streaming connection with remote peer","stream-writer-type":"stream MsgApp v2","local-member-id":"778ab1689415692c","remote-peer-id":"adaa0b1f7e3aa025"} Jun 25 18:30:22.051843 etcd-wrapper[2750]: {"level":"info","ts":"2024-06-25T18:30:22.051Z","caller":"rafthttp/stream.go:249","msg":"set message encoder","from":"778ab1689415692c","to":"adaa0b1f7e3aa025","stream-type":"stream Message"} Jun 25 18:30:22.051843 etcd-wrapper[2750]: {"level":"info","ts":"2024-06-25T18:30:22.051Z","caller":"rafthttp/stream.go:274","msg":"established TCP streaming connection with remote peer","stream-writer-type":"stream Message","local-member-id":"778ab1689415692c","remote-peer-id":"adaa0b1f7e3aa025"} Jun 25 18:30:22.202095 etcd-wrapper[2750]: {"level":"info","ts":"2024-06-25T18:30:22.201Z","caller":"rafthttp/stream.go:249","msg":"set message encoder","from":"778ab1689415692c","to":"201b498c2c646836","stream-type":"stream MsgApp v2"} Jun 25 18:30:22.202095 etcd-wrapper[2750]: {"level":"info","ts":"2024-06-25T18:30:22.201Z","caller":"rafthttp/peer_status.go:53","msg":"peer became active","peer-id":"201b498c2c646836"} Jun 25 18:30:22.202570 etcd-wrapper[2750]: {"level":"info","ts":"2024-06-25T18:30:22.202Z","caller":"rafthttp/stream.go:249","msg":"set message encoder","from":"778ab1689415692c","to":"201b498c2c646836","stream-type":"stream Message"} Jun 25 18:30:22.202691 etcd-wrapper[2750]: {"level":"info","ts":"2024-06-25T18:30:22.202Z","caller":"rafthttp/stream.go:274","msg":"established TCP streaming connection with remote peer","stream-writer-type":"stream Message","local-member-id":"778ab1689415692c","remote-peer-id":"201b498c2c646836"} Jun 25 18:30:22.202691 etcd-wrapper[2750]: {"level":"info","ts":"2024-06-25T18:30:22.201Z","caller":"rafthttp/stream.go:274","msg":"established TCP streaming connection with remote peer","stream-writer-type":"stream MsgApp v2","local-member-id":"778ab1689415692c","remote-peer-id":"201b498c2c646836"} Jun 25 18:30:22.207565 etcd-wrapper[2750]: {"level":"info","ts":"2024-06-25T18:30:22.207Z","caller":"rafthttp/stream.go:412","msg":"established TCP streaming connection with remote peer","stream-reader-type":"stream Message","local-member-id":"778ab1689415692c","remote-peer-id":"201b498c2c646836"} Jun 25 18:30:22.207565 etcd-wrapper[2750]: {"level":"info","ts":"2024-06-25T18:30:22.207Z","caller":"rafthttp/stream.go:412","msg":"established TCP streaming connection with remote peer","stream-reader-type":"stream MsgApp v2","local-member-id":"778ab1689415692c","remote-peer-id":"201b498c2c646836"} Jun 25 18:30:22.238748 etcd-wrapper[2750]: {"level":"info","ts":"2024-06-25T18:30:22.238Z","caller":"etcdserver/server.go:767","msg":"initialized peer connections; fast-forwarding election ticks","local-member-id":"778ab1689415692c","forward-ticks":8,"forward-duration":"800ms","election-ticks":10,"election-timeout":"1s","active-remote-members":2} Jun 25 18:30:22.436519 kernel: hv_balloon: Max. dynamic memory size: 4096 MB Jun 25 18:30:22.477712 etcd-wrapper[2750]: {"level":"info","ts":"2024-06-25T18:30:22.477Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"778ab1689415692c is starting a new election at term 2"} Jun 25 18:30:22.477712 etcd-wrapper[2750]: {"level":"info","ts":"2024-06-25T18:30:22.477Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"778ab1689415692c became pre-candidate at term 2"} Jun 25 18:30:22.477712 etcd-wrapper[2750]: {"level":"info","ts":"2024-06-25T18:30:22.477Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"778ab1689415692c received MsgPreVoteResp from 778ab1689415692c at term 2"} Jun 25 18:30:22.477712 etcd-wrapper[2750]: {"level":"info","ts":"2024-06-25T18:30:22.477Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"778ab1689415692c [logterm: 2, index: 24] sent MsgPreVote request to 201b498c2c646836 at term 2"} Jun 25 18:30:22.477712 etcd-wrapper[2750]: {"level":"info","ts":"2024-06-25T18:30:22.477Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"778ab1689415692c [logterm: 2, index: 24] sent MsgPreVote request to adaa0b1f7e3aa025 at term 2"} Jun 25 18:30:22.478358 etcd-wrapper[2750]: {"level":"info","ts":"2024-06-25T18:30:22.478Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"778ab1689415692c [term: 2] received a MsgPreVoteResp message with higher term from adaa0b1f7e3aa025 [term: 3]"} Jun 25 18:30:22.478358 etcd-wrapper[2750]: {"level":"info","ts":"2024-06-25T18:30:22.478Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"778ab1689415692c became follower at term 3"} Jun 25 18:30:22.517412 etcd-wrapper[2750]: {"level":"info","ts":"2024-06-25T18:30:22.517Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"778ab1689415692c [logterm: 2, index: 24, vote: 0] cast MsgPreVote for adaa0b1f7e3aa025 [logterm: 3, index: 33] at term 3"} Jun 25 18:30:22.519408 etcd-wrapper[2750]: {"level":"info","ts":"2024-06-25T18:30:22.519Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"778ab1689415692c [term: 3] received a MsgVote message with higher term from adaa0b1f7e3aa025 [term: 4]"} Jun 25 18:30:22.519408 etcd-wrapper[2750]: {"level":"info","ts":"2024-06-25T18:30:22.519Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"778ab1689415692c became follower at term 4"} Jun 25 18:30:22.519408 etcd-wrapper[2750]: {"level":"info","ts":"2024-06-25T18:30:22.519Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"778ab1689415692c [logterm: 2, index: 24, vote: 0] cast MsgVote for adaa0b1f7e3aa025 [logterm: 3, index: 33] at term 4"} Jun 25 18:30:22.522628 etcd-wrapper[2750]: {"level":"info","ts":"2024-06-25T18:30:22.522Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"raft.node: 778ab1689415692c elected leader adaa0b1f7e3aa025 at term 4"} Jun 25 18:30:22.529487 etcd-wrapper[2750]: {"level":"info","ts":"2024-06-25T18:30:22.528Z","caller":"etcdserver/server.go:2027","msg":"published local member to cluster through raft","local-member-id":"778ab1689415692c","local-member-attributes":"{Name:7c1fb4e6b04246e088ac2f34b4e84de0 ClientURLs:[http://10.200.20.31:2379]}","request-path":"/0/members/778ab1689415692c/attributes","cluster-id":"45ccd540cf87eddf","publish-timeout":"7s"} Jun 25 18:30:22.529487 etcd-wrapper[2750]: {"level":"info","ts":"2024-06-25T18:30:22.528Z","caller":"embed/serve.go:98","msg":"ready to serve client requests"} Jun 25 18:30:22.529487 etcd-wrapper[2750]: {"level":"info","ts":"2024-06-25T18:30:22.528Z","caller":"etcdmain/main.go:47","msg":"notifying init daemon"} Jun 25 18:30:22.529487 etcd-wrapper[2750]: {"level":"info","ts":"2024-06-25T18:30:22.529Z","caller":"etcdmain/main.go:53","msg":"successfully notified init daemon"} Jun 25 18:30:22.529487 etcd-wrapper[2750]: {"level":"info","ts":"2024-06-25T18:30:22.529Z","caller":"embed/serve.go:140","msg":"serving client traffic insecurely; this is strongly discouraged!","address":"[::]:2379"} Jun 25 18:30:22.529729 systemd[1]: Started etcd-member.service - etcd (System Application Container). Jun 25 18:30:22.541405 systemd[1]: Starting flanneld.service - flannel - Network fabric for containers (System Application Container)... Jun 25 18:30:22.574695 etcdctl[2809]: { "Network": "10.254.0.0/16", "Backend": {"Type": "vxlan"} } Jun 25 18:30:22.597449 flannel-wrapper[2817]: Error response from daemon: No such container: flannel Jun 25 18:30:22.609005 flannel-wrapper[2822]: Error response from daemon: No such container: flannel Jun 25 18:30:22.730934 containerd[1632]: time="2024-06-25T18:30:22.730329676Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Jun 25 18:30:22.730934 containerd[1632]: time="2024-06-25T18:30:22.730718156Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 18:30:22.730934 containerd[1632]: time="2024-06-25T18:30:22.730737956Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Jun 25 18:30:22.730934 containerd[1632]: time="2024-06-25T18:30:22.730748196Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 18:30:22.749538 systemd[1]: Started docker-3edd62adeb0600f3dd6b2798f97bdea13002ac68976f260699265a435cc0eb43.scope - libcontainer container 3edd62adeb0600f3dd6b2798f97bdea13002ac68976f260699265a435cc0eb43. Jun 25 18:30:22.781929 flannel-wrapper[2835]: I0625 18:30:22.781642 1 main.go:520] Determining IP address of default interface Jun 25 18:30:22.782612 flannel-wrapper[2835]: I0625 18:30:22.782071 1 main.go:533] Using interface with name eth0 and address 10.200.20.31 Jun 25 18:30:22.782612 flannel-wrapper[2835]: I0625 18:30:22.782089 1 main.go:550] Defaulting external address to interface address (10.200.20.31) Jun 25 18:30:22.782612 flannel-wrapper[2835]: I0625 18:30:22.782225 1 main.go:254] Created subnet manager: Etcd Local Manager with Previous Subnet: 10.254.52.0/24 Jun 25 18:30:22.782612 flannel-wrapper[2835]: I0625 18:30:22.782231 1 main.go:257] Installing signal handlers Jun 25 18:30:22.786721 flannel-wrapper[2835]: I0625 18:30:22.786440 1 main.go:392] Found network config - Backend type: vxlan Jun 25 18:30:22.786721 flannel-wrapper[2835]: I0625 18:30:22.786487 1 vxlan.go:123] VXLAN config: VNI=1 Port=0 GBP=false Learning=false DirectRouting=false Jun 25 18:30:22.792150 flannel-wrapper[2835]: I0625 18:30:22.792033 1 local_manager.go:147] Found lease (10.254.52.0/24) for current IP (10.200.20.31), reusing Jun 25 18:30:22.794881 flannel-wrapper[2835]: I0625 18:30:22.794714 1 main.go:307] Setting up masking rules Jun 25 18:30:22.805561 flannel-wrapper[2835]: I0625 18:30:22.804739 1 main.go:315] Changing default FORWARD chain policy to ACCEPT Jun 25 18:30:22.805561 flannel-wrapper[2835]: I0625 18:30:22.804875 1 main.go:323] Wrote subnet file to /run/flannel/subnet.env Jun 25 18:30:22.805561 flannel-wrapper[2835]: I0625 18:30:22.804885 1 main.go:327] Running backend. Jun 25 18:30:22.805561 flannel-wrapper[2835]: I0625 18:30:22.805131 1 vxlan_network.go:59] watching for new subnet leases Jun 25 18:30:22.805518 systemd[1]: Started flanneld.service - flannel - Network fabric for containers (System Application Container). Jun 25 18:30:22.813475 systemd[1]: Starting flannel-docker-opts.service - flannel docker export service - Network fabric for containers (System Application Container)... Jun 25 18:30:22.815033 flannel-wrapper[2835]: I0625 18:30:22.814286 1 main.go:439] Waiting for 22h59m59.978239199s to renew lease Jun 25 18:30:22.817039 sh[2914]: + for try in 1 2 3 4 5 6 Jun 25 18:30:22.817039 sh[2914]: + /usr/lib/coreos/flannel-wrapper -d /run/flannel/flannel_docker_opts.env -i Jun 25 18:30:22.833840 sh[2922]: Error response from daemon: No such container: flannel-docker-opts Jun 25 18:30:22.845750 sh[2927]: Error response from daemon: No such container: flannel-docker-opts Jun 25 18:30:22.876882 systemd[1]: var-lib-docker-overlay2-09141cb93928f9d7cadc2e351b802768009e65606b24f8ab4c399e7665141ba3\x2dinit-merged.mount: Deactivated successfully. Jun 25 18:30:22.962791 containerd[1632]: time="2024-06-25T18:30:22.962671528Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Jun 25 18:30:22.962791 containerd[1632]: time="2024-06-25T18:30:22.962742248Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 18:30:22.962791 containerd[1632]: time="2024-06-25T18:30:22.962761888Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Jun 25 18:30:22.963748 containerd[1632]: time="2024-06-25T18:30:22.963600888Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 18:30:22.979390 systemd[1]: Started docker-951e10dd895aedc8d8698c50e861d47ee79386005def3ac6fdbc481d8bfd0a89.scope - libcontainer container 951e10dd895aedc8d8698c50e861d47ee79386005def3ac6fdbc481d8bfd0a89. Jun 25 18:30:23.009504 systemd[1]: docker-951e10dd895aedc8d8698c50e861d47ee79386005def3ac6fdbc481d8bfd0a89.scope: Deactivated successfully. Jun 25 18:30:23.023029 dockerd[2567]: time="2024-06-25T18:30:23.022962132Z" level=info msg="ignoring event" container=951e10dd895aedc8d8698c50e861d47ee79386005def3ac6fdbc481d8bfd0a89 module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Jun 25 18:30:23.023504 containerd[1632]: time="2024-06-25T18:30:23.023074732Z" level=info msg="shim disconnected" id=951e10dd895aedc8d8698c50e861d47ee79386005def3ac6fdbc481d8bfd0a89 namespace=moby Jun 25 18:30:23.023504 containerd[1632]: time="2024-06-25T18:30:23.023122652Z" level=warning msg="cleaning up after shim disconnected" id=951e10dd895aedc8d8698c50e861d47ee79386005def3ac6fdbc481d8bfd0a89 namespace=moby Jun 25 18:30:23.023504 containerd[1632]: time="2024-06-25T18:30:23.023130572Z" level=info msg="cleaning up dead shim" namespace=moby Jun 25 18:30:23.067245 sh[2914]: + break Jun 25 18:30:23.067245 sh[2914]: + '[' 1 '!=' fail ']' Jun 25 18:30:23.066649 systemd[1]: Finished flannel-docker-opts.service - flannel docker export service - Network fabric for containers (System Application Container). Jun 25 18:30:24.856591 update_engine[1604]: I0625 18:30:24.856540 1604 update_attempter.cc:509] Updating boot flags... Jun 25 18:30:24.904262 kernel: BTRFS warning: duplicate device /dev/sda3 devid 1 generation 36 scanned by (udev-worker) (3029) Jun 25 18:30:25.008744 kernel: BTRFS warning: duplicate device /dev/sda3 devid 1 generation 36 scanned by (udev-worker) (3033) Jun 25 18:30:33.425350 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Jun 25 18:30:33.433440 systemd[1]: Started sshd@0-10.200.20.31:22-10.200.16.10:36710.service - OpenSSH per-connection server daemon (10.200.16.10:36710). Jun 25 18:30:33.976122 sshd[3097]: Accepted publickey for core from 10.200.16.10 port 36710 ssh2: RSA SHA256:SBKABtiW8KQd2cig87HG/D77J5dFhsUPSrWFjAykmvs Jun 25 18:30:33.977511 sshd[3097]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jun 25 18:30:33.981707 systemd-logind[1597]: New session 3 of user core. Jun 25 18:30:33.985438 systemd[1]: Started session-3.scope - Session 3 of User core. Jun 25 18:30:34.381899 systemd[1]: Started sshd@1-10.200.20.31:22-10.200.16.10:36718.service - OpenSSH per-connection server daemon (10.200.16.10:36718). Jun 25 18:30:34.861007 sshd[3102]: Accepted publickey for core from 10.200.16.10 port 36718 ssh2: RSA SHA256:SBKABtiW8KQd2cig87HG/D77J5dFhsUPSrWFjAykmvs Jun 25 18:30:34.862403 sshd[3102]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jun 25 18:30:34.866154 systemd-logind[1597]: New session 4 of user core. Jun 25 18:30:34.874364 systemd[1]: Started session-4.scope - Session 4 of User core. Jun 25 18:30:35.217699 sshd[3102]: pam_unix(sshd:session): session closed for user core Jun 25 18:30:35.221230 systemd-logind[1597]: Session 4 logged out. Waiting for processes to exit. Jun 25 18:30:35.221379 systemd[1]: sshd@1-10.200.20.31:22-10.200.16.10:36718.service: Deactivated successfully. Jun 25 18:30:35.222829 systemd[1]: session-4.scope: Deactivated successfully. Jun 25 18:30:35.224934 systemd-logind[1597]: Removed session 4. Jun 25 18:30:35.305230 systemd[1]: Started sshd@2-10.200.20.31:22-10.200.16.10:45068.service - OpenSSH per-connection server daemon (10.200.16.10:45068). Jun 25 18:30:35.789707 sshd[3109]: Accepted publickey for core from 10.200.16.10 port 45068 ssh2: RSA SHA256:SBKABtiW8KQd2cig87HG/D77J5dFhsUPSrWFjAykmvs Jun 25 18:30:35.790986 sshd[3109]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jun 25 18:30:35.795760 systemd-logind[1597]: New session 5 of user core. Jun 25 18:30:35.801380 systemd[1]: Started session-5.scope - Session 5 of User core. Jun 25 18:30:36.138145 sshd[3109]: pam_unix(sshd:session): session closed for user core Jun 25 18:30:36.141752 systemd-logind[1597]: Session 5 logged out. Waiting for processes to exit. Jun 25 18:30:36.142335 systemd[1]: sshd@2-10.200.20.31:22-10.200.16.10:45068.service: Deactivated successfully. Jun 25 18:30:36.144035 systemd[1]: session-5.scope: Deactivated successfully. Jun 25 18:30:36.145248 systemd-logind[1597]: Removed session 5. Jun 25 18:30:36.229458 systemd[1]: Started sshd@3-10.200.20.31:22-10.200.16.10:45080.service - OpenSSH per-connection server daemon (10.200.16.10:45080). Jun 25 18:30:36.708887 sshd[3116]: Accepted publickey for core from 10.200.16.10 port 45080 ssh2: RSA SHA256:SBKABtiW8KQd2cig87HG/D77J5dFhsUPSrWFjAykmvs Jun 25 18:30:36.710187 sshd[3116]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jun 25 18:30:36.713717 systemd-logind[1597]: New session 6 of user core. Jun 25 18:30:36.724391 systemd[1]: Started session-6.scope - Session 6 of User core. Jun 25 18:30:37.063938 sshd[3116]: pam_unix(sshd:session): session closed for user core Jun 25 18:30:37.067644 systemd[1]: sshd@3-10.200.20.31:22-10.200.16.10:45080.service: Deactivated successfully. Jun 25 18:30:37.069167 systemd[1]: session-6.scope: Deactivated successfully. Jun 25 18:30:37.070440 systemd-logind[1597]: Session 6 logged out. Waiting for processes to exit. Jun 25 18:30:37.071410 systemd-logind[1597]: Removed session 6. Jun 25 18:30:37.176590 systemd[1]: Started sshd@4-10.200.20.31:22-10.200.16.10:45084.service - OpenSSH per-connection server daemon (10.200.16.10:45084). Jun 25 18:30:37.656734 sshd[3123]: Accepted publickey for core from 10.200.16.10 port 45084 ssh2: RSA SHA256:SBKABtiW8KQd2cig87HG/D77J5dFhsUPSrWFjAykmvs Jun 25 18:30:37.658078 sshd[3123]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jun 25 18:30:37.662382 systemd-logind[1597]: New session 7 of user core. Jun 25 18:30:37.668364 systemd[1]: Started session-7.scope - Session 7 of User core. Jun 25 18:30:38.094650 sudo[3132]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Jun 25 18:30:38.094890 sudo[3132]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Jun 25 18:30:38.122045 sudo[3132]: pam_unix(sudo:session): session closed for user root Jun 25 18:30:38.205151 sshd[3123]: pam_unix(sshd:session): session closed for user core Jun 25 18:30:38.208524 systemd[1]: sshd@4-10.200.20.31:22-10.200.16.10:45084.service: Deactivated successfully. Jun 25 18:30:38.210492 systemd[1]: session-7.scope: Deactivated successfully. Jun 25 18:30:38.211850 systemd-logind[1597]: Session 7 logged out. Waiting for processes to exit. Jun 25 18:30:38.212773 systemd-logind[1597]: Removed session 7. Jun 25 18:30:38.285910 systemd[1]: Started sshd@5-10.200.20.31:22-10.200.16.10:45094.service - OpenSSH per-connection server daemon (10.200.16.10:45094). Jun 25 18:30:38.736357 sshd[3137]: Accepted publickey for core from 10.200.16.10 port 45094 ssh2: RSA SHA256:SBKABtiW8KQd2cig87HG/D77J5dFhsUPSrWFjAykmvs Jun 25 18:30:38.737701 sshd[3137]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jun 25 18:30:38.742373 systemd-logind[1597]: New session 8 of user core. Jun 25 18:30:38.748483 systemd[1]: Started session-8.scope - Session 8 of User core. Jun 25 18:30:38.992437 sudo[3141]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Jun 25 18:30:38.993244 sudo[3141]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Jun 25 18:30:38.996669 sudo[3141]: pam_unix(sudo:session): session closed for user root Jun 25 18:30:39.001703 sudo[3140]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/systemctl restart audit-rules Jun 25 18:30:39.001941 sudo[3140]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Jun 25 18:30:39.018462 systemd[1]: Stopping audit-rules.service - Load Security Auditing Rules... Jun 25 18:30:39.019901 auditctl[3144]: No rules Jun 25 18:30:39.020246 systemd[1]: audit-rules.service: Deactivated successfully. Jun 25 18:30:39.020443 systemd[1]: Stopped audit-rules.service - Load Security Auditing Rules. Jun 25 18:30:39.023330 systemd[1]: Starting audit-rules.service - Load Security Auditing Rules... Jun 25 18:30:39.062736 augenrules[3162]: No rules Jun 25 18:30:39.064341 systemd[1]: Finished audit-rules.service - Load Security Auditing Rules. Jun 25 18:30:39.065785 sudo[3140]: pam_unix(sudo:session): session closed for user root Jun 25 18:30:39.136385 sshd[3137]: pam_unix(sshd:session): session closed for user core Jun 25 18:30:39.139992 systemd[1]: sshd@5-10.200.20.31:22-10.200.16.10:45094.service: Deactivated successfully. Jun 25 18:30:39.142757 systemd[1]: session-8.scope: Deactivated successfully. Jun 25 18:30:39.143495 systemd-logind[1597]: Session 8 logged out. Waiting for processes to exit. Jun 25 18:30:39.144583 systemd-logind[1597]: Removed session 8. Jun 25 18:31:26.986669 etcd-wrapper[2750]: {"level":"warn","ts":"2024-06-25T18:31:26.986Z","caller":"rafthttp/probing_status.go:68","msg":"prober detected unhealthy status","round-tripper-name":"ROUND_TRIPPER_RAFT_MESSAGE","remote-peer-id":"201b498c2c646836","rtt":"4.16405ms","error":"dial tcp 10.200.20.21:2380: i/o timeout"} Jun 25 18:31:31.986657 etcd-wrapper[2750]: {"level":"warn","ts":"2024-06-25T18:31:31.986Z","caller":"rafthttp/probing_status.go:68","msg":"prober detected unhealthy status","round-tripper-name":"ROUND_TRIPPER_RAFT_MESSAGE","remote-peer-id":"201b498c2c646836","rtt":"4.16405ms","error":"dial tcp 10.200.20.21:2380: i/o timeout"}