Jun 25 18:26:27.358279 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Jun 25 18:26:27.358301 kernel: Linux version 6.6.35-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 13.2.1_p20240210 p14) 13.2.1 20240210, GNU ld (Gentoo 2.41 p5) 2.41.0) #1 SMP PREEMPT Tue Jun 25 17:19:03 -00 2024 Jun 25 18:26:27.358309 kernel: KASLR enabled Jun 25 18:26:27.358317 kernel: earlycon: pl11 at MMIO 0x00000000effec000 (options '') Jun 25 18:26:27.358322 kernel: printk: bootconsole [pl11] enabled Jun 25 18:26:27.358328 kernel: efi: EFI v2.7 by EDK II Jun 25 18:26:27.358335 kernel: efi: ACPI 2.0=0x3fd89018 SMBIOS=0x3fd66000 SMBIOS 3.0=0x3fd64000 MEMATTR=0x3ef2e698 RNG=0x3fd89998 MEMRESERVE=0x3e925e18 Jun 25 18:26:27.358341 kernel: random: crng init done Jun 25 18:26:27.358347 kernel: ACPI: Early table checksum verification disabled Jun 25 18:26:27.358353 kernel: ACPI: RSDP 0x000000003FD89018 000024 (v02 VRTUAL) Jun 25 18:26:27.358359 kernel: ACPI: XSDT 0x000000003FD89F18 00006C (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Jun 25 18:26:27.358365 kernel: ACPI: FACP 0x000000003FD89C18 000114 (v06 VRTUAL MICROSFT 00000001 MSFT 00000001) Jun 25 18:26:27.358372 kernel: ACPI: DSDT 0x000000003EBD2018 01DEC0 (v02 MSFTVM DSDT01 00000001 MSFT 05000000) Jun 25 18:26:27.358379 kernel: ACPI: DBG2 0x000000003FD89B18 000072 (v00 VRTUAL MICROSFT 00000001 MSFT 00000001) Jun 25 18:26:27.358386 kernel: ACPI: GTDT 0x000000003FD89D98 000060 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Jun 25 18:26:27.358392 kernel: ACPI: OEM0 0x000000003FD89098 000064 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Jun 25 18:26:27.358399 kernel: ACPI: SPCR 0x000000003FD89A98 000050 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Jun 25 18:26:27.358406 kernel: ACPI: APIC 0x000000003FD89818 0000FC (v04 VRTUAL MICROSFT 00000001 MSFT 00000001) Jun 25 18:26:27.358413 kernel: ACPI: SRAT 0x000000003FD89198 000234 (v03 VRTUAL MICROSFT 00000001 MSFT 00000001) Jun 25 18:26:27.358420 kernel: ACPI: PPTT 0x000000003FD89418 000120 (v01 VRTUAL MICROSFT 00000000 MSFT 00000000) Jun 25 18:26:27.358426 kernel: ACPI: BGRT 0x000000003FD89E98 000038 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Jun 25 18:26:27.358432 kernel: ACPI: SPCR: console: pl011,mmio32,0xeffec000,115200 Jun 25 18:26:27.358439 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x3fffffff] Jun 25 18:26:27.358445 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x1bfffffff] Jun 25 18:26:27.358452 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1c0000000-0xfbfffffff] Jun 25 18:26:27.358458 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1000000000-0xffffffffff] Jun 25 18:26:27.358464 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x10000000000-0x1ffffffffff] Jun 25 18:26:27.358471 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x20000000000-0x3ffffffffff] Jun 25 18:26:27.358478 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x40000000000-0x7ffffffffff] Jun 25 18:26:27.358485 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x80000000000-0xfffffffffff] Jun 25 18:26:27.358491 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000000-0x1fffffffffff] Jun 25 18:26:27.358497 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x200000000000-0x3fffffffffff] Jun 25 18:26:27.358503 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x400000000000-0x7fffffffffff] Jun 25 18:26:27.358510 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x800000000000-0xffffffffffff] Jun 25 18:26:27.358516 kernel: NUMA: NODE_DATA [mem 0x1bf7ee800-0x1bf7f3fff] Jun 25 18:26:27.358522 kernel: Zone ranges: Jun 25 18:26:27.358528 kernel: DMA [mem 0x0000000000000000-0x00000000ffffffff] Jun 25 18:26:27.358535 kernel: DMA32 empty Jun 25 18:26:27.358542 kernel: Normal [mem 0x0000000100000000-0x00000001bfffffff] Jun 25 18:26:27.358549 kernel: Movable zone start for each node Jun 25 18:26:27.358558 kernel: Early memory node ranges Jun 25 18:26:27.358565 kernel: node 0: [mem 0x0000000000000000-0x00000000007fffff] Jun 25 18:26:27.358572 kernel: node 0: [mem 0x0000000000824000-0x000000003ec80fff] Jun 25 18:26:27.358578 kernel: node 0: [mem 0x000000003ec81000-0x000000003eca9fff] Jun 25 18:26:27.358586 kernel: node 0: [mem 0x000000003ecaa000-0x000000003fd29fff] Jun 25 18:26:27.358593 kernel: node 0: [mem 0x000000003fd2a000-0x000000003fd7dfff] Jun 25 18:26:27.358600 kernel: node 0: [mem 0x000000003fd7e000-0x000000003fd89fff] Jun 25 18:26:27.358606 kernel: node 0: [mem 0x000000003fd8a000-0x000000003fd8dfff] Jun 25 18:26:27.358613 kernel: node 0: [mem 0x000000003fd8e000-0x000000003fffffff] Jun 25 18:26:27.358619 kernel: node 0: [mem 0x0000000100000000-0x00000001bfffffff] Jun 25 18:26:27.358626 kernel: Initmem setup node 0 [mem 0x0000000000000000-0x00000001bfffffff] Jun 25 18:26:27.358633 kernel: On node 0, zone DMA: 36 pages in unavailable ranges Jun 25 18:26:27.358640 kernel: psci: probing for conduit method from ACPI. Jun 25 18:26:27.358646 kernel: psci: PSCIv1.1 detected in firmware. Jun 25 18:26:27.358653 kernel: psci: Using standard PSCI v0.2 function IDs Jun 25 18:26:27.358660 kernel: psci: MIGRATE_INFO_TYPE not supported. Jun 25 18:26:27.358668 kernel: psci: SMC Calling Convention v1.4 Jun 25 18:26:27.358675 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x0 -> Node 0 Jun 25 18:26:27.358681 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x1 -> Node 0 Jun 25 18:26:27.358688 kernel: percpu: Embedded 31 pages/cpu s86632 r8192 d32152 u126976 Jun 25 18:26:27.358694 kernel: pcpu-alloc: s86632 r8192 d32152 u126976 alloc=31*4096 Jun 25 18:26:27.358701 kernel: pcpu-alloc: [0] 0 [0] 1 Jun 25 18:26:27.358708 kernel: Detected PIPT I-cache on CPU0 Jun 25 18:26:27.358714 kernel: CPU features: detected: GIC system register CPU interface Jun 25 18:26:27.358721 kernel: CPU features: detected: Hardware dirty bit management Jun 25 18:26:27.358728 kernel: CPU features: detected: Spectre-BHB Jun 25 18:26:27.358734 kernel: CPU features: kernel page table isolation forced ON by KASLR Jun 25 18:26:27.358741 kernel: CPU features: detected: Kernel page table isolation (KPTI) Jun 25 18:26:27.358749 kernel: CPU features: detected: ARM erratum 1418040 Jun 25 18:26:27.358756 kernel: CPU features: detected: ARM erratum 1542419 (kernel portion) Jun 25 18:26:27.358763 kernel: alternatives: applying boot alternatives Jun 25 18:26:27.358771 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 flatcar.first_boot=detected acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=e6069a8408a0ca7e7bc40a0bde7fe3ef89df2f98c4bdd2e7e7f9f8f3f8ad207f Jun 25 18:26:27.358778 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Jun 25 18:26:27.358785 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Jun 25 18:26:27.358792 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Jun 25 18:26:27.358798 kernel: Fallback order for Node 0: 0 Jun 25 18:26:27.358805 kernel: Built 1 zonelists, mobility grouping on. Total pages: 1032156 Jun 25 18:26:27.358812 kernel: Policy zone: Normal Jun 25 18:26:27.358820 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Jun 25 18:26:27.358826 kernel: software IO TLB: area num 2. Jun 25 18:26:27.358848 kernel: software IO TLB: mapped [mem 0x000000003a925000-0x000000003e925000] (64MB) Jun 25 18:26:27.358863 kernel: Memory: 3986332K/4194160K available (10240K kernel code, 2182K rwdata, 8072K rodata, 39040K init, 897K bss, 207828K reserved, 0K cma-reserved) Jun 25 18:26:27.358870 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 Jun 25 18:26:27.358877 kernel: trace event string verifier disabled Jun 25 18:26:27.358883 kernel: rcu: Preemptible hierarchical RCU implementation. Jun 25 18:26:27.358891 kernel: rcu: RCU event tracing is enabled. Jun 25 18:26:27.358898 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. Jun 25 18:26:27.358905 kernel: Trampoline variant of Tasks RCU enabled. Jun 25 18:26:27.358912 kernel: Tracing variant of Tasks RCU enabled. Jun 25 18:26:27.358919 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 25 18:26:27.358927 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 Jun 25 18:26:27.358934 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Jun 25 18:26:27.358940 kernel: GICv3: 960 SPIs implemented Jun 25 18:26:27.358947 kernel: GICv3: 0 Extended SPIs implemented Jun 25 18:26:27.358954 kernel: Root IRQ handler: gic_handle_irq Jun 25 18:26:27.358960 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Jun 25 18:26:27.358967 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000effee000 Jun 25 18:26:27.358974 kernel: ITS: No ITS available, not enabling LPIs Jun 25 18:26:27.358981 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 25 18:26:27.358988 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 25 18:26:27.358994 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Jun 25 18:26:27.359003 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Jun 25 18:26:27.359010 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Jun 25 18:26:27.359016 kernel: Console: colour dummy device 80x25 Jun 25 18:26:27.360776 kernel: printk: console [tty1] enabled Jun 25 18:26:27.360786 kernel: ACPI: Core revision 20230628 Jun 25 18:26:27.360794 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Jun 25 18:26:27.360801 kernel: pid_max: default: 32768 minimum: 301 Jun 25 18:26:27.360808 kernel: LSM: initializing lsm=lockdown,capability,selinux,integrity Jun 25 18:26:27.360815 kernel: SELinux: Initializing. Jun 25 18:26:27.360822 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jun 25 18:26:27.360835 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jun 25 18:26:27.360842 kernel: RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1. Jun 25 18:26:27.360849 kernel: RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1. Jun 25 18:26:27.360856 kernel: Hyper-V: privilege flags low 0x2e7f, high 0x3a8030, hints 0xe, misc 0x31e1 Jun 25 18:26:27.360863 kernel: Hyper-V: Host Build 10.0.22477.1369-1-0 Jun 25 18:26:27.360870 kernel: Hyper-V: enabling crash_kexec_post_notifiers Jun 25 18:26:27.360877 kernel: rcu: Hierarchical SRCU implementation. Jun 25 18:26:27.360891 kernel: rcu: Max phase no-delay instances is 400. Jun 25 18:26:27.360899 kernel: Remapping and enabling EFI services. Jun 25 18:26:27.360906 kernel: smp: Bringing up secondary CPUs ... Jun 25 18:26:27.360913 kernel: Detected PIPT I-cache on CPU1 Jun 25 18:26:27.360922 kernel: GICv3: CPU1: found redistributor 1 region 1:0x00000000f000e000 Jun 25 18:26:27.360930 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 25 18:26:27.360937 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Jun 25 18:26:27.360944 kernel: smp: Brought up 1 node, 2 CPUs Jun 25 18:26:27.360951 kernel: SMP: Total of 2 processors activated. Jun 25 18:26:27.360960 kernel: CPU features: detected: 32-bit EL0 Support Jun 25 18:26:27.360968 kernel: CPU features: detected: Instruction cache invalidation not required for I/D coherence Jun 25 18:26:27.360975 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Jun 25 18:26:27.360983 kernel: CPU features: detected: CRC32 instructions Jun 25 18:26:27.360990 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Jun 25 18:26:27.360997 kernel: CPU features: detected: LSE atomic instructions Jun 25 18:26:27.361005 kernel: CPU features: detected: Privileged Access Never Jun 25 18:26:27.361012 kernel: CPU: All CPU(s) started at EL1 Jun 25 18:26:27.361031 kernel: alternatives: applying system-wide alternatives Jun 25 18:26:27.361041 kernel: devtmpfs: initialized Jun 25 18:26:27.361048 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jun 25 18:26:27.361056 kernel: futex hash table entries: 512 (order: 3, 32768 bytes, linear) Jun 25 18:26:27.361063 kernel: pinctrl core: initialized pinctrl subsystem Jun 25 18:26:27.361070 kernel: SMBIOS 3.1.0 present. Jun 25 18:26:27.361078 kernel: DMI: Microsoft Corporation Virtual Machine/Virtual Machine, BIOS Hyper-V UEFI Release v4.1 11/28/2023 Jun 25 18:26:27.361085 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Jun 25 18:26:27.361093 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Jun 25 18:26:27.361101 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jun 25 18:26:27.361109 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jun 25 18:26:27.361117 kernel: audit: initializing netlink subsys (disabled) Jun 25 18:26:27.361124 kernel: audit: type=2000 audit(0.046:1): state=initialized audit_enabled=0 res=1 Jun 25 18:26:27.361131 kernel: thermal_sys: Registered thermal governor 'step_wise' Jun 25 18:26:27.361139 kernel: cpuidle: using governor menu Jun 25 18:26:27.361146 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Jun 25 18:26:27.361154 kernel: ASID allocator initialised with 32768 entries Jun 25 18:26:27.361161 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jun 25 18:26:27.361168 kernel: Serial: AMBA PL011 UART driver Jun 25 18:26:27.361177 kernel: Modules: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Jun 25 18:26:27.361184 kernel: Modules: 0 pages in range for non-PLT usage Jun 25 18:26:27.361191 kernel: Modules: 509120 pages in range for PLT usage Jun 25 18:26:27.361199 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jun 25 18:26:27.361206 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Jun 25 18:26:27.361214 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Jun 25 18:26:27.361222 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Jun 25 18:26:27.361229 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jun 25 18:26:27.361236 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Jun 25 18:26:27.361245 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Jun 25 18:26:27.361252 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Jun 25 18:26:27.361259 kernel: ACPI: Added _OSI(Module Device) Jun 25 18:26:27.361267 kernel: ACPI: Added _OSI(Processor Device) Jun 25 18:26:27.361274 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Jun 25 18:26:27.361281 kernel: ACPI: Added _OSI(Processor Aggregator Device) Jun 25 18:26:27.361289 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Jun 25 18:26:27.361296 kernel: ACPI: Interpreter enabled Jun 25 18:26:27.361303 kernel: ACPI: Using GIC for interrupt routing Jun 25 18:26:27.361312 kernel: ARMH0011:00: ttyAMA0 at MMIO 0xeffec000 (irq = 12, base_baud = 0) is a SBSA Jun 25 18:26:27.361319 kernel: printk: console [ttyAMA0] enabled Jun 25 18:26:27.361327 kernel: printk: bootconsole [pl11] disabled Jun 25 18:26:27.361334 kernel: ARMH0011:01: ttyAMA1 at MMIO 0xeffeb000 (irq = 13, base_baud = 0) is a SBSA Jun 25 18:26:27.361341 kernel: iommu: Default domain type: Translated Jun 25 18:26:27.361349 kernel: iommu: DMA domain TLB invalidation policy: strict mode Jun 25 18:26:27.361356 kernel: efivars: Registered efivars operations Jun 25 18:26:27.361363 kernel: vgaarb: loaded Jun 25 18:26:27.361370 kernel: clocksource: Switched to clocksource arch_sys_counter Jun 25 18:26:27.361379 kernel: VFS: Disk quotas dquot_6.6.0 Jun 25 18:26:27.361387 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jun 25 18:26:27.361394 kernel: pnp: PnP ACPI init Jun 25 18:26:27.361401 kernel: pnp: PnP ACPI: found 0 devices Jun 25 18:26:27.361408 kernel: NET: Registered PF_INET protocol family Jun 25 18:26:27.361416 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 25 18:26:27.361423 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Jun 25 18:26:27.361431 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Jun 25 18:26:27.361438 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 25 18:26:27.361447 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Jun 25 18:26:27.361454 kernel: TCP: Hash tables configured (established 32768 bind 32768) Jun 25 18:26:27.361462 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Jun 25 18:26:27.361469 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Jun 25 18:26:27.361476 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Jun 25 18:26:27.361483 kernel: PCI: CLS 0 bytes, default 64 Jun 25 18:26:27.361491 kernel: kvm [1]: HYP mode not available Jun 25 18:26:27.361498 kernel: Initialise system trusted keyrings Jun 25 18:26:27.361505 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Jun 25 18:26:27.361514 kernel: Key type asymmetric registered Jun 25 18:26:27.361521 kernel: Asymmetric key parser 'x509' registered Jun 25 18:26:27.361528 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250) Jun 25 18:26:27.361536 kernel: io scheduler mq-deadline registered Jun 25 18:26:27.361543 kernel: io scheduler kyber registered Jun 25 18:26:27.361550 kernel: io scheduler bfq registered Jun 25 18:26:27.361558 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jun 25 18:26:27.361565 kernel: thunder_xcv, ver 1.0 Jun 25 18:26:27.361572 kernel: thunder_bgx, ver 1.0 Jun 25 18:26:27.361579 kernel: nicpf, ver 1.0 Jun 25 18:26:27.361588 kernel: nicvf, ver 1.0 Jun 25 18:26:27.361726 kernel: rtc-efi rtc-efi.0: registered as rtc0 Jun 25 18:26:27.361796 kernel: rtc-efi rtc-efi.0: setting system clock to 2024-06-25T18:26:26 UTC (1719339986) Jun 25 18:26:27.361806 kernel: efifb: probing for efifb Jun 25 18:26:27.361814 kernel: efifb: framebuffer at 0x40000000, using 3072k, total 3072k Jun 25 18:26:27.361821 kernel: efifb: mode is 1024x768x32, linelength=4096, pages=1 Jun 25 18:26:27.361829 kernel: efifb: scrolling: redraw Jun 25 18:26:27.361838 kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Jun 25 18:26:27.361845 kernel: Console: switching to colour frame buffer device 128x48 Jun 25 18:26:27.361853 kernel: fb0: EFI VGA frame buffer device Jun 25 18:26:27.361860 kernel: SMCCC: SOC_ID: ARCH_SOC_ID not implemented, skipping .... Jun 25 18:26:27.361867 kernel: hid: raw HID events driver (C) Jiri Kosina Jun 25 18:26:27.361874 kernel: No ACPI PMU IRQ for CPU0 Jun 25 18:26:27.361882 kernel: No ACPI PMU IRQ for CPU1 Jun 25 18:26:27.361889 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 1 counters available Jun 25 18:26:27.361897 kernel: watchdog: Delayed init of the lockup detector failed: -19 Jun 25 18:26:27.361905 kernel: watchdog: Hard watchdog permanently disabled Jun 25 18:26:27.361913 kernel: NET: Registered PF_INET6 protocol family Jun 25 18:26:27.361920 kernel: Segment Routing with IPv6 Jun 25 18:26:27.361927 kernel: In-situ OAM (IOAM) with IPv6 Jun 25 18:26:27.361934 kernel: NET: Registered PF_PACKET protocol family Jun 25 18:26:27.361941 kernel: Key type dns_resolver registered Jun 25 18:26:27.361949 kernel: registered taskstats version 1 Jun 25 18:26:27.361956 kernel: Loading compiled-in X.509 certificates Jun 25 18:26:27.361963 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.6.35-flatcar: 751918e575d02f96b0daadd44b8f442a8c39ecd3' Jun 25 18:26:27.361972 kernel: Key type .fscrypt registered Jun 25 18:26:27.361979 kernel: Key type fscrypt-provisioning registered Jun 25 18:26:27.361987 kernel: ima: No TPM chip found, activating TPM-bypass! Jun 25 18:26:27.361994 kernel: ima: Allocated hash algorithm: sha1 Jun 25 18:26:27.362001 kernel: ima: No architecture policies found Jun 25 18:26:27.362009 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Jun 25 18:26:27.362016 kernel: clk: Disabling unused clocks Jun 25 18:26:27.362035 kernel: Freeing unused kernel memory: 39040K Jun 25 18:26:27.362043 kernel: Run /init as init process Jun 25 18:26:27.362052 kernel: with arguments: Jun 25 18:26:27.362060 kernel: /init Jun 25 18:26:27.362067 kernel: with environment: Jun 25 18:26:27.362074 kernel: HOME=/ Jun 25 18:26:27.362081 kernel: TERM=linux Jun 25 18:26:27.362088 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Jun 25 18:26:27.362097 systemd[1]: systemd 255 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified) Jun 25 18:26:27.362107 systemd[1]: Detected virtualization microsoft. Jun 25 18:26:27.362116 systemd[1]: Detected architecture arm64. Jun 25 18:26:27.362124 systemd[1]: Running in initrd. Jun 25 18:26:27.362131 systemd[1]: No hostname configured, using default hostname. Jun 25 18:26:27.362139 systemd[1]: Hostname set to . Jun 25 18:26:27.362147 systemd[1]: Initializing machine ID from random generator. Jun 25 18:26:27.362155 systemd[1]: Queued start job for default target initrd.target. Jun 25 18:26:27.362162 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jun 25 18:26:27.362170 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jun 25 18:26:27.362180 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Jun 25 18:26:27.362188 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jun 25 18:26:27.362196 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Jun 25 18:26:27.362204 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Jun 25 18:26:27.362214 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Jun 25 18:26:27.362222 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Jun 25 18:26:27.362230 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jun 25 18:26:27.362239 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jun 25 18:26:27.362247 systemd[1]: Reached target paths.target - Path Units. Jun 25 18:26:27.362255 systemd[1]: Reached target slices.target - Slice Units. Jun 25 18:26:27.362263 systemd[1]: Reached target swap.target - Swaps. Jun 25 18:26:27.362270 systemd[1]: Reached target timers.target - Timer Units. Jun 25 18:26:27.362278 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Jun 25 18:26:27.362286 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jun 25 18:26:27.362294 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Jun 25 18:26:27.362303 systemd[1]: Listening on systemd-journald.socket - Journal Socket. Jun 25 18:26:27.362311 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jun 25 18:26:27.362319 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jun 25 18:26:27.362327 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jun 25 18:26:27.362335 systemd[1]: Reached target sockets.target - Socket Units. Jun 25 18:26:27.362343 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Jun 25 18:26:27.362351 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jun 25 18:26:27.362359 systemd[1]: Finished network-cleanup.service - Network Cleanup. Jun 25 18:26:27.362367 systemd[1]: Starting systemd-fsck-usr.service... Jun 25 18:26:27.362376 systemd[1]: Starting systemd-journald.service - Journal Service... Jun 25 18:26:27.362384 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jun 25 18:26:27.362409 systemd-journald[217]: Collecting audit messages is disabled. Jun 25 18:26:27.362428 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jun 25 18:26:27.362439 systemd-journald[217]: Journal started Jun 25 18:26:27.362457 systemd-journald[217]: Runtime Journal (/run/log/journal/fe6938fefd3b4ddc92f513d2ed8f8e72) is 8.0M, max 78.6M, 70.6M free. Jun 25 18:26:27.356813 systemd-modules-load[218]: Inserted module 'overlay' Jun 25 18:26:27.383259 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Jun 25 18:26:27.383290 kernel: Bridge firewalling registered Jun 25 18:26:27.386616 systemd-modules-load[218]: Inserted module 'br_netfilter' Jun 25 18:26:27.403202 systemd[1]: Started systemd-journald.service - Journal Service. Jun 25 18:26:27.403842 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Jun 25 18:26:27.416190 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jun 25 18:26:27.424156 systemd[1]: Finished systemd-fsck-usr.service. Jun 25 18:26:27.434896 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jun 25 18:26:27.445502 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jun 25 18:26:27.469336 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Jun 25 18:26:27.478167 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jun 25 18:26:27.501402 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jun 25 18:26:27.521215 systemd[1]: Starting systemd-tmpfiles-setup.service - Create Volatile Files and Directories... Jun 25 18:26:27.532324 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jun 25 18:26:27.547735 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jun 25 18:26:27.554684 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jun 25 18:26:27.575240 systemd[1]: Finished systemd-tmpfiles-setup.service - Create Volatile Files and Directories. Jun 25 18:26:27.613220 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Jun 25 18:26:27.623229 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jun 25 18:26:27.635847 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jun 25 18:26:27.658089 dracut-cmdline[252]: dracut-dracut-053 Jun 25 18:26:27.667674 dracut-cmdline[252]: Using kernel command line parameters: rd.driver.pre=btrfs BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 flatcar.first_boot=detected acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=e6069a8408a0ca7e7bc40a0bde7fe3ef89df2f98c4bdd2e7e7f9f8f3f8ad207f Jun 25 18:26:27.708749 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jun 25 18:26:27.722187 systemd-resolved[253]: Positive Trust Anchors: Jun 25 18:26:27.722198 systemd-resolved[253]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jun 25 18:26:27.722229 systemd-resolved[253]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa corp home internal intranet lan local private test Jun 25 18:26:27.724415 systemd-resolved[253]: Defaulting to hostname 'linux'. Jun 25 18:26:27.725492 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jun 25 18:26:27.734285 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jun 25 18:26:27.816044 kernel: SCSI subsystem initialized Jun 25 18:26:27.824038 kernel: Loading iSCSI transport class v2.0-870. Jun 25 18:26:27.836071 kernel: iscsi: registered transport (tcp) Jun 25 18:26:27.853527 kernel: iscsi: registered transport (qla4xxx) Jun 25 18:26:27.853587 kernel: QLogic iSCSI HBA Driver Jun 25 18:26:27.887883 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Jun 25 18:26:27.904349 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Jun 25 18:26:27.937540 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jun 25 18:26:27.937610 kernel: device-mapper: uevent: version 1.0.3 Jun 25 18:26:27.944058 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@redhat.com Jun 25 18:26:27.995042 kernel: raid6: neonx8 gen() 15770 MB/s Jun 25 18:26:28.013032 kernel: raid6: neonx4 gen() 15695 MB/s Jun 25 18:26:28.033029 kernel: raid6: neonx2 gen() 13236 MB/s Jun 25 18:26:28.054031 kernel: raid6: neonx1 gen() 10463 MB/s Jun 25 18:26:28.074029 kernel: raid6: int64x8 gen() 6962 MB/s Jun 25 18:26:28.094033 kernel: raid6: int64x4 gen() 7350 MB/s Jun 25 18:26:28.115031 kernel: raid6: int64x2 gen() 6131 MB/s Jun 25 18:26:28.139218 kernel: raid6: int64x1 gen() 5059 MB/s Jun 25 18:26:28.139245 kernel: raid6: using algorithm neonx8 gen() 15770 MB/s Jun 25 18:26:28.164393 kernel: raid6: .... xor() 12030 MB/s, rmw enabled Jun 25 18:26:28.164409 kernel: raid6: using neon recovery algorithm Jun 25 18:26:28.176100 kernel: xor: measuring software checksum speed Jun 25 18:26:28.176117 kernel: 8regs : 19854 MB/sec Jun 25 18:26:28.180225 kernel: 32regs : 19711 MB/sec Jun 25 18:26:28.184042 kernel: arm64_neon : 27197 MB/sec Jun 25 18:26:28.188267 kernel: xor: using function: arm64_neon (27197 MB/sec) Jun 25 18:26:28.241074 kernel: Btrfs loaded, zoned=no, fsverity=no Jun 25 18:26:28.250607 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Jun 25 18:26:28.269209 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jun 25 18:26:28.294500 systemd-udevd[438]: Using default interface naming scheme 'v255'. Jun 25 18:26:28.300120 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jun 25 18:26:28.325158 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Jun 25 18:26:28.342131 dracut-pre-trigger[451]: rd.md=0: removing MD RAID activation Jun 25 18:26:28.370446 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Jun 25 18:26:28.389353 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jun 25 18:26:28.425877 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jun 25 18:26:28.457279 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Jun 25 18:26:28.482508 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Jun 25 18:26:28.494914 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Jun 25 18:26:28.509877 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jun 25 18:26:28.524673 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jun 25 18:26:28.547349 kernel: hv_vmbus: Vmbus version:5.3 Jun 25 18:26:28.547371 kernel: hv_vmbus: registering driver hyperv_keyboard Jun 25 18:26:28.548336 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Jun 25 18:26:28.569592 kernel: hv_vmbus: registering driver hid_hyperv Jun 25 18:26:28.569616 kernel: pps_core: LinuxPPS API ver. 1 registered Jun 25 18:26:28.569626 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Jun 25 18:26:28.584733 kernel: input: Microsoft Vmbus HID-compliant Mouse as /devices/0006:045E:0621.0001/input/input0 Jun 25 18:26:28.584785 kernel: input: AT Translated Set 2 keyboard as /devices/LNXSYSTM:00/LNXSYBUS:00/ACPI0004:00/VMBUS:00/d34b2567-b9b6-42b9-8778-0a4ec0b955bf/serio0/input/input1 Jun 25 18:26:28.607034 kernel: hid-generic 0006:045E:0621.0001: input: VIRTUAL HID v0.01 Mouse [Microsoft Vmbus HID-compliant Mouse] on Jun 25 18:26:28.613076 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Jun 25 18:26:28.635572 kernel: hv_vmbus: registering driver hv_storvsc Jun 25 18:26:28.635596 kernel: PTP clock support registered Jun 25 18:26:28.635605 kernel: hv_utils: Registering HyperV Utility Driver Jun 25 18:26:28.635614 kernel: hv_vmbus: registering driver hv_netvsc Jun 25 18:26:28.635623 kernel: hv_vmbus: registering driver hv_utils Jun 25 18:26:28.647154 kernel: hv_utils: Heartbeat IC version 3.0 Jun 25 18:26:28.647204 kernel: hv_utils: Shutdown IC version 3.2 Jun 25 18:26:28.653124 kernel: hv_utils: TimeSync IC version 4.0 Jun 25 18:26:28.656874 kernel: scsi host0: storvsc_host_t Jun 25 18:26:28.656947 kernel: scsi host1: storvsc_host_t Jun 25 18:26:28.659420 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Jun 25 18:26:28.507474 kernel: scsi 0:0:0:0: Direct-Access Msft Virtual Disk 1.0 PQ: 0 ANSI: 5 Jun 25 18:26:28.521666 systemd-journald[217]: Time jumped backwards, rotating. Jun 25 18:26:28.659586 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jun 25 18:26:28.481496 systemd-resolved[253]: Clock change detected. Flushing caches. Jun 25 18:26:28.553469 kernel: scsi 0:0:0:2: CD-ROM Msft Virtual DVD-ROM 1.0 PQ: 0 ANSI: 0 Jun 25 18:26:28.500627 systemd[1]: Stopping dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Jun 25 18:26:28.569573 kernel: hv_netvsc 0022487a-ce0c-0022-487a-ce0c0022487a eth0: VF slot 1 added Jun 25 18:26:28.519383 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jun 25 18:26:28.519619 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jun 25 18:26:28.534399 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Jun 25 18:26:28.637774 kernel: sr 0:0:0:2: [sr0] scsi-1 drive Jun 25 18:26:28.637946 kernel: sd 0:0:0:0: [sda] 63737856 512-byte logical blocks: (32.6 GB/30.4 GiB) Jun 25 18:26:28.661520 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Jun 25 18:26:28.661544 kernel: sd 0:0:0:0: [sda] 4096-byte physical blocks Jun 25 18:26:28.661711 kernel: sr 0:0:0:2: Attached scsi CD-ROM sr0 Jun 25 18:26:28.661811 kernel: sd 0:0:0:0: [sda] Write Protect is off Jun 25 18:26:28.661897 kernel: sd 0:0:0:0: [sda] Mode Sense: 0f 00 10 00 Jun 25 18:26:28.661978 kernel: sd 0:0:0:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Jun 25 18:26:28.662059 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Jun 25 18:26:28.662069 kernel: sd 0:0:0:0: [sda] Attached SCSI disk Jun 25 18:26:28.569833 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jun 25 18:26:28.594650 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jun 25 18:26:28.694527 kernel: hv_vmbus: registering driver hv_pci Jun 25 18:26:28.698616 kernel: hv_pci 946b42b9-d1f3-4b65-89b4-fbffec3c3a05: PCI VMBus probing: Using version 0x10004 Jun 25 18:26:28.782486 kernel: hv_pci 946b42b9-d1f3-4b65-89b4-fbffec3c3a05: PCI host bridge to bus d1f3:00 Jun 25 18:26:28.782628 kernel: pci_bus d1f3:00: root bus resource [mem 0xfc0000000-0xfc00fffff window] Jun 25 18:26:28.782733 kernel: pci_bus d1f3:00: No busn resource found for root bus, will use [bus 00-ff] Jun 25 18:26:28.782816 kernel: pci d1f3:00:02.0: [15b3:1018] type 00 class 0x020000 Jun 25 18:26:28.782915 kernel: pci d1f3:00:02.0: reg 0x10: [mem 0xfc0000000-0xfc00fffff 64bit pref] Jun 25 18:26:28.783000 kernel: pci d1f3:00:02.0: enabling Extended Tags Jun 25 18:26:28.783097 kernel: pci d1f3:00:02.0: 0.000 Gb/s available PCIe bandwidth, limited by Unknown x0 link at d1f3:00:02.0 (capable of 126.016 Gb/s with 8.0 GT/s PCIe x16 link) Jun 25 18:26:28.783180 kernel: pci_bus d1f3:00: busn_res: [bus 00-ff] end is updated to 00 Jun 25 18:26:28.783266 kernel: pci d1f3:00:02.0: BAR 0: assigned [mem 0xfc0000000-0xfc00fffff 64bit pref] Jun 25 18:26:28.594750 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jun 25 18:26:28.644697 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jun 25 18:26:28.669454 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jun 25 18:26:28.705936 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Jun 25 18:26:28.750049 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jun 25 18:26:28.832831 kernel: mlx5_core d1f3:00:02.0: enabling device (0000 -> 0002) Jun 25 18:26:29.054319 kernel: mlx5_core d1f3:00:02.0: firmware version: 16.30.1284 Jun 25 18:26:29.054717 kernel: hv_netvsc 0022487a-ce0c-0022-487a-ce0c0022487a eth0: VF registering: eth1 Jun 25 18:26:29.054814 kernel: mlx5_core d1f3:00:02.0 eth1: joined to eth0 Jun 25 18:26:29.054911 kernel: mlx5_core d1f3:00:02.0: MLX5E: StrdRq(1) RqSz(8) StrdSz(2048) RxCqeCmprss(0 basic) Jun 25 18:26:29.064394 kernel: mlx5_core d1f3:00:02.0 enP53747s1: renamed from eth1 Jun 25 18:26:29.199169 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - Virtual_Disk EFI-SYSTEM. Jun 25 18:26:29.391706 kernel: BTRFS: device fsid c80091a6-4bf3-4ad3-8e1c-e6eb918765f9 devid 1 transid 36 /dev/sda3 scanned by (udev-worker) (500) Jun 25 18:26:29.400412 kernel: BTRFS: device label OEM devid 1 transid 13 /dev/sda6 scanned by (udev-worker) (490) Jun 25 18:26:29.409787 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - Virtual_Disk ROOT. Jun 25 18:26:29.430250 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - Virtual_Disk USR-A. Jun 25 18:26:29.437853 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - Virtual_Disk USR-A. Jun 25 18:26:29.456803 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Virtual_Disk OEM. Jun 25 18:26:29.479591 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Jun 25 18:26:29.501392 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Jun 25 18:26:29.510430 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Jun 25 18:26:29.518393 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Jun 25 18:26:30.519397 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Jun 25 18:26:30.519780 disk-uuid[605]: The operation has completed successfully. Jun 25 18:26:30.577424 systemd[1]: disk-uuid.service: Deactivated successfully. Jun 25 18:26:30.577517 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Jun 25 18:26:30.617521 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Jun 25 18:26:30.631462 sh[718]: Success Jun 25 18:26:30.663411 kernel: device-mapper: verity: sha256 using implementation "sha256-ce" Jun 25 18:26:30.915910 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Jun 25 18:26:30.935521 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Jun 25 18:26:30.945792 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Jun 25 18:26:30.980209 kernel: BTRFS info (device dm-0): first mount of filesystem c80091a6-4bf3-4ad3-8e1c-e6eb918765f9 Jun 25 18:26:30.980263 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Jun 25 18:26:30.988681 kernel: BTRFS warning (device dm-0): 'nologreplay' is deprecated, use 'rescue=nologreplay' instead Jun 25 18:26:30.993942 kernel: BTRFS info (device dm-0): disabling log replay at mount time Jun 25 18:26:30.998588 kernel: BTRFS info (device dm-0): using free space tree Jun 25 18:26:31.390091 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Jun 25 18:26:31.396112 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Jun 25 18:26:31.417616 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Jun 25 18:26:31.425585 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Jun 25 18:26:31.468381 kernel: BTRFS info (device sda6): first mount of filesystem 0ee4f8d8-9b37-4f6c-84aa-681a87076704 Jun 25 18:26:31.468441 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Jun 25 18:26:31.474652 kernel: BTRFS info (device sda6): using free space tree Jun 25 18:26:31.498404 kernel: BTRFS info (device sda6): auto enabling async discard Jun 25 18:26:31.510630 systemd[1]: mnt-oem.mount: Deactivated successfully. Jun 25 18:26:31.524000 kernel: BTRFS info (device sda6): last unmount of filesystem 0ee4f8d8-9b37-4f6c-84aa-681a87076704 Jun 25 18:26:31.528761 systemd[1]: Finished ignition-setup.service - Ignition (setup). Jun 25 18:26:31.544676 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Jun 25 18:26:31.577089 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jun 25 18:26:31.597511 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jun 25 18:26:31.625063 systemd-networkd[902]: lo: Link UP Jun 25 18:26:31.625074 systemd-networkd[902]: lo: Gained carrier Jun 25 18:26:31.626637 systemd-networkd[902]: Enumeration completed Jun 25 18:26:31.628979 systemd[1]: Started systemd-networkd.service - Network Configuration. Jun 25 18:26:31.635830 systemd-networkd[902]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 25 18:26:31.635833 systemd-networkd[902]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jun 25 18:26:31.636336 systemd[1]: Reached target network.target - Network. Jun 25 18:26:31.725390 kernel: mlx5_core d1f3:00:02.0 enP53747s1: Link up Jun 25 18:26:31.765478 kernel: hv_netvsc 0022487a-ce0c-0022-487a-ce0c0022487a eth0: Data path switched to VF: enP53747s1 Jun 25 18:26:31.765671 systemd-networkd[902]: enP53747s1: Link UP Jun 25 18:26:31.765791 systemd-networkd[902]: eth0: Link UP Jun 25 18:26:31.765914 systemd-networkd[902]: eth0: Gained carrier Jun 25 18:26:31.765922 systemd-networkd[902]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 25 18:26:31.771595 systemd-networkd[902]: enP53747s1: Gained carrier Jun 25 18:26:31.800421 systemd-networkd[902]: eth0: DHCPv4 address 10.200.20.27/24, gateway 10.200.20.1 acquired from 168.63.129.16 Jun 25 18:26:32.532706 ignition[871]: Ignition 2.19.0 Jun 25 18:26:32.532717 ignition[871]: Stage: fetch-offline Jun 25 18:26:32.532759 ignition[871]: no configs at "/usr/lib/ignition/base.d" Jun 25 18:26:32.540573 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Jun 25 18:26:32.532767 ignition[871]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Jun 25 18:26:32.532868 ignition[871]: parsed url from cmdline: "" Jun 25 18:26:32.532871 ignition[871]: no config URL provided Jun 25 18:26:32.532876 ignition[871]: reading system config file "/usr/lib/ignition/user.ign" Jun 25 18:26:32.569663 systemd[1]: Starting ignition-fetch.service - Ignition (fetch)... Jun 25 18:26:32.532883 ignition[871]: no config at "/usr/lib/ignition/user.ign" Jun 25 18:26:32.532887 ignition[871]: failed to fetch config: resource requires networking Jun 25 18:26:32.533085 ignition[871]: Ignition finished successfully Jun 25 18:26:32.593626 ignition[911]: Ignition 2.19.0 Jun 25 18:26:32.593638 ignition[911]: Stage: fetch Jun 25 18:26:32.593852 ignition[911]: no configs at "/usr/lib/ignition/base.d" Jun 25 18:26:32.593865 ignition[911]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Jun 25 18:26:32.593953 ignition[911]: parsed url from cmdline: "" Jun 25 18:26:32.593957 ignition[911]: no config URL provided Jun 25 18:26:32.593964 ignition[911]: reading system config file "/usr/lib/ignition/user.ign" Jun 25 18:26:32.593971 ignition[911]: no config at "/usr/lib/ignition/user.ign" Jun 25 18:26:32.593993 ignition[911]: GET http://169.254.169.254/metadata/instance/compute/userData?api-version=2021-01-01&format=text: attempt #1 Jun 25 18:26:32.689705 ignition[911]: GET result: OK Jun 25 18:26:32.689771 ignition[911]: config has been read from IMDS userdata Jun 25 18:26:32.693312 unknown[911]: fetched base config from "system" Jun 25 18:26:32.689788 ignition[911]: parsing config with SHA512: 8c41c72da15621ee48ceb8c57bd64c44bd59bc0ce94aa27a605117be3bc89c010ae3f4a7e9b73fe1d7d3e08c08f1d007e4db2d4ad17834fad07921ed60da4a16 Jun 25 18:26:32.693319 unknown[911]: fetched base config from "system" Jun 25 18:26:32.693540 ignition[911]: fetch: fetch complete Jun 25 18:26:32.693325 unknown[911]: fetched user config from "azure" Jun 25 18:26:32.693545 ignition[911]: fetch: fetch passed Jun 25 18:26:32.700028 systemd[1]: Finished ignition-fetch.service - Ignition (fetch). Jun 25 18:26:32.693588 ignition[911]: Ignition finished successfully Jun 25 18:26:32.723633 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Jun 25 18:26:32.747552 ignition[918]: Ignition 2.19.0 Jun 25 18:26:32.747562 ignition[918]: Stage: kargs Jun 25 18:26:32.757354 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Jun 25 18:26:32.747827 ignition[918]: no configs at "/usr/lib/ignition/base.d" Jun 25 18:26:32.747840 ignition[918]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Jun 25 18:26:32.752560 ignition[918]: kargs: kargs passed Jun 25 18:26:32.782658 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Jun 25 18:26:32.752622 ignition[918]: Ignition finished successfully Jun 25 18:26:32.802700 ignition[925]: Ignition 2.19.0 Jun 25 18:26:32.802715 ignition[925]: Stage: disks Jun 25 18:26:32.806169 systemd[1]: Finished ignition-disks.service - Ignition (disks). Jun 25 18:26:32.802933 ignition[925]: no configs at "/usr/lib/ignition/base.d" Jun 25 18:26:32.814272 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Jun 25 18:26:32.802942 ignition[925]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Jun 25 18:26:32.823762 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Jun 25 18:26:32.803616 ignition[925]: disks: disks passed Jun 25 18:26:32.836733 systemd[1]: Reached target local-fs.target - Local File Systems. Jun 25 18:26:32.803667 ignition[925]: Ignition finished successfully Jun 25 18:26:32.847582 systemd[1]: Reached target sysinit.target - System Initialization. Jun 25 18:26:32.860102 systemd[1]: Reached target basic.target - Basic System. Jun 25 18:26:32.888605 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Jun 25 18:26:32.970051 systemd-fsck[934]: ROOT: clean, 14/7326000 files, 477710/7359488 blocks Jun 25 18:26:32.974658 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Jun 25 18:26:32.996637 systemd[1]: Mounting sysroot.mount - /sysroot... Jun 25 18:26:33.059387 kernel: EXT4-fs (sda9): mounted filesystem 91548e21-ce72-437e-94b9-d3fed380163a r/w with ordered data mode. Quota mode: none. Jun 25 18:26:33.059492 systemd[1]: Mounted sysroot.mount - /sysroot. Jun 25 18:26:33.064875 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Jun 25 18:26:33.122477 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jun 25 18:26:33.130416 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Jun 25 18:26:33.143750 systemd[1]: Starting flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent... Jun 25 18:26:33.164519 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Jun 25 18:26:33.164577 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Jun 25 18:26:33.202758 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/sda6 scanned by mount (945) Jun 25 18:26:33.202784 kernel: BTRFS info (device sda6): first mount of filesystem 0ee4f8d8-9b37-4f6c-84aa-681a87076704 Jun 25 18:26:33.210195 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Jun 25 18:26:33.224709 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Jun 25 18:26:33.237487 kernel: BTRFS info (device sda6): using free space tree Jun 25 18:26:33.245406 kernel: BTRFS info (device sda6): auto enabling async discard Jun 25 18:26:33.246669 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Jun 25 18:26:33.256353 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jun 25 18:26:33.338508 systemd-networkd[902]: eth0: Gained IPv6LL Jun 25 18:26:33.466548 systemd-networkd[902]: enP53747s1: Gained IPv6LL Jun 25 18:26:33.705643 coreos-metadata[947]: Jun 25 18:26:33.705 INFO Fetching http://168.63.129.16/?comp=versions: Attempt #1 Jun 25 18:26:33.717030 coreos-metadata[947]: Jun 25 18:26:33.716 INFO Fetch successful Jun 25 18:26:33.723773 coreos-metadata[947]: Jun 25 18:26:33.723 INFO Fetching http://169.254.169.254/metadata/instance/compute/name?api-version=2017-08-01&format=text: Attempt #1 Jun 25 18:26:33.738017 coreos-metadata[947]: Jun 25 18:26:33.737 INFO Fetch successful Jun 25 18:26:33.754887 coreos-metadata[947]: Jun 25 18:26:33.754 INFO wrote hostname ci-4012.0.0-a-3d4497a96c to /sysroot/etc/hostname Jun 25 18:26:33.766344 systemd[1]: Finished flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent. Jun 25 18:26:34.122120 initrd-setup-root[974]: cut: /sysroot/etc/passwd: No such file or directory Jun 25 18:26:34.167453 initrd-setup-root[981]: cut: /sysroot/etc/group: No such file or directory Jun 25 18:26:34.176475 initrd-setup-root[988]: cut: /sysroot/etc/shadow: No such file or directory Jun 25 18:26:34.187471 initrd-setup-root[995]: cut: /sysroot/etc/gshadow: No such file or directory Jun 25 18:26:35.190516 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Jun 25 18:26:35.206593 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Jun 25 18:26:35.227687 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Jun 25 18:26:35.241883 kernel: BTRFS info (device sda6): last unmount of filesystem 0ee4f8d8-9b37-4f6c-84aa-681a87076704 Jun 25 18:26:35.240816 systemd[1]: sysroot-oem.mount: Deactivated successfully. Jun 25 18:26:35.262227 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Jun 25 18:26:35.274795 ignition[1064]: INFO : Ignition 2.19.0 Jun 25 18:26:35.274795 ignition[1064]: INFO : Stage: mount Jun 25 18:26:35.284249 ignition[1064]: INFO : no configs at "/usr/lib/ignition/base.d" Jun 25 18:26:35.284249 ignition[1064]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Jun 25 18:26:35.284249 ignition[1064]: INFO : mount: mount passed Jun 25 18:26:35.284249 ignition[1064]: INFO : Ignition finished successfully Jun 25 18:26:35.280777 systemd[1]: Finished ignition-mount.service - Ignition (mount). Jun 25 18:26:35.310652 systemd[1]: Starting ignition-files.service - Ignition (files)... Jun 25 18:26:35.328659 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jun 25 18:26:35.363305 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/sda6 scanned by mount (1075) Jun 25 18:26:35.363383 kernel: BTRFS info (device sda6): first mount of filesystem 0ee4f8d8-9b37-4f6c-84aa-681a87076704 Jun 25 18:26:35.371055 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Jun 25 18:26:35.376668 kernel: BTRFS info (device sda6): using free space tree Jun 25 18:26:35.383387 kernel: BTRFS info (device sda6): auto enabling async discard Jun 25 18:26:35.385915 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jun 25 18:26:35.413408 ignition[1092]: INFO : Ignition 2.19.0 Jun 25 18:26:35.413408 ignition[1092]: INFO : Stage: files Jun 25 18:26:35.413408 ignition[1092]: INFO : no configs at "/usr/lib/ignition/base.d" Jun 25 18:26:35.413408 ignition[1092]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Jun 25 18:26:35.436076 ignition[1092]: DEBUG : files: compiled without relabeling support, skipping Jun 25 18:26:35.436076 ignition[1092]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Jun 25 18:26:35.436076 ignition[1092]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Jun 25 18:26:35.536105 ignition[1092]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Jun 25 18:26:35.544609 ignition[1092]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Jun 25 18:26:35.544609 ignition[1092]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Jun 25 18:26:35.538862 unknown[1092]: wrote ssh authorized keys file for user: core Jun 25 18:26:35.601317 ignition[1092]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Jun 25 18:26:35.612613 ignition[1092]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Jun 25 18:26:35.612613 ignition[1092]: INFO : files: createResultFile: createFiles: op(4): [started] writing file "/sysroot/etc/.ignition-result.json" Jun 25 18:26:35.612613 ignition[1092]: INFO : files: createResultFile: createFiles: op(4): [finished] writing file "/sysroot/etc/.ignition-result.json" Jun 25 18:26:35.612613 ignition[1092]: INFO : files: files passed Jun 25 18:26:35.612613 ignition[1092]: INFO : Ignition finished successfully Jun 25 18:26:35.623476 systemd[1]: Finished ignition-files.service - Ignition (files). Jun 25 18:26:35.659563 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Jun 25 18:26:35.672593 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Jun 25 18:26:35.696663 systemd[1]: ignition-quench.service: Deactivated successfully. Jun 25 18:26:35.711401 initrd-setup-root-after-ignition[1120]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jun 25 18:26:35.711401 initrd-setup-root-after-ignition[1120]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Jun 25 18:26:35.696757 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Jun 25 18:26:35.751817 initrd-setup-root-after-ignition[1124]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jun 25 18:26:35.711312 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Jun 25 18:26:35.719040 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Jun 25 18:26:35.752639 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Jun 25 18:26:35.798603 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Jun 25 18:26:35.798765 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Jun 25 18:26:35.811784 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Jun 25 18:26:35.824651 systemd[1]: Reached target initrd.target - Initrd Default Target. Jun 25 18:26:35.837487 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Jun 25 18:26:35.858731 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Jun 25 18:26:35.879409 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jun 25 18:26:35.895680 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Jun 25 18:26:35.914771 systemd[1]: initrd-cleanup.service: Deactivated successfully. Jun 25 18:26:35.914886 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Jun 25 18:26:35.929252 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Jun 25 18:26:35.941459 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Jun 25 18:26:35.954459 systemd[1]: Stopped target timers.target - Timer Units. Jun 25 18:26:35.966694 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Jun 25 18:26:35.966776 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jun 25 18:26:35.984044 systemd[1]: Stopped target initrd.target - Initrd Default Target. Jun 25 18:26:35.992094 systemd[1]: Stopped target basic.target - Basic System. Jun 25 18:26:36.003822 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Jun 25 18:26:36.015154 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Jun 25 18:26:36.026403 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Jun 25 18:26:36.039088 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Jun 25 18:26:36.051237 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Jun 25 18:26:36.065363 systemd[1]: Stopped target sysinit.target - System Initialization. Jun 25 18:26:36.077606 systemd[1]: Stopped target local-fs.target - Local File Systems. Jun 25 18:26:36.091739 systemd[1]: Stopped target swap.target - Swaps. Jun 25 18:26:36.102792 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Jun 25 18:26:36.102877 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Jun 25 18:26:36.118161 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Jun 25 18:26:36.124316 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jun 25 18:26:36.137842 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Jun 25 18:26:36.137888 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jun 25 18:26:36.150432 systemd[1]: dracut-initqueue.service: Deactivated successfully. Jun 25 18:26:36.150507 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Jun 25 18:26:36.168039 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Jun 25 18:26:36.168093 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Jun 25 18:26:36.175088 systemd[1]: ignition-files.service: Deactivated successfully. Jun 25 18:26:36.175138 systemd[1]: Stopped ignition-files.service - Ignition (files). Jun 25 18:26:36.252442 ignition[1146]: INFO : Ignition 2.19.0 Jun 25 18:26:36.252442 ignition[1146]: INFO : Stage: umount Jun 25 18:26:36.252442 ignition[1146]: INFO : no configs at "/usr/lib/ignition/base.d" Jun 25 18:26:36.252442 ignition[1146]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Jun 25 18:26:36.252442 ignition[1146]: INFO : umount: umount passed Jun 25 18:26:36.252442 ignition[1146]: INFO : Ignition finished successfully Jun 25 18:26:36.188087 systemd[1]: flatcar-metadata-hostname.service: Deactivated successfully. Jun 25 18:26:36.188137 systemd[1]: Stopped flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent. Jun 25 18:26:36.221595 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Jun 25 18:26:36.240087 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Jun 25 18:26:36.256870 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Jun 25 18:26:36.256947 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Jun 25 18:26:36.264077 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Jun 25 18:26:36.264129 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Jun 25 18:26:36.281814 systemd[1]: ignition-mount.service: Deactivated successfully. Jun 25 18:26:36.283996 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Jun 25 18:26:36.299970 systemd[1]: ignition-disks.service: Deactivated successfully. Jun 25 18:26:36.300033 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Jun 25 18:26:36.309894 systemd[1]: ignition-kargs.service: Deactivated successfully. Jun 25 18:26:36.309941 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Jun 25 18:26:36.320780 systemd[1]: ignition-fetch.service: Deactivated successfully. Jun 25 18:26:36.320837 systemd[1]: Stopped ignition-fetch.service - Ignition (fetch). Jun 25 18:26:36.332857 systemd[1]: Stopped target network.target - Network. Jun 25 18:26:36.344146 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Jun 25 18:26:36.344220 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Jun 25 18:26:36.356400 systemd[1]: Stopped target paths.target - Path Units. Jun 25 18:26:36.368103 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Jun 25 18:26:36.374505 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jun 25 18:26:36.383394 systemd[1]: Stopped target slices.target - Slice Units. Jun 25 18:26:36.398897 systemd[1]: Stopped target sockets.target - Socket Units. Jun 25 18:26:36.410119 systemd[1]: iscsid.socket: Deactivated successfully. Jun 25 18:26:36.410170 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Jun 25 18:26:36.421659 systemd[1]: iscsiuio.socket: Deactivated successfully. Jun 25 18:26:36.421704 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jun 25 18:26:36.431936 systemd[1]: ignition-setup.service: Deactivated successfully. Jun 25 18:26:36.431989 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Jun 25 18:26:36.444639 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Jun 25 18:26:36.444687 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Jun 25 18:26:36.456615 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Jun 25 18:26:36.468292 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Jun 25 18:26:36.480774 systemd[1]: sysroot-boot.mount: Deactivated successfully. Jun 25 18:26:36.481343 systemd[1]: sysroot-boot.service: Deactivated successfully. Jun 25 18:26:36.481455 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Jun 25 18:26:36.491435 systemd-networkd[902]: eth0: DHCPv6 lease lost Jun 25 18:26:36.492861 systemd[1]: initrd-setup-root.service: Deactivated successfully. Jun 25 18:26:36.492944 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Jun 25 18:26:36.739948 kernel: hv_netvsc 0022487a-ce0c-0022-487a-ce0c0022487a eth0: Data path switched from VF: enP53747s1 Jun 25 18:26:36.504188 systemd[1]: systemd-resolved.service: Deactivated successfully. Jun 25 18:26:36.504338 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Jun 25 18:26:36.516846 systemd[1]: systemd-networkd.service: Deactivated successfully. Jun 25 18:26:36.516999 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Jun 25 18:26:36.529617 systemd[1]: systemd-networkd.socket: Deactivated successfully. Jun 25 18:26:36.529698 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Jun 25 18:26:36.562604 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Jun 25 18:26:36.571751 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Jun 25 18:26:36.571840 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jun 25 18:26:36.583871 systemd[1]: systemd-sysctl.service: Deactivated successfully. Jun 25 18:26:36.583932 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Jun 25 18:26:36.595006 systemd[1]: systemd-modules-load.service: Deactivated successfully. Jun 25 18:26:36.595062 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Jun 25 18:26:36.606546 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Jun 25 18:26:36.606609 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create Volatile Files and Directories. Jun 25 18:26:36.617907 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Jun 25 18:26:36.674695 systemd[1]: systemd-udevd.service: Deactivated successfully. Jun 25 18:26:36.674857 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Jun 25 18:26:36.687909 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Jun 25 18:26:36.687958 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Jun 25 18:26:36.699460 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Jun 25 18:26:36.699501 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Jun 25 18:26:36.710563 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Jun 25 18:26:36.710620 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Jun 25 18:26:36.740032 systemd[1]: dracut-cmdline.service: Deactivated successfully. Jun 25 18:26:36.740099 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Jun 25 18:26:36.751460 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Jun 25 18:26:36.751528 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jun 25 18:26:36.805699 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Jun 25 18:26:36.822023 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Jun 25 18:26:36.822098 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jun 25 18:26:36.835394 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Jun 25 18:26:36.835463 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jun 25 18:26:36.847545 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Jun 25 18:26:36.847597 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Jun 25 18:26:36.860429 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jun 25 18:26:36.860479 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jun 25 18:26:36.872355 systemd[1]: network-cleanup.service: Deactivated successfully. Jun 25 18:26:36.872461 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Jun 25 18:26:36.884390 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Jun 25 18:26:36.884476 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Jun 25 18:26:37.068876 systemd-journald[217]: Received SIGTERM from PID 1 (systemd). Jun 25 18:26:36.903951 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Jun 25 18:26:36.939653 systemd[1]: Starting initrd-switch-root.service - Switch Root... Jun 25 18:26:36.964260 systemd[1]: Switching root. Jun 25 18:26:37.084812 systemd-journald[217]: Journal stopped Jun 25 18:26:27.358279 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Jun 25 18:26:27.358301 kernel: Linux version 6.6.35-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 13.2.1_p20240210 p14) 13.2.1 20240210, GNU ld (Gentoo 2.41 p5) 2.41.0) #1 SMP PREEMPT Tue Jun 25 17:19:03 -00 2024 Jun 25 18:26:27.358309 kernel: KASLR enabled Jun 25 18:26:27.358317 kernel: earlycon: pl11 at MMIO 0x00000000effec000 (options '') Jun 25 18:26:27.358322 kernel: printk: bootconsole [pl11] enabled Jun 25 18:26:27.358328 kernel: efi: EFI v2.7 by EDK II Jun 25 18:26:27.358335 kernel: efi: ACPI 2.0=0x3fd89018 SMBIOS=0x3fd66000 SMBIOS 3.0=0x3fd64000 MEMATTR=0x3ef2e698 RNG=0x3fd89998 MEMRESERVE=0x3e925e18 Jun 25 18:26:27.358341 kernel: random: crng init done Jun 25 18:26:27.358347 kernel: ACPI: Early table checksum verification disabled Jun 25 18:26:27.358353 kernel: ACPI: RSDP 0x000000003FD89018 000024 (v02 VRTUAL) Jun 25 18:26:27.358359 kernel: ACPI: XSDT 0x000000003FD89F18 00006C (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Jun 25 18:26:27.358365 kernel: ACPI: FACP 0x000000003FD89C18 000114 (v06 VRTUAL MICROSFT 00000001 MSFT 00000001) Jun 25 18:26:27.358372 kernel: ACPI: DSDT 0x000000003EBD2018 01DEC0 (v02 MSFTVM DSDT01 00000001 MSFT 05000000) Jun 25 18:26:27.358379 kernel: ACPI: DBG2 0x000000003FD89B18 000072 (v00 VRTUAL MICROSFT 00000001 MSFT 00000001) Jun 25 18:26:27.358386 kernel: ACPI: GTDT 0x000000003FD89D98 000060 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Jun 25 18:26:27.358392 kernel: ACPI: OEM0 0x000000003FD89098 000064 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Jun 25 18:26:27.358399 kernel: ACPI: SPCR 0x000000003FD89A98 000050 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Jun 25 18:26:27.358406 kernel: ACPI: APIC 0x000000003FD89818 0000FC (v04 VRTUAL MICROSFT 00000001 MSFT 00000001) Jun 25 18:26:27.358413 kernel: ACPI: SRAT 0x000000003FD89198 000234 (v03 VRTUAL MICROSFT 00000001 MSFT 00000001) Jun 25 18:26:27.358420 kernel: ACPI: PPTT 0x000000003FD89418 000120 (v01 VRTUAL MICROSFT 00000000 MSFT 00000000) Jun 25 18:26:27.358426 kernel: ACPI: BGRT 0x000000003FD89E98 000038 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Jun 25 18:26:27.358432 kernel: ACPI: SPCR: console: pl011,mmio32,0xeffec000,115200 Jun 25 18:26:27.358439 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x3fffffff] Jun 25 18:26:27.358445 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x1bfffffff] Jun 25 18:26:27.358452 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1c0000000-0xfbfffffff] Jun 25 18:26:27.358458 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1000000000-0xffffffffff] Jun 25 18:26:27.358464 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x10000000000-0x1ffffffffff] Jun 25 18:26:27.358471 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x20000000000-0x3ffffffffff] Jun 25 18:26:27.358478 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x40000000000-0x7ffffffffff] Jun 25 18:26:27.358485 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x80000000000-0xfffffffffff] Jun 25 18:26:27.358491 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000000-0x1fffffffffff] Jun 25 18:26:27.358497 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x200000000000-0x3fffffffffff] Jun 25 18:26:27.358503 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x400000000000-0x7fffffffffff] Jun 25 18:26:27.358510 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x800000000000-0xffffffffffff] Jun 25 18:26:27.358516 kernel: NUMA: NODE_DATA [mem 0x1bf7ee800-0x1bf7f3fff] Jun 25 18:26:27.358522 kernel: Zone ranges: Jun 25 18:26:27.358528 kernel: DMA [mem 0x0000000000000000-0x00000000ffffffff] Jun 25 18:26:27.358535 kernel: DMA32 empty Jun 25 18:26:27.358542 kernel: Normal [mem 0x0000000100000000-0x00000001bfffffff] Jun 25 18:26:27.358549 kernel: Movable zone start for each node Jun 25 18:26:27.358558 kernel: Early memory node ranges Jun 25 18:26:27.358565 kernel: node 0: [mem 0x0000000000000000-0x00000000007fffff] Jun 25 18:26:27.358572 kernel: node 0: [mem 0x0000000000824000-0x000000003ec80fff] Jun 25 18:26:27.358578 kernel: node 0: [mem 0x000000003ec81000-0x000000003eca9fff] Jun 25 18:26:27.358586 kernel: node 0: [mem 0x000000003ecaa000-0x000000003fd29fff] Jun 25 18:26:27.358593 kernel: node 0: [mem 0x000000003fd2a000-0x000000003fd7dfff] Jun 25 18:26:27.358600 kernel: node 0: [mem 0x000000003fd7e000-0x000000003fd89fff] Jun 25 18:26:27.358606 kernel: node 0: [mem 0x000000003fd8a000-0x000000003fd8dfff] Jun 25 18:26:27.358613 kernel: node 0: [mem 0x000000003fd8e000-0x000000003fffffff] Jun 25 18:26:27.358619 kernel: node 0: [mem 0x0000000100000000-0x00000001bfffffff] Jun 25 18:26:27.358626 kernel: Initmem setup node 0 [mem 0x0000000000000000-0x00000001bfffffff] Jun 25 18:26:27.358633 kernel: On node 0, zone DMA: 36 pages in unavailable ranges Jun 25 18:26:27.358640 kernel: psci: probing for conduit method from ACPI. Jun 25 18:26:27.358646 kernel: psci: PSCIv1.1 detected in firmware. Jun 25 18:26:27.358653 kernel: psci: Using standard PSCI v0.2 function IDs Jun 25 18:26:27.358660 kernel: psci: MIGRATE_INFO_TYPE not supported. Jun 25 18:26:27.358668 kernel: psci: SMC Calling Convention v1.4 Jun 25 18:26:27.358675 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x0 -> Node 0 Jun 25 18:26:27.358681 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x1 -> Node 0 Jun 25 18:26:27.358688 kernel: percpu: Embedded 31 pages/cpu s86632 r8192 d32152 u126976 Jun 25 18:26:27.358694 kernel: pcpu-alloc: s86632 r8192 d32152 u126976 alloc=31*4096 Jun 25 18:26:27.358701 kernel: pcpu-alloc: [0] 0 [0] 1 Jun 25 18:26:27.358708 kernel: Detected PIPT I-cache on CPU0 Jun 25 18:26:27.358714 kernel: CPU features: detected: GIC system register CPU interface Jun 25 18:26:27.358721 kernel: CPU features: detected: Hardware dirty bit management Jun 25 18:26:27.358728 kernel: CPU features: detected: Spectre-BHB Jun 25 18:26:27.358734 kernel: CPU features: kernel page table isolation forced ON by KASLR Jun 25 18:26:27.358741 kernel: CPU features: detected: Kernel page table isolation (KPTI) Jun 25 18:26:27.358749 kernel: CPU features: detected: ARM erratum 1418040 Jun 25 18:26:27.358756 kernel: CPU features: detected: ARM erratum 1542419 (kernel portion) Jun 25 18:26:27.358763 kernel: alternatives: applying boot alternatives Jun 25 18:26:27.358771 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 flatcar.first_boot=detected acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=e6069a8408a0ca7e7bc40a0bde7fe3ef89df2f98c4bdd2e7e7f9f8f3f8ad207f Jun 25 18:26:27.358778 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Jun 25 18:26:27.358785 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Jun 25 18:26:27.358792 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Jun 25 18:26:27.358798 kernel: Fallback order for Node 0: 0 Jun 25 18:26:27.358805 kernel: Built 1 zonelists, mobility grouping on. Total pages: 1032156 Jun 25 18:26:27.358812 kernel: Policy zone: Normal Jun 25 18:26:27.358820 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Jun 25 18:26:27.358826 kernel: software IO TLB: area num 2. Jun 25 18:26:27.358848 kernel: software IO TLB: mapped [mem 0x000000003a925000-0x000000003e925000] (64MB) Jun 25 18:26:27.358863 kernel: Memory: 3986332K/4194160K available (10240K kernel code, 2182K rwdata, 8072K rodata, 39040K init, 897K bss, 207828K reserved, 0K cma-reserved) Jun 25 18:26:27.358870 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 Jun 25 18:26:27.358877 kernel: trace event string verifier disabled Jun 25 18:26:27.358883 kernel: rcu: Preemptible hierarchical RCU implementation. Jun 25 18:26:27.358891 kernel: rcu: RCU event tracing is enabled. Jun 25 18:26:27.358898 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. Jun 25 18:26:27.358905 kernel: Trampoline variant of Tasks RCU enabled. Jun 25 18:26:27.358912 kernel: Tracing variant of Tasks RCU enabled. Jun 25 18:26:27.358919 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 25 18:26:27.358927 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 Jun 25 18:26:27.358934 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Jun 25 18:26:27.358940 kernel: GICv3: 960 SPIs implemented Jun 25 18:26:27.358947 kernel: GICv3: 0 Extended SPIs implemented Jun 25 18:26:27.358954 kernel: Root IRQ handler: gic_handle_irq Jun 25 18:26:27.358960 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Jun 25 18:26:27.358967 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000effee000 Jun 25 18:26:27.358974 kernel: ITS: No ITS available, not enabling LPIs Jun 25 18:26:27.358981 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 25 18:26:27.358988 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 25 18:26:27.358994 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Jun 25 18:26:27.359003 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Jun 25 18:26:27.359010 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Jun 25 18:26:27.359016 kernel: Console: colour dummy device 80x25 Jun 25 18:26:27.360776 kernel: printk: console [tty1] enabled Jun 25 18:26:27.360786 kernel: ACPI: Core revision 20230628 Jun 25 18:26:27.360794 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Jun 25 18:26:27.360801 kernel: pid_max: default: 32768 minimum: 301 Jun 25 18:26:27.360808 kernel: LSM: initializing lsm=lockdown,capability,selinux,integrity Jun 25 18:26:27.360815 kernel: SELinux: Initializing. Jun 25 18:26:27.360822 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jun 25 18:26:27.360835 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jun 25 18:26:27.360842 kernel: RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1. Jun 25 18:26:27.360849 kernel: RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1. Jun 25 18:26:27.360856 kernel: Hyper-V: privilege flags low 0x2e7f, high 0x3a8030, hints 0xe, misc 0x31e1 Jun 25 18:26:27.360863 kernel: Hyper-V: Host Build 10.0.22477.1369-1-0 Jun 25 18:26:27.360870 kernel: Hyper-V: enabling crash_kexec_post_notifiers Jun 25 18:26:27.360877 kernel: rcu: Hierarchical SRCU implementation. Jun 25 18:26:27.360891 kernel: rcu: Max phase no-delay instances is 400. Jun 25 18:26:27.360899 kernel: Remapping and enabling EFI services. Jun 25 18:26:27.360906 kernel: smp: Bringing up secondary CPUs ... Jun 25 18:26:27.360913 kernel: Detected PIPT I-cache on CPU1 Jun 25 18:26:27.360922 kernel: GICv3: CPU1: found redistributor 1 region 1:0x00000000f000e000 Jun 25 18:26:27.360930 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 25 18:26:27.360937 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Jun 25 18:26:27.360944 kernel: smp: Brought up 1 node, 2 CPUs Jun 25 18:26:27.360951 kernel: SMP: Total of 2 processors activated. Jun 25 18:26:27.360960 kernel: CPU features: detected: 32-bit EL0 Support Jun 25 18:26:27.360968 kernel: CPU features: detected: Instruction cache invalidation not required for I/D coherence Jun 25 18:26:27.360975 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Jun 25 18:26:27.360983 kernel: CPU features: detected: CRC32 instructions Jun 25 18:26:27.360990 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Jun 25 18:26:27.360997 kernel: CPU features: detected: LSE atomic instructions Jun 25 18:26:27.361005 kernel: CPU features: detected: Privileged Access Never Jun 25 18:26:27.361012 kernel: CPU: All CPU(s) started at EL1 Jun 25 18:26:27.361031 kernel: alternatives: applying system-wide alternatives Jun 25 18:26:27.361041 kernel: devtmpfs: initialized Jun 25 18:26:27.361048 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jun 25 18:26:27.361056 kernel: futex hash table entries: 512 (order: 3, 32768 bytes, linear) Jun 25 18:26:27.361063 kernel: pinctrl core: initialized pinctrl subsystem Jun 25 18:26:27.361070 kernel: SMBIOS 3.1.0 present. Jun 25 18:26:27.361078 kernel: DMI: Microsoft Corporation Virtual Machine/Virtual Machine, BIOS Hyper-V UEFI Release v4.1 11/28/2023 Jun 25 18:26:27.361085 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Jun 25 18:26:27.361093 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Jun 25 18:26:27.361101 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jun 25 18:26:27.361109 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jun 25 18:26:27.361117 kernel: audit: initializing netlink subsys (disabled) Jun 25 18:26:27.361124 kernel: audit: type=2000 audit(0.046:1): state=initialized audit_enabled=0 res=1 Jun 25 18:26:27.361131 kernel: thermal_sys: Registered thermal governor 'step_wise' Jun 25 18:26:27.361139 kernel: cpuidle: using governor menu Jun 25 18:26:27.361146 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Jun 25 18:26:27.361154 kernel: ASID allocator initialised with 32768 entries Jun 25 18:26:27.361161 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jun 25 18:26:27.361168 kernel: Serial: AMBA PL011 UART driver Jun 25 18:26:27.361177 kernel: Modules: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Jun 25 18:26:27.361184 kernel: Modules: 0 pages in range for non-PLT usage Jun 25 18:26:27.361191 kernel: Modules: 509120 pages in range for PLT usage Jun 25 18:26:27.361199 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jun 25 18:26:27.361206 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Jun 25 18:26:27.361214 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Jun 25 18:26:27.361222 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Jun 25 18:26:27.361229 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jun 25 18:26:27.361236 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Jun 25 18:26:27.361245 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Jun 25 18:26:27.361252 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Jun 25 18:26:27.361259 kernel: ACPI: Added _OSI(Module Device) Jun 25 18:26:27.361267 kernel: ACPI: Added _OSI(Processor Device) Jun 25 18:26:27.361274 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Jun 25 18:26:27.361281 kernel: ACPI: Added _OSI(Processor Aggregator Device) Jun 25 18:26:27.361289 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Jun 25 18:26:27.361296 kernel: ACPI: Interpreter enabled Jun 25 18:26:27.361303 kernel: ACPI: Using GIC for interrupt routing Jun 25 18:26:27.361312 kernel: ARMH0011:00: ttyAMA0 at MMIO 0xeffec000 (irq = 12, base_baud = 0) is a SBSA Jun 25 18:26:27.361319 kernel: printk: console [ttyAMA0] enabled Jun 25 18:26:27.361327 kernel: printk: bootconsole [pl11] disabled Jun 25 18:26:27.361334 kernel: ARMH0011:01: ttyAMA1 at MMIO 0xeffeb000 (irq = 13, base_baud = 0) is a SBSA Jun 25 18:26:27.361341 kernel: iommu: Default domain type: Translated Jun 25 18:26:27.361349 kernel: iommu: DMA domain TLB invalidation policy: strict mode Jun 25 18:26:27.361356 kernel: efivars: Registered efivars operations Jun 25 18:26:27.361363 kernel: vgaarb: loaded Jun 25 18:26:27.361370 kernel: clocksource: Switched to clocksource arch_sys_counter Jun 25 18:26:27.361379 kernel: VFS: Disk quotas dquot_6.6.0 Jun 25 18:26:27.361387 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jun 25 18:26:27.361394 kernel: pnp: PnP ACPI init Jun 25 18:26:27.361401 kernel: pnp: PnP ACPI: found 0 devices Jun 25 18:26:27.361408 kernel: NET: Registered PF_INET protocol family Jun 25 18:26:27.361416 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 25 18:26:27.361423 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Jun 25 18:26:27.361431 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Jun 25 18:26:27.361438 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 25 18:26:27.361447 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Jun 25 18:26:27.361454 kernel: TCP: Hash tables configured (established 32768 bind 32768) Jun 25 18:26:27.361462 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Jun 25 18:26:27.361469 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Jun 25 18:26:27.361476 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Jun 25 18:26:27.361483 kernel: PCI: CLS 0 bytes, default 64 Jun 25 18:26:27.361491 kernel: kvm [1]: HYP mode not available Jun 25 18:26:27.361498 kernel: Initialise system trusted keyrings Jun 25 18:26:27.361505 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Jun 25 18:26:27.361514 kernel: Key type asymmetric registered Jun 25 18:26:27.361521 kernel: Asymmetric key parser 'x509' registered Jun 25 18:26:27.361528 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250) Jun 25 18:26:27.361536 kernel: io scheduler mq-deadline registered Jun 25 18:26:27.361543 kernel: io scheduler kyber registered Jun 25 18:26:27.361550 kernel: io scheduler bfq registered Jun 25 18:26:27.361558 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jun 25 18:26:27.361565 kernel: thunder_xcv, ver 1.0 Jun 25 18:26:27.361572 kernel: thunder_bgx, ver 1.0 Jun 25 18:26:27.361579 kernel: nicpf, ver 1.0 Jun 25 18:26:27.361588 kernel: nicvf, ver 1.0 Jun 25 18:26:27.361726 kernel: rtc-efi rtc-efi.0: registered as rtc0 Jun 25 18:26:27.361796 kernel: rtc-efi rtc-efi.0: setting system clock to 2024-06-25T18:26:26 UTC (1719339986) Jun 25 18:26:27.361806 kernel: efifb: probing for efifb Jun 25 18:26:27.361814 kernel: efifb: framebuffer at 0x40000000, using 3072k, total 3072k Jun 25 18:26:27.361821 kernel: efifb: mode is 1024x768x32, linelength=4096, pages=1 Jun 25 18:26:27.361829 kernel: efifb: scrolling: redraw Jun 25 18:26:27.361838 kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Jun 25 18:26:27.361845 kernel: Console: switching to colour frame buffer device 128x48 Jun 25 18:26:27.361853 kernel: fb0: EFI VGA frame buffer device Jun 25 18:26:27.361860 kernel: SMCCC: SOC_ID: ARCH_SOC_ID not implemented, skipping .... Jun 25 18:26:27.361867 kernel: hid: raw HID events driver (C) Jiri Kosina Jun 25 18:26:27.361874 kernel: No ACPI PMU IRQ for CPU0 Jun 25 18:26:27.361882 kernel: No ACPI PMU IRQ for CPU1 Jun 25 18:26:27.361889 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 1 counters available Jun 25 18:26:27.361897 kernel: watchdog: Delayed init of the lockup detector failed: -19 Jun 25 18:26:27.361905 kernel: watchdog: Hard watchdog permanently disabled Jun 25 18:26:27.361913 kernel: NET: Registered PF_INET6 protocol family Jun 25 18:26:27.361920 kernel: Segment Routing with IPv6 Jun 25 18:26:27.361927 kernel: In-situ OAM (IOAM) with IPv6 Jun 25 18:26:27.361934 kernel: NET: Registered PF_PACKET protocol family Jun 25 18:26:27.361941 kernel: Key type dns_resolver registered Jun 25 18:26:27.361949 kernel: registered taskstats version 1 Jun 25 18:26:27.361956 kernel: Loading compiled-in X.509 certificates Jun 25 18:26:27.361963 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.6.35-flatcar: 751918e575d02f96b0daadd44b8f442a8c39ecd3' Jun 25 18:26:27.361972 kernel: Key type .fscrypt registered Jun 25 18:26:27.361979 kernel: Key type fscrypt-provisioning registered Jun 25 18:26:27.361987 kernel: ima: No TPM chip found, activating TPM-bypass! Jun 25 18:26:27.361994 kernel: ima: Allocated hash algorithm: sha1 Jun 25 18:26:27.362001 kernel: ima: No architecture policies found Jun 25 18:26:27.362009 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Jun 25 18:26:27.362016 kernel: clk: Disabling unused clocks Jun 25 18:26:27.362035 kernel: Freeing unused kernel memory: 39040K Jun 25 18:26:27.362043 kernel: Run /init as init process Jun 25 18:26:27.362052 kernel: with arguments: Jun 25 18:26:27.362060 kernel: /init Jun 25 18:26:27.362067 kernel: with environment: Jun 25 18:26:27.362074 kernel: HOME=/ Jun 25 18:26:27.362081 kernel: TERM=linux Jun 25 18:26:27.362088 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Jun 25 18:26:27.362097 systemd[1]: systemd 255 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified) Jun 25 18:26:27.362107 systemd[1]: Detected virtualization microsoft. Jun 25 18:26:27.362116 systemd[1]: Detected architecture arm64. Jun 25 18:26:27.362124 systemd[1]: Running in initrd. Jun 25 18:26:27.362131 systemd[1]: No hostname configured, using default hostname. Jun 25 18:26:27.362139 systemd[1]: Hostname set to . Jun 25 18:26:27.362147 systemd[1]: Initializing machine ID from random generator. Jun 25 18:26:27.362155 systemd[1]: Queued start job for default target initrd.target. Jun 25 18:26:27.362162 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jun 25 18:26:27.362170 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jun 25 18:26:27.362180 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Jun 25 18:26:27.362188 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jun 25 18:26:27.362196 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Jun 25 18:26:27.362204 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Jun 25 18:26:27.362214 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Jun 25 18:26:27.362222 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Jun 25 18:26:27.362230 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jun 25 18:26:27.362239 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jun 25 18:26:27.362247 systemd[1]: Reached target paths.target - Path Units. Jun 25 18:26:27.362255 systemd[1]: Reached target slices.target - Slice Units. Jun 25 18:26:27.362263 systemd[1]: Reached target swap.target - Swaps. Jun 25 18:26:27.362270 systemd[1]: Reached target timers.target - Timer Units. Jun 25 18:26:27.362278 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Jun 25 18:26:27.362286 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jun 25 18:26:27.362294 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Jun 25 18:26:27.362303 systemd[1]: Listening on systemd-journald.socket - Journal Socket. Jun 25 18:26:27.362311 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jun 25 18:26:27.362319 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jun 25 18:26:27.362327 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jun 25 18:26:27.362335 systemd[1]: Reached target sockets.target - Socket Units. Jun 25 18:26:27.362343 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Jun 25 18:26:27.362351 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jun 25 18:26:27.362359 systemd[1]: Finished network-cleanup.service - Network Cleanup. Jun 25 18:26:27.362367 systemd[1]: Starting systemd-fsck-usr.service... Jun 25 18:26:27.362376 systemd[1]: Starting systemd-journald.service - Journal Service... Jun 25 18:26:27.362384 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jun 25 18:26:27.362409 systemd-journald[217]: Collecting audit messages is disabled. Jun 25 18:26:27.362428 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jun 25 18:26:27.362439 systemd-journald[217]: Journal started Jun 25 18:26:27.362457 systemd-journald[217]: Runtime Journal (/run/log/journal/fe6938fefd3b4ddc92f513d2ed8f8e72) is 8.0M, max 78.6M, 70.6M free. Jun 25 18:26:27.356813 systemd-modules-load[218]: Inserted module 'overlay' Jun 25 18:26:27.383259 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Jun 25 18:26:27.383290 kernel: Bridge firewalling registered Jun 25 18:26:27.386616 systemd-modules-load[218]: Inserted module 'br_netfilter' Jun 25 18:26:27.403202 systemd[1]: Started systemd-journald.service - Journal Service. Jun 25 18:26:27.403842 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Jun 25 18:26:27.416190 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jun 25 18:26:27.424156 systemd[1]: Finished systemd-fsck-usr.service. Jun 25 18:26:27.434896 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jun 25 18:26:27.445502 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jun 25 18:26:27.469336 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Jun 25 18:26:27.478167 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jun 25 18:26:27.501402 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jun 25 18:26:27.521215 systemd[1]: Starting systemd-tmpfiles-setup.service - Create Volatile Files and Directories... Jun 25 18:26:27.532324 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jun 25 18:26:27.547735 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jun 25 18:26:27.554684 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jun 25 18:26:27.575240 systemd[1]: Finished systemd-tmpfiles-setup.service - Create Volatile Files and Directories. Jun 25 18:26:27.613220 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Jun 25 18:26:27.623229 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jun 25 18:26:27.635847 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jun 25 18:26:27.658089 dracut-cmdline[252]: dracut-dracut-053 Jun 25 18:26:27.667674 dracut-cmdline[252]: Using kernel command line parameters: rd.driver.pre=btrfs BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 flatcar.first_boot=detected acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=e6069a8408a0ca7e7bc40a0bde7fe3ef89df2f98c4bdd2e7e7f9f8f3f8ad207f Jun 25 18:26:27.708749 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jun 25 18:26:27.722187 systemd-resolved[253]: Positive Trust Anchors: Jun 25 18:26:27.722198 systemd-resolved[253]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jun 25 18:26:27.722229 systemd-resolved[253]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa corp home internal intranet lan local private test Jun 25 18:26:27.724415 systemd-resolved[253]: Defaulting to hostname 'linux'. Jun 25 18:26:27.725492 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jun 25 18:26:27.734285 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jun 25 18:26:27.816044 kernel: SCSI subsystem initialized Jun 25 18:26:27.824038 kernel: Loading iSCSI transport class v2.0-870. Jun 25 18:26:27.836071 kernel: iscsi: registered transport (tcp) Jun 25 18:26:27.853527 kernel: iscsi: registered transport (qla4xxx) Jun 25 18:26:27.853587 kernel: QLogic iSCSI HBA Driver Jun 25 18:26:27.887883 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Jun 25 18:26:27.904349 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Jun 25 18:26:27.937540 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jun 25 18:26:27.937610 kernel: device-mapper: uevent: version 1.0.3 Jun 25 18:26:27.944058 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@redhat.com Jun 25 18:26:27.995042 kernel: raid6: neonx8 gen() 15770 MB/s Jun 25 18:26:28.013032 kernel: raid6: neonx4 gen() 15695 MB/s Jun 25 18:26:28.033029 kernel: raid6: neonx2 gen() 13236 MB/s Jun 25 18:26:28.054031 kernel: raid6: neonx1 gen() 10463 MB/s Jun 25 18:26:28.074029 kernel: raid6: int64x8 gen() 6962 MB/s Jun 25 18:26:28.094033 kernel: raid6: int64x4 gen() 7350 MB/s Jun 25 18:26:28.115031 kernel: raid6: int64x2 gen() 6131 MB/s Jun 25 18:26:28.139218 kernel: raid6: int64x1 gen() 5059 MB/s Jun 25 18:26:28.139245 kernel: raid6: using algorithm neonx8 gen() 15770 MB/s Jun 25 18:26:28.164393 kernel: raid6: .... xor() 12030 MB/s, rmw enabled Jun 25 18:26:28.164409 kernel: raid6: using neon recovery algorithm Jun 25 18:26:28.176100 kernel: xor: measuring software checksum speed Jun 25 18:26:28.176117 kernel: 8regs : 19854 MB/sec Jun 25 18:26:28.180225 kernel: 32regs : 19711 MB/sec Jun 25 18:26:28.184042 kernel: arm64_neon : 27197 MB/sec Jun 25 18:26:28.188267 kernel: xor: using function: arm64_neon (27197 MB/sec) Jun 25 18:26:28.241074 kernel: Btrfs loaded, zoned=no, fsverity=no Jun 25 18:26:28.250607 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Jun 25 18:26:28.269209 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jun 25 18:26:28.294500 systemd-udevd[438]: Using default interface naming scheme 'v255'. Jun 25 18:26:28.300120 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jun 25 18:26:28.325158 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Jun 25 18:26:28.342131 dracut-pre-trigger[451]: rd.md=0: removing MD RAID activation Jun 25 18:26:28.370446 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Jun 25 18:26:28.389353 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jun 25 18:26:28.425877 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jun 25 18:26:28.457279 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Jun 25 18:26:28.482508 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Jun 25 18:26:28.494914 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Jun 25 18:26:28.509877 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jun 25 18:26:28.524673 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jun 25 18:26:28.547349 kernel: hv_vmbus: Vmbus version:5.3 Jun 25 18:26:28.547371 kernel: hv_vmbus: registering driver hyperv_keyboard Jun 25 18:26:28.548336 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Jun 25 18:26:28.569592 kernel: hv_vmbus: registering driver hid_hyperv Jun 25 18:26:28.569616 kernel: pps_core: LinuxPPS API ver. 1 registered Jun 25 18:26:28.569626 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Jun 25 18:26:28.584733 kernel: input: Microsoft Vmbus HID-compliant Mouse as /devices/0006:045E:0621.0001/input/input0 Jun 25 18:26:28.584785 kernel: input: AT Translated Set 2 keyboard as /devices/LNXSYSTM:00/LNXSYBUS:00/ACPI0004:00/VMBUS:00/d34b2567-b9b6-42b9-8778-0a4ec0b955bf/serio0/input/input1 Jun 25 18:26:28.607034 kernel: hid-generic 0006:045E:0621.0001: input: VIRTUAL HID v0.01 Mouse [Microsoft Vmbus HID-compliant Mouse] on Jun 25 18:26:28.613076 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Jun 25 18:26:28.635572 kernel: hv_vmbus: registering driver hv_storvsc Jun 25 18:26:28.635596 kernel: PTP clock support registered Jun 25 18:26:28.635605 kernel: hv_utils: Registering HyperV Utility Driver Jun 25 18:26:28.635614 kernel: hv_vmbus: registering driver hv_netvsc Jun 25 18:26:28.635623 kernel: hv_vmbus: registering driver hv_utils Jun 25 18:26:28.647154 kernel: hv_utils: Heartbeat IC version 3.0 Jun 25 18:26:28.647204 kernel: hv_utils: Shutdown IC version 3.2 Jun 25 18:26:28.653124 kernel: hv_utils: TimeSync IC version 4.0 Jun 25 18:26:28.656874 kernel: scsi host0: storvsc_host_t Jun 25 18:26:28.656947 kernel: scsi host1: storvsc_host_t Jun 25 18:26:28.659420 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Jun 25 18:26:28.507474 kernel: scsi 0:0:0:0: Direct-Access Msft Virtual Disk 1.0 PQ: 0 ANSI: 5 Jun 25 18:26:28.521666 systemd-journald[217]: Time jumped backwards, rotating. Jun 25 18:26:28.659586 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jun 25 18:26:28.481496 systemd-resolved[253]: Clock change detected. Flushing caches. Jun 25 18:26:28.553469 kernel: scsi 0:0:0:2: CD-ROM Msft Virtual DVD-ROM 1.0 PQ: 0 ANSI: 0 Jun 25 18:26:28.500627 systemd[1]: Stopping dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Jun 25 18:26:28.569573 kernel: hv_netvsc 0022487a-ce0c-0022-487a-ce0c0022487a eth0: VF slot 1 added Jun 25 18:26:28.519383 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jun 25 18:26:28.519619 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jun 25 18:26:28.534399 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Jun 25 18:26:28.637774 kernel: sr 0:0:0:2: [sr0] scsi-1 drive Jun 25 18:26:28.637946 kernel: sd 0:0:0:0: [sda] 63737856 512-byte logical blocks: (32.6 GB/30.4 GiB) Jun 25 18:26:28.661520 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Jun 25 18:26:28.661544 kernel: sd 0:0:0:0: [sda] 4096-byte physical blocks Jun 25 18:26:28.661711 kernel: sr 0:0:0:2: Attached scsi CD-ROM sr0 Jun 25 18:26:28.661811 kernel: sd 0:0:0:0: [sda] Write Protect is off Jun 25 18:26:28.661897 kernel: sd 0:0:0:0: [sda] Mode Sense: 0f 00 10 00 Jun 25 18:26:28.661978 kernel: sd 0:0:0:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Jun 25 18:26:28.662059 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Jun 25 18:26:28.662069 kernel: sd 0:0:0:0: [sda] Attached SCSI disk Jun 25 18:26:28.569833 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jun 25 18:26:28.594650 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jun 25 18:26:28.694527 kernel: hv_vmbus: registering driver hv_pci Jun 25 18:26:28.698616 kernel: hv_pci 946b42b9-d1f3-4b65-89b4-fbffec3c3a05: PCI VMBus probing: Using version 0x10004 Jun 25 18:26:28.782486 kernel: hv_pci 946b42b9-d1f3-4b65-89b4-fbffec3c3a05: PCI host bridge to bus d1f3:00 Jun 25 18:26:28.782628 kernel: pci_bus d1f3:00: root bus resource [mem 0xfc0000000-0xfc00fffff window] Jun 25 18:26:28.782733 kernel: pci_bus d1f3:00: No busn resource found for root bus, will use [bus 00-ff] Jun 25 18:26:28.782816 kernel: pci d1f3:00:02.0: [15b3:1018] type 00 class 0x020000 Jun 25 18:26:28.782915 kernel: pci d1f3:00:02.0: reg 0x10: [mem 0xfc0000000-0xfc00fffff 64bit pref] Jun 25 18:26:28.783000 kernel: pci d1f3:00:02.0: enabling Extended Tags Jun 25 18:26:28.783097 kernel: pci d1f3:00:02.0: 0.000 Gb/s available PCIe bandwidth, limited by Unknown x0 link at d1f3:00:02.0 (capable of 126.016 Gb/s with 8.0 GT/s PCIe x16 link) Jun 25 18:26:28.783180 kernel: pci_bus d1f3:00: busn_res: [bus 00-ff] end is updated to 00 Jun 25 18:26:28.783266 kernel: pci d1f3:00:02.0: BAR 0: assigned [mem 0xfc0000000-0xfc00fffff 64bit pref] Jun 25 18:26:28.594750 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jun 25 18:26:28.644697 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jun 25 18:26:28.669454 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jun 25 18:26:28.705936 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Jun 25 18:26:28.750049 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jun 25 18:26:28.832831 kernel: mlx5_core d1f3:00:02.0: enabling device (0000 -> 0002) Jun 25 18:26:29.054319 kernel: mlx5_core d1f3:00:02.0: firmware version: 16.30.1284 Jun 25 18:26:29.054717 kernel: hv_netvsc 0022487a-ce0c-0022-487a-ce0c0022487a eth0: VF registering: eth1 Jun 25 18:26:29.054814 kernel: mlx5_core d1f3:00:02.0 eth1: joined to eth0 Jun 25 18:26:29.054911 kernel: mlx5_core d1f3:00:02.0: MLX5E: StrdRq(1) RqSz(8) StrdSz(2048) RxCqeCmprss(0 basic) Jun 25 18:26:29.064394 kernel: mlx5_core d1f3:00:02.0 enP53747s1: renamed from eth1 Jun 25 18:26:29.199169 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - Virtual_Disk EFI-SYSTEM. Jun 25 18:26:29.391706 kernel: BTRFS: device fsid c80091a6-4bf3-4ad3-8e1c-e6eb918765f9 devid 1 transid 36 /dev/sda3 scanned by (udev-worker) (500) Jun 25 18:26:29.400412 kernel: BTRFS: device label OEM devid 1 transid 13 /dev/sda6 scanned by (udev-worker) (490) Jun 25 18:26:29.409787 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - Virtual_Disk ROOT. Jun 25 18:26:29.430250 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - Virtual_Disk USR-A. Jun 25 18:26:29.437853 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - Virtual_Disk USR-A. Jun 25 18:26:29.456803 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Virtual_Disk OEM. Jun 25 18:26:29.479591 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Jun 25 18:26:29.501392 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Jun 25 18:26:29.510430 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Jun 25 18:26:29.518393 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Jun 25 18:26:30.519397 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Jun 25 18:26:30.519780 disk-uuid[605]: The operation has completed successfully. Jun 25 18:26:30.577424 systemd[1]: disk-uuid.service: Deactivated successfully. Jun 25 18:26:30.577517 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Jun 25 18:26:30.617521 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Jun 25 18:26:30.631462 sh[718]: Success Jun 25 18:26:30.663411 kernel: device-mapper: verity: sha256 using implementation "sha256-ce" Jun 25 18:26:30.915910 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Jun 25 18:26:30.935521 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Jun 25 18:26:30.945792 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Jun 25 18:26:30.980209 kernel: BTRFS info (device dm-0): first mount of filesystem c80091a6-4bf3-4ad3-8e1c-e6eb918765f9 Jun 25 18:26:30.980263 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Jun 25 18:26:30.988681 kernel: BTRFS warning (device dm-0): 'nologreplay' is deprecated, use 'rescue=nologreplay' instead Jun 25 18:26:30.993942 kernel: BTRFS info (device dm-0): disabling log replay at mount time Jun 25 18:26:30.998588 kernel: BTRFS info (device dm-0): using free space tree Jun 25 18:26:31.390091 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Jun 25 18:26:31.396112 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Jun 25 18:26:31.417616 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Jun 25 18:26:31.425585 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Jun 25 18:26:31.468381 kernel: BTRFS info (device sda6): first mount of filesystem 0ee4f8d8-9b37-4f6c-84aa-681a87076704 Jun 25 18:26:31.468441 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Jun 25 18:26:31.474652 kernel: BTRFS info (device sda6): using free space tree Jun 25 18:26:31.498404 kernel: BTRFS info (device sda6): auto enabling async discard Jun 25 18:26:31.510630 systemd[1]: mnt-oem.mount: Deactivated successfully. Jun 25 18:26:31.524000 kernel: BTRFS info (device sda6): last unmount of filesystem 0ee4f8d8-9b37-4f6c-84aa-681a87076704 Jun 25 18:26:31.528761 systemd[1]: Finished ignition-setup.service - Ignition (setup). Jun 25 18:26:31.544676 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Jun 25 18:26:31.577089 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jun 25 18:26:31.597511 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jun 25 18:26:31.625063 systemd-networkd[902]: lo: Link UP Jun 25 18:26:31.625074 systemd-networkd[902]: lo: Gained carrier Jun 25 18:26:31.626637 systemd-networkd[902]: Enumeration completed Jun 25 18:26:31.628979 systemd[1]: Started systemd-networkd.service - Network Configuration. Jun 25 18:26:31.635830 systemd-networkd[902]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 25 18:26:31.635833 systemd-networkd[902]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jun 25 18:26:31.636336 systemd[1]: Reached target network.target - Network. Jun 25 18:26:31.725390 kernel: mlx5_core d1f3:00:02.0 enP53747s1: Link up Jun 25 18:26:31.765478 kernel: hv_netvsc 0022487a-ce0c-0022-487a-ce0c0022487a eth0: Data path switched to VF: enP53747s1 Jun 25 18:26:31.765671 systemd-networkd[902]: enP53747s1: Link UP Jun 25 18:26:31.765791 systemd-networkd[902]: eth0: Link UP Jun 25 18:26:31.765914 systemd-networkd[902]: eth0: Gained carrier Jun 25 18:26:31.765922 systemd-networkd[902]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 25 18:26:31.771595 systemd-networkd[902]: enP53747s1: Gained carrier Jun 25 18:26:31.800421 systemd-networkd[902]: eth0: DHCPv4 address 10.200.20.27/24, gateway 10.200.20.1 acquired from 168.63.129.16 Jun 25 18:26:32.532706 ignition[871]: Ignition 2.19.0 Jun 25 18:26:32.532717 ignition[871]: Stage: fetch-offline Jun 25 18:26:32.532759 ignition[871]: no configs at "/usr/lib/ignition/base.d" Jun 25 18:26:32.540573 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Jun 25 18:26:32.532767 ignition[871]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Jun 25 18:26:32.532868 ignition[871]: parsed url from cmdline: "" Jun 25 18:26:32.532871 ignition[871]: no config URL provided Jun 25 18:26:32.532876 ignition[871]: reading system config file "/usr/lib/ignition/user.ign" Jun 25 18:26:32.569663 systemd[1]: Starting ignition-fetch.service - Ignition (fetch)... Jun 25 18:26:32.532883 ignition[871]: no config at "/usr/lib/ignition/user.ign" Jun 25 18:26:32.532887 ignition[871]: failed to fetch config: resource requires networking Jun 25 18:26:32.533085 ignition[871]: Ignition finished successfully Jun 25 18:26:32.593626 ignition[911]: Ignition 2.19.0 Jun 25 18:26:32.593638 ignition[911]: Stage: fetch Jun 25 18:26:32.593852 ignition[911]: no configs at "/usr/lib/ignition/base.d" Jun 25 18:26:32.593865 ignition[911]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Jun 25 18:26:32.593953 ignition[911]: parsed url from cmdline: "" Jun 25 18:26:32.593957 ignition[911]: no config URL provided Jun 25 18:26:32.593964 ignition[911]: reading system config file "/usr/lib/ignition/user.ign" Jun 25 18:26:32.593971 ignition[911]: no config at "/usr/lib/ignition/user.ign" Jun 25 18:26:32.593993 ignition[911]: GET http://169.254.169.254/metadata/instance/compute/userData?api-version=2021-01-01&format=text: attempt #1 Jun 25 18:26:32.689705 ignition[911]: GET result: OK Jun 25 18:26:32.689771 ignition[911]: config has been read from IMDS userdata Jun 25 18:26:32.693312 unknown[911]: fetched base config from "system" Jun 25 18:26:32.689788 ignition[911]: parsing config with SHA512: 8c41c72da15621ee48ceb8c57bd64c44bd59bc0ce94aa27a605117be3bc89c010ae3f4a7e9b73fe1d7d3e08c08f1d007e4db2d4ad17834fad07921ed60da4a16 Jun 25 18:26:32.693319 unknown[911]: fetched base config from "system" Jun 25 18:26:32.693540 ignition[911]: fetch: fetch complete Jun 25 18:26:32.693325 unknown[911]: fetched user config from "azure" Jun 25 18:26:32.693545 ignition[911]: fetch: fetch passed Jun 25 18:26:32.700028 systemd[1]: Finished ignition-fetch.service - Ignition (fetch). Jun 25 18:26:32.693588 ignition[911]: Ignition finished successfully Jun 25 18:26:32.723633 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Jun 25 18:26:32.747552 ignition[918]: Ignition 2.19.0 Jun 25 18:26:32.747562 ignition[918]: Stage: kargs Jun 25 18:26:32.757354 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Jun 25 18:26:32.747827 ignition[918]: no configs at "/usr/lib/ignition/base.d" Jun 25 18:26:32.747840 ignition[918]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Jun 25 18:26:32.752560 ignition[918]: kargs: kargs passed Jun 25 18:26:32.782658 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Jun 25 18:26:32.752622 ignition[918]: Ignition finished successfully Jun 25 18:26:32.802700 ignition[925]: Ignition 2.19.0 Jun 25 18:26:32.802715 ignition[925]: Stage: disks Jun 25 18:26:32.806169 systemd[1]: Finished ignition-disks.service - Ignition (disks). Jun 25 18:26:32.802933 ignition[925]: no configs at "/usr/lib/ignition/base.d" Jun 25 18:26:32.814272 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Jun 25 18:26:32.802942 ignition[925]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Jun 25 18:26:32.823762 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Jun 25 18:26:32.803616 ignition[925]: disks: disks passed Jun 25 18:26:32.836733 systemd[1]: Reached target local-fs.target - Local File Systems. Jun 25 18:26:32.803667 ignition[925]: Ignition finished successfully Jun 25 18:26:32.847582 systemd[1]: Reached target sysinit.target - System Initialization. Jun 25 18:26:32.860102 systemd[1]: Reached target basic.target - Basic System. Jun 25 18:26:32.888605 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Jun 25 18:26:32.970051 systemd-fsck[934]: ROOT: clean, 14/7326000 files, 477710/7359488 blocks Jun 25 18:26:32.974658 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Jun 25 18:26:32.996637 systemd[1]: Mounting sysroot.mount - /sysroot... Jun 25 18:26:33.059387 kernel: EXT4-fs (sda9): mounted filesystem 91548e21-ce72-437e-94b9-d3fed380163a r/w with ordered data mode. Quota mode: none. Jun 25 18:26:33.059492 systemd[1]: Mounted sysroot.mount - /sysroot. Jun 25 18:26:33.064875 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Jun 25 18:26:33.122477 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jun 25 18:26:33.130416 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Jun 25 18:26:33.143750 systemd[1]: Starting flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent... Jun 25 18:26:33.164519 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Jun 25 18:26:33.164577 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Jun 25 18:26:33.202758 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/sda6 scanned by mount (945) Jun 25 18:26:33.202784 kernel: BTRFS info (device sda6): first mount of filesystem 0ee4f8d8-9b37-4f6c-84aa-681a87076704 Jun 25 18:26:33.210195 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Jun 25 18:26:33.224709 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Jun 25 18:26:33.237487 kernel: BTRFS info (device sda6): using free space tree Jun 25 18:26:33.245406 kernel: BTRFS info (device sda6): auto enabling async discard Jun 25 18:26:33.246669 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Jun 25 18:26:33.256353 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jun 25 18:26:33.338508 systemd-networkd[902]: eth0: Gained IPv6LL Jun 25 18:26:33.466548 systemd-networkd[902]: enP53747s1: Gained IPv6LL Jun 25 18:26:33.705643 coreos-metadata[947]: Jun 25 18:26:33.705 INFO Fetching http://168.63.129.16/?comp=versions: Attempt #1 Jun 25 18:26:33.717030 coreos-metadata[947]: Jun 25 18:26:33.716 INFO Fetch successful Jun 25 18:26:33.723773 coreos-metadata[947]: Jun 25 18:26:33.723 INFO Fetching http://169.254.169.254/metadata/instance/compute/name?api-version=2017-08-01&format=text: Attempt #1 Jun 25 18:26:33.738017 coreos-metadata[947]: Jun 25 18:26:33.737 INFO Fetch successful Jun 25 18:26:33.754887 coreos-metadata[947]: Jun 25 18:26:33.754 INFO wrote hostname ci-4012.0.0-a-3d4497a96c to /sysroot/etc/hostname Jun 25 18:26:33.766344 systemd[1]: Finished flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent. Jun 25 18:26:34.122120 initrd-setup-root[974]: cut: /sysroot/etc/passwd: No such file or directory Jun 25 18:26:34.167453 initrd-setup-root[981]: cut: /sysroot/etc/group: No such file or directory Jun 25 18:26:34.176475 initrd-setup-root[988]: cut: /sysroot/etc/shadow: No such file or directory Jun 25 18:26:34.187471 initrd-setup-root[995]: cut: /sysroot/etc/gshadow: No such file or directory Jun 25 18:26:35.190516 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Jun 25 18:26:35.206593 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Jun 25 18:26:35.227687 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Jun 25 18:26:35.241883 kernel: BTRFS info (device sda6): last unmount of filesystem 0ee4f8d8-9b37-4f6c-84aa-681a87076704 Jun 25 18:26:35.240816 systemd[1]: sysroot-oem.mount: Deactivated successfully. Jun 25 18:26:35.262227 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Jun 25 18:26:35.274795 ignition[1064]: INFO : Ignition 2.19.0 Jun 25 18:26:35.274795 ignition[1064]: INFO : Stage: mount Jun 25 18:26:35.284249 ignition[1064]: INFO : no configs at "/usr/lib/ignition/base.d" Jun 25 18:26:35.284249 ignition[1064]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Jun 25 18:26:35.284249 ignition[1064]: INFO : mount: mount passed Jun 25 18:26:35.284249 ignition[1064]: INFO : Ignition finished successfully Jun 25 18:26:35.280777 systemd[1]: Finished ignition-mount.service - Ignition (mount). Jun 25 18:26:35.310652 systemd[1]: Starting ignition-files.service - Ignition (files)... Jun 25 18:26:35.328659 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jun 25 18:26:35.363305 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/sda6 scanned by mount (1075) Jun 25 18:26:35.363383 kernel: BTRFS info (device sda6): first mount of filesystem 0ee4f8d8-9b37-4f6c-84aa-681a87076704 Jun 25 18:26:35.371055 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Jun 25 18:26:35.376668 kernel: BTRFS info (device sda6): using free space tree Jun 25 18:26:35.383387 kernel: BTRFS info (device sda6): auto enabling async discard Jun 25 18:26:35.385915 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jun 25 18:26:35.413408 ignition[1092]: INFO : Ignition 2.19.0 Jun 25 18:26:35.413408 ignition[1092]: INFO : Stage: files Jun 25 18:26:35.413408 ignition[1092]: INFO : no configs at "/usr/lib/ignition/base.d" Jun 25 18:26:35.413408 ignition[1092]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Jun 25 18:26:35.436076 ignition[1092]: DEBUG : files: compiled without relabeling support, skipping Jun 25 18:26:35.436076 ignition[1092]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Jun 25 18:26:35.436076 ignition[1092]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Jun 25 18:26:35.536105 ignition[1092]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Jun 25 18:26:35.544609 ignition[1092]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Jun 25 18:26:35.544609 ignition[1092]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Jun 25 18:26:35.538862 unknown[1092]: wrote ssh authorized keys file for user: core Jun 25 18:26:35.601317 ignition[1092]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Jun 25 18:26:35.612613 ignition[1092]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Jun 25 18:26:35.612613 ignition[1092]: INFO : files: createResultFile: createFiles: op(4): [started] writing file "/sysroot/etc/.ignition-result.json" Jun 25 18:26:35.612613 ignition[1092]: INFO : files: createResultFile: createFiles: op(4): [finished] writing file "/sysroot/etc/.ignition-result.json" Jun 25 18:26:35.612613 ignition[1092]: INFO : files: files passed Jun 25 18:26:35.612613 ignition[1092]: INFO : Ignition finished successfully Jun 25 18:26:35.623476 systemd[1]: Finished ignition-files.service - Ignition (files). Jun 25 18:26:35.659563 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Jun 25 18:26:35.672593 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Jun 25 18:26:35.696663 systemd[1]: ignition-quench.service: Deactivated successfully. Jun 25 18:26:35.711401 initrd-setup-root-after-ignition[1120]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jun 25 18:26:35.711401 initrd-setup-root-after-ignition[1120]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Jun 25 18:26:35.696757 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Jun 25 18:26:35.751817 initrd-setup-root-after-ignition[1124]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jun 25 18:26:35.711312 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Jun 25 18:26:35.719040 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Jun 25 18:26:35.752639 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Jun 25 18:26:35.798603 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Jun 25 18:26:35.798765 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Jun 25 18:26:35.811784 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Jun 25 18:26:35.824651 systemd[1]: Reached target initrd.target - Initrd Default Target. Jun 25 18:26:35.837487 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Jun 25 18:26:35.858731 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Jun 25 18:26:35.879409 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jun 25 18:26:35.895680 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Jun 25 18:26:35.914771 systemd[1]: initrd-cleanup.service: Deactivated successfully. Jun 25 18:26:35.914886 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Jun 25 18:26:35.929252 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Jun 25 18:26:35.941459 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Jun 25 18:26:35.954459 systemd[1]: Stopped target timers.target - Timer Units. Jun 25 18:26:35.966694 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Jun 25 18:26:35.966776 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jun 25 18:26:35.984044 systemd[1]: Stopped target initrd.target - Initrd Default Target. Jun 25 18:26:35.992094 systemd[1]: Stopped target basic.target - Basic System. Jun 25 18:26:36.003822 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Jun 25 18:26:36.015154 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Jun 25 18:26:36.026403 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Jun 25 18:26:36.039088 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Jun 25 18:26:36.051237 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Jun 25 18:26:36.065363 systemd[1]: Stopped target sysinit.target - System Initialization. Jun 25 18:26:36.077606 systemd[1]: Stopped target local-fs.target - Local File Systems. Jun 25 18:26:36.091739 systemd[1]: Stopped target swap.target - Swaps. Jun 25 18:26:36.102792 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Jun 25 18:26:36.102877 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Jun 25 18:26:36.118161 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Jun 25 18:26:36.124316 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jun 25 18:26:36.137842 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Jun 25 18:26:36.137888 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jun 25 18:26:36.150432 systemd[1]: dracut-initqueue.service: Deactivated successfully. Jun 25 18:26:36.150507 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Jun 25 18:26:36.168039 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Jun 25 18:26:36.168093 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Jun 25 18:26:36.175088 systemd[1]: ignition-files.service: Deactivated successfully. Jun 25 18:26:36.175138 systemd[1]: Stopped ignition-files.service - Ignition (files). Jun 25 18:26:36.252442 ignition[1146]: INFO : Ignition 2.19.0 Jun 25 18:26:36.252442 ignition[1146]: INFO : Stage: umount Jun 25 18:26:36.252442 ignition[1146]: INFO : no configs at "/usr/lib/ignition/base.d" Jun 25 18:26:36.252442 ignition[1146]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Jun 25 18:26:36.252442 ignition[1146]: INFO : umount: umount passed Jun 25 18:26:36.252442 ignition[1146]: INFO : Ignition finished successfully Jun 25 18:26:36.188087 systemd[1]: flatcar-metadata-hostname.service: Deactivated successfully. Jun 25 18:26:36.188137 systemd[1]: Stopped flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent. Jun 25 18:26:36.221595 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Jun 25 18:26:36.240087 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Jun 25 18:26:36.256870 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Jun 25 18:26:36.256947 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Jun 25 18:26:36.264077 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Jun 25 18:26:36.264129 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Jun 25 18:26:36.281814 systemd[1]: ignition-mount.service: Deactivated successfully. Jun 25 18:26:36.283996 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Jun 25 18:26:36.299970 systemd[1]: ignition-disks.service: Deactivated successfully. Jun 25 18:26:36.300033 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Jun 25 18:26:36.309894 systemd[1]: ignition-kargs.service: Deactivated successfully. Jun 25 18:26:36.309941 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Jun 25 18:26:36.320780 systemd[1]: ignition-fetch.service: Deactivated successfully. Jun 25 18:26:36.320837 systemd[1]: Stopped ignition-fetch.service - Ignition (fetch). Jun 25 18:26:36.332857 systemd[1]: Stopped target network.target - Network. Jun 25 18:26:36.344146 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Jun 25 18:26:36.344220 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Jun 25 18:26:36.356400 systemd[1]: Stopped target paths.target - Path Units. Jun 25 18:26:36.368103 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Jun 25 18:26:36.374505 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jun 25 18:26:36.383394 systemd[1]: Stopped target slices.target - Slice Units. Jun 25 18:26:36.398897 systemd[1]: Stopped target sockets.target - Socket Units. Jun 25 18:26:36.410119 systemd[1]: iscsid.socket: Deactivated successfully. Jun 25 18:26:36.410170 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Jun 25 18:26:36.421659 systemd[1]: iscsiuio.socket: Deactivated successfully. Jun 25 18:26:36.421704 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jun 25 18:26:36.431936 systemd[1]: ignition-setup.service: Deactivated successfully. Jun 25 18:26:36.431989 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Jun 25 18:26:36.444639 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Jun 25 18:26:36.444687 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Jun 25 18:26:36.456615 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Jun 25 18:26:36.468292 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Jun 25 18:26:36.480774 systemd[1]: sysroot-boot.mount: Deactivated successfully. Jun 25 18:26:36.481343 systemd[1]: sysroot-boot.service: Deactivated successfully. Jun 25 18:26:36.481455 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Jun 25 18:26:36.491435 systemd-networkd[902]: eth0: DHCPv6 lease lost Jun 25 18:26:36.492861 systemd[1]: initrd-setup-root.service: Deactivated successfully. Jun 25 18:26:36.492944 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Jun 25 18:26:36.739948 kernel: hv_netvsc 0022487a-ce0c-0022-487a-ce0c0022487a eth0: Data path switched from VF: enP53747s1 Jun 25 18:26:36.504188 systemd[1]: systemd-resolved.service: Deactivated successfully. Jun 25 18:26:36.504338 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Jun 25 18:26:36.516846 systemd[1]: systemd-networkd.service: Deactivated successfully. Jun 25 18:26:36.516999 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Jun 25 18:26:36.529617 systemd[1]: systemd-networkd.socket: Deactivated successfully. Jun 25 18:26:36.529698 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Jun 25 18:26:36.562604 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Jun 25 18:26:36.571751 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Jun 25 18:26:36.571840 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jun 25 18:26:36.583871 systemd[1]: systemd-sysctl.service: Deactivated successfully. Jun 25 18:26:36.583932 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Jun 25 18:26:36.595006 systemd[1]: systemd-modules-load.service: Deactivated successfully. Jun 25 18:26:36.595062 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Jun 25 18:26:36.606546 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Jun 25 18:26:36.606609 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create Volatile Files and Directories. Jun 25 18:26:36.617907 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Jun 25 18:26:36.674695 systemd[1]: systemd-udevd.service: Deactivated successfully. Jun 25 18:26:36.674857 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Jun 25 18:26:36.687909 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Jun 25 18:26:36.687958 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Jun 25 18:26:36.699460 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Jun 25 18:26:36.699501 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Jun 25 18:26:36.710563 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Jun 25 18:26:36.710620 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Jun 25 18:26:36.740032 systemd[1]: dracut-cmdline.service: Deactivated successfully. Jun 25 18:26:36.740099 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Jun 25 18:26:36.751460 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Jun 25 18:26:36.751528 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jun 25 18:26:36.805699 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Jun 25 18:26:36.822023 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Jun 25 18:26:36.822098 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jun 25 18:26:36.835394 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Jun 25 18:26:36.835463 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jun 25 18:26:36.847545 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Jun 25 18:26:36.847597 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Jun 25 18:26:36.860429 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jun 25 18:26:36.860479 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jun 25 18:26:36.872355 systemd[1]: network-cleanup.service: Deactivated successfully. Jun 25 18:26:36.872461 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Jun 25 18:26:36.884390 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Jun 25 18:26:36.884476 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Jun 25 18:26:37.068876 systemd-journald[217]: Received SIGTERM from PID 1 (systemd). Jun 25 18:26:36.903951 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Jun 25 18:26:36.939653 systemd[1]: Starting initrd-switch-root.service - Switch Root... Jun 25 18:26:36.964260 systemd[1]: Switching root. Jun 25 18:26:37.084812 systemd-journald[217]: Journal stopped Jun 25 18:26:43.150292 kernel: SELinux: policy capability network_peer_controls=1 Jun 25 18:26:43.150317 kernel: SELinux: policy capability open_perms=1 Jun 25 18:26:43.150327 kernel: SELinux: policy capability extended_socket_class=1 Jun 25 18:26:43.150337 kernel: SELinux: policy capability always_check_network=0 Jun 25 18:26:43.150347 kernel: SELinux: policy capability cgroup_seclabel=1 Jun 25 18:26:43.150355 kernel: SELinux: policy capability nnp_nosuid_transition=1 Jun 25 18:26:43.150617 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Jun 25 18:26:43.150640 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Jun 25 18:26:43.150648 kernel: audit: type=1403 audit(1719339998.414:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Jun 25 18:26:43.150659 systemd[1]: Successfully loaded SELinux policy in 217.899ms. Jun 25 18:26:43.150673 systemd[1]: Relabeled /dev, /dev/shm, /run, /sys/fs/cgroup in 10.099ms. Jun 25 18:26:43.150683 systemd[1]: systemd 255 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified) Jun 25 18:26:43.150691 systemd[1]: Detected virtualization microsoft. Jun 25 18:26:43.150700 systemd[1]: Detected architecture arm64. Jun 25 18:26:43.150710 systemd[1]: Detected first boot. Jun 25 18:26:43.150721 systemd[1]: Hostname set to . Jun 25 18:26:43.150730 systemd[1]: Initializing machine ID from random generator. Jun 25 18:26:43.150739 zram_generator::config[1186]: No configuration found. Jun 25 18:26:43.150749 systemd[1]: Populated /etc with preset unit settings. Jun 25 18:26:43.150758 systemd[1]: initrd-switch-root.service: Deactivated successfully. Jun 25 18:26:43.150767 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Jun 25 18:26:43.150778 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Jun 25 18:26:43.150788 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Jun 25 18:26:43.150797 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Jun 25 18:26:43.150807 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Jun 25 18:26:43.150816 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Jun 25 18:26:43.150827 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Jun 25 18:26:43.150837 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Jun 25 18:26:43.150848 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Jun 25 18:26:43.150857 systemd[1]: Created slice user.slice - User and Session Slice. Jun 25 18:26:43.150866 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jun 25 18:26:43.150876 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jun 25 18:26:43.150885 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Jun 25 18:26:43.150894 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Jun 25 18:26:43.150903 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Jun 25 18:26:43.150913 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jun 25 18:26:43.150922 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Jun 25 18:26:43.150933 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jun 25 18:26:43.150942 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Jun 25 18:26:43.150952 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Jun 25 18:26:43.150963 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Jun 25 18:26:43.150973 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Jun 25 18:26:43.150982 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jun 25 18:26:43.150992 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jun 25 18:26:43.151002 systemd[1]: Reached target slices.target - Slice Units. Jun 25 18:26:43.151012 systemd[1]: Reached target swap.target - Swaps. Jun 25 18:26:43.151022 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Jun 25 18:26:43.151032 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Jun 25 18:26:43.151042 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jun 25 18:26:43.151051 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jun 25 18:26:43.151064 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jun 25 18:26:43.151073 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Jun 25 18:26:43.151083 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Jun 25 18:26:43.151092 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Jun 25 18:26:43.151102 systemd[1]: Mounting media.mount - External Media Directory... Jun 25 18:26:43.151111 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Jun 25 18:26:43.151121 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Jun 25 18:26:43.151133 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Jun 25 18:26:43.151143 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Jun 25 18:26:43.151152 systemd[1]: Reached target machines.target - Containers. Jun 25 18:26:43.151162 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Jun 25 18:26:43.151172 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jun 25 18:26:43.151181 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jun 25 18:26:43.151191 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Jun 25 18:26:43.151200 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jun 25 18:26:43.151210 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jun 25 18:26:43.151221 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jun 25 18:26:43.151231 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Jun 25 18:26:43.151241 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jun 25 18:26:43.151251 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Jun 25 18:26:43.151261 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Jun 25 18:26:43.151271 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Jun 25 18:26:43.151280 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Jun 25 18:26:43.151290 kernel: fuse: init (API version 7.39) Jun 25 18:26:43.151300 systemd[1]: Stopped systemd-fsck-usr.service. Jun 25 18:26:43.151309 systemd[1]: Starting systemd-journald.service - Journal Service... Jun 25 18:26:43.151319 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jun 25 18:26:43.151328 kernel: loop: module loaded Jun 25 18:26:43.151337 kernel: ACPI: bus type drm_connector registered Jun 25 18:26:43.152079 systemd-journald[1288]: Collecting audit messages is disabled. Jun 25 18:26:43.152126 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jun 25 18:26:43.152139 systemd-journald[1288]: Journal started Jun 25 18:26:43.152161 systemd-journald[1288]: Runtime Journal (/run/log/journal/fbbd961332db4bd08420eaae04d19ac5) is 8.0M, max 78.6M, 70.6M free. Jun 25 18:26:41.940715 systemd[1]: Queued start job for default target multi-user.target. Jun 25 18:26:42.215909 systemd[1]: Unnecessary job was removed for dev-sda6.device - /dev/sda6. Jun 25 18:26:42.216313 systemd[1]: systemd-journald.service: Deactivated successfully. Jun 25 18:26:42.216686 systemd[1]: systemd-journald.service: Consumed 3.133s CPU time. Jun 25 18:26:43.171395 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Jun 25 18:26:43.181527 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jun 25 18:26:43.197560 systemd[1]: verity-setup.service: Deactivated successfully. Jun 25 18:26:43.197640 systemd[1]: Stopped verity-setup.service. Jun 25 18:26:43.215636 systemd[1]: Started systemd-journald.service - Journal Service. Jun 25 18:26:43.216520 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Jun 25 18:26:43.222634 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Jun 25 18:26:43.228914 systemd[1]: Mounted media.mount - External Media Directory. Jun 25 18:26:43.235455 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Jun 25 18:26:43.242161 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Jun 25 18:26:43.249816 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Jun 25 18:26:43.256433 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Jun 25 18:26:43.266419 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jun 25 18:26:43.274212 systemd[1]: modprobe@configfs.service: Deactivated successfully. Jun 25 18:26:43.274388 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Jun 25 18:26:43.281578 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jun 25 18:26:43.281718 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jun 25 18:26:43.288948 systemd[1]: modprobe@drm.service: Deactivated successfully. Jun 25 18:26:43.289096 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jun 25 18:26:43.297010 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jun 25 18:26:43.298391 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jun 25 18:26:43.306060 systemd[1]: modprobe@fuse.service: Deactivated successfully. Jun 25 18:26:43.306209 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Jun 25 18:26:43.313332 systemd[1]: modprobe@loop.service: Deactivated successfully. Jun 25 18:26:43.313476 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jun 25 18:26:43.320434 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jun 25 18:26:43.328017 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jun 25 18:26:43.336066 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Jun 25 18:26:43.345123 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jun 25 18:26:43.363306 systemd[1]: Reached target network-pre.target - Preparation for Network. Jun 25 18:26:43.375481 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Jun 25 18:26:43.386549 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Jun 25 18:26:43.393702 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Jun 25 18:26:43.393747 systemd[1]: Reached target local-fs.target - Local File Systems. Jun 25 18:26:43.400556 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management (Varlink). Jun 25 18:26:43.409883 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Jun 25 18:26:43.417683 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Jun 25 18:26:43.423863 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jun 25 18:26:43.463520 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Jun 25 18:26:43.470914 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Jun 25 18:26:43.477141 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jun 25 18:26:43.478241 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Jun 25 18:26:43.484632 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jun 25 18:26:43.487596 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jun 25 18:26:43.496564 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Jun 25 18:26:43.506557 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jun 25 18:26:43.514642 systemd[1]: Starting systemd-udev-settle.service - Wait for udev To Complete Device Initialization... Jun 25 18:26:43.524188 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Jun 25 18:26:43.534052 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Jun 25 18:26:43.542641 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Jun 25 18:26:43.549855 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Jun 25 18:26:43.563242 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Jun 25 18:26:43.574636 systemd[1]: Starting systemd-machine-id-commit.service - Commit a transient machine-id on disk... Jun 25 18:26:43.584917 systemd-journald[1288]: Time spent on flushing to /var/log/journal/fbbd961332db4bd08420eaae04d19ac5 is 144.735ms for 883 entries. Jun 25 18:26:43.584917 systemd-journald[1288]: System Journal (/var/log/journal/fbbd961332db4bd08420eaae04d19ac5) is 11.8M, max 2.6G, 2.6G free. Jun 25 18:26:43.768543 systemd-journald[1288]: Received client request to flush runtime journal. Jun 25 18:26:43.768589 kernel: loop0: detected capacity change from 0 to 113712 Jun 25 18:26:43.768613 kernel: block loop0: the capability attribute has been deprecated. Jun 25 18:26:43.768763 systemd-journald[1288]: /var/log/journal/fbbd961332db4bd08420eaae04d19ac5/system.journal: Realtime clock jumped backwards relative to last journal entry, rotating. Jun 25 18:26:43.768788 systemd-journald[1288]: Rotating system journal. Jun 25 18:26:43.592194 udevadm[1322]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation.service, lvm2-activation-early.service not to pull it in. Jun 25 18:26:43.706861 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jun 25 18:26:43.706975 systemd-tmpfiles[1321]: ACLs are not supported, ignoring. Jun 25 18:26:43.706985 systemd-tmpfiles[1321]: ACLs are not supported, ignoring. Jun 25 18:26:43.718450 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jun 25 18:26:43.733562 systemd[1]: Starting systemd-sysusers.service - Create System Users... Jun 25 18:26:43.768721 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Jun 25 18:26:43.769684 systemd[1]: Finished systemd-machine-id-commit.service - Commit a transient machine-id on disk. Jun 25 18:26:43.778169 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Jun 25 18:26:43.795415 systemd[1]: Finished systemd-sysusers.service - Create System Users. Jun 25 18:26:43.807601 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jun 25 18:26:43.823333 systemd-tmpfiles[1342]: ACLs are not supported, ignoring. Jun 25 18:26:43.823637 systemd-tmpfiles[1342]: ACLs are not supported, ignoring. Jun 25 18:26:43.828776 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jun 25 18:26:44.044391 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Jun 25 18:26:44.106388 kernel: loop1: detected capacity change from 0 to 59688 Jun 25 18:26:44.561562 kernel: loop2: detected capacity change from 0 to 62152 Jun 25 18:26:44.936945 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Jun 25 18:26:44.949588 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jun 25 18:26:44.969197 systemd-udevd[1350]: Using default interface naming scheme 'v255'. Jun 25 18:26:45.071400 kernel: loop3: detected capacity change from 0 to 113712 Jun 25 18:26:45.071925 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jun 25 18:26:45.102107 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jun 25 18:26:45.108403 kernel: loop4: detected capacity change from 0 to 59688 Jun 25 18:26:45.132402 kernel: loop5: detected capacity change from 0 to 62152 Jun 25 18:26:45.138475 (sd-merge)[1352]: Using extensions 'containerd-flatcar', 'docker-flatcar', 'oem-azure'. Jun 25 18:26:45.139751 (sd-merge)[1352]: Merged extensions into '/usr'. Jun 25 18:26:45.147681 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Jun 25 18:26:45.149837 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Jun 25 18:26:45.177407 kernel: BTRFS info: devid 1 device path /dev/mapper/usr changed to /dev/dm-0 scanned by (udev-worker) (1356) Jun 25 18:26:45.191096 systemd[1]: Starting ensure-sysext.service... Jun 25 18:26:45.196722 systemd[1]: Starting systemd-tmpfiles-setup.service - Create Volatile Files and Directories... Jun 25 18:26:45.214577 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Jun 25 18:26:45.257726 systemd-tmpfiles[1382]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Jun 25 18:26:45.257996 systemd-tmpfiles[1382]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Jun 25 18:26:45.258646 systemd-tmpfiles[1382]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Jun 25 18:26:45.259740 systemd-tmpfiles[1382]: ACLs are not supported, ignoring. Jun 25 18:26:45.259849 systemd-tmpfiles[1382]: ACLs are not supported, ignoring. Jun 25 18:26:45.266780 systemd[1]: Reloading requested from client PID 1378 ('systemctl') (unit ensure-sysext.service)... Jun 25 18:26:45.266796 systemd[1]: Reloading... Jun 25 18:26:45.336389 kernel: hv_vmbus: registering driver hv_balloon Jun 25 18:26:45.336486 kernel: mousedev: PS/2 mouse device common for all mice Jun 25 18:26:45.336514 kernel: hv_balloon: Using Dynamic Memory protocol version 2.0 Jun 25 18:26:45.343335 kernel: hv_balloon: Memory hot add disabled on ARM64 Jun 25 18:26:45.346019 systemd-tmpfiles[1382]: Detected autofs mount point /boot during canonicalization of boot. Jun 25 18:26:45.346037 systemd-tmpfiles[1382]: Skipping /boot Jun 25 18:26:45.367350 systemd-tmpfiles[1382]: Detected autofs mount point /boot during canonicalization of boot. Jun 25 18:26:45.373397 systemd-tmpfiles[1382]: Skipping /boot Jun 25 18:26:45.414617 zram_generator::config[1436]: No configuration found. Jun 25 18:26:45.414708 kernel: hv_vmbus: registering driver hyperv_fb Jun 25 18:26:45.414726 kernel: hyperv_fb: Synthvid Version major 3, minor 5 Jun 25 18:26:45.424896 kernel: hyperv_fb: Screen resolution: 1024x768, Color depth: 32, Frame buffer size: 8388608 Jun 25 18:26:45.433575 kernel: Console: switching to colour dummy device 80x25 Jun 25 18:26:45.437396 kernel: Console: switching to colour frame buffer device 128x48 Jun 25 18:26:45.474782 kernel: BTRFS warning: duplicate device /dev/sda3 devid 1 generation 36 scanned by (udev-worker) (1374) Jun 25 18:26:45.504462 systemd-networkd[1370]: lo: Link UP Jun 25 18:26:45.504471 systemd-networkd[1370]: lo: Gained carrier Jun 25 18:26:45.506210 systemd-networkd[1370]: Enumeration completed Jun 25 18:26:45.507707 systemd-networkd[1370]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 25 18:26:45.507796 systemd-networkd[1370]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jun 25 18:26:45.558398 kernel: mlx5_core d1f3:00:02.0 enP53747s1: Link up Jun 25 18:26:45.578842 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Jun 25 18:26:45.591456 kernel: hv_netvsc 0022487a-ce0c-0022-487a-ce0c0022487a eth0: Data path switched to VF: enP53747s1 Jun 25 18:26:45.592155 systemd-networkd[1370]: enP53747s1: Link UP Jun 25 18:26:45.592262 systemd-networkd[1370]: eth0: Link UP Jun 25 18:26:45.592265 systemd-networkd[1370]: eth0: Gained carrier Jun 25 18:26:45.592279 systemd-networkd[1370]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 25 18:26:45.595592 systemd-networkd[1370]: enP53747s1: Gained carrier Jun 25 18:26:45.600419 systemd-networkd[1370]: eth0: DHCPv4 address 10.200.20.27/24, gateway 10.200.20.1 acquired from 168.63.129.16 Jun 25 18:26:45.655766 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Virtual_Disk OEM. Jun 25 18:26:45.662984 systemd[1]: Reloading finished in 395 ms. Jun 25 18:26:45.694291 systemd[1]: Started systemd-userdbd.service - User Database Manager. Jun 25 18:26:45.700999 systemd[1]: Started systemd-networkd.service - Network Configuration. Jun 25 18:26:45.712995 systemd[1]: Finished systemd-tmpfiles-setup.service - Create Volatile Files and Directories. Jun 25 18:26:45.752023 systemd[1]: Finished ensure-sysext.service. Jun 25 18:26:45.773657 systemd[1]: Starting audit-rules.service - Load Security Auditing Rules... Jun 25 18:26:45.782648 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Jun 25 18:26:45.789385 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jun 25 18:26:45.791822 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jun 25 18:26:45.800094 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jun 25 18:26:45.809530 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jun 25 18:26:45.823191 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jun 25 18:26:45.829878 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jun 25 18:26:45.838834 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Jun 25 18:26:45.846939 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Jun 25 18:26:45.863752 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Jun 25 18:26:45.872657 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jun 25 18:26:45.878575 systemd[1]: Reached target time-set.target - System Time Set. Jun 25 18:26:45.891691 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Jun 25 18:26:45.899419 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jun 25 18:26:45.907850 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jun 25 18:26:45.909403 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jun 25 18:26:45.916063 systemd[1]: modprobe@drm.service: Deactivated successfully. Jun 25 18:26:45.916219 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jun 25 18:26:45.927495 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jun 25 18:26:45.927652 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jun 25 18:26:45.935938 systemd[1]: modprobe@loop.service: Deactivated successfully. Jun 25 18:26:45.936067 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jun 25 18:26:45.943022 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Jun 25 18:26:45.961832 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jun 25 18:26:45.962030 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jun 25 18:26:45.967670 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Jun 25 18:26:45.978424 systemd[1]: Finished systemd-udev-settle.service - Wait for udev To Complete Device Initialization. Jun 25 18:26:45.995983 systemd[1]: Starting lvm2-activation-early.service - Activation of LVM2 logical volumes... Jun 25 18:26:46.008942 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jun 25 18:26:46.009249 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jun 25 18:26:46.020700 augenrules[1558]: No rules Jun 25 18:26:46.025709 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jun 25 18:26:46.034644 systemd[1]: Finished audit-rules.service - Load Security Auditing Rules. Jun 25 18:26:46.043745 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Jun 25 18:26:46.101865 systemd-resolved[1538]: Positive Trust Anchors: Jun 25 18:26:46.101889 systemd-resolved[1538]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jun 25 18:26:46.101920 systemd-resolved[1538]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa corp home internal intranet lan local private test Jun 25 18:26:46.132390 lvm[1560]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Jun 25 18:26:46.157016 systemd[1]: Finished lvm2-activation-early.service - Activation of LVM2 logical volumes. Jun 25 18:26:46.164805 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jun 25 18:26:46.178538 systemd[1]: Starting lvm2-activation.service - Activation of LVM2 logical volumes... Jun 25 18:26:46.182987 lvm[1572]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Jun 25 18:26:46.207051 systemd[1]: Finished lvm2-activation.service - Activation of LVM2 logical volumes. Jun 25 18:26:46.221293 systemd-resolved[1538]: Using system hostname 'ci-4012.0.0-a-3d4497a96c'. Jun 25 18:26:46.222995 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jun 25 18:26:46.230190 systemd[1]: Reached target network.target - Network. Jun 25 18:26:46.237631 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jun 25 18:26:46.405693 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Jun 25 18:26:46.414343 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Jun 25 18:26:46.423412 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jun 25 18:26:46.778546 systemd-networkd[1370]: eth0: Gained IPv6LL Jun 25 18:26:46.778995 systemd-networkd[1370]: enP53747s1: Gained IPv6LL Jun 25 18:26:46.780979 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Jun 25 18:26:46.789704 systemd[1]: Reached target network-online.target - Network is Online. Jun 25 18:26:49.997304 ldconfig[1314]: /sbin/ldconfig: /lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Jun 25 18:26:50.051644 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Jun 25 18:26:50.064543 systemd[1]: Starting systemd-update-done.service - Update is Completed... Jun 25 18:26:50.081400 systemd[1]: Finished systemd-update-done.service - Update is Completed. Jun 25 18:26:50.088307 systemd[1]: Reached target sysinit.target - System Initialization. Jun 25 18:26:50.095609 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Jun 25 18:26:50.103313 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Jun 25 18:26:50.110992 systemd[1]: Started logrotate.timer - Daily rotation of log files. Jun 25 18:26:50.117213 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Jun 25 18:26:50.124930 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Jun 25 18:26:50.132558 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Jun 25 18:26:50.132596 systemd[1]: Reached target paths.target - Path Units. Jun 25 18:26:50.137749 systemd[1]: Reached target timers.target - Timer Units. Jun 25 18:26:50.160119 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Jun 25 18:26:50.168434 systemd[1]: Starting docker.socket - Docker Socket for the API... Jun 25 18:26:50.179948 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Jun 25 18:26:50.186516 systemd[1]: Listening on docker.socket - Docker Socket for the API. Jun 25 18:26:50.193354 systemd[1]: Reached target sockets.target - Socket Units. Jun 25 18:26:50.198874 systemd[1]: Reached target basic.target - Basic System. Jun 25 18:26:50.204445 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Jun 25 18:26:50.204475 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Jun 25 18:26:50.214497 systemd[1]: Starting chronyd.service - NTP client/server... Jun 25 18:26:50.222521 systemd[1]: Starting containerd.service - containerd container runtime... Jun 25 18:26:50.237989 (chronyd)[1585]: chronyd.service: Referenced but unset environment variable evaluates to an empty string: OPTIONS Jun 25 18:26:50.240386 systemd[1]: Starting coreos-metadata.service - Flatcar Metadata Agent... Jun 25 18:26:50.248588 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Jun 25 18:26:50.262532 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Jun 25 18:26:50.262532 chronyd[1593]: chronyd version 4.5 starting (+CMDMON +NTP +REFCLOCK +RTC +PRIVDROP +SCFILTER -SIGND +ASYNCDNS +NTS +SECHASH +IPV6 -DEBUG) Jun 25 18:26:50.274348 jq[1591]: false Jun 25 18:26:50.274900 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Jun 25 18:26:50.281287 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Jun 25 18:26:50.283621 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Jun 25 18:26:50.297040 chronyd[1593]: Timezone right/UTC failed leap second check, ignoring Jun 25 18:26:50.297493 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Jun 25 18:26:50.303253 chronyd[1593]: Loaded seccomp filter (level 2) Jun 25 18:26:50.310977 extend-filesystems[1594]: Found loop3 Jun 25 18:26:50.310977 extend-filesystems[1594]: Found loop4 Jun 25 18:26:50.320203 extend-filesystems[1594]: Found loop5 Jun 25 18:26:50.320203 extend-filesystems[1594]: Found sda Jun 25 18:26:50.320203 extend-filesystems[1594]: Found sda1 Jun 25 18:26:50.320203 extend-filesystems[1594]: Found sda2 Jun 25 18:26:50.320203 extend-filesystems[1594]: Found sda3 Jun 25 18:26:50.320203 extend-filesystems[1594]: Found usr Jun 25 18:26:50.320203 extend-filesystems[1594]: Found sda4 Jun 25 18:26:50.320203 extend-filesystems[1594]: Found sda6 Jun 25 18:26:50.320203 extend-filesystems[1594]: Found sda7 Jun 25 18:26:50.320203 extend-filesystems[1594]: Found sda9 Jun 25 18:26:50.320203 extend-filesystems[1594]: Checking size of /dev/sda9 Jun 25 18:26:50.314613 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Jun 25 18:26:50.370913 dbus-daemon[1588]: [system] SELinux support is enabled Jun 25 18:26:50.468100 extend-filesystems[1594]: Old size kept for /dev/sda9 Jun 25 18:26:50.468100 extend-filesystems[1594]: Found sr0 Jun 25 18:26:50.340634 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Jun 25 18:26:50.522143 coreos-metadata[1587]: Jun 25 18:26:50.462 INFO Fetching http://168.63.129.16/?comp=versions: Attempt #1 Jun 25 18:26:50.522143 coreos-metadata[1587]: Jun 25 18:26:50.476 INFO Fetch successful Jun 25 18:26:50.522143 coreos-metadata[1587]: Jun 25 18:26:50.476 INFO Fetching http://168.63.129.16/machine/?comp=goalstate: Attempt #1 Jun 25 18:26:50.522143 coreos-metadata[1587]: Jun 25 18:26:50.482 INFO Fetch successful Jun 25 18:26:50.522143 coreos-metadata[1587]: Jun 25 18:26:50.483 INFO Fetching http://168.63.129.16/machine/56353804-8832-40dc-a586-f70bbdbe4ac0/da2dff1c%2D3a55%2D4b9d%2D8631%2De046bd7d1e8f.%5Fci%2D4012.0.0%2Da%2D3d4497a96c?comp=config&type=sharedConfig&incarnation=1: Attempt #1 Jun 25 18:26:50.522143 coreos-metadata[1587]: Jun 25 18:26:50.503 INFO Fetch successful Jun 25 18:26:50.522143 coreos-metadata[1587]: Jun 25 18:26:50.503 INFO Fetching http://169.254.169.254/metadata/instance/compute/vmSize?api-version=2017-08-01&format=text: Attempt #1 Jun 25 18:26:50.522143 coreos-metadata[1587]: Jun 25 18:26:50.521 INFO Fetch successful Jun 25 18:26:50.366203 systemd[1]: Starting systemd-logind.service - User Login Management... Jun 25 18:26:50.380646 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Jun 25 18:26:50.381144 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Jun 25 18:26:50.386681 systemd[1]: Starting update-engine.service - Update Engine... Jun 25 18:26:50.522872 update_engine[1618]: I0625 18:26:50.484649 1618 main.cc:92] Flatcar Update Engine starting Jun 25 18:26:50.522872 update_engine[1618]: I0625 18:26:50.513795 1618 update_check_scheduler.cc:74] Next update check in 10m40s Jun 25 18:26:50.407580 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Jun 25 18:26:50.523212 jq[1619]: true Jun 25 18:26:50.422691 systemd[1]: Started dbus.service - D-Bus System Message Bus. Jun 25 18:26:50.435274 systemd[1]: Started chronyd.service - NTP client/server. Jun 25 18:26:50.453768 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Jun 25 18:26:50.455419 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Jun 25 18:26:50.455751 systemd[1]: extend-filesystems.service: Deactivated successfully. Jun 25 18:26:50.455888 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Jun 25 18:26:50.473784 systemd[1]: motdgen.service: Deactivated successfully. Jun 25 18:26:50.473965 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Jun 25 18:26:50.502401 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Jun 25 18:26:50.513220 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Jun 25 18:26:50.513387 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Jun 25 18:26:50.540453 kernel: BTRFS warning: duplicate device /dev/sda3 devid 1 generation 36 scanned by (udev-worker) (1631) Jun 25 18:26:50.553152 systemd-logind[1609]: Watching system buttons on /dev/input/event0 (AT Translated Set 2 keyboard) Jun 25 18:26:50.556452 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Jun 25 18:26:50.556696 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Jun 25 18:26:50.568510 jq[1643]: true Jun 25 18:26:50.556765 systemd-logind[1609]: New seat seat0. Jun 25 18:26:50.568205 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Jun 25 18:26:50.568232 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Jun 25 18:26:50.585605 systemd[1]: Started systemd-logind.service - User Login Management. Jun 25 18:26:50.606491 (ntainerd)[1650]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Jun 25 18:26:50.630277 systemd[1]: Started update-engine.service - Update Engine. Jun 25 18:26:50.644648 systemd[1]: Finished coreos-metadata.service - Flatcar Metadata Agent. Jun 25 18:26:50.659032 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Jun 25 18:26:50.668926 systemd[1]: Started locksmithd.service - Cluster reboot manager. Jun 25 18:26:50.753190 bash[1696]: Updated "/home/core/.ssh/authorized_keys" Jun 25 18:26:50.753982 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Jun 25 18:26:50.763226 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Jun 25 18:26:50.850923 locksmithd[1695]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Jun 25 18:26:51.142826 containerd[1650]: time="2024-06-25T18:26:51.142678760Z" level=info msg="starting containerd" revision=cd7148ac666309abf41fd4a49a8a5895b905e7f3 version=v1.7.18 Jun 25 18:26:51.206450 containerd[1650]: time="2024-06-25T18:26:51.206355000Z" level=info msg="loading plugin \"io.containerd.warning.v1.deprecations\"..." type=io.containerd.warning.v1 Jun 25 18:26:51.206450 containerd[1650]: time="2024-06-25T18:26:51.206425040Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 Jun 25 18:26:51.210585 containerd[1650]: time="2024-06-25T18:26:51.210537640Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/6.6.35-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 Jun 25 18:26:51.210585 containerd[1650]: time="2024-06-25T18:26:51.210578480Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 Jun 25 18:26:51.210845 containerd[1650]: time="2024-06-25T18:26:51.210817480Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Jun 25 18:26:51.210845 containerd[1650]: time="2024-06-25T18:26:51.210842520Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 Jun 25 18:26:51.210939 containerd[1650]: time="2024-06-25T18:26:51.210919280Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.blockfile\"..." type=io.containerd.snapshotter.v1 Jun 25 18:26:51.210992 containerd[1650]: time="2024-06-25T18:26:51.210972320Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.blockfile\"..." error="no scratch file generator: skip plugin" type=io.containerd.snapshotter.v1 Jun 25 18:26:51.211013 containerd[1650]: time="2024-06-25T18:26:51.210992120Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 Jun 25 18:26:51.211073 containerd[1650]: time="2024-06-25T18:26:51.211055320Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 Jun 25 18:26:51.211278 containerd[1650]: time="2024-06-25T18:26:51.211255920Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 Jun 25 18:26:51.211302 containerd[1650]: time="2024-06-25T18:26:51.211282240Z" level=warning msg="failed to load plugin io.containerd.snapshotter.v1.devmapper" error="devmapper not configured" Jun 25 18:26:51.211302 containerd[1650]: time="2024-06-25T18:26:51.211293320Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 Jun 25 18:26:51.211429 containerd[1650]: time="2024-06-25T18:26:51.211408520Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Jun 25 18:26:51.211454 containerd[1650]: time="2024-06-25T18:26:51.211428560Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 Jun 25 18:26:51.211503 containerd[1650]: time="2024-06-25T18:26:51.211483920Z" level=warning msg="could not use snapshotter devmapper in metadata plugin" error="devmapper not configured" Jun 25 18:26:51.211503 containerd[1650]: time="2024-06-25T18:26:51.211500760Z" level=info msg="metadata content store policy set" policy=shared Jun 25 18:26:51.224034 containerd[1650]: time="2024-06-25T18:26:51.223937840Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 Jun 25 18:26:51.224034 containerd[1650]: time="2024-06-25T18:26:51.223982480Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 Jun 25 18:26:51.224034 containerd[1650]: time="2024-06-25T18:26:51.223996040Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 Jun 25 18:26:51.225194 containerd[1650]: time="2024-06-25T18:26:51.224204520Z" level=info msg="loading plugin \"io.containerd.lease.v1.manager\"..." type=io.containerd.lease.v1 Jun 25 18:26:51.225194 containerd[1650]: time="2024-06-25T18:26:51.224229360Z" level=info msg="loading plugin \"io.containerd.nri.v1.nri\"..." type=io.containerd.nri.v1 Jun 25 18:26:51.225194 containerd[1650]: time="2024-06-25T18:26:51.224241880Z" level=info msg="NRI interface is disabled by configuration." Jun 25 18:26:51.225194 containerd[1650]: time="2024-06-25T18:26:51.224316480Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 Jun 25 18:26:51.225194 containerd[1650]: time="2024-06-25T18:26:51.224480240Z" level=info msg="loading plugin \"io.containerd.runtime.v2.shim\"..." type=io.containerd.runtime.v2 Jun 25 18:26:51.225194 containerd[1650]: time="2024-06-25T18:26:51.224499480Z" level=info msg="loading plugin \"io.containerd.sandbox.store.v1.local\"..." type=io.containerd.sandbox.store.v1 Jun 25 18:26:51.225194 containerd[1650]: time="2024-06-25T18:26:51.224534880Z" level=info msg="loading plugin \"io.containerd.sandbox.controller.v1.local\"..." type=io.containerd.sandbox.controller.v1 Jun 25 18:26:51.225194 containerd[1650]: time="2024-06-25T18:26:51.224548360Z" level=info msg="loading plugin \"io.containerd.streaming.v1.manager\"..." type=io.containerd.streaming.v1 Jun 25 18:26:51.225194 containerd[1650]: time="2024-06-25T18:26:51.224562080Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 Jun 25 18:26:51.225194 containerd[1650]: time="2024-06-25T18:26:51.224580720Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 Jun 25 18:26:51.225194 containerd[1650]: time="2024-06-25T18:26:51.224593280Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 Jun 25 18:26:51.225194 containerd[1650]: time="2024-06-25T18:26:51.224605920Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 Jun 25 18:26:51.225194 containerd[1650]: time="2024-06-25T18:26:51.224620640Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 Jun 25 18:26:51.225194 containerd[1650]: time="2024-06-25T18:26:51.224634560Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 Jun 25 18:26:51.225505 containerd[1650]: time="2024-06-25T18:26:51.224646480Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 Jun 25 18:26:51.225505 containerd[1650]: time="2024-06-25T18:26:51.224659160Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 Jun 25 18:26:51.225505 containerd[1650]: time="2024-06-25T18:26:51.224753880Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 Jun 25 18:26:51.225505 containerd[1650]: time="2024-06-25T18:26:51.224972360Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 Jun 25 18:26:51.225505 containerd[1650]: time="2024-06-25T18:26:51.224996440Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 Jun 25 18:26:51.225505 containerd[1650]: time="2024-06-25T18:26:51.225010400Z" level=info msg="loading plugin \"io.containerd.transfer.v1.local\"..." type=io.containerd.transfer.v1 Jun 25 18:26:51.225505 containerd[1650]: time="2024-06-25T18:26:51.225032960Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 Jun 25 18:26:51.226097 containerd[1650]: time="2024-06-25T18:26:51.226071640Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 Jun 25 18:26:51.226268 containerd[1650]: time="2024-06-25T18:26:51.226251320Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 Jun 25 18:26:51.226332 containerd[1650]: time="2024-06-25T18:26:51.226319680Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 Jun 25 18:26:51.226397 containerd[1650]: time="2024-06-25T18:26:51.226384720Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 Jun 25 18:26:51.226467 containerd[1650]: time="2024-06-25T18:26:51.226455080Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 Jun 25 18:26:51.226525 containerd[1650]: time="2024-06-25T18:26:51.226512440Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 Jun 25 18:26:51.226574 containerd[1650]: time="2024-06-25T18:26:51.226563640Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 Jun 25 18:26:51.226627 containerd[1650]: time="2024-06-25T18:26:51.226615880Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 Jun 25 18:26:51.226678 containerd[1650]: time="2024-06-25T18:26:51.226667360Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 Jun 25 18:26:51.226866 containerd[1650]: time="2024-06-25T18:26:51.226849840Z" level=info msg="loading plugin \"io.containerd.grpc.v1.sandbox-controllers\"..." type=io.containerd.grpc.v1 Jun 25 18:26:51.226929 containerd[1650]: time="2024-06-25T18:26:51.226917360Z" level=info msg="loading plugin \"io.containerd.grpc.v1.sandboxes\"..." type=io.containerd.grpc.v1 Jun 25 18:26:51.227393 containerd[1650]: time="2024-06-25T18:26:51.226977680Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 Jun 25 18:26:51.227393 containerd[1650]: time="2024-06-25T18:26:51.226999600Z" level=info msg="loading plugin \"io.containerd.grpc.v1.streaming\"..." type=io.containerd.grpc.v1 Jun 25 18:26:51.227393 containerd[1650]: time="2024-06-25T18:26:51.227012240Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 Jun 25 18:26:51.227393 containerd[1650]: time="2024-06-25T18:26:51.227028600Z" level=info msg="loading plugin \"io.containerd.grpc.v1.transfer\"..." type=io.containerd.grpc.v1 Jun 25 18:26:51.227393 containerd[1650]: time="2024-06-25T18:26:51.227041680Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 Jun 25 18:26:51.227393 containerd[1650]: time="2024-06-25T18:26:51.227054520Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 Jun 25 18:26:51.227563 containerd[1650]: time="2024-06-25T18:26:51.227341880Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:podsandbox}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreBlockIONotEnabledErrors:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginSetupSerially:false NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.8 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false EnableCDI:false CDISpecDirs:[/etc/cdi /var/run/cdi] ImagePullProgressTimeout:5m0s DrainExecSyncIOTimeout:0s ImagePullWithSyncFs:false IgnoreDeprecationWarnings:[]} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" Jun 25 18:26:51.227709 containerd[1650]: time="2024-06-25T18:26:51.227693280Z" level=info msg="Connect containerd service" Jun 25 18:26:51.227787 containerd[1650]: time="2024-06-25T18:26:51.227775160Z" level=info msg="using legacy CRI server" Jun 25 18:26:51.227831 containerd[1650]: time="2024-06-25T18:26:51.227820240Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Jun 25 18:26:51.227963 containerd[1650]: time="2024-06-25T18:26:51.227948920Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" Jun 25 18:26:51.228748 containerd[1650]: time="2024-06-25T18:26:51.228708280Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Jun 25 18:26:51.230013 containerd[1650]: time="2024-06-25T18:26:51.228855960Z" level=info msg="Start subscribing containerd event" Jun 25 18:26:51.230013 containerd[1650]: time="2024-06-25T18:26:51.228961040Z" level=info msg="Start recovering state" Jun 25 18:26:51.230013 containerd[1650]: time="2024-06-25T18:26:51.228921080Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 Jun 25 18:26:51.230013 containerd[1650]: time="2024-06-25T18:26:51.229028560Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="skip plugin: tracing endpoint not configured" type=io.containerd.tracing.processor.v1 Jun 25 18:26:51.230013 containerd[1650]: time="2024-06-25T18:26:51.229040800Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 Jun 25 18:26:51.230013 containerd[1650]: time="2024-06-25T18:26:51.229052480Z" level=info msg="skip loading plugin \"io.containerd.internal.v1.tracing\"..." error="skip plugin: tracing endpoint not configured" type=io.containerd.internal.v1 Jun 25 18:26:51.230013 containerd[1650]: time="2024-06-25T18:26:51.229330240Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Jun 25 18:26:51.230013 containerd[1650]: time="2024-06-25T18:26:51.229383280Z" level=info msg=serving... address=/run/containerd/containerd.sock Jun 25 18:26:51.230604 containerd[1650]: time="2024-06-25T18:26:51.230580920Z" level=info msg="Start event monitor" Jun 25 18:26:51.230695 containerd[1650]: time="2024-06-25T18:26:51.230682240Z" level=info msg="Start snapshots syncer" Jun 25 18:26:51.230743 containerd[1650]: time="2024-06-25T18:26:51.230731920Z" level=info msg="Start cni network conf syncer for default" Jun 25 18:26:51.230791 containerd[1650]: time="2024-06-25T18:26:51.230776400Z" level=info msg="Start streaming server" Jun 25 18:26:51.230998 systemd[1]: Started containerd.service - containerd container runtime. Jun 25 18:26:51.238262 containerd[1650]: time="2024-06-25T18:26:51.238223160Z" level=info msg="containerd successfully booted in 0.099404s" Jun 25 18:26:51.797069 sshd_keygen[1622]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Jun 25 18:26:51.817444 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Jun 25 18:26:51.832717 systemd[1]: Starting issuegen.service - Generate /run/issue... Jun 25 18:26:51.840617 systemd[1]: Starting waagent.service - Microsoft Azure Linux Agent... Jun 25 18:26:51.847169 systemd[1]: issuegen.service: Deactivated successfully. Jun 25 18:26:51.848505 systemd[1]: Finished issuegen.service - Generate /run/issue. Jun 25 18:26:51.862717 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Jun 25 18:26:51.878463 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Jun 25 18:26:51.894591 systemd[1]: Started waagent.service - Microsoft Azure Linux Agent. Jun 25 18:26:51.904942 systemd[1]: Started getty@tty1.service - Getty on tty1. Jun 25 18:26:51.912395 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Jun 25 18:26:51.919350 systemd[1]: Reached target getty.target - Login Prompts. Jun 25 18:26:51.925039 systemd[1]: Reached target multi-user.target - Multi-User System. Jun 25 18:26:51.935426 systemd[1]: Startup finished in 708ms (kernel) + 11.606s (initrd) + 13.737s (userspace) = 26.052s. Jun 25 18:26:52.267951 login[1733]: pam_lastlog(login:session): file /var/log/lastlog is locked/write Jun 25 18:26:52.269895 login[1734]: pam_unix(login:session): session opened for user core(uid=500) by LOGIN(uid=0) Jun 25 18:26:52.280464 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Jun 25 18:26:52.287818 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Jun 25 18:26:52.291289 systemd-logind[1609]: New session 1 of user core. Jun 25 18:26:52.299986 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Jun 25 18:26:52.306646 systemd[1]: Starting user@500.service - User Manager for UID 500... Jun 25 18:26:52.309676 (systemd)[1741]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Jun 25 18:26:52.455778 systemd[1741]: Queued start job for default target default.target. Jun 25 18:26:52.467330 systemd[1741]: Created slice app.slice - User Application Slice. Jun 25 18:26:52.467383 systemd[1741]: Reached target paths.target - Paths. Jun 25 18:26:52.467399 systemd[1741]: Reached target timers.target - Timers. Jun 25 18:26:52.468724 systemd[1741]: Starting dbus.socket - D-Bus User Message Bus Socket... Jun 25 18:26:52.480291 systemd[1741]: Listening on dbus.socket - D-Bus User Message Bus Socket. Jun 25 18:26:52.480459 systemd[1741]: Reached target sockets.target - Sockets. Jun 25 18:26:52.480474 systemd[1741]: Reached target basic.target - Basic System. Jun 25 18:26:52.480526 systemd[1741]: Reached target default.target - Main User Target. Jun 25 18:26:52.480555 systemd[1741]: Startup finished in 165ms. Jun 25 18:26:52.480662 systemd[1]: Started user@500.service - User Manager for UID 500. Jun 25 18:26:52.487563 systemd[1]: Started session-1.scope - Session 1 of User core. Jun 25 18:26:53.268315 login[1733]: pam_unix(login:session): session opened for user core(uid=500) by LOGIN(uid=0) Jun 25 18:26:53.272909 systemd-logind[1609]: New session 2 of user core. Jun 25 18:26:53.280526 systemd[1]: Started session-2.scope - Session 2 of User core. Jun 25 18:26:53.999379 waagent[1729]: 2024-06-25T18:26:53.999276Z INFO Daemon Daemon Azure Linux Agent Version: 2.9.1.1 Jun 25 18:26:54.005774 waagent[1729]: 2024-06-25T18:26:54.005695Z INFO Daemon Daemon OS: flatcar 4012.0.0 Jun 25 18:26:54.010761 waagent[1729]: 2024-06-25T18:26:54.010687Z INFO Daemon Daemon Python: 3.11.9 Jun 25 18:26:54.015821 waagent[1729]: 2024-06-25T18:26:54.015736Z INFO Daemon Daemon Run daemon Jun 25 18:26:54.020180 waagent[1729]: 2024-06-25T18:26:54.020130Z INFO Daemon Daemon No RDMA handler exists for distro='Flatcar Container Linux by Kinvolk' version='4012.0.0' Jun 25 18:26:54.031072 waagent[1729]: 2024-06-25T18:26:54.030946Z INFO Daemon Daemon Using waagent for provisioning Jun 25 18:26:54.036807 waagent[1729]: 2024-06-25T18:26:54.036731Z INFO Daemon Daemon Activate resource disk Jun 25 18:26:54.042444 waagent[1729]: 2024-06-25T18:26:54.042380Z INFO Daemon Daemon Searching gen1 prefix 00000000-0001 or gen2 f8b3781a-1e82-4818-a1c3-63d806ec15bb Jun 25 18:26:54.054930 waagent[1729]: 2024-06-25T18:26:54.054862Z INFO Daemon Daemon Found device: None Jun 25 18:26:54.059688 waagent[1729]: 2024-06-25T18:26:54.059629Z ERROR Daemon Daemon Failed to mount resource disk [ResourceDiskError] unable to detect disk topology Jun 25 18:26:54.068875 waagent[1729]: 2024-06-25T18:26:54.068805Z ERROR Daemon Daemon Event: name=WALinuxAgent, op=ActivateResourceDisk, message=[ResourceDiskError] unable to detect disk topology, duration=0 Jun 25 18:26:54.083293 waagent[1729]: 2024-06-25T18:26:54.083222Z INFO Daemon Daemon Clean protocol and wireserver endpoint Jun 25 18:26:54.089369 waagent[1729]: 2024-06-25T18:26:54.089309Z INFO Daemon Daemon Running default provisioning handler Jun 25 18:26:54.102745 waagent[1729]: 2024-06-25T18:26:54.102150Z INFO Daemon Daemon Unable to get cloud-init enabled status from systemctl: Command '['systemctl', 'is-enabled', 'cloud-init-local.service']' returned non-zero exit status 4. Jun 25 18:26:54.118344 waagent[1729]: 2024-06-25T18:26:54.118275Z INFO Daemon Daemon Unable to get cloud-init enabled status from service: [Errno 2] No such file or directory: 'service' Jun 25 18:26:54.129361 waagent[1729]: 2024-06-25T18:26:54.129292Z INFO Daemon Daemon cloud-init is enabled: False Jun 25 18:26:54.135064 waagent[1729]: 2024-06-25T18:26:54.135001Z INFO Daemon Daemon Copying ovf-env.xml Jun 25 18:26:56.311140 waagent[1729]: 2024-06-25T18:26:56.311000Z INFO Daemon Daemon Successfully mounted dvd Jun 25 18:26:56.342652 systemd[1]: mnt-cdrom-secure.mount: Deactivated successfully. Jun 25 18:26:56.344126 waagent[1729]: 2024-06-25T18:26:56.343849Z INFO Daemon Daemon Detect protocol endpoint Jun 25 18:26:56.349283 waagent[1729]: 2024-06-25T18:26:56.349223Z INFO Daemon Daemon Clean protocol and wireserver endpoint Jun 25 18:26:56.355611 waagent[1729]: 2024-06-25T18:26:56.355555Z INFO Daemon Daemon WireServer endpoint is not found. Rerun dhcp handler Jun 25 18:26:56.362586 waagent[1729]: 2024-06-25T18:26:56.362531Z INFO Daemon Daemon Test for route to 168.63.129.16 Jun 25 18:26:56.368416 waagent[1729]: 2024-06-25T18:26:56.368344Z INFO Daemon Daemon Route to 168.63.129.16 exists Jun 25 18:26:56.373759 waagent[1729]: 2024-06-25T18:26:56.373706Z INFO Daemon Daemon Wire server endpoint:168.63.129.16 Jun 25 18:26:56.414282 waagent[1729]: 2024-06-25T18:26:56.414235Z INFO Daemon Daemon Fabric preferred wire protocol version:2015-04-05 Jun 25 18:26:56.421522 waagent[1729]: 2024-06-25T18:26:56.421492Z INFO Daemon Daemon Wire protocol version:2012-11-30 Jun 25 18:26:56.427467 waagent[1729]: 2024-06-25T18:26:56.427413Z INFO Daemon Daemon Server preferred version:2015-04-05 Jun 25 18:26:56.635744 waagent[1729]: 2024-06-25T18:26:56.635585Z INFO Daemon Daemon Initializing goal state during protocol detection Jun 25 18:26:56.642720 waagent[1729]: 2024-06-25T18:26:56.642644Z INFO Daemon Daemon Forcing an update of the goal state. Jun 25 18:26:56.652411 waagent[1729]: 2024-06-25T18:26:56.652343Z INFO Daemon Fetched a new incarnation for the WireServer goal state [incarnation 1] Jun 25 18:26:56.695937 waagent[1729]: 2024-06-25T18:26:56.695892Z INFO Daemon Daemon HostGAPlugin version: 1.0.8.151 Jun 25 18:26:56.702761 waagent[1729]: 2024-06-25T18:26:56.702711Z INFO Daemon Jun 25 18:26:56.705847 waagent[1729]: 2024-06-25T18:26:56.705803Z INFO Daemon Fetched new vmSettings [HostGAPlugin correlation ID: 580a7205-a65d-4b5c-90dd-956c605ba756 eTag: 5517691644120567231 source: Fabric] Jun 25 18:26:56.719284 waagent[1729]: 2024-06-25T18:26:56.719234Z INFO Daemon The vmSettings originated via Fabric; will ignore them. Jun 25 18:26:56.727051 waagent[1729]: 2024-06-25T18:26:56.726999Z INFO Daemon Jun 25 18:26:56.730209 waagent[1729]: 2024-06-25T18:26:56.730162Z INFO Daemon Fetching full goal state from the WireServer [incarnation 1] Jun 25 18:26:56.742165 waagent[1729]: 2024-06-25T18:26:56.742128Z INFO Daemon Daemon Downloading artifacts profile blob Jun 25 18:26:56.835274 waagent[1729]: 2024-06-25T18:26:56.835179Z INFO Daemon Downloaded certificate {'thumbprint': '6AC14A34326ED7D9C3206CACC51630942FBCD963', 'hasPrivateKey': True} Jun 25 18:26:56.846268 waagent[1729]: 2024-06-25T18:26:56.846218Z INFO Daemon Downloaded certificate {'thumbprint': '16427ACB45910735714866A25AF29474BC635D31', 'hasPrivateKey': False} Jun 25 18:26:56.857420 waagent[1729]: 2024-06-25T18:26:56.857348Z INFO Daemon Fetch goal state completed Jun 25 18:26:56.870065 waagent[1729]: 2024-06-25T18:26:56.870018Z INFO Daemon Daemon Starting provisioning Jun 25 18:26:56.875487 waagent[1729]: 2024-06-25T18:26:56.875414Z INFO Daemon Daemon Handle ovf-env.xml. Jun 25 18:26:56.880740 waagent[1729]: 2024-06-25T18:26:56.880686Z INFO Daemon Daemon Set hostname [ci-4012.0.0-a-3d4497a96c] Jun 25 18:26:56.914393 waagent[1729]: 2024-06-25T18:26:56.909491Z INFO Daemon Daemon Publish hostname [ci-4012.0.0-a-3d4497a96c] Jun 25 18:26:56.916301 waagent[1729]: 2024-06-25T18:26:56.916232Z INFO Daemon Daemon Examine /proc/net/route for primary interface Jun 25 18:26:56.923237 waagent[1729]: 2024-06-25T18:26:56.923176Z INFO Daemon Daemon Primary interface is [eth0] Jun 25 18:26:56.971960 systemd-networkd[1370]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 25 18:26:56.972523 systemd-networkd[1370]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jun 25 18:26:56.972555 systemd-networkd[1370]: eth0: DHCP lease lost Jun 25 18:26:56.973347 waagent[1729]: 2024-06-25T18:26:56.973265Z INFO Daemon Daemon Create user account if not exists Jun 25 18:26:56.979325 waagent[1729]: 2024-06-25T18:26:56.979259Z INFO Daemon Daemon User core already exists, skip useradd Jun 25 18:26:56.979452 systemd-networkd[1370]: eth0: DHCPv6 lease lost Jun 25 18:26:56.986506 waagent[1729]: 2024-06-25T18:26:56.986431Z INFO Daemon Daemon Configure sudoer Jun 25 18:26:56.992154 waagent[1729]: 2024-06-25T18:26:56.992083Z INFO Daemon Daemon Configure sshd Jun 25 18:26:56.997018 waagent[1729]: 2024-06-25T18:26:56.996961Z INFO Daemon Daemon Added a configuration snippet disabling SSH password-based authentication methods. It also configures SSH client probing to keep connections alive. Jun 25 18:26:57.010852 waagent[1729]: 2024-06-25T18:26:57.010525Z INFO Daemon Daemon Deploy ssh public key. Jun 25 18:26:57.022280 systemd-networkd[1370]: eth0: DHCPv4 address 10.200.20.27/24, gateway 10.200.20.1 acquired from 168.63.129.16 Jun 25 18:26:58.217706 waagent[1729]: 2024-06-25T18:26:58.212679Z INFO Daemon Daemon Provisioning complete Jun 25 18:26:58.230806 waagent[1729]: 2024-06-25T18:26:58.230753Z INFO Daemon Daemon RDMA capabilities are not enabled, skipping Jun 25 18:26:58.238050 waagent[1729]: 2024-06-25T18:26:58.237969Z INFO Daemon Daemon End of log to /dev/console. The agent will now check for updates and then will process extensions. Jun 25 18:26:58.249028 waagent[1729]: 2024-06-25T18:26:58.248969Z INFO Daemon Daemon Installed Agent WALinuxAgent-2.9.1.1 is the most current agent Jun 25 18:26:58.386088 waagent[1790]: 2024-06-25T18:26:58.385551Z INFO ExtHandler ExtHandler Azure Linux Agent (Goal State Agent version 2.9.1.1) Jun 25 18:26:58.386088 waagent[1790]: 2024-06-25T18:26:58.385707Z INFO ExtHandler ExtHandler OS: flatcar 4012.0.0 Jun 25 18:26:58.386088 waagent[1790]: 2024-06-25T18:26:58.385760Z INFO ExtHandler ExtHandler Python: 3.11.9 Jun 25 18:26:58.429493 waagent[1790]: 2024-06-25T18:26:58.429404Z INFO ExtHandler ExtHandler Distro: flatcar-4012.0.0; OSUtil: FlatcarUtil; AgentService: waagent; Python: 3.11.9; systemd: True; LISDrivers: Absent; logrotate: logrotate 3.20.1; Jun 25 18:26:58.429846 waagent[1790]: 2024-06-25T18:26:58.429805Z INFO ExtHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Jun 25 18:26:58.429992 waagent[1790]: 2024-06-25T18:26:58.429957Z INFO ExtHandler ExtHandler Wire server endpoint:168.63.129.16 Jun 25 18:26:58.440339 waagent[1790]: 2024-06-25T18:26:58.440251Z INFO ExtHandler Fetched a new incarnation for the WireServer goal state [incarnation 1] Jun 25 18:26:58.446323 waagent[1790]: 2024-06-25T18:26:58.446275Z INFO ExtHandler ExtHandler HostGAPlugin version: 1.0.8.151 Jun 25 18:26:58.447395 waagent[1790]: 2024-06-25T18:26:58.446958Z INFO ExtHandler Jun 25 18:26:58.447395 waagent[1790]: 2024-06-25T18:26:58.447041Z INFO ExtHandler Fetched new vmSettings [HostGAPlugin correlation ID: 86141a02-d7e0-485f-b8e4-67edc1313839 eTag: 5517691644120567231 source: Fabric] Jun 25 18:26:58.447395 waagent[1790]: 2024-06-25T18:26:58.447326Z INFO ExtHandler The vmSettings originated via Fabric; will ignore them. Jun 25 18:26:58.448157 waagent[1790]: 2024-06-25T18:26:58.448114Z INFO ExtHandler Jun 25 18:26:58.448298 waagent[1790]: 2024-06-25T18:26:58.448266Z INFO ExtHandler Fetching full goal state from the WireServer [incarnation 1] Jun 25 18:26:58.455003 waagent[1790]: 2024-06-25T18:26:58.454963Z INFO ExtHandler ExtHandler Downloading artifacts profile blob Jun 25 18:26:58.534766 waagent[1790]: 2024-06-25T18:26:58.534638Z INFO ExtHandler Downloaded certificate {'thumbprint': '6AC14A34326ED7D9C3206CACC51630942FBCD963', 'hasPrivateKey': True} Jun 25 18:26:58.535402 waagent[1790]: 2024-06-25T18:26:58.535310Z INFO ExtHandler Downloaded certificate {'thumbprint': '16427ACB45910735714866A25AF29474BC635D31', 'hasPrivateKey': False} Jun 25 18:26:58.535918 waagent[1790]: 2024-06-25T18:26:58.535863Z INFO ExtHandler Fetch goal state completed Jun 25 18:26:58.551966 waagent[1790]: 2024-06-25T18:26:58.551899Z INFO ExtHandler ExtHandler WALinuxAgent-2.9.1.1 running as process 1790 Jun 25 18:26:58.552131 waagent[1790]: 2024-06-25T18:26:58.552094Z INFO ExtHandler ExtHandler ******** AutoUpdate.Enabled is set to False, not processing the operation ******** Jun 25 18:26:58.553864 waagent[1790]: 2024-06-25T18:26:58.553812Z INFO ExtHandler ExtHandler Cgroup monitoring is not supported on ['flatcar', '4012.0.0', '', 'Flatcar Container Linux by Kinvolk'] Jun 25 18:26:58.554258 waagent[1790]: 2024-06-25T18:26:58.554221Z INFO ExtHandler ExtHandler Starting setup for Persistent firewall rules Jun 25 18:26:58.592242 waagent[1790]: 2024-06-25T18:26:58.592195Z INFO ExtHandler ExtHandler Firewalld service not running/unavailable, trying to set up waagent-network-setup.service Jun 25 18:26:58.592464 waagent[1790]: 2024-06-25T18:26:58.592424Z INFO ExtHandler ExtHandler Successfully updated the Binary file /var/lib/waagent/waagent-network-setup.py for firewall setup Jun 25 18:26:58.598890 waagent[1790]: 2024-06-25T18:26:58.598835Z INFO ExtHandler ExtHandler Service: waagent-network-setup.service not enabled. Adding it now Jun 25 18:26:58.605874 systemd[1]: Reloading requested from client PID 1805 ('systemctl') (unit waagent.service)... Jun 25 18:26:58.605892 systemd[1]: Reloading... Jun 25 18:26:58.681451 zram_generator::config[1833]: No configuration found. Jun 25 18:26:58.790090 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Jun 25 18:26:58.870544 systemd[1]: Reloading finished in 264 ms. Jun 25 18:26:58.900592 waagent[1790]: 2024-06-25T18:26:58.898556Z INFO ExtHandler ExtHandler Executing systemctl daemon-reload for setting up waagent-network-setup.service Jun 25 18:26:58.906022 systemd[1]: Reloading requested from client PID 1890 ('systemctl') (unit waagent.service)... Jun 25 18:26:58.906041 systemd[1]: Reloading... Jun 25 18:26:59.001406 zram_generator::config[1921]: No configuration found. Jun 25 18:26:59.103401 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Jun 25 18:26:59.185343 systemd[1]: Reloading finished in 278 ms. Jun 25 18:26:59.211388 waagent[1790]: 2024-06-25T18:26:59.208699Z INFO ExtHandler ExtHandler Successfully added and enabled the waagent-network-setup.service Jun 25 18:26:59.211388 waagent[1790]: 2024-06-25T18:26:59.208894Z INFO ExtHandler ExtHandler Persistent firewall rules setup successfully Jun 25 18:26:59.640947 waagent[1790]: 2024-06-25T18:26:59.640854Z INFO ExtHandler ExtHandler DROP rule is not available which implies no firewall rules are set yet. Environment thread will set it up. Jun 25 18:26:59.641574 waagent[1790]: 2024-06-25T18:26:59.641519Z INFO ExtHandler ExtHandler Checking if log collection is allowed at this time [False]. All three conditions must be met: configuration enabled [True], cgroups enabled [False], python supported: [True] Jun 25 18:26:59.642379 waagent[1790]: 2024-06-25T18:26:59.642311Z INFO ExtHandler ExtHandler Starting env monitor service. Jun 25 18:26:59.642847 waagent[1790]: 2024-06-25T18:26:59.642715Z INFO ExtHandler ExtHandler Start SendTelemetryHandler service. Jun 25 18:26:59.643145 waagent[1790]: 2024-06-25T18:26:59.643043Z INFO SendTelemetryHandler ExtHandler Successfully started the SendTelemetryHandler thread Jun 25 18:26:59.643291 waagent[1790]: 2024-06-25T18:26:59.643151Z INFO ExtHandler ExtHandler Start Extension Telemetry service. Jun 25 18:26:59.644323 waagent[1790]: 2024-06-25T18:26:59.643503Z INFO EnvHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Jun 25 18:26:59.644323 waagent[1790]: 2024-06-25T18:26:59.643606Z INFO EnvHandler ExtHandler Wire server endpoint:168.63.129.16 Jun 25 18:26:59.644323 waagent[1790]: 2024-06-25T18:26:59.643743Z INFO EnvHandler ExtHandler Configure routes Jun 25 18:26:59.644323 waagent[1790]: 2024-06-25T18:26:59.643798Z INFO EnvHandler ExtHandler Gateway:None Jun 25 18:26:59.644323 waagent[1790]: 2024-06-25T18:26:59.643840Z INFO EnvHandler ExtHandler Routes:None Jun 25 18:26:59.644592 waagent[1790]: 2024-06-25T18:26:59.644551Z INFO MonitorHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Jun 25 18:26:59.644728 waagent[1790]: 2024-06-25T18:26:59.644695Z INFO MonitorHandler ExtHandler Wire server endpoint:168.63.129.16 Jun 25 18:26:59.645001 waagent[1790]: 2024-06-25T18:26:59.644961Z INFO MonitorHandler ExtHandler Monitor.NetworkConfigurationChanges is disabled. Jun 25 18:26:59.645231 waagent[1790]: 2024-06-25T18:26:59.645190Z INFO TelemetryEventsCollector ExtHandler Extension Telemetry pipeline enabled: True Jun 25 18:26:59.645525 waagent[1790]: 2024-06-25T18:26:59.645483Z INFO MonitorHandler ExtHandler Routing table from /proc/net/route: Jun 25 18:26:59.645525 waagent[1790]: Iface Destination Gateway Flags RefCnt Use Metric Mask MTU Window IRTT Jun 25 18:26:59.645525 waagent[1790]: eth0 00000000 0114C80A 0003 0 0 1024 00000000 0 0 0 Jun 25 18:26:59.645525 waagent[1790]: eth0 0014C80A 00000000 0001 0 0 1024 00FFFFFF 0 0 0 Jun 25 18:26:59.645525 waagent[1790]: eth0 0114C80A 00000000 0005 0 0 1024 FFFFFFFF 0 0 0 Jun 25 18:26:59.645525 waagent[1790]: eth0 10813FA8 0114C80A 0007 0 0 1024 FFFFFFFF 0 0 0 Jun 25 18:26:59.645525 waagent[1790]: eth0 FEA9FEA9 0114C80A 0007 0 0 1024 FFFFFFFF 0 0 0 Jun 25 18:26:59.645793 waagent[1790]: 2024-06-25T18:26:59.645758Z INFO TelemetryEventsCollector ExtHandler Successfully started the TelemetryEventsCollector thread Jun 25 18:26:59.646604 waagent[1790]: 2024-06-25T18:26:59.646533Z INFO ExtHandler ExtHandler Goal State Period: 6 sec. This indicates how often the agent checks for new goal states and reports status. Jun 25 18:26:59.655023 waagent[1790]: 2024-06-25T18:26:59.653682Z INFO ExtHandler ExtHandler Jun 25 18:26:59.655126 waagent[1790]: 2024-06-25T18:26:59.655082Z INFO ExtHandler ExtHandler ProcessExtensionsGoalState started [incarnation_1 channel: WireServer source: Fabric activity: 3cd0c15a-7e17-4d8d-abcc-30398621c6bc correlation 00667675-ddbb-4b73-8411-9edf0f612f10 created: 2024-06-25T18:25:31.989082Z] Jun 25 18:26:59.655577 waagent[1790]: 2024-06-25T18:26:59.655511Z INFO ExtHandler ExtHandler No extension handlers found, not processing anything. Jun 25 18:26:59.656424 waagent[1790]: 2024-06-25T18:26:59.656142Z INFO ExtHandler ExtHandler ProcessExtensionsGoalState completed [incarnation_1 2 ms] Jun 25 18:26:59.692235 waagent[1790]: 2024-06-25T18:26:59.692162Z INFO ExtHandler ExtHandler [HEARTBEAT] Agent WALinuxAgent-2.9.1.1 is running as the goal state agent [DEBUG HeartbeatCounter: 0;HeartbeatId: C64B16AA-7950-490D-9C4C-233F03BD3BA7;DroppedPackets: 0;UpdateGSErrors: 0;AutoUpdate: 0] Jun 25 18:26:59.729082 waagent[1790]: 2024-06-25T18:26:59.729008Z INFO MonitorHandler ExtHandler Network interfaces: Jun 25 18:26:59.729082 waagent[1790]: Executing ['ip', '-a', '-o', 'link']: Jun 25 18:26:59.729082 waagent[1790]: 1: lo: mtu 65536 qdisc noqueue state UNKNOWN mode DEFAULT group default qlen 1000\ link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00 Jun 25 18:26:59.729082 waagent[1790]: 2: eth0: mtu 1500 qdisc mq state UP mode DEFAULT group default qlen 1000\ link/ether 00:22:48:7a:ce:0c brd ff:ff:ff:ff:ff:ff Jun 25 18:26:59.729082 waagent[1790]: 3: enP53747s1: mtu 1500 qdisc mq master eth0 state UP mode DEFAULT group default qlen 1000\ link/ether 00:22:48:7a:ce:0c brd ff:ff:ff:ff:ff:ff\ altname enP53747p0s2 Jun 25 18:26:59.729082 waagent[1790]: Executing ['ip', '-4', '-a', '-o', 'address']: Jun 25 18:26:59.729082 waagent[1790]: 1: lo inet 127.0.0.1/8 scope host lo\ valid_lft forever preferred_lft forever Jun 25 18:26:59.729082 waagent[1790]: 2: eth0 inet 10.200.20.27/24 metric 1024 brd 10.200.20.255 scope global eth0\ valid_lft forever preferred_lft forever Jun 25 18:26:59.729082 waagent[1790]: Executing ['ip', '-6', '-a', '-o', 'address']: Jun 25 18:26:59.729082 waagent[1790]: 1: lo inet6 ::1/128 scope host noprefixroute \ valid_lft forever preferred_lft forever Jun 25 18:26:59.729082 waagent[1790]: 2: eth0 inet6 fe80::222:48ff:fe7a:ce0c/64 scope link proto kernel_ll \ valid_lft forever preferred_lft forever Jun 25 18:26:59.729082 waagent[1790]: 3: enP53747s1 inet6 fe80::222:48ff:fe7a:ce0c/64 scope link proto kernel_ll \ valid_lft forever preferred_lft forever Jun 25 18:26:59.778452 waagent[1790]: 2024-06-25T18:26:59.777700Z INFO EnvHandler ExtHandler Successfully added Azure fabric firewall rules. Current Firewall rules: Jun 25 18:26:59.778452 waagent[1790]: Chain INPUT (policy ACCEPT 0 packets, 0 bytes) Jun 25 18:26:59.778452 waagent[1790]: pkts bytes target prot opt in out source destination Jun 25 18:26:59.778452 waagent[1790]: Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) Jun 25 18:26:59.778452 waagent[1790]: pkts bytes target prot opt in out source destination Jun 25 18:26:59.778452 waagent[1790]: Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) Jun 25 18:26:59.778452 waagent[1790]: pkts bytes target prot opt in out source destination Jun 25 18:26:59.778452 waagent[1790]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 tcp dpt:53 Jun 25 18:26:59.778452 waagent[1790]: 10 1102 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 owner UID match 0 Jun 25 18:26:59.778452 waagent[1790]: 0 0 DROP tcp -- * * 0.0.0.0/0 168.63.129.16 ctstate INVALID,NEW Jun 25 18:26:59.781237 waagent[1790]: 2024-06-25T18:26:59.781168Z INFO EnvHandler ExtHandler Current Firewall rules: Jun 25 18:26:59.781237 waagent[1790]: Chain INPUT (policy ACCEPT 0 packets, 0 bytes) Jun 25 18:26:59.781237 waagent[1790]: pkts bytes target prot opt in out source destination Jun 25 18:26:59.781237 waagent[1790]: Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) Jun 25 18:26:59.781237 waagent[1790]: pkts bytes target prot opt in out source destination Jun 25 18:26:59.781237 waagent[1790]: Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) Jun 25 18:26:59.781237 waagent[1790]: pkts bytes target prot opt in out source destination Jun 25 18:26:59.781237 waagent[1790]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 tcp dpt:53 Jun 25 18:26:59.781237 waagent[1790]: 11 1154 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 owner UID match 0 Jun 25 18:26:59.781237 waagent[1790]: 0 0 DROP tcp -- * * 0.0.0.0/0 168.63.129.16 ctstate INVALID,NEW Jun 25 18:26:59.781606 waagent[1790]: 2024-06-25T18:26:59.781563Z INFO EnvHandler ExtHandler Set block dev timeout: sda with timeout: 300 Jun 25 18:27:14.090686 chronyd[1593]: Selected source PHC0 Jun 25 18:27:33.481563 kernel: hv_balloon: Max. dynamic memory size: 4096 MB Jun 25 18:27:35.923135 update_engine[1618]: I0625 18:27:35.922480 1618 update_attempter.cc:509] Updating boot flags... Jun 25 18:27:35.973440 kernel: BTRFS warning: duplicate device /dev/sda3 devid 1 generation 36 scanned by (udev-worker) (2023) Jun 25 18:27:36.078935 kernel: BTRFS warning: duplicate device /dev/sda3 devid 1 generation 36 scanned by (udev-worker) (2025) Jun 25 18:27:39.004587 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Jun 25 18:27:39.010651 systemd[1]: Started sshd@0-10.200.20.27:22-10.200.16.10:52942.service - OpenSSH per-connection server daemon (10.200.16.10:52942). Jun 25 18:27:39.619434 sshd[2078]: Accepted publickey for core from 10.200.16.10 port 52942 ssh2: RSA SHA256:SBKABtiW8KQd2cig87HG/D77J5dFhsUPSrWFjAykmvs Jun 25 18:27:39.620869 sshd[2078]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jun 25 18:27:39.625343 systemd-logind[1609]: New session 3 of user core. Jun 25 18:27:39.635543 systemd[1]: Started session-3.scope - Session 3 of User core. Jun 25 18:27:40.102039 systemd[1]: Started sshd@1-10.200.20.27:22-10.200.16.10:52946.service - OpenSSH per-connection server daemon (10.200.16.10:52946). Jun 25 18:27:40.556704 sshd[2083]: Accepted publickey for core from 10.200.16.10 port 52946 ssh2: RSA SHA256:SBKABtiW8KQd2cig87HG/D77J5dFhsUPSrWFjAykmvs Jun 25 18:27:40.558042 sshd[2083]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jun 25 18:27:40.562557 systemd-logind[1609]: New session 4 of user core. Jun 25 18:27:40.569545 systemd[1]: Started session-4.scope - Session 4 of User core. Jun 25 18:27:40.887753 sshd[2083]: pam_unix(sshd:session): session closed for user core Jun 25 18:27:40.891322 systemd[1]: sshd@1-10.200.20.27:22-10.200.16.10:52946.service: Deactivated successfully. Jun 25 18:27:40.892905 systemd[1]: session-4.scope: Deactivated successfully. Jun 25 18:27:40.893641 systemd-logind[1609]: Session 4 logged out. Waiting for processes to exit. Jun 25 18:27:40.894530 systemd-logind[1609]: Removed session 4. Jun 25 18:27:40.974900 systemd[1]: Started sshd@2-10.200.20.27:22-10.200.16.10:52954.service - OpenSSH per-connection server daemon (10.200.16.10:52954). Jun 25 18:27:41.460619 sshd[2090]: Accepted publickey for core from 10.200.16.10 port 52954 ssh2: RSA SHA256:SBKABtiW8KQd2cig87HG/D77J5dFhsUPSrWFjAykmvs Jun 25 18:27:41.462005 sshd[2090]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jun 25 18:27:41.465915 systemd-logind[1609]: New session 5 of user core. Jun 25 18:27:41.474541 systemd[1]: Started session-5.scope - Session 5 of User core. Jun 25 18:27:41.818605 sshd[2090]: pam_unix(sshd:session): session closed for user core Jun 25 18:27:41.821502 systemd-logind[1609]: Session 5 logged out. Waiting for processes to exit. Jun 25 18:27:41.823297 systemd[1]: sshd@2-10.200.20.27:22-10.200.16.10:52954.service: Deactivated successfully. Jun 25 18:27:41.825044 systemd[1]: session-5.scope: Deactivated successfully. Jun 25 18:27:41.826058 systemd-logind[1609]: Removed session 5. Jun 25 18:27:41.899338 systemd[1]: Started sshd@3-10.200.20.27:22-10.200.16.10:52958.service - OpenSSH per-connection server daemon (10.200.16.10:52958). Jun 25 18:27:42.360666 sshd[2097]: Accepted publickey for core from 10.200.16.10 port 52958 ssh2: RSA SHA256:SBKABtiW8KQd2cig87HG/D77J5dFhsUPSrWFjAykmvs Jun 25 18:27:42.362051 sshd[2097]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jun 25 18:27:42.366001 systemd-logind[1609]: New session 6 of user core. Jun 25 18:27:42.379547 systemd[1]: Started session-6.scope - Session 6 of User core. Jun 25 18:27:42.692689 sshd[2097]: pam_unix(sshd:session): session closed for user core Jun 25 18:27:42.697123 systemd[1]: sshd@3-10.200.20.27:22-10.200.16.10:52958.service: Deactivated successfully. Jun 25 18:27:42.699455 systemd[1]: session-6.scope: Deactivated successfully. Jun 25 18:27:42.701060 systemd-logind[1609]: Session 6 logged out. Waiting for processes to exit. Jun 25 18:27:42.704403 systemd-logind[1609]: Removed session 6. Jun 25 18:27:42.781682 systemd[1]: Started sshd@4-10.200.20.27:22-10.200.16.10:52966.service - OpenSSH per-connection server daemon (10.200.16.10:52966). Jun 25 18:27:43.226191 sshd[2104]: Accepted publickey for core from 10.200.16.10 port 52966 ssh2: RSA SHA256:SBKABtiW8KQd2cig87HG/D77J5dFhsUPSrWFjAykmvs Jun 25 18:27:43.227659 sshd[2104]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jun 25 18:27:43.233354 systemd-logind[1609]: New session 7 of user core. Jun 25 18:27:43.239594 systemd[1]: Started session-7.scope - Session 7 of User core. Jun 25 18:27:43.727584 sudo[2107]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Jun 25 18:27:43.727829 sudo[2107]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Jun 25 18:27:43.756120 sudo[2107]: pam_unix(sudo:session): session closed for user root Jun 25 18:27:43.827807 sshd[2104]: pam_unix(sshd:session): session closed for user core Jun 25 18:27:43.831435 systemd[1]: sshd@4-10.200.20.27:22-10.200.16.10:52966.service: Deactivated successfully. Jun 25 18:27:43.832904 systemd[1]: session-7.scope: Deactivated successfully. Jun 25 18:27:43.834151 systemd-logind[1609]: Session 7 logged out. Waiting for processes to exit. Jun 25 18:27:43.835309 systemd-logind[1609]: Removed session 7. Jun 25 18:27:43.916003 systemd[1]: Started sshd@5-10.200.20.27:22-10.200.16.10:52978.service - OpenSSH per-connection server daemon (10.200.16.10:52978). Jun 25 18:27:44.402919 sshd[2112]: Accepted publickey for core from 10.200.16.10 port 52978 ssh2: RSA SHA256:SBKABtiW8KQd2cig87HG/D77J5dFhsUPSrWFjAykmvs Jun 25 18:27:44.404339 sshd[2112]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jun 25 18:27:44.409211 systemd-logind[1609]: New session 8 of user core. Jun 25 18:27:44.414567 systemd[1]: Started session-8.scope - Session 8 of User core. Jun 25 18:27:44.680214 sudo[2116]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Jun 25 18:27:44.680532 sudo[2116]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Jun 25 18:27:44.684555 sudo[2116]: pam_unix(sudo:session): session closed for user root Jun 25 18:27:44.690100 sudo[2115]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/systemctl restart audit-rules Jun 25 18:27:44.690357 sudo[2115]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Jun 25 18:27:44.704680 systemd[1]: Stopping audit-rules.service - Load Security Auditing Rules... Jun 25 18:27:44.707494 auditctl[2119]: No rules Jun 25 18:27:44.707890 systemd[1]: audit-rules.service: Deactivated successfully. Jun 25 18:27:44.708096 systemd[1]: Stopped audit-rules.service - Load Security Auditing Rules. Jun 25 18:27:44.713884 systemd[1]: Starting audit-rules.service - Load Security Auditing Rules... Jun 25 18:27:44.738310 augenrules[2137]: No rules Jun 25 18:27:44.739789 systemd[1]: Finished audit-rules.service - Load Security Auditing Rules. Jun 25 18:27:44.740953 sudo[2115]: pam_unix(sudo:session): session closed for user root Jun 25 18:27:44.826565 sshd[2112]: pam_unix(sshd:session): session closed for user core Jun 25 18:27:44.829627 systemd[1]: sshd@5-10.200.20.27:22-10.200.16.10:52978.service: Deactivated successfully. Jun 25 18:27:44.831486 systemd[1]: session-8.scope: Deactivated successfully. Jun 25 18:27:44.833481 systemd-logind[1609]: Session 8 logged out. Waiting for processes to exit. Jun 25 18:27:44.834949 systemd-logind[1609]: Removed session 8. Jun 25 18:27:48.782673 systemd[1]: Started sshd@6-10.200.20.27:22-10.200.16.10:54980.service - OpenSSH per-connection server daemon (10.200.16.10:54980). Jun 25 18:27:49.266508 sshd[2145]: Accepted publickey for core from 10.200.16.10 port 54980 ssh2: RSA SHA256:SBKABtiW8KQd2cig87HG/D77J5dFhsUPSrWFjAykmvs Jun 25 18:27:49.267968 sshd[2145]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jun 25 18:27:49.272054 systemd-logind[1609]: New session 9 of user core. Jun 25 18:27:49.282549 systemd[1]: Started session-9.scope - Session 9 of User core. Jun 25 18:27:49.549167 sudo[2152]: core : PWD=/tmp/tmp.vjBWPEM1Rn ; USER=root ; COMMAND=/usr/bin/ldd /usr/bin/ncat Jun 25 18:27:49.549669 sudo[2152]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Jun 25 18:27:49.616452 sudo[2152]: pam_unix(sudo:session): session closed for user root Jun 25 18:27:49.625078 sudo[2160]: core : PWD=/tmp/tmp.vjBWPEM1Rn ; USER=root ; COMMAND=/usr/bin/rsync -av --relative --copy-links /usr/bin/ncat /lib/ld-linux-aarch64.so.1 /lib64/ld-linux-aarch64.so.1 /lib64/libc.so.6 /lib64/libcrypto.so.3 /lib64/liblua5.4.so.0 /lib64/libm.so.6 /lib64/libpcap.so.1 /lib64/libssl.so.3 ./ Jun 25 18:27:49.625871 sudo[2160]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Jun 25 18:27:49.809695 sudo[2160]: pam_unix(sudo:session): session closed for user root Jun 25 18:27:49.815179 sudo[2148]: core : PWD=/tmp/tmp.vjBWPEM1Rn ; USER=root ; COMMAND=/usr/bin/docker build -t ncat . Jun 25 18:27:49.815544 sudo[2148]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Jun 25 18:27:50.406718 systemd[1]: Starting docker.service - Docker Application Container Engine... Jun 25 18:27:50.408177 (dockerd)[2169]: docker.service: Referenced but unset environment variable evaluates to an empty string: DOCKER_CGROUPS, DOCKER_OPTS, DOCKER_OPT_BIP, DOCKER_OPT_IPMASQ, DOCKER_OPT_MTU Jun 25 18:27:51.199285 dockerd[2169]: time="2024-06-25T18:27:51.199176009Z" level=info msg="Starting up" Jun 25 18:27:51.238485 systemd[1]: var-lib-docker-check\x2doverlayfs\x2dsupport3059826515-merged.mount: Deactivated successfully. Jun 25 18:27:51.303410 dockerd[2169]: time="2024-06-25T18:27:51.303341545Z" level=info msg="Loading containers: start." Jun 25 18:27:51.519394 kernel: Initializing XFRM netlink socket Jun 25 18:27:51.671264 systemd-networkd[1370]: docker0: Link UP Jun 25 18:27:51.696021 dockerd[2169]: time="2024-06-25T18:27:51.695970077Z" level=info msg="Loading containers: done." Jun 25 18:27:52.014165 systemd[1]: var-lib-docker-overlay2-opaque\x2dbug\x2dcheck1354297457-merged.mount: Deactivated successfully. Jun 25 18:27:52.026418 dockerd[2169]: time="2024-06-25T18:27:52.025874550Z" level=warning msg="Not using native diff for overlay2, this may cause degraded performance for building images: kernel has CONFIG_OVERLAY_FS_REDIRECT_DIR enabled" storage-driver=overlay2 Jun 25 18:27:52.026418 dockerd[2169]: time="2024-06-25T18:27:52.026081710Z" level=info msg="Docker daemon" commit=fca702de7f71362c8d103073c7e4a1d0a467fadd graphdriver=overlay2 version=24.0.9 Jun 25 18:27:52.026418 dockerd[2169]: time="2024-06-25T18:27:52.026206830Z" level=info msg="Daemon has completed initialization" Jun 25 18:27:52.078836 dockerd[2169]: time="2024-06-25T18:27:52.077262060Z" level=info msg="API listen on /run/docker.sock" Jun 25 18:27:52.078514 systemd[1]: Started docker.service - Docker Application Container Engine. Jun 25 18:27:52.190712 sudo[2148]: pam_unix(sudo:session): session closed for user root Jun 25 18:27:52.275521 sshd[2145]: pam_unix(sshd:session): session closed for user core Jun 25 18:27:52.279840 systemd[1]: sshd@6-10.200.20.27:22-10.200.16.10:54980.service: Deactivated successfully. Jun 25 18:27:52.281627 systemd[1]: session-9.scope: Deactivated successfully. Jun 25 18:27:52.282317 systemd-logind[1609]: Session 9 logged out. Waiting for processes to exit. Jun 25 18:27:52.283243 systemd-logind[1609]: Removed session 9. Jun 25 18:27:52.366507 systemd[1]: Started sshd@7-10.200.20.27:22-10.200.16.10:54992.service - OpenSSH per-connection server daemon (10.200.16.10:54992). Jun 25 18:27:52.369760 systemd[1]: Started sshd@8-10.200.20.27:22-10.200.16.10:54994.service - OpenSSH per-connection server daemon (10.200.16.10:54994). Jun 25 18:27:52.817198 sshd[2286]: Accepted publickey for core from 10.200.16.10 port 54992 ssh2: RSA SHA256:SBKABtiW8KQd2cig87HG/D77J5dFhsUPSrWFjAykmvs Jun 25 18:27:52.818867 sshd[2287]: Accepted publickey for core from 10.200.16.10 port 54994 ssh2: RSA SHA256:SBKABtiW8KQd2cig87HG/D77J5dFhsUPSrWFjAykmvs Jun 25 18:27:52.819898 sshd[2286]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jun 25 18:27:52.820263 sshd[2287]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jun 25 18:27:52.824499 systemd-logind[1609]: New session 11 of user core. Jun 25 18:27:52.831554 systemd[1]: Started session-11.scope - Session 11 of User core. Jun 25 18:27:52.834180 systemd-logind[1609]: New session 10 of user core. Jun 25 18:27:52.834844 systemd[1]: Started session-10.scope - Session 10 of User core. Jun 25 18:27:53.077594 sudo[2297]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/lsof -i TCP:9988 -s TCP:LISTEN Jun 25 18:27:53.078317 sudo[2297]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Jun 25 18:27:53.126090 systemd[1]: var-lib-docker-overlay2-5db43b9855fea0aeae7043c0a64560e34e22a83f776d8401650b06ae0d9bcf8f\x2dinit-merged.mount: Deactivated successfully. Jun 25 18:27:53.190608 sudo[2297]: pam_unix(sudo:session): session closed for user root Jun 25 18:27:53.264637 sshd[2287]: pam_unix(sshd:session): session closed for user core Jun 25 18:27:53.268467 systemd-logind[1609]: Session 11 logged out. Waiting for processes to exit. Jun 25 18:27:53.269265 systemd[1]: sshd@8-10.200.20.27:22-10.200.16.10:54994.service: Deactivated successfully. Jun 25 18:27:53.271708 systemd[1]: session-11.scope: Deactivated successfully. Jun 25 18:27:53.273045 systemd-logind[1609]: Removed session 11. Jun 25 18:27:53.292140 kernel: docker0: port 1(veth7a6d89d) entered blocking state Jun 25 18:27:53.292258 kernel: docker0: port 1(veth7a6d89d) entered disabled state Jun 25 18:27:53.292285 kernel: veth7a6d89d: entered allmulticast mode Jun 25 18:27:53.299824 kernel: veth7a6d89d: entered promiscuous mode Jun 25 18:27:53.301484 systemd-networkd[1370]: veth7a6d89d: Link UP Jun 25 18:27:53.447566 systemd[1]: Started sshd@9-10.200.20.27:22-10.200.16.10:55022.service - OpenSSH per-connection server daemon (10.200.16.10:55022). Jun 25 18:27:53.906630 sshd[2337]: Accepted publickey for core from 10.200.16.10 port 55022 ssh2: RSA SHA256:SBKABtiW8KQd2cig87HG/D77J5dFhsUPSrWFjAykmvs Jun 25 18:27:53.908668 sshd[2337]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jun 25 18:27:53.913386 systemd-logind[1609]: New session 12 of user core. Jun 25 18:27:53.924571 systemd[1]: Started session-12.scope - Session 12 of User core. Jun 25 18:27:54.166859 sudo[2349]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/lsof -i TCP:9988 -s TCP:LISTEN Jun 25 18:27:54.167125 sudo[2349]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Jun 25 18:27:54.190765 sudo[2349]: pam_unix(sudo:session): session closed for user root Jun 25 18:27:54.263656 sshd[2337]: pam_unix(sshd:session): session closed for user core Jun 25 18:27:54.267591 systemd[1]: sshd@9-10.200.20.27:22-10.200.16.10:55022.service: Deactivated successfully. Jun 25 18:27:54.269447 systemd[1]: session-12.scope: Deactivated successfully. Jun 25 18:27:54.271048 systemd-logind[1609]: Session 12 logged out. Waiting for processes to exit. Jun 25 18:27:54.272062 systemd-logind[1609]: Removed session 12. Jun 25 18:27:54.346868 containerd[1650]: time="2024-06-25T18:27:54.346707025Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Jun 25 18:27:54.346868 containerd[1650]: time="2024-06-25T18:27:54.346827745Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 18:27:54.347728 containerd[1650]: time="2024-06-25T18:27:54.347276664Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Jun 25 18:27:54.347728 containerd[1650]: time="2024-06-25T18:27:54.347320304Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 18:27:54.386545 systemd[1]: Started docker-717073a76b524a2451a59ceaa48012dd21123fd49cf5414e518534b4a1cee330.scope - libcontainer container 717073a76b524a2451a59ceaa48012dd21123fd49cf5414e518534b4a1cee330. Jun 25 18:27:54.448410 kernel: eth0: renamed from veth775da71 Jun 25 18:27:54.460731 kernel: docker0: port 1(veth7a6d89d) entered blocking state Jun 25 18:27:54.460852 kernel: docker0: port 1(veth7a6d89d) entered forwarding state Jun 25 18:27:54.460814 systemd-networkd[1370]: veth7a6d89d: Gained carrier Jun 25 18:27:54.461247 systemd-networkd[1370]: docker0: Gained carrier Jun 25 18:27:56.090493 systemd-networkd[1370]: veth7a6d89d: Gained IPv6LL Jun 25 18:27:56.169470 systemd[1]: docker-717073a76b524a2451a59ceaa48012dd21123fd49cf5414e518534b4a1cee330.scope: Deactivated successfully. Jun 25 18:27:56.183193 containerd[1650]: time="2024-06-25T18:27:56.182776465Z" level=info msg="shim disconnected" id=717073a76b524a2451a59ceaa48012dd21123fd49cf5414e518534b4a1cee330 namespace=moby Jun 25 18:27:56.183193 containerd[1650]: time="2024-06-25T18:27:56.182842665Z" level=warning msg="cleaning up after shim disconnected" id=717073a76b524a2451a59ceaa48012dd21123fd49cf5414e518534b4a1cee330 namespace=moby Jun 25 18:27:56.183193 containerd[1650]: time="2024-06-25T18:27:56.182852185Z" level=info msg="cleaning up dead shim" namespace=moby Jun 25 18:27:56.183579 dockerd[2169]: time="2024-06-25T18:27:56.183074225Z" level=info msg="ignoring event" container=717073a76b524a2451a59ceaa48012dd21123fd49cf5414e518534b4a1cee330 module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Jun 25 18:27:56.227468 kernel: docker0: port 1(veth7a6d89d) entered disabled state Jun 25 18:27:56.227400 systemd-networkd[1370]: veth7a6d89d: Lost carrier Jun 25 18:27:56.231386 kernel: veth775da71: renamed from eth0 Jun 25 18:27:56.252677 systemd-networkd[1370]: veth7a6d89d: Link DOWN Jun 25 18:27:56.262583 kernel: docker0: port 1(veth7a6d89d) entered disabled state Jun 25 18:27:56.262689 kernel: veth7a6d89d (unregistering): left allmulticast mode Jun 25 18:27:56.262723 kernel: veth7a6d89d (unregistering): left promiscuous mode Jun 25 18:27:56.271573 kernel: docker0: port 1(veth7a6d89d) entered disabled state Jun 25 18:27:56.292301 systemd[1]: run-docker-netns-a0c5f3aa50c6.mount: Deactivated successfully. Jun 25 18:27:56.296760 systemd[1]: var-lib-docker-overlay2-5db43b9855fea0aeae7043c0a64560e34e22a83f776d8401650b06ae0d9bcf8f-merged.mount: Deactivated successfully. Jun 25 18:27:56.347576 systemd-networkd[1370]: docker0: Gained IPv6LL Jun 25 18:27:56.417600 sshd[2286]: pam_unix(sshd:session): session closed for user core Jun 25 18:27:56.420579 systemd-logind[1609]: Session 10 logged out. Waiting for processes to exit. Jun 25 18:27:56.420863 systemd[1]: sshd@7-10.200.20.27:22-10.200.16.10:54992.service: Deactivated successfully. Jun 25 18:27:56.422917 systemd[1]: session-10.scope: Deactivated successfully. Jun 25 18:27:56.424584 systemd-logind[1609]: Removed session 10. Jun 25 18:27:57.242637 systemd-networkd[1370]: docker0: Lost carrier