Aug 5 21:39:34.304630 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Aug 5 21:39:34.304651 kernel: Linux version 6.6.43-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 13.2.1_p20240210 p14) 13.2.1 20240210, GNU ld (Gentoo 2.41 p5) 2.41.0) #1 SMP PREEMPT Mon Aug 5 20:24:20 -00 2024 Aug 5 21:39:34.304659 kernel: KASLR enabled Aug 5 21:39:34.304666 kernel: earlycon: pl11 at MMIO 0x00000000effec000 (options '') Aug 5 21:39:34.304672 kernel: printk: bootconsole [pl11] enabled Aug 5 21:39:34.304678 kernel: efi: EFI v2.7 by EDK II Aug 5 21:39:34.304685 kernel: efi: ACPI 2.0=0x3fd89018 SMBIOS=0x3fd66000 SMBIOS 3.0=0x3fd64000 MEMATTR=0x3ef2e698 RNG=0x3fd89998 MEMRESERVE=0x3e925e18 Aug 5 21:39:34.304691 kernel: random: crng init done Aug 5 21:39:34.304697 kernel: ACPI: Early table checksum verification disabled Aug 5 21:39:34.304703 kernel: ACPI: RSDP 0x000000003FD89018 000024 (v02 VRTUAL) Aug 5 21:39:34.304708 kernel: ACPI: XSDT 0x000000003FD89F18 00006C (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Aug 5 21:39:34.304714 kernel: ACPI: FACP 0x000000003FD89C18 000114 (v06 VRTUAL MICROSFT 00000001 MSFT 00000001) Aug 5 21:39:34.304722 kernel: ACPI: DSDT 0x000000003EBD2018 01DEC0 (v02 MSFTVM DSDT01 00000001 MSFT 05000000) Aug 5 21:39:34.304728 kernel: ACPI: DBG2 0x000000003FD89B18 000072 (v00 VRTUAL MICROSFT 00000001 MSFT 00000001) Aug 5 21:39:34.304735 kernel: ACPI: GTDT 0x000000003FD89D98 000060 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Aug 5 21:39:34.304741 kernel: ACPI: OEM0 0x000000003FD89098 000064 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Aug 5 21:39:34.304748 kernel: ACPI: SPCR 0x000000003FD89A98 000050 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Aug 5 21:39:34.304755 kernel: ACPI: APIC 0x000000003FD89818 0000FC (v04 VRTUAL MICROSFT 00000001 MSFT 00000001) Aug 5 21:39:34.304762 kernel: ACPI: SRAT 0x000000003FD89198 000234 (v03 VRTUAL MICROSFT 00000001 MSFT 00000001) Aug 5 21:39:34.304768 kernel: ACPI: PPTT 0x000000003FD89418 000120 (v01 VRTUAL MICROSFT 00000000 MSFT 00000000) Aug 5 21:39:34.304774 kernel: ACPI: BGRT 0x000000003FD89E98 000038 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Aug 5 21:39:34.304781 kernel: ACPI: SPCR: console: pl011,mmio32,0xeffec000,115200 Aug 5 21:39:34.304787 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x3fffffff] Aug 5 21:39:34.304793 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x1bfffffff] Aug 5 21:39:34.304799 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1c0000000-0xfbfffffff] Aug 5 21:39:34.304806 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1000000000-0xffffffffff] Aug 5 21:39:34.304812 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x10000000000-0x1ffffffffff] Aug 5 21:39:34.304818 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x20000000000-0x3ffffffffff] Aug 5 21:39:34.304826 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x40000000000-0x7ffffffffff] Aug 5 21:39:34.304832 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x80000000000-0xfffffffffff] Aug 5 21:39:34.304838 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000000-0x1fffffffffff] Aug 5 21:39:34.304844 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x200000000000-0x3fffffffffff] Aug 5 21:39:34.304851 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x400000000000-0x7fffffffffff] Aug 5 21:39:34.304857 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x800000000000-0xffffffffffff] Aug 5 21:39:34.304863 kernel: NUMA: NODE_DATA [mem 0x1bf7ee800-0x1bf7f3fff] Aug 5 21:39:34.304869 kernel: Zone ranges: Aug 5 21:39:34.304875 kernel: DMA [mem 0x0000000000000000-0x00000000ffffffff] Aug 5 21:39:34.304882 kernel: DMA32 empty Aug 5 21:39:34.304888 kernel: Normal [mem 0x0000000100000000-0x00000001bfffffff] Aug 5 21:39:34.304895 kernel: Movable zone start for each node Aug 5 21:39:34.304904 kernel: Early memory node ranges Aug 5 21:39:34.304911 kernel: node 0: [mem 0x0000000000000000-0x00000000007fffff] Aug 5 21:39:34.304918 kernel: node 0: [mem 0x0000000000824000-0x000000003ec80fff] Aug 5 21:39:34.304925 kernel: node 0: [mem 0x000000003ec81000-0x000000003eca9fff] Aug 5 21:39:34.304932 kernel: node 0: [mem 0x000000003ecaa000-0x000000003fd29fff] Aug 5 21:39:34.304939 kernel: node 0: [mem 0x000000003fd2a000-0x000000003fd7dfff] Aug 5 21:39:34.304946 kernel: node 0: [mem 0x000000003fd7e000-0x000000003fd89fff] Aug 5 21:39:34.304952 kernel: node 0: [mem 0x000000003fd8a000-0x000000003fd8dfff] Aug 5 21:39:34.304959 kernel: node 0: [mem 0x000000003fd8e000-0x000000003fffffff] Aug 5 21:39:34.304966 kernel: node 0: [mem 0x0000000100000000-0x00000001bfffffff] Aug 5 21:39:34.304972 kernel: Initmem setup node 0 [mem 0x0000000000000000-0x00000001bfffffff] Aug 5 21:39:34.304979 kernel: On node 0, zone DMA: 36 pages in unavailable ranges Aug 5 21:39:34.304986 kernel: psci: probing for conduit method from ACPI. Aug 5 21:39:34.304992 kernel: psci: PSCIv1.1 detected in firmware. Aug 5 21:39:34.304999 kernel: psci: Using standard PSCI v0.2 function IDs Aug 5 21:39:34.305006 kernel: psci: MIGRATE_INFO_TYPE not supported. Aug 5 21:39:34.305013 kernel: psci: SMC Calling Convention v1.4 Aug 5 21:39:34.305020 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x0 -> Node 0 Aug 5 21:39:34.305027 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x1 -> Node 0 Aug 5 21:39:34.305034 kernel: percpu: Embedded 31 pages/cpu s86632 r8192 d32152 u126976 Aug 5 21:39:34.305040 kernel: pcpu-alloc: s86632 r8192 d32152 u126976 alloc=31*4096 Aug 5 21:39:34.305047 kernel: pcpu-alloc: [0] 0 [0] 1 Aug 5 21:39:34.305054 kernel: Detected PIPT I-cache on CPU0 Aug 5 21:39:34.305060 kernel: CPU features: detected: GIC system register CPU interface Aug 5 21:39:34.305067 kernel: CPU features: detected: Hardware dirty bit management Aug 5 21:39:34.305074 kernel: CPU features: detected: Spectre-BHB Aug 5 21:39:34.305080 kernel: CPU features: kernel page table isolation forced ON by KASLR Aug 5 21:39:34.305087 kernel: CPU features: detected: Kernel page table isolation (KPTI) Aug 5 21:39:34.305095 kernel: CPU features: detected: ARM erratum 1418040 Aug 5 21:39:34.305102 kernel: CPU features: detected: ARM erratum 1542419 (kernel portion) Aug 5 21:39:34.307164 kernel: alternatives: applying boot alternatives Aug 5 21:39:34.307179 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 flatcar.first_boot=detected acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=bb6c4f94d40caa6d83ad7b7b3f8907e11ce677871c150228b9a5377ddab3341e Aug 5 21:39:34.307187 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Aug 5 21:39:34.307194 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Aug 5 21:39:34.307201 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Aug 5 21:39:34.307207 kernel: Fallback order for Node 0: 0 Aug 5 21:39:34.307214 kernel: Built 1 zonelists, mobility grouping on. Total pages: 1032156 Aug 5 21:39:34.307221 kernel: Policy zone: Normal Aug 5 21:39:34.307232 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Aug 5 21:39:34.307239 kernel: software IO TLB: area num 2. Aug 5 21:39:34.307246 kernel: software IO TLB: mapped [mem 0x000000003a925000-0x000000003e925000] (64MB) Aug 5 21:39:34.307253 kernel: Memory: 3986332K/4194160K available (10240K kernel code, 2182K rwdata, 8072K rodata, 39040K init, 897K bss, 207828K reserved, 0K cma-reserved) Aug 5 21:39:34.307260 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 Aug 5 21:39:34.307266 kernel: trace event string verifier disabled Aug 5 21:39:34.307276 kernel: rcu: Preemptible hierarchical RCU implementation. Aug 5 21:39:34.307284 kernel: rcu: RCU event tracing is enabled. Aug 5 21:39:34.307291 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. Aug 5 21:39:34.307298 kernel: Trampoline variant of Tasks RCU enabled. Aug 5 21:39:34.307304 kernel: Tracing variant of Tasks RCU enabled. Aug 5 21:39:34.307311 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Aug 5 21:39:34.307319 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 Aug 5 21:39:34.307326 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Aug 5 21:39:34.307333 kernel: GICv3: 960 SPIs implemented Aug 5 21:39:34.307340 kernel: GICv3: 0 Extended SPIs implemented Aug 5 21:39:34.307346 kernel: Root IRQ handler: gic_handle_irq Aug 5 21:39:34.307353 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Aug 5 21:39:34.307360 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000effee000 Aug 5 21:39:34.307366 kernel: ITS: No ITS available, not enabling LPIs Aug 5 21:39:34.307373 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Aug 5 21:39:34.307380 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Aug 5 21:39:34.307387 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Aug 5 21:39:34.307396 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Aug 5 21:39:34.307403 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Aug 5 21:39:34.307409 kernel: Console: colour dummy device 80x25 Aug 5 21:39:34.307417 kernel: printk: console [tty1] enabled Aug 5 21:39:34.307423 kernel: ACPI: Core revision 20230628 Aug 5 21:39:34.307431 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Aug 5 21:39:34.307438 kernel: pid_max: default: 32768 minimum: 301 Aug 5 21:39:34.307445 kernel: LSM: initializing lsm=lockdown,capability,selinux,integrity Aug 5 21:39:34.307451 kernel: SELinux: Initializing. Aug 5 21:39:34.307458 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Aug 5 21:39:34.307467 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Aug 5 21:39:34.307474 kernel: RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1. Aug 5 21:39:34.307481 kernel: RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1. Aug 5 21:39:34.307488 kernel: Hyper-V: privilege flags low 0x2e7f, high 0x3a8030, hints 0xe, misc 0x31e1 Aug 5 21:39:34.307494 kernel: Hyper-V: Host Build 10.0.22477.1369-1-0 Aug 5 21:39:34.307501 kernel: Hyper-V: enabling crash_kexec_post_notifiers Aug 5 21:39:34.307508 kernel: rcu: Hierarchical SRCU implementation. Aug 5 21:39:34.307522 kernel: rcu: Max phase no-delay instances is 400. Aug 5 21:39:34.307529 kernel: Remapping and enabling EFI services. Aug 5 21:39:34.307536 kernel: smp: Bringing up secondary CPUs ... Aug 5 21:39:34.307543 kernel: Detected PIPT I-cache on CPU1 Aug 5 21:39:34.307552 kernel: GICv3: CPU1: found redistributor 1 region 1:0x00000000f000e000 Aug 5 21:39:34.307559 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Aug 5 21:39:34.307566 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Aug 5 21:39:34.307574 kernel: smp: Brought up 1 node, 2 CPUs Aug 5 21:39:34.307581 kernel: SMP: Total of 2 processors activated. Aug 5 21:39:34.307590 kernel: CPU features: detected: 32-bit EL0 Support Aug 5 21:39:34.307597 kernel: CPU features: detected: Instruction cache invalidation not required for I/D coherence Aug 5 21:39:34.307604 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Aug 5 21:39:34.307612 kernel: CPU features: detected: CRC32 instructions Aug 5 21:39:34.307619 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Aug 5 21:39:34.307626 kernel: CPU features: detected: LSE atomic instructions Aug 5 21:39:34.307633 kernel: CPU features: detected: Privileged Access Never Aug 5 21:39:34.307641 kernel: CPU: All CPU(s) started at EL1 Aug 5 21:39:34.307648 kernel: alternatives: applying system-wide alternatives Aug 5 21:39:34.307656 kernel: devtmpfs: initialized Aug 5 21:39:34.307664 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Aug 5 21:39:34.307671 kernel: futex hash table entries: 512 (order: 3, 32768 bytes, linear) Aug 5 21:39:34.307678 kernel: pinctrl core: initialized pinctrl subsystem Aug 5 21:39:34.307685 kernel: SMBIOS 3.1.0 present. Aug 5 21:39:34.307693 kernel: DMI: Microsoft Corporation Virtual Machine/Virtual Machine, BIOS Hyper-V UEFI Release v4.1 11/28/2023 Aug 5 21:39:34.307700 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Aug 5 21:39:34.307708 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Aug 5 21:39:34.307715 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Aug 5 21:39:34.307724 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Aug 5 21:39:34.307731 kernel: audit: initializing netlink subsys (disabled) Aug 5 21:39:34.307738 kernel: audit: type=2000 audit(0.046:1): state=initialized audit_enabled=0 res=1 Aug 5 21:39:34.307746 kernel: thermal_sys: Registered thermal governor 'step_wise' Aug 5 21:39:34.307753 kernel: cpuidle: using governor menu Aug 5 21:39:34.307760 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Aug 5 21:39:34.307767 kernel: ASID allocator initialised with 32768 entries Aug 5 21:39:34.307775 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Aug 5 21:39:34.307782 kernel: Serial: AMBA PL011 UART driver Aug 5 21:39:34.307790 kernel: Modules: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Aug 5 21:39:34.307798 kernel: Modules: 0 pages in range for non-PLT usage Aug 5 21:39:34.307805 kernel: Modules: 509120 pages in range for PLT usage Aug 5 21:39:34.307812 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Aug 5 21:39:34.307820 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Aug 5 21:39:34.307827 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Aug 5 21:39:34.307834 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Aug 5 21:39:34.307842 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Aug 5 21:39:34.307849 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Aug 5 21:39:34.307858 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Aug 5 21:39:34.307865 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Aug 5 21:39:34.307872 kernel: ACPI: Added _OSI(Module Device) Aug 5 21:39:34.307879 kernel: ACPI: Added _OSI(Processor Device) Aug 5 21:39:34.307887 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Aug 5 21:39:34.307894 kernel: ACPI: Added _OSI(Processor Aggregator Device) Aug 5 21:39:34.307901 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Aug 5 21:39:34.307908 kernel: ACPI: Interpreter enabled Aug 5 21:39:34.307916 kernel: ACPI: Using GIC for interrupt routing Aug 5 21:39:34.307924 kernel: ARMH0011:00: ttyAMA0 at MMIO 0xeffec000 (irq = 12, base_baud = 0) is a SBSA Aug 5 21:39:34.307932 kernel: printk: console [ttyAMA0] enabled Aug 5 21:39:34.307939 kernel: printk: bootconsole [pl11] disabled Aug 5 21:39:34.307946 kernel: ARMH0011:01: ttyAMA1 at MMIO 0xeffeb000 (irq = 13, base_baud = 0) is a SBSA Aug 5 21:39:34.307953 kernel: iommu: Default domain type: Translated Aug 5 21:39:34.307961 kernel: iommu: DMA domain TLB invalidation policy: strict mode Aug 5 21:39:34.307968 kernel: efivars: Registered efivars operations Aug 5 21:39:34.307975 kernel: vgaarb: loaded Aug 5 21:39:34.307982 kernel: clocksource: Switched to clocksource arch_sys_counter Aug 5 21:39:34.307991 kernel: VFS: Disk quotas dquot_6.6.0 Aug 5 21:39:34.307998 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Aug 5 21:39:34.308005 kernel: pnp: PnP ACPI init Aug 5 21:39:34.308012 kernel: pnp: PnP ACPI: found 0 devices Aug 5 21:39:34.308020 kernel: NET: Registered PF_INET protocol family Aug 5 21:39:34.308027 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Aug 5 21:39:34.308035 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Aug 5 21:39:34.308042 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Aug 5 21:39:34.308050 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Aug 5 21:39:34.308058 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Aug 5 21:39:34.308066 kernel: TCP: Hash tables configured (established 32768 bind 32768) Aug 5 21:39:34.308073 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Aug 5 21:39:34.308080 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Aug 5 21:39:34.308087 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Aug 5 21:39:34.308095 kernel: PCI: CLS 0 bytes, default 64 Aug 5 21:39:34.308102 kernel: kvm [1]: HYP mode not available Aug 5 21:39:34.308120 kernel: Initialise system trusted keyrings Aug 5 21:39:34.308128 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Aug 5 21:39:34.308137 kernel: Key type asymmetric registered Aug 5 21:39:34.308144 kernel: Asymmetric key parser 'x509' registered Aug 5 21:39:34.308151 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250) Aug 5 21:39:34.308158 kernel: io scheduler mq-deadline registered Aug 5 21:39:34.308166 kernel: io scheduler kyber registered Aug 5 21:39:34.308173 kernel: io scheduler bfq registered Aug 5 21:39:34.308180 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Aug 5 21:39:34.308187 kernel: thunder_xcv, ver 1.0 Aug 5 21:39:34.308195 kernel: thunder_bgx, ver 1.0 Aug 5 21:39:34.308202 kernel: nicpf, ver 1.0 Aug 5 21:39:34.308210 kernel: nicvf, ver 1.0 Aug 5 21:39:34.308337 kernel: rtc-efi rtc-efi.0: registered as rtc0 Aug 5 21:39:34.308405 kernel: rtc-efi rtc-efi.0: setting system clock to 2024-08-05T21:39:33 UTC (1722893973) Aug 5 21:39:34.308415 kernel: efifb: probing for efifb Aug 5 21:39:34.308423 kernel: efifb: framebuffer at 0x40000000, using 3072k, total 3072k Aug 5 21:39:34.308430 kernel: efifb: mode is 1024x768x32, linelength=4096, pages=1 Aug 5 21:39:34.308438 kernel: efifb: scrolling: redraw Aug 5 21:39:34.308447 kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Aug 5 21:39:34.308454 kernel: Console: switching to colour frame buffer device 128x48 Aug 5 21:39:34.308462 kernel: fb0: EFI VGA frame buffer device Aug 5 21:39:34.308469 kernel: SMCCC: SOC_ID: ARCH_SOC_ID not implemented, skipping .... Aug 5 21:39:34.308476 kernel: hid: raw HID events driver (C) Jiri Kosina Aug 5 21:39:34.308483 kernel: No ACPI PMU IRQ for CPU0 Aug 5 21:39:34.308491 kernel: No ACPI PMU IRQ for CPU1 Aug 5 21:39:34.308498 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 1 counters available Aug 5 21:39:34.308505 kernel: watchdog: Delayed init of the lockup detector failed: -19 Aug 5 21:39:34.308514 kernel: watchdog: Hard watchdog permanently disabled Aug 5 21:39:34.308521 kernel: NET: Registered PF_INET6 protocol family Aug 5 21:39:34.308529 kernel: Segment Routing with IPv6 Aug 5 21:39:34.308536 kernel: In-situ OAM (IOAM) with IPv6 Aug 5 21:39:34.308543 kernel: NET: Registered PF_PACKET protocol family Aug 5 21:39:34.308550 kernel: Key type dns_resolver registered Aug 5 21:39:34.308557 kernel: registered taskstats version 1 Aug 5 21:39:34.308564 kernel: Loading compiled-in X.509 certificates Aug 5 21:39:34.308572 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.6.43-flatcar: 7b6de7a842f23ac7c1bb6bedfb9546933daaea09' Aug 5 21:39:34.308581 kernel: Key type .fscrypt registered Aug 5 21:39:34.308588 kernel: Key type fscrypt-provisioning registered Aug 5 21:39:34.308595 kernel: ima: No TPM chip found, activating TPM-bypass! Aug 5 21:39:34.308602 kernel: ima: Allocated hash algorithm: sha1 Aug 5 21:39:34.308609 kernel: ima: No architecture policies found Aug 5 21:39:34.308617 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Aug 5 21:39:34.308624 kernel: clk: Disabling unused clocks Aug 5 21:39:34.308631 kernel: Freeing unused kernel memory: 39040K Aug 5 21:39:34.308638 kernel: Run /init as init process Aug 5 21:39:34.308647 kernel: with arguments: Aug 5 21:39:34.308654 kernel: /init Aug 5 21:39:34.308661 kernel: with environment: Aug 5 21:39:34.308668 kernel: HOME=/ Aug 5 21:39:34.308675 kernel: TERM=linux Aug 5 21:39:34.308682 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Aug 5 21:39:34.308691 systemd[1]: systemd 255 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified) Aug 5 21:39:34.308701 systemd[1]: Detected virtualization microsoft. Aug 5 21:39:34.308710 systemd[1]: Detected architecture arm64. Aug 5 21:39:34.308718 systemd[1]: Running in initrd. Aug 5 21:39:34.308725 systemd[1]: No hostname configured, using default hostname. Aug 5 21:39:34.308733 systemd[1]: Hostname set to . Aug 5 21:39:34.308741 systemd[1]: Initializing machine ID from random generator. Aug 5 21:39:34.308748 systemd[1]: Queued start job for default target initrd.target. Aug 5 21:39:34.308756 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Aug 5 21:39:34.308765 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Aug 5 21:39:34.308774 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Aug 5 21:39:34.308782 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Aug 5 21:39:34.308791 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Aug 5 21:39:34.308799 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Aug 5 21:39:34.308808 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Aug 5 21:39:34.308816 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Aug 5 21:39:34.308823 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Aug 5 21:39:34.308833 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Aug 5 21:39:34.308841 systemd[1]: Reached target paths.target - Path Units. Aug 5 21:39:34.308849 systemd[1]: Reached target slices.target - Slice Units. Aug 5 21:39:34.308856 systemd[1]: Reached target swap.target - Swaps. Aug 5 21:39:34.308864 systemd[1]: Reached target timers.target - Timer Units. Aug 5 21:39:34.308872 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Aug 5 21:39:34.308879 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Aug 5 21:39:34.308887 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Aug 5 21:39:34.308897 systemd[1]: Listening on systemd-journald.socket - Journal Socket. Aug 5 21:39:34.308904 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Aug 5 21:39:34.308912 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Aug 5 21:39:34.308920 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Aug 5 21:39:34.308928 systemd[1]: Reached target sockets.target - Socket Units. Aug 5 21:39:34.308936 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Aug 5 21:39:34.308943 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Aug 5 21:39:34.308951 systemd[1]: Finished network-cleanup.service - Network Cleanup. Aug 5 21:39:34.308959 systemd[1]: Starting systemd-fsck-usr.service... Aug 5 21:39:34.308968 systemd[1]: Starting systemd-journald.service - Journal Service... Aug 5 21:39:34.308976 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Aug 5 21:39:34.308998 systemd-journald[217]: Collecting audit messages is disabled. Aug 5 21:39:34.309018 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Aug 5 21:39:34.309028 systemd-journald[217]: Journal started Aug 5 21:39:34.309045 systemd-journald[217]: Runtime Journal (/run/log/journal/748de3b2fdcc4854b0244a9220b3918f) is 8.0M, max 78.6M, 70.6M free. Aug 5 21:39:34.313625 systemd-modules-load[218]: Inserted module 'overlay' Aug 5 21:39:34.331864 systemd[1]: Started systemd-journald.service - Journal Service. Aug 5 21:39:34.332229 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Aug 5 21:39:34.359681 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Aug 5 21:39:34.359703 kernel: Bridge firewalling registered Aug 5 21:39:34.353324 systemd-modules-load[218]: Inserted module 'br_netfilter' Aug 5 21:39:34.356239 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Aug 5 21:39:34.367966 systemd[1]: Finished systemd-fsck-usr.service. Aug 5 21:39:34.377095 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Aug 5 21:39:34.389363 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Aug 5 21:39:34.414317 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Aug 5 21:39:34.428254 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Aug 5 21:39:34.446489 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Aug 5 21:39:34.461821 systemd[1]: Starting systemd-tmpfiles-setup.service - Create Volatile Files and Directories... Aug 5 21:39:34.477845 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Aug 5 21:39:34.484795 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Aug 5 21:39:34.508948 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Aug 5 21:39:34.517132 systemd[1]: Finished systemd-tmpfiles-setup.service - Create Volatile Files and Directories. Aug 5 21:39:34.543690 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Aug 5 21:39:34.557204 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Aug 5 21:39:34.574347 dracut-cmdline[249]: dracut-dracut-053 Aug 5 21:39:34.596878 dracut-cmdline[249]: Using kernel command line parameters: rd.driver.pre=btrfs BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 flatcar.first_boot=detected acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=bb6c4f94d40caa6d83ad7b7b3f8907e11ce677871c150228b9a5377ddab3341e Aug 5 21:39:34.579645 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Aug 5 21:39:34.596795 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Aug 5 21:39:34.615982 systemd-resolved[255]: Positive Trust Anchors: Aug 5 21:39:34.615991 systemd-resolved[255]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Aug 5 21:39:34.616022 systemd-resolved[255]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa corp home internal intranet lan local private test Aug 5 21:39:34.618189 systemd-resolved[255]: Defaulting to hostname 'linux'. Aug 5 21:39:34.618960 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Aug 5 21:39:34.659337 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Aug 5 21:39:34.770145 kernel: SCSI subsystem initialized Aug 5 21:39:34.779125 kernel: Loading iSCSI transport class v2.0-870. Aug 5 21:39:34.788139 kernel: iscsi: registered transport (tcp) Aug 5 21:39:34.806664 kernel: iscsi: registered transport (qla4xxx) Aug 5 21:39:34.806714 kernel: QLogic iSCSI HBA Driver Aug 5 21:39:34.846567 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Aug 5 21:39:34.860509 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Aug 5 21:39:34.893308 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Aug 5 21:39:34.893379 kernel: device-mapper: uevent: version 1.0.3 Aug 5 21:39:34.900332 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@redhat.com Aug 5 21:39:34.949143 kernel: raid6: neonx8 gen() 15761 MB/s Aug 5 21:39:34.969127 kernel: raid6: neonx4 gen() 15666 MB/s Aug 5 21:39:34.989119 kernel: raid6: neonx2 gen() 13211 MB/s Aug 5 21:39:35.010121 kernel: raid6: neonx1 gen() 10431 MB/s Aug 5 21:39:35.035125 kernel: raid6: int64x8 gen() 6962 MB/s Aug 5 21:39:35.055122 kernel: raid6: int64x4 gen() 7330 MB/s Aug 5 21:39:35.076124 kernel: raid6: int64x2 gen() 6128 MB/s Aug 5 21:39:35.099678 kernel: raid6: int64x1 gen() 5063 MB/s Aug 5 21:39:35.099714 kernel: raid6: using algorithm neonx8 gen() 15761 MB/s Aug 5 21:39:35.124458 kernel: raid6: .... xor() 11846 MB/s, rmw enabled Aug 5 21:39:35.124474 kernel: raid6: using neon recovery algorithm Aug 5 21:39:35.136250 kernel: xor: measuring software checksum speed Aug 5 21:39:35.136264 kernel: 8regs : 19878 MB/sec Aug 5 21:39:35.140199 kernel: 32regs : 19654 MB/sec Aug 5 21:39:35.144047 kernel: arm64_neon : 27234 MB/sec Aug 5 21:39:35.148241 kernel: xor: using function: arm64_neon (27234 MB/sec) Aug 5 21:39:35.199131 kernel: Btrfs loaded, zoned=no, fsverity=no Aug 5 21:39:35.208753 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Aug 5 21:39:35.223273 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Aug 5 21:39:35.245510 systemd-udevd[437]: Using default interface naming scheme 'v255'. Aug 5 21:39:35.252061 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Aug 5 21:39:35.275279 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Aug 5 21:39:35.292157 dracut-pre-trigger[454]: rd.md=0: removing MD RAID activation Aug 5 21:39:35.320762 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Aug 5 21:39:35.336390 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Aug 5 21:39:35.374594 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Aug 5 21:39:35.395247 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Aug 5 21:39:35.421171 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Aug 5 21:39:35.434506 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Aug 5 21:39:35.447308 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Aug 5 21:39:35.466948 systemd[1]: Reached target remote-fs.target - Remote File Systems. Aug 5 21:39:35.501149 kernel: hv_vmbus: Vmbus version:5.3 Aug 5 21:39:35.510354 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Aug 5 21:39:35.533051 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Aug 5 21:39:35.578211 kernel: hv_vmbus: registering driver hid_hyperv Aug 5 21:39:35.578234 kernel: hv_vmbus: registering driver hyperv_keyboard Aug 5 21:39:35.578244 kernel: pps_core: LinuxPPS API ver. 1 registered Aug 5 21:39:35.578253 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Aug 5 21:39:35.578263 kernel: input: Microsoft Vmbus HID-compliant Mouse as /devices/0006:045E:0621.0001/input/input0 Aug 5 21:39:35.578282 kernel: hid-generic 0006:045E:0621.0001: input: VIRTUAL HID v0.01 Mouse [Microsoft Vmbus HID-compliant Mouse] on Aug 5 21:39:35.578423 kernel: hv_vmbus: registering driver hv_netvsc Aug 5 21:39:35.551687 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Aug 5 21:39:35.613474 kernel: input: AT Translated Set 2 keyboard as /devices/LNXSYSTM:00/LNXSYBUS:00/ACPI0004:00/VMBUS:00/d34b2567-b9b6-42b9-8778-0a4ec0b955bf/serio0/input/input1 Aug 5 21:39:35.613498 kernel: PTP clock support registered Aug 5 21:39:35.551829 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Aug 5 21:39:35.598092 systemd[1]: Stopping dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Aug 5 21:39:35.647776 kernel: hv_vmbus: registering driver hv_storvsc Aug 5 21:39:35.647804 kernel: hv_utils: Registering HyperV Utility Driver Aug 5 21:39:35.647814 kernel: hv_vmbus: registering driver hv_utils Aug 5 21:39:35.605050 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Aug 5 21:39:36.163290 kernel: hv_utils: Heartbeat IC version 3.0 Aug 5 21:39:36.163310 kernel: scsi host0: storvsc_host_t Aug 5 21:39:36.163449 kernel: hv_utils: Shutdown IC version 3.2 Aug 5 21:39:36.163460 kernel: hv_utils: TimeSync IC version 4.0 Aug 5 21:39:36.163472 kernel: scsi 0:0:0:0: Direct-Access Msft Virtual Disk 1.0 PQ: 0 ANSI: 5 Aug 5 21:39:35.605324 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Aug 5 21:39:36.180035 kernel: scsi 0:0:0:2: CD-ROM Msft Virtual DVD-ROM 1.0 PQ: 0 ANSI: 0 Aug 5 21:39:35.636973 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Aug 5 21:39:36.196685 kernel: scsi host1: storvsc_host_t Aug 5 21:39:36.166938 systemd-resolved[255]: Clock change detected. Flushing caches. Aug 5 21:39:36.218309 kernel: hv_netvsc 0022487e-3745-0022-487e-37450022487e eth0: VF slot 1 added Aug 5 21:39:36.173621 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Aug 5 21:39:36.194425 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Aug 5 21:39:36.231401 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Aug 5 21:39:36.263668 kernel: hv_vmbus: registering driver hv_pci Aug 5 21:39:36.263706 kernel: hv_pci 52d3eff8-b0cb-4844-a596-7dfbbc0d16a8: PCI VMBus probing: Using version 0x10004 Aug 5 21:39:36.381340 kernel: hv_pci 52d3eff8-b0cb-4844-a596-7dfbbc0d16a8: PCI host bridge to bus b0cb:00 Aug 5 21:39:36.381495 kernel: pci_bus b0cb:00: root bus resource [mem 0xfc0000000-0xfc00fffff window] Aug 5 21:39:36.381617 kernel: pci_bus b0cb:00: No busn resource found for root bus, will use [bus 00-ff] Aug 5 21:39:36.381738 kernel: sr 0:0:0:2: [sr0] scsi-1 drive Aug 5 21:39:36.381836 kernel: pci b0cb:00:02.0: [15b3:1018] type 00 class 0x020000 Aug 5 21:39:36.381927 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Aug 5 21:39:36.381938 kernel: sr 0:0:0:2: Attached scsi CD-ROM sr0 Aug 5 21:39:36.382019 kernel: pci b0cb:00:02.0: reg 0x10: [mem 0xfc0000000-0xfc00fffff 64bit pref] Aug 5 21:39:36.382107 kernel: sd 0:0:0:0: [sda] 63737856 512-byte logical blocks: (32.6 GB/30.4 GiB) Aug 5 21:39:36.382197 kernel: pci b0cb:00:02.0: enabling Extended Tags Aug 5 21:39:36.382276 kernel: sd 0:0:0:0: [sda] 4096-byte physical blocks Aug 5 21:39:36.382357 kernel: sd 0:0:0:0: [sda] Write Protect is off Aug 5 21:39:36.382470 kernel: sd 0:0:0:0: [sda] Mode Sense: 0f 00 10 00 Aug 5 21:39:36.382578 kernel: sd 0:0:0:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Aug 5 21:39:36.382680 kernel: pci b0cb:00:02.0: 0.000 Gb/s available PCIe bandwidth, limited by Unknown x0 link at b0cb:00:02.0 (capable of 126.016 Gb/s with 8.0 GT/s PCIe x16 link) Aug 5 21:39:36.382786 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Aug 5 21:39:36.382797 kernel: pci_bus b0cb:00: busn_res: [bus 00-ff] end is updated to 00 Aug 5 21:39:36.382890 kernel: sd 0:0:0:0: [sda] Attached SCSI disk Aug 5 21:39:36.382981 kernel: pci b0cb:00:02.0: BAR 0: assigned [mem 0xfc0000000-0xfc00fffff 64bit pref] Aug 5 21:39:36.269285 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Aug 5 21:39:36.434731 kernel: mlx5_core b0cb:00:02.0: enabling device (0000 -> 0002) Aug 5 21:39:36.653220 kernel: mlx5_core b0cb:00:02.0: firmware version: 16.30.1284 Aug 5 21:39:36.653373 kernel: hv_netvsc 0022487e-3745-0022-487e-37450022487e eth0: VF registering: eth1 Aug 5 21:39:36.653479 kernel: mlx5_core b0cb:00:02.0 eth1: joined to eth0 Aug 5 21:39:36.653581 kernel: mlx5_core b0cb:00:02.0: MLX5E: StrdRq(1) RqSz(8) StrdSz(2048) RxCqeCmprss(0 basic) Aug 5 21:39:36.660664 kernel: mlx5_core b0cb:00:02.0 enP45259s1: renamed from eth1 Aug 5 21:39:36.919419 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - Virtual_Disk EFI-SYSTEM. Aug 5 21:39:37.023655 kernel: BTRFS: device label OEM devid 1 transid 13 /dev/sda6 scanned by (udev-worker) (495) Aug 5 21:39:37.037413 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Virtual_Disk OEM. Aug 5 21:39:37.088460 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - Virtual_Disk ROOT. Aug 5 21:39:37.110372 kernel: BTRFS: device fsid 8a9ab799-ab52-4671-9234-72d7c6e57b99 devid 1 transid 38 /dev/sda3 scanned by (udev-worker) (502) Aug 5 21:39:37.124614 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - Virtual_Disk USR-A. Aug 5 21:39:37.131492 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - Virtual_Disk USR-A. Aug 5 21:39:37.166776 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Aug 5 21:39:37.191667 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Aug 5 21:39:37.201658 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Aug 5 21:39:37.208664 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Aug 5 21:39:38.210669 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Aug 5 21:39:38.211803 disk-uuid[604]: The operation has completed successfully. Aug 5 21:39:38.274114 systemd[1]: disk-uuid.service: Deactivated successfully. Aug 5 21:39:38.275661 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Aug 5 21:39:38.302803 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Aug 5 21:39:38.315962 sh[717]: Success Aug 5 21:39:38.353661 kernel: device-mapper: verity: sha256 using implementation "sha256-ce" Aug 5 21:39:38.559588 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Aug 5 21:39:38.573734 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Aug 5 21:39:38.590928 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Aug 5 21:39:38.620873 kernel: BTRFS info (device dm-0): first mount of filesystem 8a9ab799-ab52-4671-9234-72d7c6e57b99 Aug 5 21:39:38.620930 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Aug 5 21:39:38.628274 kernel: BTRFS warning (device dm-0): 'nologreplay' is deprecated, use 'rescue=nologreplay' instead Aug 5 21:39:38.633826 kernel: BTRFS info (device dm-0): disabling log replay at mount time Aug 5 21:39:38.638252 kernel: BTRFS info (device dm-0): using free space tree Aug 5 21:39:38.989283 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Aug 5 21:39:38.995069 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Aug 5 21:39:39.011919 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Aug 5 21:39:39.017811 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Aug 5 21:39:39.061703 kernel: BTRFS info (device sda6): first mount of filesystem 2fbfcd26-f9be-477f-9b31-7e91608e027d Aug 5 21:39:39.061769 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Aug 5 21:39:39.067925 kernel: BTRFS info (device sda6): using free space tree Aug 5 21:39:39.092685 kernel: BTRFS info (device sda6): auto enabling async discard Aug 5 21:39:39.101095 systemd[1]: mnt-oem.mount: Deactivated successfully. Aug 5 21:39:39.113117 kernel: BTRFS info (device sda6): last unmount of filesystem 2fbfcd26-f9be-477f-9b31-7e91608e027d Aug 5 21:39:39.121683 systemd[1]: Finished ignition-setup.service - Ignition (setup). Aug 5 21:39:39.138878 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Aug 5 21:39:39.169987 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Aug 5 21:39:39.188827 systemd[1]: Starting systemd-networkd.service - Network Configuration... Aug 5 21:39:39.217472 systemd-networkd[905]: lo: Link UP Aug 5 21:39:39.217485 systemd-networkd[905]: lo: Gained carrier Aug 5 21:39:39.219069 systemd-networkd[905]: Enumeration completed Aug 5 21:39:39.219776 systemd-networkd[905]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Aug 5 21:39:39.219780 systemd-networkd[905]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Aug 5 21:39:39.221265 systemd[1]: Started systemd-networkd.service - Network Configuration. Aug 5 21:39:39.228326 systemd[1]: Reached target network.target - Network. Aug 5 21:39:39.307652 kernel: mlx5_core b0cb:00:02.0 enP45259s1: Link up Aug 5 21:39:39.348652 kernel: hv_netvsc 0022487e-3745-0022-487e-37450022487e eth0: Data path switched to VF: enP45259s1 Aug 5 21:39:39.349181 systemd-networkd[905]: enP45259s1: Link UP Aug 5 21:39:39.349274 systemd-networkd[905]: eth0: Link UP Aug 5 21:39:39.349396 systemd-networkd[905]: eth0: Gained carrier Aug 5 21:39:39.349405 systemd-networkd[905]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Aug 5 21:39:39.375892 systemd-networkd[905]: enP45259s1: Gained carrier Aug 5 21:39:39.388671 systemd-networkd[905]: eth0: DHCPv4 address 10.200.20.29/24, gateway 10.200.20.1 acquired from 168.63.129.16 Aug 5 21:39:39.967097 ignition[872]: Ignition 2.19.0 Aug 5 21:39:39.967110 ignition[872]: Stage: fetch-offline Aug 5 21:39:39.972016 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Aug 5 21:39:39.967158 ignition[872]: no configs at "/usr/lib/ignition/base.d" Aug 5 21:39:39.983806 systemd[1]: Starting ignition-fetch.service - Ignition (fetch)... Aug 5 21:39:39.967167 ignition[872]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Aug 5 21:39:39.967267 ignition[872]: parsed url from cmdline: "" Aug 5 21:39:39.967270 ignition[872]: no config URL provided Aug 5 21:39:39.967275 ignition[872]: reading system config file "/usr/lib/ignition/user.ign" Aug 5 21:39:39.967282 ignition[872]: no config at "/usr/lib/ignition/user.ign" Aug 5 21:39:39.967288 ignition[872]: failed to fetch config: resource requires networking Aug 5 21:39:39.967562 ignition[872]: Ignition finished successfully Aug 5 21:39:40.003268 ignition[916]: Ignition 2.19.0 Aug 5 21:39:40.003275 ignition[916]: Stage: fetch Aug 5 21:39:40.003499 ignition[916]: no configs at "/usr/lib/ignition/base.d" Aug 5 21:39:40.003509 ignition[916]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Aug 5 21:39:40.003624 ignition[916]: parsed url from cmdline: "" Aug 5 21:39:40.003627 ignition[916]: no config URL provided Aug 5 21:39:40.003645 ignition[916]: reading system config file "/usr/lib/ignition/user.ign" Aug 5 21:39:40.003653 ignition[916]: no config at "/usr/lib/ignition/user.ign" Aug 5 21:39:40.003674 ignition[916]: GET http://169.254.169.254/metadata/instance/compute/userData?api-version=2021-01-01&format=text: attempt #1 Aug 5 21:39:40.100713 ignition[916]: GET result: OK Aug 5 21:39:40.100768 ignition[916]: config has been read from IMDS userdata Aug 5 21:39:40.100781 ignition[916]: parsing config with SHA512: 272378b248ba07b76441c1036709e9f61ab86291a4844b98a8a951daffd7a3267389a7a20927371a0ec03be6a7b847e99e0af92cc09beb13f9c3e697771a40b2 Aug 5 21:39:40.104741 unknown[916]: fetched base config from "system" Aug 5 21:39:40.104950 ignition[916]: fetch: fetch complete Aug 5 21:39:40.104749 unknown[916]: fetched base config from "system" Aug 5 21:39:40.104954 ignition[916]: fetch: fetch passed Aug 5 21:39:40.104754 unknown[916]: fetched user config from "azure" Aug 5 21:39:40.104992 ignition[916]: Ignition finished successfully Aug 5 21:39:40.114868 systemd[1]: Finished ignition-fetch.service - Ignition (fetch). Aug 5 21:39:40.134798 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Aug 5 21:39:40.162695 ignition[923]: Ignition 2.19.0 Aug 5 21:39:40.162705 ignition[923]: Stage: kargs Aug 5 21:39:40.167003 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Aug 5 21:39:40.162902 ignition[923]: no configs at "/usr/lib/ignition/base.d" Aug 5 21:39:40.162911 ignition[923]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Aug 5 21:39:40.163491 ignition[923]: kargs: kargs passed Aug 5 21:39:40.186929 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Aug 5 21:39:40.163534 ignition[923]: Ignition finished successfully Aug 5 21:39:40.208026 ignition[930]: Ignition 2.19.0 Aug 5 21:39:40.208034 ignition[930]: Stage: disks Aug 5 21:39:40.208265 ignition[930]: no configs at "/usr/lib/ignition/base.d" Aug 5 21:39:40.208276 ignition[930]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Aug 5 21:39:40.208991 ignition[930]: disks: createFilesystems: op(1): [started] waiting for devices [/dev/disk/by-label/ROOT] Aug 5 21:39:40.222549 ignition[930]: disks: createFilesystems: op(1): [finished] waiting for devices [/dev/disk/by-label/ROOT] Aug 5 21:39:40.222625 ignition[930]: disks: createFilesystems: created device alias for "/dev/disk/by-label/ROOT": "/run/ignition/dev_aliases/dev/disk/by-label/ROOT" -> "/dev/sda9" Aug 5 21:39:40.223667 ignition[930]: disks: createFilesystems: op(2): [started] determining filesystem type of "/dev/disk/by-label/ROOT" Aug 5 21:39:40.229993 ignition[930]: disks: createFilesystems: op(2): [finished] determining filesystem type of "/dev/disk/by-label/ROOT" Aug 5 21:39:40.230001 ignition[930]: disks: createFilesystems: found ext4 filesystem at "/dev/disk/by-label/ROOT" with uuid "ec701988-3dff-4e7d-a2a2-79d78965de5d" and label "ROOT" Aug 5 21:39:40.230040 ignition[930]: disks: createFilesystems: op(3): [started] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/disk/by-label/ROOT" Aug 5 21:39:40.230049 ignition[930]: disks: createFilesystems: op(3): executing: "wipefs" "-a" "/run/ignition/dev_aliases/dev/disk/by-label/ROOT" Aug 5 21:39:40.287029 ignition[930]: disks: createFilesystems: op(3): [finished] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/disk/by-label/ROOT" Aug 5 21:39:40.287062 ignition[930]: disks: createFilesystems: op(4): [started] creating "btrfs" filesystem on "/run/ignition/dev_aliases/dev/disk/by-label/ROOT" Aug 5 21:39:40.287087 ignition[930]: disks: createFilesystems: op(4): executing: "mkfs.btrfs" "--label=ROOT" "--uuid=9aa5237a-ab6b-458b-a7e8-f25e2baef1a3" "--force" "/run/ignition/dev_aliases/dev/disk/by-label/ROOT" Aug 5 21:39:40.656734 systemd-networkd[905]: enP45259s1: Gained IPv6LL Aug 5 21:39:40.711316 ignition[930]: disks: createFilesystems: op(4): [finished] creating "btrfs" filesystem on "/run/ignition/dev_aliases/dev/disk/by-label/ROOT" Aug 5 21:39:40.722753 kernel: BTRFS: device label ROOT devid 1 transid 6 /run/ignition/dev_aliases/dev/disk/by-label/ROOT scanned by mkfs.btrfs (937) Aug 5 21:39:40.711391 ignition[930]: disks: createFilesystems: op(5): [started] waiting for triggered uevent Aug 5 21:39:40.711398 ignition[930]: disks: createFilesystems: op(5): executing: "udevadm" "trigger" "--settle" "/dev/sda9" Aug 5 21:39:40.848786 systemd-networkd[905]: eth0: Gained IPv6LL Aug 5 21:39:42.313221 ignition[930]: disks: createFilesystems: op(5): [finished] waiting for triggered uevent Aug 5 21:39:42.313236 ignition[930]: disks: disks passed Aug 5 21:39:42.317678 systemd[1]: Finished ignition-disks.service - Ignition (disks). Aug 5 21:39:42.313301 ignition[930]: Ignition finished successfully Aug 5 21:39:42.326681 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Aug 5 21:39:42.336142 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Aug 5 21:39:42.349149 systemd[1]: Reached target local-fs.target - Local File Systems. Aug 5 21:39:42.359071 systemd[1]: Reached target sysinit.target - System Initialization. Aug 5 21:39:42.370657 systemd[1]: Reached target basic.target - Basic System. Aug 5 21:39:42.395891 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Aug 5 21:39:42.422018 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Aug 5 21:39:42.442918 systemd[1]: Mounting sysroot.mount - /sysroot... Aug 5 21:39:42.472675 kernel: BTRFS info (device sda9): first mount of filesystem 9aa5237a-ab6b-458b-a7e8-f25e2baef1a3 Aug 5 21:39:42.472734 kernel: BTRFS info (device sda9): using crc32c (crc32c-generic) checksum algorithm Aug 5 21:39:42.476723 kernel: BTRFS info (device sda9): using free space tree Aug 5 21:39:42.486815 kernel: BTRFS info (device sda9): auto enabling async discard Aug 5 21:39:42.486846 kernel: BTRFS info (device sda9): checking UUID tree Aug 5 21:39:42.488114 systemd[1]: Mounted sysroot.mount - /sysroot. Aug 5 21:39:42.493127 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Aug 5 21:39:42.517914 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Aug 5 21:39:42.526762 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Aug 5 21:39:42.539719 systemd[1]: Starting flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent... Aug 5 21:39:42.569606 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/sda6 scanned by mount (981) Aug 5 21:39:42.569665 kernel: BTRFS info (device sda6): first mount of filesystem 2fbfcd26-f9be-477f-9b31-7e91608e027d Aug 5 21:39:42.547980 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Aug 5 21:39:42.599499 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Aug 5 21:39:42.599527 kernel: BTRFS info (device sda6): using free space tree Aug 5 21:39:42.548019 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Aug 5 21:39:42.588041 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Aug 5 21:39:42.607867 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Aug 5 21:39:42.635658 kernel: BTRFS info (device sda6): auto enabling async discard Aug 5 21:39:42.638004 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Aug 5 21:39:42.689287 initrd-setup-root[1006]: cut: /sysroot/etc/passwd: No such file or directory Aug 5 21:39:42.713911 initrd-setup-root[1013]: cut: /sysroot/etc/group: No such file or directory Aug 5 21:39:42.740591 initrd-setup-root[1020]: cut: /sysroot/etc/shadow: No such file or directory Aug 5 21:39:42.765857 initrd-setup-root[1027]: cut: /sysroot/etc/gshadow: No such file or directory Aug 5 21:39:42.811516 coreos-metadata[983]: Aug 05 21:39:42.811 INFO Fetching http://168.63.129.16/?comp=versions: Attempt #1 Aug 5 21:39:42.821268 coreos-metadata[983]: Aug 05 21:39:42.820 INFO Fetch successful Aug 5 21:39:42.821268 coreos-metadata[983]: Aug 05 21:39:42.820 INFO Fetching http://169.254.169.254/metadata/instance/compute/name?api-version=2017-08-01&format=text: Attempt #1 Aug 5 21:39:42.838670 coreos-metadata[983]: Aug 05 21:39:42.838 INFO Fetch successful Aug 5 21:39:42.844136 coreos-metadata[983]: Aug 05 21:39:42.839 INFO wrote hostname ci-4012.1.0-a-6c5ad05fc6 to /sysroot/etc/hostname Aug 5 21:39:42.840911 systemd[1]: Finished flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent. Aug 5 21:39:43.447019 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Aug 5 21:39:43.461916 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Aug 5 21:39:43.483374 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Aug 5 21:39:43.498298 kernel: BTRFS info (device sda6): last unmount of filesystem 2fbfcd26-f9be-477f-9b31-7e91608e027d Aug 5 21:39:43.492763 systemd[1]: sysroot-oem.mount: Deactivated successfully. Aug 5 21:39:43.521410 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Aug 5 21:39:43.535786 ignition[1098]: INFO : Ignition 2.19.0 Aug 5 21:39:43.535786 ignition[1098]: INFO : Stage: mount Aug 5 21:39:43.535786 ignition[1098]: INFO : no configs at "/usr/lib/ignition/base.d" Aug 5 21:39:43.535786 ignition[1098]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Aug 5 21:39:43.535786 ignition[1098]: INFO : mount: mount passed Aug 5 21:39:43.535786 ignition[1098]: INFO : Ignition finished successfully Aug 5 21:39:43.538205 systemd[1]: Finished ignition-mount.service - Ignition (mount). Aug 5 21:39:43.567744 systemd[1]: Starting ignition-files.service - Ignition (files)... Aug 5 21:39:43.583876 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Aug 5 21:39:43.616653 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/sda6 scanned by mount (1111) Aug 5 21:39:43.637627 kernel: BTRFS info (device sda6): first mount of filesystem 2fbfcd26-f9be-477f-9b31-7e91608e027d Aug 5 21:39:43.637765 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Aug 5 21:39:43.637825 kernel: BTRFS info (device sda6): using free space tree Aug 5 21:39:43.643645 kernel: BTRFS info (device sda6): auto enabling async discard Aug 5 21:39:43.645807 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Aug 5 21:39:43.677214 ignition[1129]: INFO : Ignition 2.19.0 Aug 5 21:39:43.681816 ignition[1129]: INFO : Stage: files Aug 5 21:39:43.681816 ignition[1129]: INFO : no configs at "/usr/lib/ignition/base.d" Aug 5 21:39:43.681816 ignition[1129]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Aug 5 21:39:43.681816 ignition[1129]: DEBUG : files: compiled without relabeling support, skipping Aug 5 21:39:43.703869 ignition[1129]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Aug 5 21:39:43.703869 ignition[1129]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Aug 5 21:39:43.810201 ignition[1129]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Aug 5 21:39:43.818477 ignition[1129]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Aug 5 21:39:43.818477 ignition[1129]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Aug 5 21:39:43.810615 unknown[1129]: wrote ssh authorized keys file for user: core Aug 5 21:39:43.847136 kernel: BTRFS info (device sda9): setting incompat feature flag for COMPRESS_ZSTD (0x10) Aug 5 21:39:43.847160 ignition[1129]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Aug 5 21:39:43.847160 ignition[1129]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Aug 5 21:39:43.847160 ignition[1129]: INFO : files: createResultFile: createFiles: op(4): [started] writing file "/sysroot/etc/.ignition-result.json" Aug 5 21:39:43.847160 ignition[1129]: INFO : files: createResultFile: createFiles: op(4): [finished] writing file "/sysroot/etc/.ignition-result.json" Aug 5 21:39:43.847160 ignition[1129]: INFO : files: files passed Aug 5 21:39:43.847160 ignition[1129]: INFO : Ignition finished successfully Aug 5 21:39:43.847961 systemd[1]: Finished ignition-files.service - Ignition (files). Aug 5 21:39:43.896925 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Aug 5 21:39:43.910861 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Aug 5 21:39:43.928086 systemd[1]: ignition-quench.service: Deactivated successfully. Aug 5 21:39:43.928176 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Aug 5 21:39:43.966818 initrd-setup-root-after-ignition[1157]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Aug 5 21:39:43.966818 initrd-setup-root-after-ignition[1157]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Aug 5 21:39:43.993840 initrd-setup-root-after-ignition[1161]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Aug 5 21:39:43.968778 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Aug 5 21:39:43.985273 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Aug 5 21:39:44.010924 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Aug 5 21:39:44.049045 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Aug 5 21:39:44.051276 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Aug 5 21:39:44.061711 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Aug 5 21:39:44.076783 systemd[1]: Reached target initrd.target - Initrd Default Target. Aug 5 21:39:44.088002 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Aug 5 21:39:44.106979 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Aug 5 21:39:44.125966 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Aug 5 21:39:44.150799 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Aug 5 21:39:44.171724 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Aug 5 21:39:44.184611 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Aug 5 21:39:44.191523 systemd[1]: Stopped target timers.target - Timer Units. Aug 5 21:39:44.202694 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Aug 5 21:39:44.202866 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Aug 5 21:39:44.221060 systemd[1]: Stopped target initrd.target - Initrd Default Target. Aug 5 21:39:44.233749 systemd[1]: Stopped target basic.target - Basic System. Aug 5 21:39:44.244649 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Aug 5 21:39:44.255656 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Aug 5 21:39:44.270451 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Aug 5 21:39:44.283172 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Aug 5 21:39:44.294966 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Aug 5 21:39:44.307247 systemd[1]: Stopped target sysinit.target - System Initialization. Aug 5 21:39:44.321252 systemd[1]: Stopped target local-fs.target - Local File Systems. Aug 5 21:39:44.333326 systemd[1]: Stopped target swap.target - Swaps. Aug 5 21:39:44.343189 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Aug 5 21:39:44.343353 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Aug 5 21:39:44.358295 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Aug 5 21:39:44.371883 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Aug 5 21:39:44.384338 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Aug 5 21:39:44.390388 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Aug 5 21:39:44.397899 systemd[1]: dracut-initqueue.service: Deactivated successfully. Aug 5 21:39:44.398066 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Aug 5 21:39:44.419097 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Aug 5 21:39:44.419276 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Aug 5 21:39:44.431524 systemd[1]: ignition-files.service: Deactivated successfully. Aug 5 21:39:44.431682 systemd[1]: Stopped ignition-files.service - Ignition (files). Aug 5 21:39:44.442615 systemd[1]: flatcar-metadata-hostname.service: Deactivated successfully. Aug 5 21:39:44.442764 systemd[1]: Stopped flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent. Aug 5 21:39:44.477785 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Aug 5 21:39:44.511262 ignition[1181]: INFO : Ignition 2.19.0 Aug 5 21:39:44.511262 ignition[1181]: INFO : Stage: umount Aug 5 21:39:44.511262 ignition[1181]: INFO : no configs at "/usr/lib/ignition/base.d" Aug 5 21:39:44.511262 ignition[1181]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Aug 5 21:39:44.511262 ignition[1181]: INFO : umount: umount passed Aug 5 21:39:44.511262 ignition[1181]: INFO : Ignition finished successfully Aug 5 21:39:44.488254 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Aug 5 21:39:44.488435 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Aug 5 21:39:44.513916 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Aug 5 21:39:44.527016 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Aug 5 21:39:44.527179 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Aug 5 21:39:44.539742 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Aug 5 21:39:44.539855 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Aug 5 21:39:44.554543 systemd[1]: ignition-mount.service: Deactivated successfully. Aug 5 21:39:44.554665 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Aug 5 21:39:44.560895 systemd[1]: ignition-disks.service: Deactivated successfully. Aug 5 21:39:44.560995 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Aug 5 21:39:44.572544 systemd[1]: ignition-kargs.service: Deactivated successfully. Aug 5 21:39:44.572602 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Aug 5 21:39:44.583747 systemd[1]: ignition-fetch.service: Deactivated successfully. Aug 5 21:39:44.583789 systemd[1]: Stopped ignition-fetch.service - Ignition (fetch). Aug 5 21:39:44.594499 systemd[1]: Stopped target network.target - Network. Aug 5 21:39:44.606001 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Aug 5 21:39:44.606054 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Aug 5 21:39:44.618981 systemd[1]: Stopped target paths.target - Path Units. Aug 5 21:39:44.630922 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Aug 5 21:39:44.637665 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Aug 5 21:39:44.644743 systemd[1]: Stopped target slices.target - Slice Units. Aug 5 21:39:44.655439 systemd[1]: Stopped target sockets.target - Socket Units. Aug 5 21:39:44.668098 systemd[1]: iscsid.socket: Deactivated successfully. Aug 5 21:39:44.668157 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Aug 5 21:39:44.679470 systemd[1]: iscsiuio.socket: Deactivated successfully. Aug 5 21:39:44.679525 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Aug 5 21:39:44.690253 systemd[1]: ignition-setup.service: Deactivated successfully. Aug 5 21:39:44.690304 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Aug 5 21:39:44.702036 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Aug 5 21:39:44.702091 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Aug 5 21:39:44.708618 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Aug 5 21:39:44.721526 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Aug 5 21:39:44.726678 systemd-networkd[905]: eth0: DHCPv6 lease lost Aug 5 21:39:44.733235 systemd[1]: sysroot-boot.mount: Deactivated successfully. Aug 5 21:39:44.733862 systemd[1]: systemd-networkd.service: Deactivated successfully. Aug 5 21:39:44.733949 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Aug 5 21:39:44.744089 systemd[1]: initrd-cleanup.service: Deactivated successfully. Aug 5 21:39:44.989330 kernel: hv_netvsc 0022487e-3745-0022-487e-37450022487e eth0: Data path switched from VF: enP45259s1 Aug 5 21:39:44.744171 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Aug 5 21:39:44.764394 systemd[1]: sysroot-boot.service: Deactivated successfully. Aug 5 21:39:44.764472 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Aug 5 21:39:44.774933 systemd[1]: systemd-resolved.service: Deactivated successfully. Aug 5 21:39:44.775028 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Aug 5 21:39:44.790951 systemd[1]: systemd-networkd.socket: Deactivated successfully. Aug 5 21:39:44.791008 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Aug 5 21:39:44.800066 systemd[1]: initrd-setup-root.service: Deactivated successfully. Aug 5 21:39:44.800132 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Aug 5 21:39:44.832848 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Aug 5 21:39:44.842720 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Aug 5 21:39:44.842797 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Aug 5 21:39:44.854369 systemd[1]: systemd-sysctl.service: Deactivated successfully. Aug 5 21:39:44.854417 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Aug 5 21:39:44.865418 systemd[1]: systemd-modules-load.service: Deactivated successfully. Aug 5 21:39:44.865470 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Aug 5 21:39:44.878793 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Aug 5 21:39:44.878844 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create Volatile Files and Directories. Aug 5 21:39:44.891730 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Aug 5 21:39:44.943989 systemd[1]: systemd-udevd.service: Deactivated successfully. Aug 5 21:39:44.945771 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Aug 5 21:39:44.956159 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Aug 5 21:39:44.956205 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Aug 5 21:39:44.968581 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Aug 5 21:39:44.968622 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Aug 5 21:39:44.995890 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Aug 5 21:39:44.995950 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Aug 5 21:39:45.015938 systemd[1]: dracut-cmdline.service: Deactivated successfully. Aug 5 21:39:45.015995 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Aug 5 21:39:45.032973 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Aug 5 21:39:45.033031 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Aug 5 21:39:45.074846 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Aug 5 21:39:45.279858 systemd-journald[217]: Received SIGTERM from PID 1 (systemd). Aug 5 21:39:45.090972 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Aug 5 21:39:45.091045 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Aug 5 21:39:45.103769 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Aug 5 21:39:45.103822 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Aug 5 21:39:45.120165 systemd[1]: network-cleanup.service: Deactivated successfully. Aug 5 21:39:45.120249 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Aug 5 21:39:45.130987 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Aug 5 21:39:45.131060 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Aug 5 21:39:45.149940 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Aug 5 21:39:45.199401 systemd[1]: Starting initrd-switch-root.service - Switch Root... Aug 5 21:39:45.209331 systemd[1]: Switching root. Aug 5 21:39:45.293617 systemd-journald[217]: Journal stopped Aug 5 21:39:34.304630 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Aug 5 21:39:34.304651 kernel: Linux version 6.6.43-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 13.2.1_p20240210 p14) 13.2.1 20240210, GNU ld (Gentoo 2.41 p5) 2.41.0) #1 SMP PREEMPT Mon Aug 5 20:24:20 -00 2024 Aug 5 21:39:34.304659 kernel: KASLR enabled Aug 5 21:39:34.304666 kernel: earlycon: pl11 at MMIO 0x00000000effec000 (options '') Aug 5 21:39:34.304672 kernel: printk: bootconsole [pl11] enabled Aug 5 21:39:34.304678 kernel: efi: EFI v2.7 by EDK II Aug 5 21:39:34.304685 kernel: efi: ACPI 2.0=0x3fd89018 SMBIOS=0x3fd66000 SMBIOS 3.0=0x3fd64000 MEMATTR=0x3ef2e698 RNG=0x3fd89998 MEMRESERVE=0x3e925e18 Aug 5 21:39:34.304691 kernel: random: crng init done Aug 5 21:39:34.304697 kernel: ACPI: Early table checksum verification disabled Aug 5 21:39:34.304703 kernel: ACPI: RSDP 0x000000003FD89018 000024 (v02 VRTUAL) Aug 5 21:39:34.304708 kernel: ACPI: XSDT 0x000000003FD89F18 00006C (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Aug 5 21:39:34.304714 kernel: ACPI: FACP 0x000000003FD89C18 000114 (v06 VRTUAL MICROSFT 00000001 MSFT 00000001) Aug 5 21:39:34.304722 kernel: ACPI: DSDT 0x000000003EBD2018 01DEC0 (v02 MSFTVM DSDT01 00000001 MSFT 05000000) Aug 5 21:39:34.304728 kernel: ACPI: DBG2 0x000000003FD89B18 000072 (v00 VRTUAL MICROSFT 00000001 MSFT 00000001) Aug 5 21:39:34.304735 kernel: ACPI: GTDT 0x000000003FD89D98 000060 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Aug 5 21:39:34.304741 kernel: ACPI: OEM0 0x000000003FD89098 000064 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Aug 5 21:39:34.304748 kernel: ACPI: SPCR 0x000000003FD89A98 000050 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Aug 5 21:39:34.304755 kernel: ACPI: APIC 0x000000003FD89818 0000FC (v04 VRTUAL MICROSFT 00000001 MSFT 00000001) Aug 5 21:39:34.304762 kernel: ACPI: SRAT 0x000000003FD89198 000234 (v03 VRTUAL MICROSFT 00000001 MSFT 00000001) Aug 5 21:39:34.304768 kernel: ACPI: PPTT 0x000000003FD89418 000120 (v01 VRTUAL MICROSFT 00000000 MSFT 00000000) Aug 5 21:39:34.304774 kernel: ACPI: BGRT 0x000000003FD89E98 000038 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Aug 5 21:39:34.304781 kernel: ACPI: SPCR: console: pl011,mmio32,0xeffec000,115200 Aug 5 21:39:34.304787 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x3fffffff] Aug 5 21:39:34.304793 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x1bfffffff] Aug 5 21:39:34.304799 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1c0000000-0xfbfffffff] Aug 5 21:39:34.304806 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1000000000-0xffffffffff] Aug 5 21:39:34.304812 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x10000000000-0x1ffffffffff] Aug 5 21:39:34.304818 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x20000000000-0x3ffffffffff] Aug 5 21:39:34.304826 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x40000000000-0x7ffffffffff] Aug 5 21:39:34.304832 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x80000000000-0xfffffffffff] Aug 5 21:39:34.304838 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000000-0x1fffffffffff] Aug 5 21:39:34.304844 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x200000000000-0x3fffffffffff] Aug 5 21:39:34.304851 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x400000000000-0x7fffffffffff] Aug 5 21:39:34.304857 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x800000000000-0xffffffffffff] Aug 5 21:39:34.304863 kernel: NUMA: NODE_DATA [mem 0x1bf7ee800-0x1bf7f3fff] Aug 5 21:39:34.304869 kernel: Zone ranges: Aug 5 21:39:34.304875 kernel: DMA [mem 0x0000000000000000-0x00000000ffffffff] Aug 5 21:39:34.304882 kernel: DMA32 empty Aug 5 21:39:34.304888 kernel: Normal [mem 0x0000000100000000-0x00000001bfffffff] Aug 5 21:39:34.304895 kernel: Movable zone start for each node Aug 5 21:39:34.304904 kernel: Early memory node ranges Aug 5 21:39:34.304911 kernel: node 0: [mem 0x0000000000000000-0x00000000007fffff] Aug 5 21:39:34.304918 kernel: node 0: [mem 0x0000000000824000-0x000000003ec80fff] Aug 5 21:39:34.304925 kernel: node 0: [mem 0x000000003ec81000-0x000000003eca9fff] Aug 5 21:39:34.304932 kernel: node 0: [mem 0x000000003ecaa000-0x000000003fd29fff] Aug 5 21:39:34.304939 kernel: node 0: [mem 0x000000003fd2a000-0x000000003fd7dfff] Aug 5 21:39:34.304946 kernel: node 0: [mem 0x000000003fd7e000-0x000000003fd89fff] Aug 5 21:39:34.304952 kernel: node 0: [mem 0x000000003fd8a000-0x000000003fd8dfff] Aug 5 21:39:34.304959 kernel: node 0: [mem 0x000000003fd8e000-0x000000003fffffff] Aug 5 21:39:34.304966 kernel: node 0: [mem 0x0000000100000000-0x00000001bfffffff] Aug 5 21:39:34.304972 kernel: Initmem setup node 0 [mem 0x0000000000000000-0x00000001bfffffff] Aug 5 21:39:34.304979 kernel: On node 0, zone DMA: 36 pages in unavailable ranges Aug 5 21:39:34.304986 kernel: psci: probing for conduit method from ACPI. Aug 5 21:39:34.304992 kernel: psci: PSCIv1.1 detected in firmware. Aug 5 21:39:34.304999 kernel: psci: Using standard PSCI v0.2 function IDs Aug 5 21:39:34.305006 kernel: psci: MIGRATE_INFO_TYPE not supported. Aug 5 21:39:34.305013 kernel: psci: SMC Calling Convention v1.4 Aug 5 21:39:34.305020 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x0 -> Node 0 Aug 5 21:39:34.305027 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x1 -> Node 0 Aug 5 21:39:34.305034 kernel: percpu: Embedded 31 pages/cpu s86632 r8192 d32152 u126976 Aug 5 21:39:34.305040 kernel: pcpu-alloc: s86632 r8192 d32152 u126976 alloc=31*4096 Aug 5 21:39:34.305047 kernel: pcpu-alloc: [0] 0 [0] 1 Aug 5 21:39:34.305054 kernel: Detected PIPT I-cache on CPU0 Aug 5 21:39:34.305060 kernel: CPU features: detected: GIC system register CPU interface Aug 5 21:39:34.305067 kernel: CPU features: detected: Hardware dirty bit management Aug 5 21:39:34.305074 kernel: CPU features: detected: Spectre-BHB Aug 5 21:39:34.305080 kernel: CPU features: kernel page table isolation forced ON by KASLR Aug 5 21:39:34.305087 kernel: CPU features: detected: Kernel page table isolation (KPTI) Aug 5 21:39:34.305095 kernel: CPU features: detected: ARM erratum 1418040 Aug 5 21:39:34.305102 kernel: CPU features: detected: ARM erratum 1542419 (kernel portion) Aug 5 21:39:34.307164 kernel: alternatives: applying boot alternatives Aug 5 21:39:34.307179 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 flatcar.first_boot=detected acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=bb6c4f94d40caa6d83ad7b7b3f8907e11ce677871c150228b9a5377ddab3341e Aug 5 21:39:34.307187 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Aug 5 21:39:34.307194 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Aug 5 21:39:34.307201 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Aug 5 21:39:34.307207 kernel: Fallback order for Node 0: 0 Aug 5 21:39:34.307214 kernel: Built 1 zonelists, mobility grouping on. Total pages: 1032156 Aug 5 21:39:34.307221 kernel: Policy zone: Normal Aug 5 21:39:34.307232 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Aug 5 21:39:34.307239 kernel: software IO TLB: area num 2. Aug 5 21:39:34.307246 kernel: software IO TLB: mapped [mem 0x000000003a925000-0x000000003e925000] (64MB) Aug 5 21:39:34.307253 kernel: Memory: 3986332K/4194160K available (10240K kernel code, 2182K rwdata, 8072K rodata, 39040K init, 897K bss, 207828K reserved, 0K cma-reserved) Aug 5 21:39:34.307260 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 Aug 5 21:39:34.307266 kernel: trace event string verifier disabled Aug 5 21:39:34.307276 kernel: rcu: Preemptible hierarchical RCU implementation. Aug 5 21:39:34.307284 kernel: rcu: RCU event tracing is enabled. Aug 5 21:39:34.307291 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. Aug 5 21:39:34.307298 kernel: Trampoline variant of Tasks RCU enabled. Aug 5 21:39:34.307304 kernel: Tracing variant of Tasks RCU enabled. Aug 5 21:39:34.307311 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Aug 5 21:39:34.307319 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 Aug 5 21:39:34.307326 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Aug 5 21:39:34.307333 kernel: GICv3: 960 SPIs implemented Aug 5 21:39:34.307340 kernel: GICv3: 0 Extended SPIs implemented Aug 5 21:39:34.307346 kernel: Root IRQ handler: gic_handle_irq Aug 5 21:39:34.307353 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Aug 5 21:39:34.307360 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000effee000 Aug 5 21:39:34.307366 kernel: ITS: No ITS available, not enabling LPIs Aug 5 21:39:34.307373 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Aug 5 21:39:34.307380 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Aug 5 21:39:34.307387 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Aug 5 21:39:34.307396 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Aug 5 21:39:34.307403 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Aug 5 21:39:34.307409 kernel: Console: colour dummy device 80x25 Aug 5 21:39:34.307417 kernel: printk: console [tty1] enabled Aug 5 21:39:34.307423 kernel: ACPI: Core revision 20230628 Aug 5 21:39:34.307431 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Aug 5 21:39:34.307438 kernel: pid_max: default: 32768 minimum: 301 Aug 5 21:39:34.307445 kernel: LSM: initializing lsm=lockdown,capability,selinux,integrity Aug 5 21:39:34.307451 kernel: SELinux: Initializing. Aug 5 21:39:34.307458 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Aug 5 21:39:34.307467 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Aug 5 21:39:34.307474 kernel: RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1. Aug 5 21:39:34.307481 kernel: RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1. Aug 5 21:39:34.307488 kernel: Hyper-V: privilege flags low 0x2e7f, high 0x3a8030, hints 0xe, misc 0x31e1 Aug 5 21:39:34.307494 kernel: Hyper-V: Host Build 10.0.22477.1369-1-0 Aug 5 21:39:34.307501 kernel: Hyper-V: enabling crash_kexec_post_notifiers Aug 5 21:39:34.307508 kernel: rcu: Hierarchical SRCU implementation. Aug 5 21:39:34.307522 kernel: rcu: Max phase no-delay instances is 400. Aug 5 21:39:34.307529 kernel: Remapping and enabling EFI services. Aug 5 21:39:34.307536 kernel: smp: Bringing up secondary CPUs ... Aug 5 21:39:34.307543 kernel: Detected PIPT I-cache on CPU1 Aug 5 21:39:34.307552 kernel: GICv3: CPU1: found redistributor 1 region 1:0x00000000f000e000 Aug 5 21:39:34.307559 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Aug 5 21:39:34.307566 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Aug 5 21:39:34.307574 kernel: smp: Brought up 1 node, 2 CPUs Aug 5 21:39:34.307581 kernel: SMP: Total of 2 processors activated. Aug 5 21:39:34.307590 kernel: CPU features: detected: 32-bit EL0 Support Aug 5 21:39:34.307597 kernel: CPU features: detected: Instruction cache invalidation not required for I/D coherence Aug 5 21:39:34.307604 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Aug 5 21:39:34.307612 kernel: CPU features: detected: CRC32 instructions Aug 5 21:39:34.307619 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Aug 5 21:39:34.307626 kernel: CPU features: detected: LSE atomic instructions Aug 5 21:39:34.307633 kernel: CPU features: detected: Privileged Access Never Aug 5 21:39:34.307641 kernel: CPU: All CPU(s) started at EL1 Aug 5 21:39:34.307648 kernel: alternatives: applying system-wide alternatives Aug 5 21:39:34.307656 kernel: devtmpfs: initialized Aug 5 21:39:34.307664 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Aug 5 21:39:34.307671 kernel: futex hash table entries: 512 (order: 3, 32768 bytes, linear) Aug 5 21:39:34.307678 kernel: pinctrl core: initialized pinctrl subsystem Aug 5 21:39:34.307685 kernel: SMBIOS 3.1.0 present. Aug 5 21:39:34.307693 kernel: DMI: Microsoft Corporation Virtual Machine/Virtual Machine, BIOS Hyper-V UEFI Release v4.1 11/28/2023 Aug 5 21:39:34.307700 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Aug 5 21:39:34.307708 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Aug 5 21:39:34.307715 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Aug 5 21:39:34.307724 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Aug 5 21:39:34.307731 kernel: audit: initializing netlink subsys (disabled) Aug 5 21:39:34.307738 kernel: audit: type=2000 audit(0.046:1): state=initialized audit_enabled=0 res=1 Aug 5 21:39:34.307746 kernel: thermal_sys: Registered thermal governor 'step_wise' Aug 5 21:39:34.307753 kernel: cpuidle: using governor menu Aug 5 21:39:34.307760 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Aug 5 21:39:34.307767 kernel: ASID allocator initialised with 32768 entries Aug 5 21:39:34.307775 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Aug 5 21:39:34.307782 kernel: Serial: AMBA PL011 UART driver Aug 5 21:39:34.307790 kernel: Modules: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Aug 5 21:39:34.307798 kernel: Modules: 0 pages in range for non-PLT usage Aug 5 21:39:34.307805 kernel: Modules: 509120 pages in range for PLT usage Aug 5 21:39:34.307812 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Aug 5 21:39:34.307820 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Aug 5 21:39:34.307827 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Aug 5 21:39:34.307834 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Aug 5 21:39:34.307842 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Aug 5 21:39:34.307849 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Aug 5 21:39:34.307858 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Aug 5 21:39:34.307865 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Aug 5 21:39:34.307872 kernel: ACPI: Added _OSI(Module Device) Aug 5 21:39:34.307879 kernel: ACPI: Added _OSI(Processor Device) Aug 5 21:39:34.307887 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Aug 5 21:39:34.307894 kernel: ACPI: Added _OSI(Processor Aggregator Device) Aug 5 21:39:34.307901 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Aug 5 21:39:34.307908 kernel: ACPI: Interpreter enabled Aug 5 21:39:34.307916 kernel: ACPI: Using GIC for interrupt routing Aug 5 21:39:34.307924 kernel: ARMH0011:00: ttyAMA0 at MMIO 0xeffec000 (irq = 12, base_baud = 0) is a SBSA Aug 5 21:39:34.307932 kernel: printk: console [ttyAMA0] enabled Aug 5 21:39:34.307939 kernel: printk: bootconsole [pl11] disabled Aug 5 21:39:34.307946 kernel: ARMH0011:01: ttyAMA1 at MMIO 0xeffeb000 (irq = 13, base_baud = 0) is a SBSA Aug 5 21:39:34.307953 kernel: iommu: Default domain type: Translated Aug 5 21:39:34.307961 kernel: iommu: DMA domain TLB invalidation policy: strict mode Aug 5 21:39:34.307968 kernel: efivars: Registered efivars operations Aug 5 21:39:34.307975 kernel: vgaarb: loaded Aug 5 21:39:34.307982 kernel: clocksource: Switched to clocksource arch_sys_counter Aug 5 21:39:34.307991 kernel: VFS: Disk quotas dquot_6.6.0 Aug 5 21:39:34.307998 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Aug 5 21:39:34.308005 kernel: pnp: PnP ACPI init Aug 5 21:39:34.308012 kernel: pnp: PnP ACPI: found 0 devices Aug 5 21:39:34.308020 kernel: NET: Registered PF_INET protocol family Aug 5 21:39:34.308027 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Aug 5 21:39:34.308035 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Aug 5 21:39:34.308042 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Aug 5 21:39:34.308050 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Aug 5 21:39:34.308058 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Aug 5 21:39:34.308066 kernel: TCP: Hash tables configured (established 32768 bind 32768) Aug 5 21:39:34.308073 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Aug 5 21:39:34.308080 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Aug 5 21:39:34.308087 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Aug 5 21:39:34.308095 kernel: PCI: CLS 0 bytes, default 64 Aug 5 21:39:34.308102 kernel: kvm [1]: HYP mode not available Aug 5 21:39:34.308120 kernel: Initialise system trusted keyrings Aug 5 21:39:34.308128 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Aug 5 21:39:34.308137 kernel: Key type asymmetric registered Aug 5 21:39:34.308144 kernel: Asymmetric key parser 'x509' registered Aug 5 21:39:34.308151 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250) Aug 5 21:39:34.308158 kernel: io scheduler mq-deadline registered Aug 5 21:39:34.308166 kernel: io scheduler kyber registered Aug 5 21:39:34.308173 kernel: io scheduler bfq registered Aug 5 21:39:34.308180 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Aug 5 21:39:34.308187 kernel: thunder_xcv, ver 1.0 Aug 5 21:39:34.308195 kernel: thunder_bgx, ver 1.0 Aug 5 21:39:34.308202 kernel: nicpf, ver 1.0 Aug 5 21:39:34.308210 kernel: nicvf, ver 1.0 Aug 5 21:39:34.308337 kernel: rtc-efi rtc-efi.0: registered as rtc0 Aug 5 21:39:34.308405 kernel: rtc-efi rtc-efi.0: setting system clock to 2024-08-05T21:39:33 UTC (1722893973) Aug 5 21:39:34.308415 kernel: efifb: probing for efifb Aug 5 21:39:34.308423 kernel: efifb: framebuffer at 0x40000000, using 3072k, total 3072k Aug 5 21:39:34.308430 kernel: efifb: mode is 1024x768x32, linelength=4096, pages=1 Aug 5 21:39:34.308438 kernel: efifb: scrolling: redraw Aug 5 21:39:34.308447 kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Aug 5 21:39:34.308454 kernel: Console: switching to colour frame buffer device 128x48 Aug 5 21:39:34.308462 kernel: fb0: EFI VGA frame buffer device Aug 5 21:39:34.308469 kernel: SMCCC: SOC_ID: ARCH_SOC_ID not implemented, skipping .... Aug 5 21:39:34.308476 kernel: hid: raw HID events driver (C) Jiri Kosina Aug 5 21:39:34.308483 kernel: No ACPI PMU IRQ for CPU0 Aug 5 21:39:34.308491 kernel: No ACPI PMU IRQ for CPU1 Aug 5 21:39:34.308498 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 1 counters available Aug 5 21:39:34.308505 kernel: watchdog: Delayed init of the lockup detector failed: -19 Aug 5 21:39:34.308514 kernel: watchdog: Hard watchdog permanently disabled Aug 5 21:39:34.308521 kernel: NET: Registered PF_INET6 protocol family Aug 5 21:39:34.308529 kernel: Segment Routing with IPv6 Aug 5 21:39:34.308536 kernel: In-situ OAM (IOAM) with IPv6 Aug 5 21:39:34.308543 kernel: NET: Registered PF_PACKET protocol family Aug 5 21:39:34.308550 kernel: Key type dns_resolver registered Aug 5 21:39:34.308557 kernel: registered taskstats version 1 Aug 5 21:39:34.308564 kernel: Loading compiled-in X.509 certificates Aug 5 21:39:34.308572 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.6.43-flatcar: 7b6de7a842f23ac7c1bb6bedfb9546933daaea09' Aug 5 21:39:34.308581 kernel: Key type .fscrypt registered Aug 5 21:39:34.308588 kernel: Key type fscrypt-provisioning registered Aug 5 21:39:34.308595 kernel: ima: No TPM chip found, activating TPM-bypass! Aug 5 21:39:34.308602 kernel: ima: Allocated hash algorithm: sha1 Aug 5 21:39:34.308609 kernel: ima: No architecture policies found Aug 5 21:39:34.308617 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Aug 5 21:39:34.308624 kernel: clk: Disabling unused clocks Aug 5 21:39:34.308631 kernel: Freeing unused kernel memory: 39040K Aug 5 21:39:34.308638 kernel: Run /init as init process Aug 5 21:39:34.308647 kernel: with arguments: Aug 5 21:39:34.308654 kernel: /init Aug 5 21:39:34.308661 kernel: with environment: Aug 5 21:39:34.308668 kernel: HOME=/ Aug 5 21:39:34.308675 kernel: TERM=linux Aug 5 21:39:34.308682 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Aug 5 21:39:34.308691 systemd[1]: systemd 255 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified) Aug 5 21:39:34.308701 systemd[1]: Detected virtualization microsoft. Aug 5 21:39:34.308710 systemd[1]: Detected architecture arm64. Aug 5 21:39:34.308718 systemd[1]: Running in initrd. Aug 5 21:39:34.308725 systemd[1]: No hostname configured, using default hostname. Aug 5 21:39:34.308733 systemd[1]: Hostname set to . Aug 5 21:39:34.308741 systemd[1]: Initializing machine ID from random generator. Aug 5 21:39:34.308748 systemd[1]: Queued start job for default target initrd.target. Aug 5 21:39:34.308756 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Aug 5 21:39:34.308765 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Aug 5 21:39:34.308774 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Aug 5 21:39:34.308782 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Aug 5 21:39:34.308791 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Aug 5 21:39:34.308799 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Aug 5 21:39:34.308808 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Aug 5 21:39:34.308816 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Aug 5 21:39:34.308823 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Aug 5 21:39:34.308833 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Aug 5 21:39:34.308841 systemd[1]: Reached target paths.target - Path Units. Aug 5 21:39:34.308849 systemd[1]: Reached target slices.target - Slice Units. Aug 5 21:39:34.308856 systemd[1]: Reached target swap.target - Swaps. Aug 5 21:39:34.308864 systemd[1]: Reached target timers.target - Timer Units. Aug 5 21:39:34.308872 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Aug 5 21:39:34.308879 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Aug 5 21:39:34.308887 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Aug 5 21:39:34.308897 systemd[1]: Listening on systemd-journald.socket - Journal Socket. Aug 5 21:39:34.308904 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Aug 5 21:39:34.308912 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Aug 5 21:39:34.308920 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Aug 5 21:39:34.308928 systemd[1]: Reached target sockets.target - Socket Units. Aug 5 21:39:34.308936 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Aug 5 21:39:34.308943 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Aug 5 21:39:34.308951 systemd[1]: Finished network-cleanup.service - Network Cleanup. Aug 5 21:39:34.308959 systemd[1]: Starting systemd-fsck-usr.service... Aug 5 21:39:34.308968 systemd[1]: Starting systemd-journald.service - Journal Service... Aug 5 21:39:34.308976 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Aug 5 21:39:34.308998 systemd-journald[217]: Collecting audit messages is disabled. Aug 5 21:39:34.309018 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Aug 5 21:39:34.309028 systemd-journald[217]: Journal started Aug 5 21:39:34.309045 systemd-journald[217]: Runtime Journal (/run/log/journal/748de3b2fdcc4854b0244a9220b3918f) is 8.0M, max 78.6M, 70.6M free. Aug 5 21:39:34.313625 systemd-modules-load[218]: Inserted module 'overlay' Aug 5 21:39:34.331864 systemd[1]: Started systemd-journald.service - Journal Service. Aug 5 21:39:34.332229 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Aug 5 21:39:34.359681 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Aug 5 21:39:34.359703 kernel: Bridge firewalling registered Aug 5 21:39:34.353324 systemd-modules-load[218]: Inserted module 'br_netfilter' Aug 5 21:39:34.356239 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Aug 5 21:39:34.367966 systemd[1]: Finished systemd-fsck-usr.service. Aug 5 21:39:34.377095 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Aug 5 21:39:34.389363 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Aug 5 21:39:34.414317 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Aug 5 21:39:34.428254 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Aug 5 21:39:34.446489 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Aug 5 21:39:34.461821 systemd[1]: Starting systemd-tmpfiles-setup.service - Create Volatile Files and Directories... Aug 5 21:39:34.477845 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Aug 5 21:39:34.484795 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Aug 5 21:39:34.508948 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Aug 5 21:39:34.517132 systemd[1]: Finished systemd-tmpfiles-setup.service - Create Volatile Files and Directories. Aug 5 21:39:34.543690 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Aug 5 21:39:34.557204 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Aug 5 21:39:34.574347 dracut-cmdline[249]: dracut-dracut-053 Aug 5 21:39:34.596878 dracut-cmdline[249]: Using kernel command line parameters: rd.driver.pre=btrfs BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 flatcar.first_boot=detected acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=bb6c4f94d40caa6d83ad7b7b3f8907e11ce677871c150228b9a5377ddab3341e Aug 5 21:39:34.579645 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Aug 5 21:39:34.596795 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Aug 5 21:39:34.615982 systemd-resolved[255]: Positive Trust Anchors: Aug 5 21:39:34.615991 systemd-resolved[255]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Aug 5 21:39:34.616022 systemd-resolved[255]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa corp home internal intranet lan local private test Aug 5 21:39:34.618189 systemd-resolved[255]: Defaulting to hostname 'linux'. Aug 5 21:39:34.618960 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Aug 5 21:39:34.659337 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Aug 5 21:39:34.770145 kernel: SCSI subsystem initialized Aug 5 21:39:34.779125 kernel: Loading iSCSI transport class v2.0-870. Aug 5 21:39:34.788139 kernel: iscsi: registered transport (tcp) Aug 5 21:39:34.806664 kernel: iscsi: registered transport (qla4xxx) Aug 5 21:39:34.806714 kernel: QLogic iSCSI HBA Driver Aug 5 21:39:34.846567 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Aug 5 21:39:34.860509 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Aug 5 21:39:34.893308 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Aug 5 21:39:34.893379 kernel: device-mapper: uevent: version 1.0.3 Aug 5 21:39:34.900332 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@redhat.com Aug 5 21:39:34.949143 kernel: raid6: neonx8 gen() 15761 MB/s Aug 5 21:39:34.969127 kernel: raid6: neonx4 gen() 15666 MB/s Aug 5 21:39:34.989119 kernel: raid6: neonx2 gen() 13211 MB/s Aug 5 21:39:35.010121 kernel: raid6: neonx1 gen() 10431 MB/s Aug 5 21:39:35.035125 kernel: raid6: int64x8 gen() 6962 MB/s Aug 5 21:39:35.055122 kernel: raid6: int64x4 gen() 7330 MB/s Aug 5 21:39:35.076124 kernel: raid6: int64x2 gen() 6128 MB/s Aug 5 21:39:35.099678 kernel: raid6: int64x1 gen() 5063 MB/s Aug 5 21:39:35.099714 kernel: raid6: using algorithm neonx8 gen() 15761 MB/s Aug 5 21:39:35.124458 kernel: raid6: .... xor() 11846 MB/s, rmw enabled Aug 5 21:39:35.124474 kernel: raid6: using neon recovery algorithm Aug 5 21:39:35.136250 kernel: xor: measuring software checksum speed Aug 5 21:39:35.136264 kernel: 8regs : 19878 MB/sec Aug 5 21:39:35.140199 kernel: 32regs : 19654 MB/sec Aug 5 21:39:35.144047 kernel: arm64_neon : 27234 MB/sec Aug 5 21:39:35.148241 kernel: xor: using function: arm64_neon (27234 MB/sec) Aug 5 21:39:35.199131 kernel: Btrfs loaded, zoned=no, fsverity=no Aug 5 21:39:35.208753 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Aug 5 21:39:35.223273 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Aug 5 21:39:35.245510 systemd-udevd[437]: Using default interface naming scheme 'v255'. Aug 5 21:39:35.252061 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Aug 5 21:39:35.275279 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Aug 5 21:39:35.292157 dracut-pre-trigger[454]: rd.md=0: removing MD RAID activation Aug 5 21:39:35.320762 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Aug 5 21:39:35.336390 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Aug 5 21:39:35.374594 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Aug 5 21:39:35.395247 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Aug 5 21:39:35.421171 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Aug 5 21:39:35.434506 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Aug 5 21:39:35.447308 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Aug 5 21:39:35.466948 systemd[1]: Reached target remote-fs.target - Remote File Systems. Aug 5 21:39:35.501149 kernel: hv_vmbus: Vmbus version:5.3 Aug 5 21:39:35.510354 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Aug 5 21:39:35.533051 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Aug 5 21:39:35.578211 kernel: hv_vmbus: registering driver hid_hyperv Aug 5 21:39:35.578234 kernel: hv_vmbus: registering driver hyperv_keyboard Aug 5 21:39:35.578244 kernel: pps_core: LinuxPPS API ver. 1 registered Aug 5 21:39:35.578253 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Aug 5 21:39:35.578263 kernel: input: Microsoft Vmbus HID-compliant Mouse as /devices/0006:045E:0621.0001/input/input0 Aug 5 21:39:35.578282 kernel: hid-generic 0006:045E:0621.0001: input: VIRTUAL HID v0.01 Mouse [Microsoft Vmbus HID-compliant Mouse] on Aug 5 21:39:35.578423 kernel: hv_vmbus: registering driver hv_netvsc Aug 5 21:39:35.551687 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Aug 5 21:39:35.613474 kernel: input: AT Translated Set 2 keyboard as /devices/LNXSYSTM:00/LNXSYBUS:00/ACPI0004:00/VMBUS:00/d34b2567-b9b6-42b9-8778-0a4ec0b955bf/serio0/input/input1 Aug 5 21:39:35.613498 kernel: PTP clock support registered Aug 5 21:39:35.551829 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Aug 5 21:39:35.598092 systemd[1]: Stopping dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Aug 5 21:39:35.647776 kernel: hv_vmbus: registering driver hv_storvsc Aug 5 21:39:35.647804 kernel: hv_utils: Registering HyperV Utility Driver Aug 5 21:39:35.647814 kernel: hv_vmbus: registering driver hv_utils Aug 5 21:39:35.605050 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Aug 5 21:39:36.163290 kernel: hv_utils: Heartbeat IC version 3.0 Aug 5 21:39:36.163310 kernel: scsi host0: storvsc_host_t Aug 5 21:39:36.163449 kernel: hv_utils: Shutdown IC version 3.2 Aug 5 21:39:36.163460 kernel: hv_utils: TimeSync IC version 4.0 Aug 5 21:39:36.163472 kernel: scsi 0:0:0:0: Direct-Access Msft Virtual Disk 1.0 PQ: 0 ANSI: 5 Aug 5 21:39:35.605324 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Aug 5 21:39:36.180035 kernel: scsi 0:0:0:2: CD-ROM Msft Virtual DVD-ROM 1.0 PQ: 0 ANSI: 0 Aug 5 21:39:35.636973 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Aug 5 21:39:36.196685 kernel: scsi host1: storvsc_host_t Aug 5 21:39:36.166938 systemd-resolved[255]: Clock change detected. Flushing caches. Aug 5 21:39:36.218309 kernel: hv_netvsc 0022487e-3745-0022-487e-37450022487e eth0: VF slot 1 added Aug 5 21:39:36.173621 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Aug 5 21:39:36.194425 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Aug 5 21:39:36.231401 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Aug 5 21:39:36.263668 kernel: hv_vmbus: registering driver hv_pci Aug 5 21:39:36.263706 kernel: hv_pci 52d3eff8-b0cb-4844-a596-7dfbbc0d16a8: PCI VMBus probing: Using version 0x10004 Aug 5 21:39:36.381340 kernel: hv_pci 52d3eff8-b0cb-4844-a596-7dfbbc0d16a8: PCI host bridge to bus b0cb:00 Aug 5 21:39:36.381495 kernel: pci_bus b0cb:00: root bus resource [mem 0xfc0000000-0xfc00fffff window] Aug 5 21:39:36.381617 kernel: pci_bus b0cb:00: No busn resource found for root bus, will use [bus 00-ff] Aug 5 21:39:36.381738 kernel: sr 0:0:0:2: [sr0] scsi-1 drive Aug 5 21:39:36.381836 kernel: pci b0cb:00:02.0: [15b3:1018] type 00 class 0x020000 Aug 5 21:39:36.381927 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Aug 5 21:39:36.381938 kernel: sr 0:0:0:2: Attached scsi CD-ROM sr0 Aug 5 21:39:36.382019 kernel: pci b0cb:00:02.0: reg 0x10: [mem 0xfc0000000-0xfc00fffff 64bit pref] Aug 5 21:39:36.382107 kernel: sd 0:0:0:0: [sda] 63737856 512-byte logical blocks: (32.6 GB/30.4 GiB) Aug 5 21:39:36.382197 kernel: pci b0cb:00:02.0: enabling Extended Tags Aug 5 21:39:36.382276 kernel: sd 0:0:0:0: [sda] 4096-byte physical blocks Aug 5 21:39:36.382357 kernel: sd 0:0:0:0: [sda] Write Protect is off Aug 5 21:39:36.382470 kernel: sd 0:0:0:0: [sda] Mode Sense: 0f 00 10 00 Aug 5 21:39:36.382578 kernel: sd 0:0:0:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Aug 5 21:39:36.382680 kernel: pci b0cb:00:02.0: 0.000 Gb/s available PCIe bandwidth, limited by Unknown x0 link at b0cb:00:02.0 (capable of 126.016 Gb/s with 8.0 GT/s PCIe x16 link) Aug 5 21:39:36.382786 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Aug 5 21:39:36.382797 kernel: pci_bus b0cb:00: busn_res: [bus 00-ff] end is updated to 00 Aug 5 21:39:36.382890 kernel: sd 0:0:0:0: [sda] Attached SCSI disk Aug 5 21:39:36.382981 kernel: pci b0cb:00:02.0: BAR 0: assigned [mem 0xfc0000000-0xfc00fffff 64bit pref] Aug 5 21:39:36.269285 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Aug 5 21:39:36.434731 kernel: mlx5_core b0cb:00:02.0: enabling device (0000 -> 0002) Aug 5 21:39:36.653220 kernel: mlx5_core b0cb:00:02.0: firmware version: 16.30.1284 Aug 5 21:39:36.653373 kernel: hv_netvsc 0022487e-3745-0022-487e-37450022487e eth0: VF registering: eth1 Aug 5 21:39:36.653479 kernel: mlx5_core b0cb:00:02.0 eth1: joined to eth0 Aug 5 21:39:36.653581 kernel: mlx5_core b0cb:00:02.0: MLX5E: StrdRq(1) RqSz(8) StrdSz(2048) RxCqeCmprss(0 basic) Aug 5 21:39:36.660664 kernel: mlx5_core b0cb:00:02.0 enP45259s1: renamed from eth1 Aug 5 21:39:36.919419 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - Virtual_Disk EFI-SYSTEM. Aug 5 21:39:37.023655 kernel: BTRFS: device label OEM devid 1 transid 13 /dev/sda6 scanned by (udev-worker) (495) Aug 5 21:39:37.037413 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Virtual_Disk OEM. Aug 5 21:39:37.088460 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - Virtual_Disk ROOT. Aug 5 21:39:37.110372 kernel: BTRFS: device fsid 8a9ab799-ab52-4671-9234-72d7c6e57b99 devid 1 transid 38 /dev/sda3 scanned by (udev-worker) (502) Aug 5 21:39:37.124614 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - Virtual_Disk USR-A. Aug 5 21:39:37.131492 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - Virtual_Disk USR-A. Aug 5 21:39:37.166776 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Aug 5 21:39:37.191667 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Aug 5 21:39:37.201658 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Aug 5 21:39:37.208664 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Aug 5 21:39:38.210669 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Aug 5 21:39:38.211803 disk-uuid[604]: The operation has completed successfully. Aug 5 21:39:38.274114 systemd[1]: disk-uuid.service: Deactivated successfully. Aug 5 21:39:38.275661 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Aug 5 21:39:38.302803 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Aug 5 21:39:38.315962 sh[717]: Success Aug 5 21:39:38.353661 kernel: device-mapper: verity: sha256 using implementation "sha256-ce" Aug 5 21:39:38.559588 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Aug 5 21:39:38.573734 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Aug 5 21:39:38.590928 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Aug 5 21:39:38.620873 kernel: BTRFS info (device dm-0): first mount of filesystem 8a9ab799-ab52-4671-9234-72d7c6e57b99 Aug 5 21:39:38.620930 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Aug 5 21:39:38.628274 kernel: BTRFS warning (device dm-0): 'nologreplay' is deprecated, use 'rescue=nologreplay' instead Aug 5 21:39:38.633826 kernel: BTRFS info (device dm-0): disabling log replay at mount time Aug 5 21:39:38.638252 kernel: BTRFS info (device dm-0): using free space tree Aug 5 21:39:38.989283 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Aug 5 21:39:38.995069 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Aug 5 21:39:39.011919 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Aug 5 21:39:39.017811 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Aug 5 21:39:39.061703 kernel: BTRFS info (device sda6): first mount of filesystem 2fbfcd26-f9be-477f-9b31-7e91608e027d Aug 5 21:39:39.061769 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Aug 5 21:39:39.067925 kernel: BTRFS info (device sda6): using free space tree Aug 5 21:39:39.092685 kernel: BTRFS info (device sda6): auto enabling async discard Aug 5 21:39:39.101095 systemd[1]: mnt-oem.mount: Deactivated successfully. Aug 5 21:39:39.113117 kernel: BTRFS info (device sda6): last unmount of filesystem 2fbfcd26-f9be-477f-9b31-7e91608e027d Aug 5 21:39:39.121683 systemd[1]: Finished ignition-setup.service - Ignition (setup). Aug 5 21:39:39.138878 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Aug 5 21:39:39.169987 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Aug 5 21:39:39.188827 systemd[1]: Starting systemd-networkd.service - Network Configuration... Aug 5 21:39:39.217472 systemd-networkd[905]: lo: Link UP Aug 5 21:39:39.217485 systemd-networkd[905]: lo: Gained carrier Aug 5 21:39:39.219069 systemd-networkd[905]: Enumeration completed Aug 5 21:39:39.219776 systemd-networkd[905]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Aug 5 21:39:39.219780 systemd-networkd[905]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Aug 5 21:39:39.221265 systemd[1]: Started systemd-networkd.service - Network Configuration. Aug 5 21:39:39.228326 systemd[1]: Reached target network.target - Network. Aug 5 21:39:39.307652 kernel: mlx5_core b0cb:00:02.0 enP45259s1: Link up Aug 5 21:39:39.348652 kernel: hv_netvsc 0022487e-3745-0022-487e-37450022487e eth0: Data path switched to VF: enP45259s1 Aug 5 21:39:39.349181 systemd-networkd[905]: enP45259s1: Link UP Aug 5 21:39:39.349274 systemd-networkd[905]: eth0: Link UP Aug 5 21:39:39.349396 systemd-networkd[905]: eth0: Gained carrier Aug 5 21:39:39.349405 systemd-networkd[905]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Aug 5 21:39:39.375892 systemd-networkd[905]: enP45259s1: Gained carrier Aug 5 21:39:39.388671 systemd-networkd[905]: eth0: DHCPv4 address 10.200.20.29/24, gateway 10.200.20.1 acquired from 168.63.129.16 Aug 5 21:39:39.967097 ignition[872]: Ignition 2.19.0 Aug 5 21:39:39.967110 ignition[872]: Stage: fetch-offline Aug 5 21:39:39.972016 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Aug 5 21:39:39.967158 ignition[872]: no configs at "/usr/lib/ignition/base.d" Aug 5 21:39:39.983806 systemd[1]: Starting ignition-fetch.service - Ignition (fetch)... Aug 5 21:39:39.967167 ignition[872]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Aug 5 21:39:39.967267 ignition[872]: parsed url from cmdline: "" Aug 5 21:39:39.967270 ignition[872]: no config URL provided Aug 5 21:39:39.967275 ignition[872]: reading system config file "/usr/lib/ignition/user.ign" Aug 5 21:39:39.967282 ignition[872]: no config at "/usr/lib/ignition/user.ign" Aug 5 21:39:39.967288 ignition[872]: failed to fetch config: resource requires networking Aug 5 21:39:39.967562 ignition[872]: Ignition finished successfully Aug 5 21:39:40.003268 ignition[916]: Ignition 2.19.0 Aug 5 21:39:40.003275 ignition[916]: Stage: fetch Aug 5 21:39:40.003499 ignition[916]: no configs at "/usr/lib/ignition/base.d" Aug 5 21:39:40.003509 ignition[916]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Aug 5 21:39:40.003624 ignition[916]: parsed url from cmdline: "" Aug 5 21:39:40.003627 ignition[916]: no config URL provided Aug 5 21:39:40.003645 ignition[916]: reading system config file "/usr/lib/ignition/user.ign" Aug 5 21:39:40.003653 ignition[916]: no config at "/usr/lib/ignition/user.ign" Aug 5 21:39:40.003674 ignition[916]: GET http://169.254.169.254/metadata/instance/compute/userData?api-version=2021-01-01&format=text: attempt #1 Aug 5 21:39:40.100713 ignition[916]: GET result: OK Aug 5 21:39:40.100768 ignition[916]: config has been read from IMDS userdata Aug 5 21:39:40.100781 ignition[916]: parsing config with SHA512: 272378b248ba07b76441c1036709e9f61ab86291a4844b98a8a951daffd7a3267389a7a20927371a0ec03be6a7b847e99e0af92cc09beb13f9c3e697771a40b2 Aug 5 21:39:40.104741 unknown[916]: fetched base config from "system" Aug 5 21:39:40.104950 ignition[916]: fetch: fetch complete Aug 5 21:39:40.104749 unknown[916]: fetched base config from "system" Aug 5 21:39:40.104954 ignition[916]: fetch: fetch passed Aug 5 21:39:40.104754 unknown[916]: fetched user config from "azure" Aug 5 21:39:40.104992 ignition[916]: Ignition finished successfully Aug 5 21:39:40.114868 systemd[1]: Finished ignition-fetch.service - Ignition (fetch). Aug 5 21:39:40.134798 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Aug 5 21:39:40.162695 ignition[923]: Ignition 2.19.0 Aug 5 21:39:40.162705 ignition[923]: Stage: kargs Aug 5 21:39:40.167003 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Aug 5 21:39:40.162902 ignition[923]: no configs at "/usr/lib/ignition/base.d" Aug 5 21:39:40.162911 ignition[923]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Aug 5 21:39:40.163491 ignition[923]: kargs: kargs passed Aug 5 21:39:40.186929 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Aug 5 21:39:40.163534 ignition[923]: Ignition finished successfully Aug 5 21:39:40.208026 ignition[930]: Ignition 2.19.0 Aug 5 21:39:40.208034 ignition[930]: Stage: disks Aug 5 21:39:40.208265 ignition[930]: no configs at "/usr/lib/ignition/base.d" Aug 5 21:39:40.208276 ignition[930]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Aug 5 21:39:40.208991 ignition[930]: disks: createFilesystems: op(1): [started] waiting for devices [/dev/disk/by-label/ROOT] Aug 5 21:39:40.222549 ignition[930]: disks: createFilesystems: op(1): [finished] waiting for devices [/dev/disk/by-label/ROOT] Aug 5 21:39:40.222625 ignition[930]: disks: createFilesystems: created device alias for "/dev/disk/by-label/ROOT": "/run/ignition/dev_aliases/dev/disk/by-label/ROOT" -> "/dev/sda9" Aug 5 21:39:40.223667 ignition[930]: disks: createFilesystems: op(2): [started] determining filesystem type of "/dev/disk/by-label/ROOT" Aug 5 21:39:40.229993 ignition[930]: disks: createFilesystems: op(2): [finished] determining filesystem type of "/dev/disk/by-label/ROOT" Aug 5 21:39:40.230001 ignition[930]: disks: createFilesystems: found ext4 filesystem at "/dev/disk/by-label/ROOT" with uuid "ec701988-3dff-4e7d-a2a2-79d78965de5d" and label "ROOT" Aug 5 21:39:40.230040 ignition[930]: disks: createFilesystems: op(3): [started] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/disk/by-label/ROOT" Aug 5 21:39:40.230049 ignition[930]: disks: createFilesystems: op(3): executing: "wipefs" "-a" "/run/ignition/dev_aliases/dev/disk/by-label/ROOT" Aug 5 21:39:40.287029 ignition[930]: disks: createFilesystems: op(3): [finished] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/disk/by-label/ROOT" Aug 5 21:39:40.287062 ignition[930]: disks: createFilesystems: op(4): [started] creating "btrfs" filesystem on "/run/ignition/dev_aliases/dev/disk/by-label/ROOT" Aug 5 21:39:40.287087 ignition[930]: disks: createFilesystems: op(4): executing: "mkfs.btrfs" "--label=ROOT" "--uuid=9aa5237a-ab6b-458b-a7e8-f25e2baef1a3" "--force" "/run/ignition/dev_aliases/dev/disk/by-label/ROOT" Aug 5 21:39:40.656734 systemd-networkd[905]: enP45259s1: Gained IPv6LL Aug 5 21:39:40.711316 ignition[930]: disks: createFilesystems: op(4): [finished] creating "btrfs" filesystem on "/run/ignition/dev_aliases/dev/disk/by-label/ROOT" Aug 5 21:39:40.722753 kernel: BTRFS: device label ROOT devid 1 transid 6 /run/ignition/dev_aliases/dev/disk/by-label/ROOT scanned by mkfs.btrfs (937) Aug 5 21:39:40.711391 ignition[930]: disks: createFilesystems: op(5): [started] waiting for triggered uevent Aug 5 21:39:40.711398 ignition[930]: disks: createFilesystems: op(5): executing: "udevadm" "trigger" "--settle" "/dev/sda9" Aug 5 21:39:40.848786 systemd-networkd[905]: eth0: Gained IPv6LL Aug 5 21:39:42.313221 ignition[930]: disks: createFilesystems: op(5): [finished] waiting for triggered uevent Aug 5 21:39:42.313236 ignition[930]: disks: disks passed Aug 5 21:39:42.317678 systemd[1]: Finished ignition-disks.service - Ignition (disks). Aug 5 21:39:42.313301 ignition[930]: Ignition finished successfully Aug 5 21:39:42.326681 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Aug 5 21:39:42.336142 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Aug 5 21:39:42.349149 systemd[1]: Reached target local-fs.target - Local File Systems. Aug 5 21:39:42.359071 systemd[1]: Reached target sysinit.target - System Initialization. Aug 5 21:39:42.370657 systemd[1]: Reached target basic.target - Basic System. Aug 5 21:39:42.395891 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Aug 5 21:39:42.422018 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Aug 5 21:39:42.442918 systemd[1]: Mounting sysroot.mount - /sysroot... Aug 5 21:39:42.472675 kernel: BTRFS info (device sda9): first mount of filesystem 9aa5237a-ab6b-458b-a7e8-f25e2baef1a3 Aug 5 21:39:42.472734 kernel: BTRFS info (device sda9): using crc32c (crc32c-generic) checksum algorithm Aug 5 21:39:42.476723 kernel: BTRFS info (device sda9): using free space tree Aug 5 21:39:42.486815 kernel: BTRFS info (device sda9): auto enabling async discard Aug 5 21:39:42.486846 kernel: BTRFS info (device sda9): checking UUID tree Aug 5 21:39:42.488114 systemd[1]: Mounted sysroot.mount - /sysroot. Aug 5 21:39:42.493127 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Aug 5 21:39:42.517914 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Aug 5 21:39:42.526762 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Aug 5 21:39:42.539719 systemd[1]: Starting flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent... Aug 5 21:39:42.569606 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/sda6 scanned by mount (981) Aug 5 21:39:42.569665 kernel: BTRFS info (device sda6): first mount of filesystem 2fbfcd26-f9be-477f-9b31-7e91608e027d Aug 5 21:39:42.547980 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Aug 5 21:39:42.599499 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Aug 5 21:39:42.599527 kernel: BTRFS info (device sda6): using free space tree Aug 5 21:39:42.548019 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Aug 5 21:39:42.588041 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Aug 5 21:39:42.607867 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Aug 5 21:39:42.635658 kernel: BTRFS info (device sda6): auto enabling async discard Aug 5 21:39:42.638004 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Aug 5 21:39:42.689287 initrd-setup-root[1006]: cut: /sysroot/etc/passwd: No such file or directory Aug 5 21:39:42.713911 initrd-setup-root[1013]: cut: /sysroot/etc/group: No such file or directory Aug 5 21:39:42.740591 initrd-setup-root[1020]: cut: /sysroot/etc/shadow: No such file or directory Aug 5 21:39:42.765857 initrd-setup-root[1027]: cut: /sysroot/etc/gshadow: No such file or directory Aug 5 21:39:42.811516 coreos-metadata[983]: Aug 05 21:39:42.811 INFO Fetching http://168.63.129.16/?comp=versions: Attempt #1 Aug 5 21:39:42.821268 coreos-metadata[983]: Aug 05 21:39:42.820 INFO Fetch successful Aug 5 21:39:42.821268 coreos-metadata[983]: Aug 05 21:39:42.820 INFO Fetching http://169.254.169.254/metadata/instance/compute/name?api-version=2017-08-01&format=text: Attempt #1 Aug 5 21:39:42.838670 coreos-metadata[983]: Aug 05 21:39:42.838 INFO Fetch successful Aug 5 21:39:42.844136 coreos-metadata[983]: Aug 05 21:39:42.839 INFO wrote hostname ci-4012.1.0-a-6c5ad05fc6 to /sysroot/etc/hostname Aug 5 21:39:42.840911 systemd[1]: Finished flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent. Aug 5 21:39:43.447019 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Aug 5 21:39:43.461916 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Aug 5 21:39:43.483374 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Aug 5 21:39:43.498298 kernel: BTRFS info (device sda6): last unmount of filesystem 2fbfcd26-f9be-477f-9b31-7e91608e027d Aug 5 21:39:43.492763 systemd[1]: sysroot-oem.mount: Deactivated successfully. Aug 5 21:39:43.521410 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Aug 5 21:39:43.535786 ignition[1098]: INFO : Ignition 2.19.0 Aug 5 21:39:43.535786 ignition[1098]: INFO : Stage: mount Aug 5 21:39:43.535786 ignition[1098]: INFO : no configs at "/usr/lib/ignition/base.d" Aug 5 21:39:43.535786 ignition[1098]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Aug 5 21:39:43.535786 ignition[1098]: INFO : mount: mount passed Aug 5 21:39:43.535786 ignition[1098]: INFO : Ignition finished successfully Aug 5 21:39:43.538205 systemd[1]: Finished ignition-mount.service - Ignition (mount). Aug 5 21:39:43.567744 systemd[1]: Starting ignition-files.service - Ignition (files)... Aug 5 21:39:43.583876 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Aug 5 21:39:43.616653 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/sda6 scanned by mount (1111) Aug 5 21:39:43.637627 kernel: BTRFS info (device sda6): first mount of filesystem 2fbfcd26-f9be-477f-9b31-7e91608e027d Aug 5 21:39:43.637765 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Aug 5 21:39:43.637825 kernel: BTRFS info (device sda6): using free space tree Aug 5 21:39:43.643645 kernel: BTRFS info (device sda6): auto enabling async discard Aug 5 21:39:43.645807 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Aug 5 21:39:43.677214 ignition[1129]: INFO : Ignition 2.19.0 Aug 5 21:39:43.681816 ignition[1129]: INFO : Stage: files Aug 5 21:39:43.681816 ignition[1129]: INFO : no configs at "/usr/lib/ignition/base.d" Aug 5 21:39:43.681816 ignition[1129]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Aug 5 21:39:43.681816 ignition[1129]: DEBUG : files: compiled without relabeling support, skipping Aug 5 21:39:43.703869 ignition[1129]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Aug 5 21:39:43.703869 ignition[1129]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Aug 5 21:39:43.810201 ignition[1129]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Aug 5 21:39:43.818477 ignition[1129]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Aug 5 21:39:43.818477 ignition[1129]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Aug 5 21:39:43.810615 unknown[1129]: wrote ssh authorized keys file for user: core Aug 5 21:39:43.847136 kernel: BTRFS info (device sda9): setting incompat feature flag for COMPRESS_ZSTD (0x10) Aug 5 21:39:43.847160 ignition[1129]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Aug 5 21:39:43.847160 ignition[1129]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Aug 5 21:39:43.847160 ignition[1129]: INFO : files: createResultFile: createFiles: op(4): [started] writing file "/sysroot/etc/.ignition-result.json" Aug 5 21:39:43.847160 ignition[1129]: INFO : files: createResultFile: createFiles: op(4): [finished] writing file "/sysroot/etc/.ignition-result.json" Aug 5 21:39:43.847160 ignition[1129]: INFO : files: files passed Aug 5 21:39:43.847160 ignition[1129]: INFO : Ignition finished successfully Aug 5 21:39:43.847961 systemd[1]: Finished ignition-files.service - Ignition (files). Aug 5 21:39:43.896925 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Aug 5 21:39:43.910861 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Aug 5 21:39:43.928086 systemd[1]: ignition-quench.service: Deactivated successfully. Aug 5 21:39:43.928176 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Aug 5 21:39:43.966818 initrd-setup-root-after-ignition[1157]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Aug 5 21:39:43.966818 initrd-setup-root-after-ignition[1157]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Aug 5 21:39:43.993840 initrd-setup-root-after-ignition[1161]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Aug 5 21:39:43.968778 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Aug 5 21:39:43.985273 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Aug 5 21:39:44.010924 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Aug 5 21:39:44.049045 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Aug 5 21:39:44.051276 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Aug 5 21:39:44.061711 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Aug 5 21:39:44.076783 systemd[1]: Reached target initrd.target - Initrd Default Target. Aug 5 21:39:44.088002 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Aug 5 21:39:44.106979 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Aug 5 21:39:44.125966 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Aug 5 21:39:44.150799 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Aug 5 21:39:44.171724 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Aug 5 21:39:44.184611 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Aug 5 21:39:44.191523 systemd[1]: Stopped target timers.target - Timer Units. Aug 5 21:39:44.202694 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Aug 5 21:39:44.202866 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Aug 5 21:39:44.221060 systemd[1]: Stopped target initrd.target - Initrd Default Target. Aug 5 21:39:44.233749 systemd[1]: Stopped target basic.target - Basic System. Aug 5 21:39:44.244649 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Aug 5 21:39:44.255656 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Aug 5 21:39:44.270451 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Aug 5 21:39:44.283172 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Aug 5 21:39:44.294966 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Aug 5 21:39:44.307247 systemd[1]: Stopped target sysinit.target - System Initialization. Aug 5 21:39:44.321252 systemd[1]: Stopped target local-fs.target - Local File Systems. Aug 5 21:39:44.333326 systemd[1]: Stopped target swap.target - Swaps. Aug 5 21:39:44.343189 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Aug 5 21:39:44.343353 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Aug 5 21:39:44.358295 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Aug 5 21:39:44.371883 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Aug 5 21:39:44.384338 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Aug 5 21:39:44.390388 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Aug 5 21:39:44.397899 systemd[1]: dracut-initqueue.service: Deactivated successfully. Aug 5 21:39:44.398066 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Aug 5 21:39:44.419097 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Aug 5 21:39:44.419276 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Aug 5 21:39:44.431524 systemd[1]: ignition-files.service: Deactivated successfully. Aug 5 21:39:44.431682 systemd[1]: Stopped ignition-files.service - Ignition (files). Aug 5 21:39:44.442615 systemd[1]: flatcar-metadata-hostname.service: Deactivated successfully. Aug 5 21:39:44.442764 systemd[1]: Stopped flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent. Aug 5 21:39:44.477785 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Aug 5 21:39:44.511262 ignition[1181]: INFO : Ignition 2.19.0 Aug 5 21:39:44.511262 ignition[1181]: INFO : Stage: umount Aug 5 21:39:44.511262 ignition[1181]: INFO : no configs at "/usr/lib/ignition/base.d" Aug 5 21:39:44.511262 ignition[1181]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Aug 5 21:39:44.511262 ignition[1181]: INFO : umount: umount passed Aug 5 21:39:44.511262 ignition[1181]: INFO : Ignition finished successfully Aug 5 21:39:44.488254 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Aug 5 21:39:44.488435 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Aug 5 21:39:44.513916 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Aug 5 21:39:44.527016 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Aug 5 21:39:44.527179 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Aug 5 21:39:44.539742 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Aug 5 21:39:44.539855 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Aug 5 21:39:44.554543 systemd[1]: ignition-mount.service: Deactivated successfully. Aug 5 21:39:44.554665 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Aug 5 21:39:44.560895 systemd[1]: ignition-disks.service: Deactivated successfully. Aug 5 21:39:44.560995 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Aug 5 21:39:44.572544 systemd[1]: ignition-kargs.service: Deactivated successfully. Aug 5 21:39:44.572602 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Aug 5 21:39:44.583747 systemd[1]: ignition-fetch.service: Deactivated successfully. Aug 5 21:39:44.583789 systemd[1]: Stopped ignition-fetch.service - Ignition (fetch). Aug 5 21:39:44.594499 systemd[1]: Stopped target network.target - Network. Aug 5 21:39:44.606001 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Aug 5 21:39:44.606054 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Aug 5 21:39:44.618981 systemd[1]: Stopped target paths.target - Path Units. Aug 5 21:39:44.630922 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Aug 5 21:39:44.637665 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Aug 5 21:39:44.644743 systemd[1]: Stopped target slices.target - Slice Units. Aug 5 21:39:44.655439 systemd[1]: Stopped target sockets.target - Socket Units. Aug 5 21:39:44.668098 systemd[1]: iscsid.socket: Deactivated successfully. Aug 5 21:39:44.668157 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Aug 5 21:39:44.679470 systemd[1]: iscsiuio.socket: Deactivated successfully. Aug 5 21:39:44.679525 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Aug 5 21:39:44.690253 systemd[1]: ignition-setup.service: Deactivated successfully. Aug 5 21:39:44.690304 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Aug 5 21:39:44.702036 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Aug 5 21:39:44.702091 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Aug 5 21:39:44.708618 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Aug 5 21:39:44.721526 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Aug 5 21:39:44.726678 systemd-networkd[905]: eth0: DHCPv6 lease lost Aug 5 21:39:44.733235 systemd[1]: sysroot-boot.mount: Deactivated successfully. Aug 5 21:39:44.733862 systemd[1]: systemd-networkd.service: Deactivated successfully. Aug 5 21:39:44.733949 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Aug 5 21:39:44.744089 systemd[1]: initrd-cleanup.service: Deactivated successfully. Aug 5 21:39:44.989330 kernel: hv_netvsc 0022487e-3745-0022-487e-37450022487e eth0: Data path switched from VF: enP45259s1 Aug 5 21:39:44.744171 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Aug 5 21:39:44.764394 systemd[1]: sysroot-boot.service: Deactivated successfully. Aug 5 21:39:44.764472 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Aug 5 21:39:44.774933 systemd[1]: systemd-resolved.service: Deactivated successfully. Aug 5 21:39:44.775028 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Aug 5 21:39:44.790951 systemd[1]: systemd-networkd.socket: Deactivated successfully. Aug 5 21:39:44.791008 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Aug 5 21:39:44.800066 systemd[1]: initrd-setup-root.service: Deactivated successfully. Aug 5 21:39:44.800132 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Aug 5 21:39:44.832848 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Aug 5 21:39:44.842720 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Aug 5 21:39:44.842797 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Aug 5 21:39:44.854369 systemd[1]: systemd-sysctl.service: Deactivated successfully. Aug 5 21:39:44.854417 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Aug 5 21:39:44.865418 systemd[1]: systemd-modules-load.service: Deactivated successfully. Aug 5 21:39:44.865470 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Aug 5 21:39:44.878793 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Aug 5 21:39:44.878844 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create Volatile Files and Directories. Aug 5 21:39:44.891730 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Aug 5 21:39:44.943989 systemd[1]: systemd-udevd.service: Deactivated successfully. Aug 5 21:39:44.945771 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Aug 5 21:39:44.956159 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Aug 5 21:39:44.956205 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Aug 5 21:39:44.968581 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Aug 5 21:39:44.968622 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Aug 5 21:39:44.995890 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Aug 5 21:39:44.995950 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Aug 5 21:39:45.015938 systemd[1]: dracut-cmdline.service: Deactivated successfully. Aug 5 21:39:45.015995 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Aug 5 21:39:45.032973 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Aug 5 21:39:45.033031 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Aug 5 21:39:45.074846 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Aug 5 21:39:45.279858 systemd-journald[217]: Received SIGTERM from PID 1 (systemd). Aug 5 21:39:45.090972 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Aug 5 21:39:45.091045 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Aug 5 21:39:45.103769 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Aug 5 21:39:45.103822 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Aug 5 21:39:45.120165 systemd[1]: network-cleanup.service: Deactivated successfully. Aug 5 21:39:45.120249 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Aug 5 21:39:45.130987 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Aug 5 21:39:45.131060 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Aug 5 21:39:45.149940 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Aug 5 21:39:45.199401 systemd[1]: Starting initrd-switch-root.service - Switch Root... Aug 5 21:39:45.209331 systemd[1]: Switching root. Aug 5 21:39:45.293617 systemd-journald[217]: Journal stopped Aug 5 21:39:48.945136 kernel: SELinux: policy capability network_peer_controls=1 Aug 5 21:39:48.945161 kernel: SELinux: policy capability open_perms=1 Aug 5 21:39:48.945172 kernel: SELinux: policy capability extended_socket_class=1 Aug 5 21:39:48.945181 kernel: SELinux: policy capability always_check_network=0 Aug 5 21:39:48.945189 kernel: SELinux: policy capability cgroup_seclabel=1 Aug 5 21:39:48.945198 kernel: SELinux: policy capability nnp_nosuid_transition=1 Aug 5 21:39:48.945207 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Aug 5 21:39:48.945215 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Aug 5 21:39:48.945223 kernel: audit: type=1403 audit(1722893985.759:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Aug 5 21:39:48.945233 systemd[1]: Successfully loaded SELinux policy in 229.453ms. Aug 5 21:39:48.945245 systemd[1]: Relabeled /dev, /dev/shm, /run, /sys/fs/cgroup in 10.182ms. Aug 5 21:39:48.945255 systemd[1]: systemd 255 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified) Aug 5 21:39:48.945264 systemd[1]: Detected virtualization microsoft. Aug 5 21:39:48.945273 systemd[1]: Detected architecture arm64. Aug 5 21:39:48.945282 systemd[1]: Detected first boot. Aug 5 21:39:48.945293 systemd[1]: Hostname set to . Aug 5 21:39:48.945302 systemd[1]: Initializing machine ID from random generator. Aug 5 21:39:48.945312 zram_generator::config[1222]: No configuration found. Aug 5 21:39:48.945321 systemd[1]: Populated /etc with preset unit settings. Aug 5 21:39:48.945331 systemd[1]: initrd-switch-root.service: Deactivated successfully. Aug 5 21:39:48.945340 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Aug 5 21:39:48.945352 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Aug 5 21:39:48.945362 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Aug 5 21:39:48.945371 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Aug 5 21:39:48.945381 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Aug 5 21:39:48.945390 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Aug 5 21:39:48.945400 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Aug 5 21:39:48.945409 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Aug 5 21:39:48.945420 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Aug 5 21:39:48.945429 systemd[1]: Created slice user.slice - User and Session Slice. Aug 5 21:39:48.945438 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Aug 5 21:39:48.945448 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Aug 5 21:39:48.945458 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Aug 5 21:39:48.945467 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Aug 5 21:39:48.945476 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Aug 5 21:39:48.945486 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Aug 5 21:39:48.945496 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Aug 5 21:39:48.945507 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Aug 5 21:39:48.945516 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Aug 5 21:39:48.945526 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Aug 5 21:39:48.945537 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Aug 5 21:39:48.945547 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Aug 5 21:39:48.945558 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Aug 5 21:39:48.945567 systemd[1]: Reached target remote-fs.target - Remote File Systems. Aug 5 21:39:48.945578 systemd[1]: Reached target slices.target - Slice Units. Aug 5 21:39:48.945588 systemd[1]: Reached target swap.target - Swaps. Aug 5 21:39:48.945597 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Aug 5 21:39:48.945607 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Aug 5 21:39:48.945617 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Aug 5 21:39:48.945626 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Aug 5 21:39:48.945663 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Aug 5 21:39:48.945674 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Aug 5 21:39:48.945684 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Aug 5 21:39:48.945694 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Aug 5 21:39:48.945704 systemd[1]: Mounting media.mount - External Media Directory... Aug 5 21:39:48.945713 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Aug 5 21:39:48.945723 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Aug 5 21:39:48.945735 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Aug 5 21:39:48.945745 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Aug 5 21:39:48.945755 systemd[1]: Reached target machines.target - Containers. Aug 5 21:39:48.945764 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Aug 5 21:39:48.945774 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Aug 5 21:39:48.945784 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Aug 5 21:39:48.945797 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Aug 5 21:39:48.945807 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Aug 5 21:39:48.945817 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Aug 5 21:39:48.945828 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Aug 5 21:39:48.945838 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Aug 5 21:39:48.945848 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Aug 5 21:39:48.945858 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Aug 5 21:39:48.945868 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Aug 5 21:39:48.945877 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Aug 5 21:39:48.945887 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Aug 5 21:39:48.945896 systemd[1]: Stopped systemd-fsck-usr.service. Aug 5 21:39:48.945907 kernel: loop: module loaded Aug 5 21:39:48.945917 systemd[1]: Starting systemd-journald.service - Journal Service... Aug 5 21:39:48.945926 kernel: fuse: init (API version 7.39) Aug 5 21:39:48.945935 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Aug 5 21:39:48.945944 kernel: ACPI: bus type drm_connector registered Aug 5 21:39:48.945953 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Aug 5 21:39:48.945981 systemd-journald[1324]: Collecting audit messages is disabled. Aug 5 21:39:48.946003 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Aug 5 21:39:48.946014 systemd-journald[1324]: Journal started Aug 5 21:39:48.946034 systemd-journald[1324]: Runtime Journal (/run/log/journal/3614d581dd3749919cff92f92947b982) is 8.0M, max 78.6M, 70.6M free. Aug 5 21:39:47.916306 systemd[1]: Queued start job for default target multi-user.target. Aug 5 21:39:48.027077 systemd[1]: Unnecessary job was removed for dev-sda6.device - /dev/sda6. Aug 5 21:39:48.027429 systemd[1]: systemd-journald.service: Deactivated successfully. Aug 5 21:39:48.027763 systemd[1]: systemd-journald.service: Consumed 3.075s CPU time. Aug 5 21:39:48.967268 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Aug 5 21:39:48.976751 systemd[1]: verity-setup.service: Deactivated successfully. Aug 5 21:39:48.976800 systemd[1]: Stopped verity-setup.service. Aug 5 21:39:48.993842 systemd[1]: Started systemd-journald.service - Journal Service. Aug 5 21:39:48.994724 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Aug 5 21:39:49.000581 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Aug 5 21:39:49.006953 systemd[1]: Mounted media.mount - External Media Directory. Aug 5 21:39:49.012403 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Aug 5 21:39:49.018627 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Aug 5 21:39:49.024956 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Aug 5 21:39:49.030412 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Aug 5 21:39:49.037258 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Aug 5 21:39:49.044671 systemd[1]: modprobe@configfs.service: Deactivated successfully. Aug 5 21:39:49.044820 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Aug 5 21:39:49.051776 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Aug 5 21:39:49.051910 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Aug 5 21:39:49.059235 systemd[1]: modprobe@drm.service: Deactivated successfully. Aug 5 21:39:49.059363 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Aug 5 21:39:49.066032 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Aug 5 21:39:49.067659 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Aug 5 21:39:49.074997 systemd[1]: modprobe@fuse.service: Deactivated successfully. Aug 5 21:39:49.075132 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Aug 5 21:39:49.081588 systemd[1]: modprobe@loop.service: Deactivated successfully. Aug 5 21:39:49.081737 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Aug 5 21:39:49.088224 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Aug 5 21:39:49.094706 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Aug 5 21:39:49.102122 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Aug 5 21:39:49.119024 systemd[1]: Reached target network-pre.target - Preparation for Network. Aug 5 21:39:49.129799 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Aug 5 21:39:49.139769 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Aug 5 21:39:49.148993 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Aug 5 21:39:49.149032 systemd[1]: Reached target local-fs.target - Local File Systems. Aug 5 21:39:49.155724 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management (Varlink). Aug 5 21:39:49.163625 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Aug 5 21:39:49.171068 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Aug 5 21:39:49.176731 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Aug 5 21:39:49.213775 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Aug 5 21:39:49.222283 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Aug 5 21:39:49.228855 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Aug 5 21:39:49.229901 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Aug 5 21:39:49.237348 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Aug 5 21:39:49.238273 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Aug 5 21:39:49.245797 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Aug 5 21:39:49.262917 systemd[1]: Starting systemd-sysusers.service - Create System Users... Aug 5 21:39:49.277887 systemd-journald[1324]: Time spent on flushing to /var/log/journal/3614d581dd3749919cff92f92947b982 is 76.204ms for 889 entries. Aug 5 21:39:49.277887 systemd-journald[1324]: System Journal (/var/log/journal/3614d581dd3749919cff92f92947b982) is 8.0M, max 2.8G, 2.7G free. Aug 5 21:39:49.452307 systemd-journald[1324]: Received client request to flush runtime journal. Aug 5 21:39:49.452351 systemd-journald[1324]: Creating journal file /var/log/journal/3614d581dd3749919cff92f92947b982/system.journal on a btrfs file system, and copy-on-write is enabled. This is likely to slow down journal access substantially, please consider turning off the copy-on-write file attribute on the journal directory, using chattr +C. Aug 5 21:39:49.452376 kernel: loop0: detected capacity change from 0 to 62152 Aug 5 21:39:49.452401 kernel: block loop0: the capability attribute has been deprecated. Aug 5 21:39:49.277802 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Aug 5 21:39:49.290675 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Aug 5 21:39:49.320436 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Aug 5 21:39:49.327794 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Aug 5 21:39:49.335454 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Aug 5 21:39:49.346941 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Aug 5 21:39:49.360885 systemd[1]: Starting systemd-machine-id-commit.service - Commit a transient machine-id on disk... Aug 5 21:39:49.384811 systemd[1]: Starting systemd-udev-settle.service - Wait for udev To Complete Device Initialization... Aug 5 21:39:49.394323 udevadm[1365]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation.service, lvm2-activation-early.service not to pull it in. Aug 5 21:39:49.422739 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Aug 5 21:39:49.439817 systemd[1]: Finished systemd-sysusers.service - Create System Users. Aug 5 21:39:49.453780 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Aug 5 21:39:49.460695 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Aug 5 21:39:49.515338 systemd-tmpfiles[1368]: ACLs are not supported, ignoring. Aug 5 21:39:49.515353 systemd-tmpfiles[1368]: ACLs are not supported, ignoring. Aug 5 21:39:49.519597 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Aug 5 21:39:49.546099 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Aug 5 21:39:49.548661 systemd[1]: Finished systemd-machine-id-commit.service - Commit a transient machine-id on disk. Aug 5 21:39:49.911660 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Aug 5 21:39:49.976653 kernel: loop1: detected capacity change from 0 to 113712 Aug 5 21:39:50.270693 kernel: loop2: detected capacity change from 0 to 59688 Aug 5 21:39:50.361449 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Aug 5 21:39:50.378846 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Aug 5 21:39:50.397934 systemd-udevd[1381]: Using default interface naming scheme 'v255'. Aug 5 21:39:50.664665 kernel: loop3: detected capacity change from 0 to 62152 Aug 5 21:39:50.672657 kernel: loop4: detected capacity change from 0 to 113712 Aug 5 21:39:50.681653 kernel: loop5: detected capacity change from 0 to 59688 Aug 5 21:39:50.684151 (sd-merge)[1383]: Using extensions 'containerd-flatcar', 'docker-flatcar', 'oem-azure'. Aug 5 21:39:50.684516 (sd-merge)[1383]: Merged extensions into '/usr'. Aug 5 21:39:50.687085 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Aug 5 21:39:50.702805 systemd[1]: Starting ensure-sysext.service... Aug 5 21:39:50.707607 systemd[1]: Starting systemd-tmpfiles-setup.service - Create Volatile Files and Directories... Aug 5 21:39:50.715315 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Aug 5 21:39:50.747836 systemd[1]: Starting systemd-networkd.service - Network Configuration... Aug 5 21:39:50.765706 systemd[1]: Reloading requested from client PID 1385 ('systemctl') (unit ensure-sysext.service)... Aug 5 21:39:50.765728 systemd[1]: Reloading... Aug 5 21:39:50.788815 kernel: BTRFS info: devid 1 device path /dev/mapper/usr changed to /dev/dm-0 scanned by (udev-worker) (1399) Aug 5 21:39:50.819584 systemd-tmpfiles[1386]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Aug 5 21:39:50.823144 systemd-tmpfiles[1386]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Aug 5 21:39:50.823954 systemd-tmpfiles[1386]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Aug 5 21:39:50.824187 systemd-tmpfiles[1386]: ACLs are not supported, ignoring. Aug 5 21:39:50.824243 systemd-tmpfiles[1386]: ACLs are not supported, ignoring. Aug 5 21:39:50.829096 systemd-tmpfiles[1386]: Detected autofs mount point /boot during canonicalization of boot. Aug 5 21:39:50.829114 systemd-tmpfiles[1386]: Skipping /boot Aug 5 21:39:50.837933 systemd-tmpfiles[1386]: Detected autofs mount point /boot during canonicalization of boot. Aug 5 21:39:50.837950 systemd-tmpfiles[1386]: Skipping /boot Aug 5 21:39:50.897654 zram_generator::config[1433]: No configuration found. Aug 5 21:39:50.970193 kernel: hv_vmbus: registering driver hv_balloon Aug 5 21:39:50.970954 kernel: hv_balloon: Using Dynamic Memory protocol version 2.0 Aug 5 21:39:50.976013 kernel: hv_balloon: Memory hot add disabled on ARM64 Aug 5 21:39:50.984562 kernel: mousedev: PS/2 mouse device common for all mice Aug 5 21:39:51.007196 kernel: hv_vmbus: registering driver hyperv_fb Aug 5 21:39:51.007293 kernel: hyperv_fb: Synthvid Version major 3, minor 5 Aug 5 21:39:51.015909 kernel: hyperv_fb: Screen resolution: 1024x768, Color depth: 32, Frame buffer size: 8388608 Aug 5 21:39:51.021504 kernel: Console: switching to colour dummy device 80x25 Aug 5 21:39:51.030179 kernel: Console: switching to colour frame buffer device 128x48 Aug 5 21:39:51.058502 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Aug 5 21:39:51.083686 kernel: BTRFS warning: duplicate device /dev/sda3 devid 1 generation 38 scanned by (udev-worker) (1395) Aug 5 21:39:51.139300 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Aug 5 21:39:51.139815 systemd[1]: Reloading finished in 373 ms. Aug 5 21:39:51.174025 systemd[1]: Finished systemd-tmpfiles-setup.service - Create Volatile Files and Directories. Aug 5 21:39:51.204666 systemd[1]: Finished ensure-sysext.service. Aug 5 21:39:51.220362 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Virtual_Disk OEM. Aug 5 21:39:51.235891 systemd[1]: Starting audit-rules.service - Load Security Auditing Rules... Aug 5 21:39:51.265826 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Aug 5 21:39:51.272676 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Aug 5 21:39:51.273705 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Aug 5 21:39:51.280802 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Aug 5 21:39:51.289378 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Aug 5 21:39:51.299732 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Aug 5 21:39:51.305858 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Aug 5 21:39:51.308782 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Aug 5 21:39:51.318853 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Aug 5 21:39:51.331811 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Aug 5 21:39:51.339427 systemd[1]: Reached target time-set.target - System Time Set. Aug 5 21:39:51.357910 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Aug 5 21:39:51.366041 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Aug 5 21:39:51.374801 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Aug 5 21:39:51.385702 systemd[1]: Finished systemd-udev-settle.service - Wait for udev To Complete Device Initialization. Aug 5 21:39:51.393196 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Aug 5 21:39:51.393345 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Aug 5 21:39:51.399930 systemd[1]: modprobe@drm.service: Deactivated successfully. Aug 5 21:39:51.400056 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Aug 5 21:39:51.406658 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Aug 5 21:39:51.406779 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Aug 5 21:39:51.414504 systemd[1]: modprobe@loop.service: Deactivated successfully. Aug 5 21:39:51.414628 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Aug 5 21:39:51.423249 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Aug 5 21:39:51.448925 systemd[1]: Starting lvm2-activation-early.service - Activation of LVM2 logical volumes... Aug 5 21:39:51.456828 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Aug 5 21:39:51.456976 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Aug 5 21:39:51.457380 systemd[1]: Started systemd-userdbd.service - User Database Manager. Aug 5 21:39:51.463874 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Aug 5 21:39:51.475674 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Aug 5 21:39:51.491179 augenrules[1576]: No rules Aug 5 21:39:51.492424 systemd[1]: Finished audit-rules.service - Load Security Auditing Rules. Aug 5 21:39:51.542698 lvm[1583]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Aug 5 21:39:51.567162 systemd[1]: Finished lvm2-activation-early.service - Activation of LVM2 logical volumes. Aug 5 21:39:51.574895 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Aug 5 21:39:51.576030 systemd-resolved[1566]: Positive Trust Anchors: Aug 5 21:39:51.576043 systemd-resolved[1566]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Aug 5 21:39:51.576074 systemd-resolved[1566]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa corp home internal intranet lan local private test Aug 5 21:39:51.591827 systemd[1]: Starting lvm2-activation.service - Activation of LVM2 logical volumes... Aug 5 21:39:51.596156 lvm[1598]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Aug 5 21:39:51.598819 systemd-networkd[1403]: lo: Link UP Aug 5 21:39:51.598830 systemd-networkd[1403]: lo: Gained carrier Aug 5 21:39:51.600851 systemd-networkd[1403]: Enumeration completed Aug 5 21:39:51.601170 systemd-networkd[1403]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Aug 5 21:39:51.601180 systemd-networkd[1403]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Aug 5 21:39:51.601857 systemd[1]: Started systemd-networkd.service - Network Configuration. Aug 5 21:39:51.609904 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Aug 5 21:39:51.625381 systemd[1]: Finished lvm2-activation.service - Activation of LVM2 logical volumes. Aug 5 21:39:51.672654 kernel: mlx5_core b0cb:00:02.0 enP45259s1: Link up Aug 5 21:39:51.683824 systemd-resolved[1566]: Using system hostname 'ci-4012.1.0-a-6c5ad05fc6'. Aug 5 21:39:51.700657 kernel: hv_netvsc 0022487e-3745-0022-487e-37450022487e eth0: Data path switched to VF: enP45259s1 Aug 5 21:39:51.700756 systemd-networkd[1403]: enP45259s1: Link UP Aug 5 21:39:51.700876 systemd-networkd[1403]: eth0: Link UP Aug 5 21:39:51.700880 systemd-networkd[1403]: eth0: Gained carrier Aug 5 21:39:51.700896 systemd-networkd[1403]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Aug 5 21:39:51.702728 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Aug 5 21:39:51.710697 systemd[1]: Reached target network.target - Network. Aug 5 21:39:51.712019 systemd-networkd[1403]: enP45259s1: Gained carrier Aug 5 21:39:51.716539 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Aug 5 21:39:51.729678 systemd-networkd[1403]: eth0: DHCPv4 address 10.200.20.29/24, gateway 10.200.20.1 acquired from 168.63.129.16 Aug 5 21:39:51.915996 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Aug 5 21:39:52.359760 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Aug 5 21:39:52.367169 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Aug 5 21:39:52.752822 systemd-networkd[1403]: enP45259s1: Gained IPv6LL Aug 5 21:39:52.880767 systemd-networkd[1403]: eth0: Gained IPv6LL Aug 5 21:39:52.886596 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Aug 5 21:39:52.895085 systemd[1]: Reached target network-online.target - Network is Online. Aug 5 21:39:55.021663 ldconfig[1349]: /sbin/ldconfig: /lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Aug 5 21:39:55.037337 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Aug 5 21:39:55.049766 systemd[1]: Starting systemd-update-done.service - Update is Completed... Aug 5 21:39:55.062698 systemd[1]: Finished systemd-update-done.service - Update is Completed. Aug 5 21:39:55.069353 systemd[1]: Reached target sysinit.target - System Initialization. Aug 5 21:39:55.075275 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Aug 5 21:39:55.082156 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Aug 5 21:39:55.089105 systemd[1]: Started logrotate.timer - Daily rotation of log files. Aug 5 21:39:55.095039 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Aug 5 21:39:55.101864 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Aug 5 21:39:55.108588 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Aug 5 21:39:55.108619 systemd[1]: Reached target paths.target - Path Units. Aug 5 21:39:55.113771 systemd[1]: Reached target timers.target - Timer Units. Aug 5 21:39:55.120669 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Aug 5 21:39:55.127942 systemd[1]: Starting docker.socket - Docker Socket for the API... Aug 5 21:39:55.142224 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Aug 5 21:39:55.148502 systemd[1]: Listening on docker.socket - Docker Socket for the API. Aug 5 21:39:55.154247 systemd[1]: Reached target sockets.target - Socket Units. Aug 5 21:39:55.160608 systemd[1]: Reached target basic.target - Basic System. Aug 5 21:39:55.165716 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Aug 5 21:39:55.165743 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Aug 5 21:39:55.171725 systemd[1]: Starting chronyd.service - NTP client/server... Aug 5 21:39:55.179758 systemd[1]: Starting containerd.service - containerd container runtime... Aug 5 21:39:55.195134 (chronyd)[1612]: chronyd.service: Referenced but unset environment variable evaluates to an empty string: OPTIONS Aug 5 21:39:55.198763 systemd[1]: Starting coreos-metadata.service - Flatcar Metadata Agent... Aug 5 21:39:55.205784 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Aug 5 21:39:55.215198 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Aug 5 21:39:55.222787 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Aug 5 21:39:55.224107 jq[1618]: false Aug 5 21:39:55.228512 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Aug 5 21:39:55.229550 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Aug 5 21:39:55.241361 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Aug 5 21:39:55.245002 chronyd[1624]: chronyd version 4.5 starting (+CMDMON +NTP +REFCLOCK +RTC +PRIVDROP +SCFILTER -SIGND +ASYNCDNS +NTS +SECHASH +IPV6 -DEBUG) Aug 5 21:39:55.256833 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Aug 5 21:39:55.264345 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Aug 5 21:39:55.275730 systemd[1]: Starting systemd-logind.service - User Login Management... Aug 5 21:39:55.283375 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Aug 5 21:39:55.283893 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Aug 5 21:39:55.288799 systemd[1]: Starting update-engine.service - Update Engine... Aug 5 21:39:55.289381 extend-filesystems[1619]: Found loop3 Aug 5 21:39:55.301935 extend-filesystems[1619]: Found loop4 Aug 5 21:39:55.301935 extend-filesystems[1619]: Found loop5 Aug 5 21:39:55.301935 extend-filesystems[1619]: Found sda Aug 5 21:39:55.301935 extend-filesystems[1619]: Found sda1 Aug 5 21:39:55.301935 extend-filesystems[1619]: Found sda2 Aug 5 21:39:55.301935 extend-filesystems[1619]: Found sda3 Aug 5 21:39:55.301935 extend-filesystems[1619]: Found usr Aug 5 21:39:55.301935 extend-filesystems[1619]: Found sda4 Aug 5 21:39:55.301935 extend-filesystems[1619]: Found sda6 Aug 5 21:39:55.301935 extend-filesystems[1619]: Found sda7 Aug 5 21:39:55.301935 extend-filesystems[1619]: Found sda9 Aug 5 21:39:55.301935 extend-filesystems[1619]: Checking size of /dev/sda9 Aug 5 21:39:55.448355 extend-filesystems[1619]: Old size kept for /dev/sda9 Aug 5 21:39:55.448355 extend-filesystems[1619]: Found sr0 Aug 5 21:39:55.305897 chronyd[1624]: Timezone right/UTC failed leap second check, ignoring Aug 5 21:39:55.311732 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Aug 5 21:39:55.482117 coreos-metadata[1614]: Aug 05 21:39:55.478 INFO Fetching http://168.63.129.16/?comp=versions: Attempt #1 Aug 5 21:39:55.306110 chronyd[1624]: Loaded seccomp filter (level 2) Aug 5 21:39:55.323767 systemd[1]: Started chronyd.service - NTP client/server. Aug 5 21:39:55.482399 jq[1640]: true Aug 5 21:39:55.365139 dbus-daemon[1615]: [system] SELinux support is enabled Aug 5 21:39:55.350047 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Aug 5 21:39:55.482776 update_engine[1637]: I0805 21:39:55.401476 1637 main.cc:92] Flatcar Update Engine starting Aug 5 21:39:55.482776 update_engine[1637]: I0805 21:39:55.404436 1637 update_check_scheduler.cc:74] Next update check in 8m57s Aug 5 21:39:55.350223 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Aug 5 21:39:55.350487 systemd[1]: motdgen.service: Deactivated successfully. Aug 5 21:39:55.483159 jq[1654]: true Aug 5 21:39:55.350616 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Aug 5 21:39:55.485486 coreos-metadata[1614]: Aug 05 21:39:55.483 INFO Fetch successful Aug 5 21:39:55.485486 coreos-metadata[1614]: Aug 05 21:39:55.483 INFO Fetching http://168.63.129.16/machine/?comp=goalstate: Attempt #1 Aug 5 21:39:55.369511 systemd[1]: Started dbus.service - D-Bus System Message Bus. Aug 5 21:39:55.385958 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Aug 5 21:39:55.386595 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Aug 5 21:39:55.407098 systemd[1]: extend-filesystems.service: Deactivated successfully. Aug 5 21:39:55.407244 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Aug 5 21:39:55.420830 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Aug 5 21:39:55.445792 systemd-logind[1630]: Watching system buttons on /dev/input/event1 (AT Translated Set 2 keyboard) Aug 5 21:39:55.446133 systemd-logind[1630]: New seat seat0. Aug 5 21:39:55.453871 systemd[1]: Started systemd-logind.service - User Login Management. Aug 5 21:39:55.481461 (ntainerd)[1662]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Aug 5 21:39:55.490006 coreos-metadata[1614]: Aug 05 21:39:55.489 INFO Fetch successful Aug 5 21:39:55.490006 coreos-metadata[1614]: Aug 05 21:39:55.489 INFO Fetching http://168.63.129.16/machine/62928788-194f-4fe2-9993-30072f3d23cf/13cbbaa7%2Da77b%2D4741%2Da051%2D7938ccb1e930.%5Fci%2D4012.1.0%2Da%2D6c5ad05fc6?comp=config&type=sharedConfig&incarnation=1: Attempt #1 Aug 5 21:39:55.494191 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Aug 5 21:39:55.494962 dbus-daemon[1615]: [system] Successfully activated service 'org.freedesktop.systemd1' Aug 5 21:39:55.494231 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Aug 5 21:39:55.501558 coreos-metadata[1614]: Aug 05 21:39:55.501 INFO Fetch successful Aug 5 21:39:55.501558 coreos-metadata[1614]: Aug 05 21:39:55.501 INFO Fetching http://169.254.169.254/metadata/instance/compute/vmSize?api-version=2017-08-01&format=text: Attempt #1 Aug 5 21:39:55.507112 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Aug 5 21:39:55.507137 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Aug 5 21:39:55.514285 coreos-metadata[1614]: Aug 05 21:39:55.514 INFO Fetch successful Aug 5 21:39:55.523689 kernel: BTRFS warning: duplicate device /dev/sda3 devid 1 generation 38 scanned by (udev-worker) (1667) Aug 5 21:39:55.523903 systemd[1]: Started update-engine.service - Update Engine. Aug 5 21:39:55.553053 systemd[1]: Started locksmithd.service - Cluster reboot manager. Aug 5 21:39:55.586673 systemd[1]: Finished coreos-metadata.service - Flatcar Metadata Agent. Aug 5 21:39:55.606968 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Aug 5 21:39:55.640551 bash[1712]: Updated "/home/core/.ssh/authorized_keys" Aug 5 21:39:55.642960 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Aug 5 21:39:55.655129 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Aug 5 21:39:55.754185 locksmithd[1704]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Aug 5 21:39:55.911590 containerd[1662]: time="2024-08-05T21:39:55.911458180Z" level=info msg="starting containerd" revision=cd7148ac666309abf41fd4a49a8a5895b905e7f3 version=v1.7.18 Aug 5 21:39:55.960214 containerd[1662]: time="2024-08-05T21:39:55.960162220Z" level=info msg="loading plugin \"io.containerd.warning.v1.deprecations\"..." type=io.containerd.warning.v1 Aug 5 21:39:55.961467 containerd[1662]: time="2024-08-05T21:39:55.961439940Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 Aug 5 21:39:55.965882 containerd[1662]: time="2024-08-05T21:39:55.965846660Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/6.6.43-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 Aug 5 21:39:55.965994 containerd[1662]: time="2024-08-05T21:39:55.965978660Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 Aug 5 21:39:55.966282 containerd[1662]: time="2024-08-05T21:39:55.966259420Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 Aug 5 21:39:55.966399 containerd[1662]: time="2024-08-05T21:39:55.966384300Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.blockfile\"..." type=io.containerd.snapshotter.v1 Aug 5 21:39:55.966495 containerd[1662]: time="2024-08-05T21:39:55.966479260Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.blockfile\"..." error="no scratch file generator: skip plugin" type=io.containerd.snapshotter.v1 Aug 5 21:39:55.966559 containerd[1662]: time="2024-08-05T21:39:55.966546420Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 Aug 5 21:39:55.966679 containerd[1662]: time="2024-08-05T21:39:55.966664220Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 Aug 5 21:39:55.966955 containerd[1662]: time="2024-08-05T21:39:55.966934060Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 Aug 5 21:39:55.967029 containerd[1662]: time="2024-08-05T21:39:55.967013340Z" level=warning msg="failed to load plugin io.containerd.snapshotter.v1.devmapper" error="devmapper not configured" Aug 5 21:39:55.967093 containerd[1662]: time="2024-08-05T21:39:55.967081420Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 Aug 5 21:39:55.967257 containerd[1662]: time="2024-08-05T21:39:55.967236980Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Aug 5 21:39:55.967316 containerd[1662]: time="2024-08-05T21:39:55.967303340Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 Aug 5 21:39:55.967406 containerd[1662]: time="2024-08-05T21:39:55.967390900Z" level=warning msg="could not use snapshotter devmapper in metadata plugin" error="devmapper not configured" Aug 5 21:39:55.967472 containerd[1662]: time="2024-08-05T21:39:55.967459420Z" level=info msg="metadata content store policy set" policy=shared Aug 5 21:39:55.983933 containerd[1662]: time="2024-08-05T21:39:55.983904460Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 Aug 5 21:39:55.984056 containerd[1662]: time="2024-08-05T21:39:55.984041980Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 Aug 5 21:39:55.984144 containerd[1662]: time="2024-08-05T21:39:55.984130940Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 Aug 5 21:39:55.984248 containerd[1662]: time="2024-08-05T21:39:55.984231540Z" level=info msg="loading plugin \"io.containerd.lease.v1.manager\"..." type=io.containerd.lease.v1 Aug 5 21:39:55.984339 containerd[1662]: time="2024-08-05T21:39:55.984326540Z" level=info msg="loading plugin \"io.containerd.nri.v1.nri\"..." type=io.containerd.nri.v1 Aug 5 21:39:55.984402 containerd[1662]: time="2024-08-05T21:39:55.984391500Z" level=info msg="NRI interface is disabled by configuration." Aug 5 21:39:55.984481 containerd[1662]: time="2024-08-05T21:39:55.984469860Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 Aug 5 21:39:55.984692 containerd[1662]: time="2024-08-05T21:39:55.984675540Z" level=info msg="loading plugin \"io.containerd.runtime.v2.shim\"..." type=io.containerd.runtime.v2 Aug 5 21:39:55.984790 containerd[1662]: time="2024-08-05T21:39:55.984776740Z" level=info msg="loading plugin \"io.containerd.sandbox.store.v1.local\"..." type=io.containerd.sandbox.store.v1 Aug 5 21:39:55.984861 containerd[1662]: time="2024-08-05T21:39:55.984848380Z" level=info msg="loading plugin \"io.containerd.sandbox.controller.v1.local\"..." type=io.containerd.sandbox.controller.v1 Aug 5 21:39:55.984928 containerd[1662]: time="2024-08-05T21:39:55.984905220Z" level=info msg="loading plugin \"io.containerd.streaming.v1.manager\"..." type=io.containerd.streaming.v1 Aug 5 21:39:55.984982 containerd[1662]: time="2024-08-05T21:39:55.984970220Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 Aug 5 21:39:55.985061 containerd[1662]: time="2024-08-05T21:39:55.985047300Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 Aug 5 21:39:55.985116 containerd[1662]: time="2024-08-05T21:39:55.985105020Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 Aug 5 21:39:55.985198 containerd[1662]: time="2024-08-05T21:39:55.985185460Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 Aug 5 21:39:55.985275 containerd[1662]: time="2024-08-05T21:39:55.985262780Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 Aug 5 21:39:55.985350 containerd[1662]: time="2024-08-05T21:39:55.985338180Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 Aug 5 21:39:55.985415 containerd[1662]: time="2024-08-05T21:39:55.985393100Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 Aug 5 21:39:55.985479 containerd[1662]: time="2024-08-05T21:39:55.985465940Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 Aug 5 21:39:55.985682 containerd[1662]: time="2024-08-05T21:39:55.985664420Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 Aug 5 21:39:55.986038 containerd[1662]: time="2024-08-05T21:39:55.986011620Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 Aug 5 21:39:55.986126 containerd[1662]: time="2024-08-05T21:39:55.986111580Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 Aug 5 21:39:55.986203 containerd[1662]: time="2024-08-05T21:39:55.986190020Z" level=info msg="loading plugin \"io.containerd.transfer.v1.local\"..." type=io.containerd.transfer.v1 Aug 5 21:39:55.986309 containerd[1662]: time="2024-08-05T21:39:55.986293260Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 Aug 5 21:39:55.987012 containerd[1662]: time="2024-08-05T21:39:55.986986300Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 Aug 5 21:39:55.987189 containerd[1662]: time="2024-08-05T21:39:55.987173580Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 Aug 5 21:39:55.987336 containerd[1662]: time="2024-08-05T21:39:55.987269780Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 Aug 5 21:39:55.987336 containerd[1662]: time="2024-08-05T21:39:55.987287100Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 Aug 5 21:39:55.987336 containerd[1662]: time="2024-08-05T21:39:55.987300820Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 Aug 5 21:39:55.987336 containerd[1662]: time="2024-08-05T21:39:55.987315180Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 Aug 5 21:39:55.987464 containerd[1662]: time="2024-08-05T21:39:55.987451300Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 Aug 5 21:39:55.987604 containerd[1662]: time="2024-08-05T21:39:55.987525260Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 Aug 5 21:39:55.987604 containerd[1662]: time="2024-08-05T21:39:55.987545820Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 Aug 5 21:39:55.987855 containerd[1662]: time="2024-08-05T21:39:55.987790460Z" level=info msg="loading plugin \"io.containerd.grpc.v1.sandbox-controllers\"..." type=io.containerd.grpc.v1 Aug 5 21:39:55.987855 containerd[1662]: time="2024-08-05T21:39:55.987813980Z" level=info msg="loading plugin \"io.containerd.grpc.v1.sandboxes\"..." type=io.containerd.grpc.v1 Aug 5 21:39:55.987855 containerd[1662]: time="2024-08-05T21:39:55.987829380Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 Aug 5 21:39:55.988027 containerd[1662]: time="2024-08-05T21:39:55.987842220Z" level=info msg="loading plugin \"io.containerd.grpc.v1.streaming\"..." type=io.containerd.grpc.v1 Aug 5 21:39:55.988027 containerd[1662]: time="2024-08-05T21:39:55.987974020Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 Aug 5 21:39:55.988027 containerd[1662]: time="2024-08-05T21:39:55.987992140Z" level=info msg="loading plugin \"io.containerd.grpc.v1.transfer\"..." type=io.containerd.grpc.v1 Aug 5 21:39:55.988027 containerd[1662]: time="2024-08-05T21:39:55.988004620Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 Aug 5 21:39:55.988212 containerd[1662]: time="2024-08-05T21:39:55.988015380Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 Aug 5 21:39:55.988538 containerd[1662]: time="2024-08-05T21:39:55.988470020Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:podsandbox}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreBlockIONotEnabledErrors:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginSetupSerially:false NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.8 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false EnableCDI:false CDISpecDirs:[/etc/cdi /var/run/cdi] ImagePullProgressTimeout:5m0s DrainExecSyncIOTimeout:0s ImagePullWithSyncFs:false IgnoreDeprecationWarnings:[]} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" Aug 5 21:39:55.988766 containerd[1662]: time="2024-08-05T21:39:55.988594100Z" level=info msg="Connect containerd service" Aug 5 21:39:55.988888 containerd[1662]: time="2024-08-05T21:39:55.988628180Z" level=info msg="using legacy CRI server" Aug 5 21:39:55.988888 containerd[1662]: time="2024-08-05T21:39:55.988824940Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Aug 5 21:39:55.989043 containerd[1662]: time="2024-08-05T21:39:55.989000700Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" Aug 5 21:39:55.989759 containerd[1662]: time="2024-08-05T21:39:55.989688820Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Aug 5 21:39:55.989942 containerd[1662]: time="2024-08-05T21:39:55.989743940Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 Aug 5 21:39:55.989942 containerd[1662]: time="2024-08-05T21:39:55.989890100Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="skip plugin: tracing endpoint not configured" type=io.containerd.tracing.processor.v1 Aug 5 21:39:55.989942 containerd[1662]: time="2024-08-05T21:39:55.989903780Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 Aug 5 21:39:55.989942 containerd[1662]: time="2024-08-05T21:39:55.989916660Z" level=info msg="skip loading plugin \"io.containerd.internal.v1.tracing\"..." error="skip plugin: tracing endpoint not configured" type=io.containerd.internal.v1 Aug 5 21:39:55.990444 containerd[1662]: time="2024-08-05T21:39:55.989843740Z" level=info msg="Start subscribing containerd event" Aug 5 21:39:55.990444 containerd[1662]: time="2024-08-05T21:39:55.990121140Z" level=info msg="Start recovering state" Aug 5 21:39:55.990444 containerd[1662]: time="2024-08-05T21:39:55.990186980Z" level=info msg="Start event monitor" Aug 5 21:39:55.990444 containerd[1662]: time="2024-08-05T21:39:55.990197380Z" level=info msg="Start snapshots syncer" Aug 5 21:39:55.990444 containerd[1662]: time="2024-08-05T21:39:55.990206140Z" level=info msg="Start cni network conf syncer for default" Aug 5 21:39:55.990444 containerd[1662]: time="2024-08-05T21:39:55.990214180Z" level=info msg="Start streaming server" Aug 5 21:39:55.990821 containerd[1662]: time="2024-08-05T21:39:55.990793540Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Aug 5 21:39:55.990953 containerd[1662]: time="2024-08-05T21:39:55.990938220Z" level=info msg=serving... address=/run/containerd/containerd.sock Aug 5 21:39:55.991106 containerd[1662]: time="2024-08-05T21:39:55.991092660Z" level=info msg="containerd successfully booted in 0.083055s" Aug 5 21:39:55.991184 systemd[1]: Started containerd.service - containerd container runtime. Aug 5 21:39:56.932117 sshd_keygen[1639]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Aug 5 21:39:56.950493 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Aug 5 21:39:56.962885 systemd[1]: Starting issuegen.service - Generate /run/issue... Aug 5 21:39:56.969161 systemd[1]: Starting waagent.service - Microsoft Azure Linux Agent... Aug 5 21:39:56.975399 systemd[1]: issuegen.service: Deactivated successfully. Aug 5 21:39:56.975588 systemd[1]: Finished issuegen.service - Generate /run/issue. Aug 5 21:39:56.991757 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Aug 5 21:39:57.000765 systemd[1]: Started waagent.service - Microsoft Azure Linux Agent. Aug 5 21:39:57.009225 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Aug 5 21:39:57.026144 systemd[1]: Started getty@tty1.service - Getty on tty1. Aug 5 21:39:57.032736 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Aug 5 21:39:57.039568 systemd[1]: Reached target getty.target - Login Prompts. Aug 5 21:39:57.044871 systemd[1]: Reached target multi-user.target - Multi-User System. Aug 5 21:39:57.050697 systemd[1]: Startup finished in 655ms (kernel) + 11.289s (initrd) + 11.519s (userspace) = 23.465s. Aug 5 21:39:57.416613 login[1758]: pam_unix(login:session): session opened for user core(uid=500) by LOGIN(uid=0) Aug 5 21:39:57.417959 login[1759]: pam_unix(login:session): session opened for user core(uid=500) by LOGIN(uid=0) Aug 5 21:39:57.429428 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Aug 5 21:39:57.429753 systemd-logind[1630]: New session 2 of user core. Aug 5 21:39:57.434852 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Aug 5 21:39:57.437188 systemd-logind[1630]: New session 1 of user core. Aug 5 21:39:57.460732 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Aug 5 21:39:57.465862 systemd[1]: Starting user@500.service - User Manager for UID 500... Aug 5 21:39:57.479022 (systemd)[1766]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Aug 5 21:39:57.643150 systemd[1766]: Queued start job for default target default.target. Aug 5 21:39:57.650995 systemd[1766]: Created slice app.slice - User Application Slice. Aug 5 21:39:57.651023 systemd[1766]: Reached target paths.target - Paths. Aug 5 21:39:57.651035 systemd[1766]: Reached target timers.target - Timers. Aug 5 21:39:57.652273 systemd[1766]: Starting dbus.socket - D-Bus User Message Bus Socket... Aug 5 21:39:57.664998 systemd[1766]: Listening on dbus.socket - D-Bus User Message Bus Socket. Aug 5 21:39:57.665098 systemd[1766]: Reached target sockets.target - Sockets. Aug 5 21:39:57.665111 systemd[1766]: Reached target basic.target - Basic System. Aug 5 21:39:57.665144 systemd[1766]: Reached target default.target - Main User Target. Aug 5 21:39:57.665169 systemd[1766]: Startup finished in 180ms. Aug 5 21:39:57.665252 systemd[1]: Started user@500.service - User Manager for UID 500. Aug 5 21:39:57.667115 systemd[1]: Started session-1.scope - Session 1 of User core. Aug 5 21:39:57.668195 systemd[1]: Started session-2.scope - Session 2 of User core. Aug 5 21:39:58.598778 waagent[1755]: 2024-08-05T21:39:58.598681Z INFO Daemon Daemon Azure Linux Agent Version: 2.9.1.1 Aug 5 21:39:58.604723 waagent[1755]: 2024-08-05T21:39:58.604661Z INFO Daemon Daemon OS: flatcar 4012.1.0 Aug 5 21:39:58.609516 waagent[1755]: 2024-08-05T21:39:58.609464Z INFO Daemon Daemon Python: 3.11.9 Aug 5 21:39:58.614004 waagent[1755]: 2024-08-05T21:39:58.613952Z INFO Daemon Daemon Run daemon Aug 5 21:39:58.618029 waagent[1755]: 2024-08-05T21:39:58.617979Z INFO Daemon Daemon No RDMA handler exists for distro='Flatcar Container Linux by Kinvolk' version='4012.1.0' Aug 5 21:39:58.627082 waagent[1755]: 2024-08-05T21:39:58.627031Z INFO Daemon Daemon Using waagent for provisioning Aug 5 21:39:58.632347 waagent[1755]: 2024-08-05T21:39:58.632300Z INFO Daemon Daemon Activate resource disk Aug 5 21:39:58.637044 waagent[1755]: 2024-08-05T21:39:58.636998Z INFO Daemon Daemon Searching gen1 prefix 00000000-0001 or gen2 f8b3781a-1e82-4818-a1c3-63d806ec15bb Aug 5 21:39:58.648230 waagent[1755]: 2024-08-05T21:39:58.648174Z INFO Daemon Daemon Found device: None Aug 5 21:39:58.652814 waagent[1755]: 2024-08-05T21:39:58.652762Z ERROR Daemon Daemon Failed to mount resource disk [ResourceDiskError] unable to detect disk topology Aug 5 21:39:58.661293 waagent[1755]: 2024-08-05T21:39:58.661248Z ERROR Daemon Daemon Event: name=WALinuxAgent, op=ActivateResourceDisk, message=[ResourceDiskError] unable to detect disk topology, duration=0 Aug 5 21:39:58.674041 waagent[1755]: 2024-08-05T21:39:58.673984Z INFO Daemon Daemon Clean protocol and wireserver endpoint Aug 5 21:39:58.679955 waagent[1755]: 2024-08-05T21:39:58.679908Z INFO Daemon Daemon Running default provisioning handler Aug 5 21:39:58.691369 waagent[1755]: 2024-08-05T21:39:58.691313Z INFO Daemon Daemon Unable to get cloud-init enabled status from systemctl: Command '['systemctl', 'is-enabled', 'cloud-init-local.service']' returned non-zero exit status 4. Aug 5 21:39:58.705172 waagent[1755]: 2024-08-05T21:39:58.705116Z INFO Daemon Daemon Unable to get cloud-init enabled status from service: [Errno 2] No such file or directory: 'service' Aug 5 21:39:58.714676 waagent[1755]: 2024-08-05T21:39:58.714606Z INFO Daemon Daemon cloud-init is enabled: False Aug 5 21:39:58.719683 waagent[1755]: 2024-08-05T21:39:58.719627Z INFO Daemon Daemon Copying ovf-env.xml Aug 5 21:39:58.801548 waagent[1755]: 2024-08-05T21:39:58.798287Z INFO Daemon Daemon Successfully mounted dvd Aug 5 21:39:58.827200 systemd[1]: mnt-cdrom-secure.mount: Deactivated successfully. Aug 5 21:39:58.828021 waagent[1755]: 2024-08-05T21:39:58.827479Z INFO Daemon Daemon Detect protocol endpoint Aug 5 21:39:58.832519 waagent[1755]: 2024-08-05T21:39:58.832465Z INFO Daemon Daemon Clean protocol and wireserver endpoint Aug 5 21:39:58.838375 waagent[1755]: 2024-08-05T21:39:58.838329Z INFO Daemon Daemon WireServer endpoint is not found. Rerun dhcp handler Aug 5 21:39:58.844923 waagent[1755]: 2024-08-05T21:39:58.844881Z INFO Daemon Daemon Test for route to 168.63.129.16 Aug 5 21:39:58.850413 waagent[1755]: 2024-08-05T21:39:58.850337Z INFO Daemon Daemon Route to 168.63.129.16 exists Aug 5 21:39:58.855440 waagent[1755]: 2024-08-05T21:39:58.855399Z INFO Daemon Daemon Wire server endpoint:168.63.129.16 Aug 5 21:39:58.886583 waagent[1755]: 2024-08-05T21:39:58.886537Z INFO Daemon Daemon Fabric preferred wire protocol version:2015-04-05 Aug 5 21:39:58.893487 waagent[1755]: 2024-08-05T21:39:58.893458Z INFO Daemon Daemon Wire protocol version:2012-11-30 Aug 5 21:39:58.898762 waagent[1755]: 2024-08-05T21:39:58.898721Z INFO Daemon Daemon Server preferred version:2015-04-05 Aug 5 21:39:59.148723 waagent[1755]: 2024-08-05T21:39:59.148053Z INFO Daemon Daemon Initializing goal state during protocol detection Aug 5 21:39:59.154686 waagent[1755]: 2024-08-05T21:39:59.154627Z INFO Daemon Daemon Forcing an update of the goal state. Aug 5 21:39:59.167748 waagent[1755]: 2024-08-05T21:39:59.167694Z INFO Daemon Fetched a new incarnation for the WireServer goal state [incarnation 1] Aug 5 21:39:59.187146 waagent[1755]: 2024-08-05T21:39:59.187102Z INFO Daemon Daemon HostGAPlugin version: 1.0.8.151 Aug 5 21:39:59.193076 waagent[1755]: 2024-08-05T21:39:59.193027Z INFO Daemon Aug 5 21:39:59.195888 waagent[1755]: 2024-08-05T21:39:59.195835Z INFO Daemon Fetched new vmSettings [HostGAPlugin correlation ID: 487b7b33-a0e0-4121-a425-67cb45dd7898 eTag: 11962172538117492962 source: Fabric] Aug 5 21:39:59.207008 waagent[1755]: 2024-08-05T21:39:59.206961Z INFO Daemon The vmSettings originated via Fabric; will ignore them. Aug 5 21:39:59.213780 waagent[1755]: 2024-08-05T21:39:59.213698Z INFO Daemon Aug 5 21:39:59.216512 waagent[1755]: 2024-08-05T21:39:59.216463Z INFO Daemon Fetching full goal state from the WireServer [incarnation 1] Aug 5 21:39:59.232452 waagent[1755]: 2024-08-05T21:39:59.232410Z INFO Daemon Daemon Downloading artifacts profile blob Aug 5 21:39:59.316333 waagent[1755]: 2024-08-05T21:39:59.316262Z INFO Daemon Downloaded certificate {'thumbprint': '91C58978284651C388531609D2A54A382DC81FB9', 'hasPrivateKey': False} Aug 5 21:39:59.326615 waagent[1755]: 2024-08-05T21:39:59.326565Z INFO Daemon Downloaded certificate {'thumbprint': '3FDC9BE6C155119891B16D0763E8FA4A8D470F4D', 'hasPrivateKey': True} Aug 5 21:39:59.336543 waagent[1755]: 2024-08-05T21:39:59.336493Z INFO Daemon Fetch goal state completed Aug 5 21:39:59.348451 waagent[1755]: 2024-08-05T21:39:59.348404Z INFO Daemon Daemon Starting provisioning Aug 5 21:39:59.353502 waagent[1755]: 2024-08-05T21:39:59.353449Z INFO Daemon Daemon Handle ovf-env.xml. Aug 5 21:39:59.358009 waagent[1755]: 2024-08-05T21:39:59.357966Z INFO Daemon Daemon Set hostname [ci-4012.1.0-a-6c5ad05fc6] Aug 5 21:39:59.396520 waagent[1755]: 2024-08-05T21:39:59.396451Z INFO Daemon Daemon Publish hostname [ci-4012.1.0-a-6c5ad05fc6] Aug 5 21:39:59.402921 waagent[1755]: 2024-08-05T21:39:59.402826Z INFO Daemon Daemon Examine /proc/net/route for primary interface Aug 5 21:39:59.409265 waagent[1755]: 2024-08-05T21:39:59.409214Z INFO Daemon Daemon Primary interface is [eth0] Aug 5 21:39:59.451067 systemd-networkd[1403]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Aug 5 21:39:59.451077 systemd-networkd[1403]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Aug 5 21:39:59.451124 systemd-networkd[1403]: eth0: DHCP lease lost Aug 5 21:39:59.452081 waagent[1755]: 2024-08-05T21:39:59.452015Z INFO Daemon Daemon Create user account if not exists Aug 5 21:39:59.457700 systemd-networkd[1403]: eth0: DHCPv6 lease lost Aug 5 21:39:59.463531 waagent[1755]: 2024-08-05T21:39:59.457873Z INFO Daemon Daemon User core already exists, skip useradd Aug 5 21:39:59.463848 waagent[1755]: 2024-08-05T21:39:59.463794Z INFO Daemon Daemon Configure sudoer Aug 5 21:39:59.468511 waagent[1755]: 2024-08-05T21:39:59.468450Z INFO Daemon Daemon Configure sshd Aug 5 21:39:59.485829 waagent[1755]: 2024-08-05T21:39:59.472921Z INFO Daemon Daemon Added a configuration snippet disabling SSH password-based authentication methods. It also configures SSH client probing to keep connections alive. Aug 5 21:39:59.486649 waagent[1755]: 2024-08-05T21:39:59.486566Z INFO Daemon Daemon Deploy ssh public key. Aug 5 21:39:59.496698 systemd-networkd[1403]: eth0: DHCPv4 address 10.200.20.29/24, gateway 10.200.20.1 acquired from 168.63.129.16 Aug 5 21:40:00.764837 waagent[1755]: 2024-08-05T21:40:00.764782Z INFO Daemon Daemon Provisioning complete Aug 5 21:40:00.781922 waagent[1755]: 2024-08-05T21:40:00.781870Z INFO Daemon Daemon RDMA capabilities are not enabled, skipping Aug 5 21:40:00.788507 waagent[1755]: 2024-08-05T21:40:00.788456Z INFO Daemon Daemon End of log to /dev/console. The agent will now check for updates and then will process extensions. Aug 5 21:40:00.797995 waagent[1755]: 2024-08-05T21:40:00.797949Z INFO Daemon Daemon Installed Agent WALinuxAgent-2.9.1.1 is the most current agent Aug 5 21:40:00.926918 waagent[1815]: 2024-08-05T21:40:00.926343Z INFO ExtHandler ExtHandler Azure Linux Agent (Goal State Agent version 2.9.1.1) Aug 5 21:40:00.926918 waagent[1815]: 2024-08-05T21:40:00.926507Z INFO ExtHandler ExtHandler OS: flatcar 4012.1.0 Aug 5 21:40:00.926918 waagent[1815]: 2024-08-05T21:40:00.926569Z INFO ExtHandler ExtHandler Python: 3.11.9 Aug 5 21:40:00.975783 waagent[1815]: 2024-08-05T21:40:00.975707Z INFO ExtHandler ExtHandler Distro: flatcar-4012.1.0; OSUtil: FlatcarUtil; AgentService: waagent; Python: 3.11.9; systemd: True; LISDrivers: Absent; logrotate: logrotate 3.20.1; Aug 5 21:40:00.976107 waagent[1815]: 2024-08-05T21:40:00.976067Z INFO ExtHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Aug 5 21:40:00.976268 waagent[1815]: 2024-08-05T21:40:00.976232Z INFO ExtHandler ExtHandler Wire server endpoint:168.63.129.16 Aug 5 21:40:00.984033 waagent[1815]: 2024-08-05T21:40:00.983968Z INFO ExtHandler Fetched a new incarnation for the WireServer goal state [incarnation 1] Aug 5 21:40:00.989529 waagent[1815]: 2024-08-05T21:40:00.989487Z INFO ExtHandler ExtHandler HostGAPlugin version: 1.0.8.151 Aug 5 21:40:00.990321 waagent[1815]: 2024-08-05T21:40:00.990044Z INFO ExtHandler Aug 5 21:40:00.990321 waagent[1815]: 2024-08-05T21:40:00.990133Z INFO ExtHandler Fetched new vmSettings [HostGAPlugin correlation ID: 0e9ac14d-63ea-462f-a2fd-aae65599cd44 eTag: 11962172538117492962 source: Fabric] Aug 5 21:40:00.990709 waagent[1815]: 2024-08-05T21:40:00.990658Z INFO ExtHandler The vmSettings originated via Fabric; will ignore them. Aug 5 21:40:00.991353 waagent[1815]: 2024-08-05T21:40:00.991308Z INFO ExtHandler Aug 5 21:40:00.991505 waagent[1815]: 2024-08-05T21:40:00.991471Z INFO ExtHandler Fetching full goal state from the WireServer [incarnation 1] Aug 5 21:40:00.995141 waagent[1815]: 2024-08-05T21:40:00.995104Z INFO ExtHandler ExtHandler Downloading artifacts profile blob Aug 5 21:40:01.075673 waagent[1815]: 2024-08-05T21:40:01.075517Z INFO ExtHandler Downloaded certificate {'thumbprint': '91C58978284651C388531609D2A54A382DC81FB9', 'hasPrivateKey': False} Aug 5 21:40:01.076020 waagent[1815]: 2024-08-05T21:40:01.075973Z INFO ExtHandler Downloaded certificate {'thumbprint': '3FDC9BE6C155119891B16D0763E8FA4A8D470F4D', 'hasPrivateKey': True} Aug 5 21:40:01.076429 waagent[1815]: 2024-08-05T21:40:01.076385Z INFO ExtHandler Fetch goal state completed Aug 5 21:40:01.090293 waagent[1815]: 2024-08-05T21:40:01.090241Z INFO ExtHandler ExtHandler WALinuxAgent-2.9.1.1 running as process 1815 Aug 5 21:40:01.090435 waagent[1815]: 2024-08-05T21:40:01.090397Z INFO ExtHandler ExtHandler ******** AutoUpdate.Enabled is set to False, not processing the operation ******** Aug 5 21:40:01.092053 waagent[1815]: 2024-08-05T21:40:01.092007Z INFO ExtHandler ExtHandler Cgroup monitoring is not supported on ['flatcar', '4012.1.0', '', 'Flatcar Container Linux by Kinvolk'] Aug 5 21:40:01.092429 waagent[1815]: 2024-08-05T21:40:01.092390Z INFO ExtHandler ExtHandler Starting setup for Persistent firewall rules Aug 5 21:40:01.113290 waagent[1815]: 2024-08-05T21:40:01.113249Z INFO ExtHandler ExtHandler Firewalld service not running/unavailable, trying to set up waagent-network-setup.service Aug 5 21:40:01.113451 waagent[1815]: 2024-08-05T21:40:01.113410Z INFO ExtHandler ExtHandler Successfully updated the Binary file /var/lib/waagent/waagent-network-setup.py for firewall setup Aug 5 21:40:01.119289 waagent[1815]: 2024-08-05T21:40:01.119252Z INFO ExtHandler ExtHandler Service: waagent-network-setup.service not enabled. Adding it now Aug 5 21:40:01.125524 systemd[1]: Reloading requested from client PID 1830 ('systemctl') (unit waagent.service)... Aug 5 21:40:01.125539 systemd[1]: Reloading... Aug 5 21:40:01.198742 zram_generator::config[1861]: No configuration found. Aug 5 21:40:01.302237 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Aug 5 21:40:01.379911 systemd[1]: Reloading finished in 254 ms. Aug 5 21:40:01.404657 waagent[1815]: 2024-08-05T21:40:01.401913Z INFO ExtHandler ExtHandler Executing systemctl daemon-reload for setting up waagent-network-setup.service Aug 5 21:40:01.408951 systemd[1]: Reloading requested from client PID 1915 ('systemctl') (unit waagent.service)... Aug 5 21:40:01.408964 systemd[1]: Reloading... Aug 5 21:40:01.487672 zram_generator::config[1946]: No configuration found. Aug 5 21:40:01.580531 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Aug 5 21:40:01.658525 systemd[1]: Reloading finished in 249 ms. Aug 5 21:40:01.685689 waagent[1815]: 2024-08-05T21:40:01.685038Z INFO ExtHandler ExtHandler Successfully added and enabled the waagent-network-setup.service Aug 5 21:40:01.685689 waagent[1815]: 2024-08-05T21:40:01.685213Z INFO ExtHandler ExtHandler Persistent firewall rules setup successfully Aug 5 21:40:02.067819 waagent[1815]: 2024-08-05T21:40:02.067684Z INFO ExtHandler ExtHandler DROP rule is not available which implies no firewall rules are set yet. Environment thread will set it up. Aug 5 21:40:02.068760 waagent[1815]: 2024-08-05T21:40:02.068704Z INFO ExtHandler ExtHandler Checking if log collection is allowed at this time [False]. All three conditions must be met: configuration enabled [True], cgroups enabled [False], python supported: [True] Aug 5 21:40:02.069827 waagent[1815]: 2024-08-05T21:40:02.069762Z INFO ExtHandler ExtHandler Starting env monitor service. Aug 5 21:40:02.069956 waagent[1815]: 2024-08-05T21:40:02.069894Z INFO MonitorHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Aug 5 21:40:02.070319 waagent[1815]: 2024-08-05T21:40:02.070071Z INFO MonitorHandler ExtHandler Wire server endpoint:168.63.129.16 Aug 5 21:40:02.070534 waagent[1815]: 2024-08-05T21:40:02.070474Z INFO ExtHandler ExtHandler Start SendTelemetryHandler service. Aug 5 21:40:02.070847 waagent[1815]: 2024-08-05T21:40:02.070744Z INFO MonitorHandler ExtHandler Monitor.NetworkConfigurationChanges is disabled. Aug 5 21:40:02.070934 waagent[1815]: 2024-08-05T21:40:02.070900Z INFO EnvHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Aug 5 21:40:02.071018 waagent[1815]: 2024-08-05T21:40:02.070987Z INFO EnvHandler ExtHandler Wire server endpoint:168.63.129.16 Aug 5 21:40:02.071169 waagent[1815]: 2024-08-05T21:40:02.071124Z INFO EnvHandler ExtHandler Configure routes Aug 5 21:40:02.071545 waagent[1815]: 2024-08-05T21:40:02.071496Z INFO SendTelemetryHandler ExtHandler Successfully started the SendTelemetryHandler thread Aug 5 21:40:02.071877 waagent[1815]: 2024-08-05T21:40:02.071828Z INFO MonitorHandler ExtHandler Routing table from /proc/net/route: Aug 5 21:40:02.071877 waagent[1815]: Iface Destination Gateway Flags RefCnt Use Metric Mask MTU Window IRTT Aug 5 21:40:02.071877 waagent[1815]: eth0 00000000 0114C80A 0003 0 0 1024 00000000 0 0 0 Aug 5 21:40:02.071877 waagent[1815]: eth0 0014C80A 00000000 0001 0 0 1024 00FFFFFF 0 0 0 Aug 5 21:40:02.071877 waagent[1815]: eth0 0114C80A 00000000 0005 0 0 1024 FFFFFFFF 0 0 0 Aug 5 21:40:02.071877 waagent[1815]: eth0 10813FA8 0114C80A 0007 0 0 1024 FFFFFFFF 0 0 0 Aug 5 21:40:02.071877 waagent[1815]: eth0 FEA9FEA9 0114C80A 0007 0 0 1024 FFFFFFFF 0 0 0 Aug 5 21:40:02.072405 waagent[1815]: 2024-08-05T21:40:02.072333Z INFO EnvHandler ExtHandler Gateway:None Aug 5 21:40:02.072464 waagent[1815]: 2024-08-05T21:40:02.072397Z INFO EnvHandler ExtHandler Routes:None Aug 5 21:40:02.072762 waagent[1815]: 2024-08-05T21:40:02.072242Z INFO ExtHandler ExtHandler Start Extension Telemetry service. Aug 5 21:40:02.073092 waagent[1815]: 2024-08-05T21:40:02.073025Z INFO TelemetryEventsCollector ExtHandler Extension Telemetry pipeline enabled: True Aug 5 21:40:02.073150 waagent[1815]: 2024-08-05T21:40:02.073089Z INFO ExtHandler ExtHandler Goal State Period: 6 sec. This indicates how often the agent checks for new goal states and reports status. Aug 5 21:40:02.074115 waagent[1815]: 2024-08-05T21:40:02.073598Z INFO TelemetryEventsCollector ExtHandler Successfully started the TelemetryEventsCollector thread Aug 5 21:40:02.081516 waagent[1815]: 2024-08-05T21:40:02.081457Z INFO ExtHandler ExtHandler Aug 5 21:40:02.081607 waagent[1815]: 2024-08-05T21:40:02.081580Z INFO ExtHandler ExtHandler ProcessExtensionsGoalState started [incarnation_1 channel: WireServer source: Fabric activity: 6ba046e3-2d60-4d7a-af07-018145d82765 correlation 4952dcd2-23fa-4302-92e3-d3f900db1f10 created: 2024-08-05T21:38:43.802010Z] Aug 5 21:40:02.082066 waagent[1815]: 2024-08-05T21:40:02.082011Z INFO ExtHandler ExtHandler No extension handlers found, not processing anything. Aug 5 21:40:02.082702 waagent[1815]: 2024-08-05T21:40:02.082654Z INFO ExtHandler ExtHandler ProcessExtensionsGoalState completed [incarnation_1 1 ms] Aug 5 21:40:02.119314 waagent[1815]: 2024-08-05T21:40:02.119189Z INFO ExtHandler ExtHandler [HEARTBEAT] Agent WALinuxAgent-2.9.1.1 is running as the goal state agent [DEBUG HeartbeatCounter: 0;HeartbeatId: 950B45A9-E258-4399-91A4-4BF888CA767C;DroppedPackets: 0;UpdateGSErrors: 0;AutoUpdate: 0] Aug 5 21:40:02.134502 waagent[1815]: 2024-08-05T21:40:02.134084Z INFO MonitorHandler ExtHandler Network interfaces: Aug 5 21:40:02.134502 waagent[1815]: Executing ['ip', '-a', '-o', 'link']: Aug 5 21:40:02.134502 waagent[1815]: 1: lo: mtu 65536 qdisc noqueue state UNKNOWN mode DEFAULT group default qlen 1000\ link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00 Aug 5 21:40:02.134502 waagent[1815]: 2: eth0: mtu 1500 qdisc mq state UP mode DEFAULT group default qlen 1000\ link/ether 00:22:48:7e:37:45 brd ff:ff:ff:ff:ff:ff Aug 5 21:40:02.134502 waagent[1815]: 3: enP45259s1: mtu 1500 qdisc mq master eth0 state UP mode DEFAULT group default qlen 1000\ link/ether 00:22:48:7e:37:45 brd ff:ff:ff:ff:ff:ff\ altname enP45259p0s2 Aug 5 21:40:02.134502 waagent[1815]: Executing ['ip', '-4', '-a', '-o', 'address']: Aug 5 21:40:02.134502 waagent[1815]: 1: lo inet 127.0.0.1/8 scope host lo\ valid_lft forever preferred_lft forever Aug 5 21:40:02.134502 waagent[1815]: 2: eth0 inet 10.200.20.29/24 metric 1024 brd 10.200.20.255 scope global eth0\ valid_lft forever preferred_lft forever Aug 5 21:40:02.134502 waagent[1815]: Executing ['ip', '-6', '-a', '-o', 'address']: Aug 5 21:40:02.134502 waagent[1815]: 1: lo inet6 ::1/128 scope host noprefixroute \ valid_lft forever preferred_lft forever Aug 5 21:40:02.134502 waagent[1815]: 2: eth0 inet6 fe80::222:48ff:fe7e:3745/64 scope link proto kernel_ll \ valid_lft forever preferred_lft forever Aug 5 21:40:02.134502 waagent[1815]: 3: enP45259s1 inet6 fe80::222:48ff:fe7e:3745/64 scope link proto kernel_ll \ valid_lft forever preferred_lft forever Aug 5 21:40:02.171289 waagent[1815]: 2024-08-05T21:40:02.171218Z INFO EnvHandler ExtHandler Successfully added Azure fabric firewall rules. Current Firewall rules: Aug 5 21:40:02.171289 waagent[1815]: Chain INPUT (policy ACCEPT 0 packets, 0 bytes) Aug 5 21:40:02.171289 waagent[1815]: pkts bytes target prot opt in out source destination Aug 5 21:40:02.171289 waagent[1815]: Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) Aug 5 21:40:02.171289 waagent[1815]: pkts bytes target prot opt in out source destination Aug 5 21:40:02.171289 waagent[1815]: Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) Aug 5 21:40:02.171289 waagent[1815]: pkts bytes target prot opt in out source destination Aug 5 21:40:02.171289 waagent[1815]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 tcp dpt:53 Aug 5 21:40:02.171289 waagent[1815]: 4 594 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 owner UID match 0 Aug 5 21:40:02.171289 waagent[1815]: 0 0 DROP tcp -- * * 0.0.0.0/0 168.63.129.16 ctstate INVALID,NEW Aug 5 21:40:02.174405 waagent[1815]: 2024-08-05T21:40:02.174337Z INFO EnvHandler ExtHandler Current Firewall rules: Aug 5 21:40:02.174405 waagent[1815]: Chain INPUT (policy ACCEPT 0 packets, 0 bytes) Aug 5 21:40:02.174405 waagent[1815]: pkts bytes target prot opt in out source destination Aug 5 21:40:02.174405 waagent[1815]: Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) Aug 5 21:40:02.174405 waagent[1815]: pkts bytes target prot opt in out source destination Aug 5 21:40:02.174405 waagent[1815]: Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) Aug 5 21:40:02.174405 waagent[1815]: pkts bytes target prot opt in out source destination Aug 5 21:40:02.174405 waagent[1815]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 tcp dpt:53 Aug 5 21:40:02.174405 waagent[1815]: 5 646 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 owner UID match 0 Aug 5 21:40:02.174405 waagent[1815]: 0 0 DROP tcp -- * * 0.0.0.0/0 168.63.129.16 ctstate INVALID,NEW Aug 5 21:40:02.174787 waagent[1815]: 2024-08-05T21:40:02.174615Z INFO EnvHandler ExtHandler Set block dev timeout: sda with timeout: 300 Aug 5 21:40:19.092857 chronyd[1624]: Selected source PHC0 Aug 5 21:40:39.065079 kernel: hv_balloon: Max. dynamic memory size: 4096 MB Aug 5 21:40:40.627800 update_engine[1637]: I0805 21:40:40.627753 1637 update_attempter.cc:509] Updating boot flags... Aug 5 21:40:40.712676 kernel: BTRFS warning: duplicate device /dev/sda3 devid 1 generation 38 scanned by (udev-worker) (2048) Aug 5 21:40:50.930697 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Aug 5 21:40:50.931857 systemd[1]: Started sshd@0-10.200.20.29:22-10.200.16.10:38984.service - OpenSSH per-connection server daemon (10.200.16.10:38984). Aug 5 21:40:51.443477 sshd[2077]: Accepted publickey for core from 10.200.16.10 port 38984 ssh2: RSA SHA256:2YfCcJx2I76XU6FoJZeks0f26dkMePQ1H4MTp8bVOeI Aug 5 21:40:51.444746 sshd[2077]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Aug 5 21:40:51.449276 systemd-logind[1630]: New session 3 of user core. Aug 5 21:40:51.454766 systemd[1]: Started session-3.scope - Session 3 of User core. Aug 5 21:40:51.853848 systemd[1]: Started sshd@1-10.200.20.29:22-10.200.16.10:38990.service - OpenSSH per-connection server daemon (10.200.16.10:38990). Aug 5 21:40:52.315387 sshd[2082]: Accepted publickey for core from 10.200.16.10 port 38990 ssh2: RSA SHA256:2YfCcJx2I76XU6FoJZeks0f26dkMePQ1H4MTp8bVOeI Aug 5 21:40:52.316747 sshd[2082]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Aug 5 21:40:52.320101 systemd-logind[1630]: New session 4 of user core. Aug 5 21:40:52.326750 systemd[1]: Started session-4.scope - Session 4 of User core. Aug 5 21:40:52.644861 sshd[2082]: pam_unix(sshd:session): session closed for user core Aug 5 21:40:52.647675 systemd[1]: sshd@1-10.200.20.29:22-10.200.16.10:38990.service: Deactivated successfully. Aug 5 21:40:52.649187 systemd[1]: session-4.scope: Deactivated successfully. Aug 5 21:40:52.650418 systemd-logind[1630]: Session 4 logged out. Waiting for processes to exit. Aug 5 21:40:52.651344 systemd-logind[1630]: Removed session 4. Aug 5 21:40:52.735825 systemd[1]: Started sshd@2-10.200.20.29:22-10.200.16.10:38994.service - OpenSSH per-connection server daemon (10.200.16.10:38994). Aug 5 21:40:53.202973 sshd[2089]: Accepted publickey for core from 10.200.16.10 port 38994 ssh2: RSA SHA256:2YfCcJx2I76XU6FoJZeks0f26dkMePQ1H4MTp8bVOeI Aug 5 21:40:53.204222 sshd[2089]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Aug 5 21:40:53.208755 systemd-logind[1630]: New session 5 of user core. Aug 5 21:40:53.214786 systemd[1]: Started session-5.scope - Session 5 of User core. Aug 5 21:40:53.537703 sshd[2089]: pam_unix(sshd:session): session closed for user core Aug 5 21:40:53.541033 systemd[1]: sshd@2-10.200.20.29:22-10.200.16.10:38994.service: Deactivated successfully. Aug 5 21:40:53.542510 systemd[1]: session-5.scope: Deactivated successfully. Aug 5 21:40:53.544131 systemd-logind[1630]: Session 5 logged out. Waiting for processes to exit. Aug 5 21:40:53.544896 systemd-logind[1630]: Removed session 5. Aug 5 21:40:53.620744 systemd[1]: Started sshd@3-10.200.20.29:22-10.200.16.10:39000.service - OpenSSH per-connection server daemon (10.200.16.10:39000). Aug 5 21:40:54.082085 sshd[2096]: Accepted publickey for core from 10.200.16.10 port 39000 ssh2: RSA SHA256:2YfCcJx2I76XU6FoJZeks0f26dkMePQ1H4MTp8bVOeI Aug 5 21:40:54.083330 sshd[2096]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Aug 5 21:40:54.087824 systemd-logind[1630]: New session 6 of user core. Aug 5 21:40:54.094854 systemd[1]: Started session-6.scope - Session 6 of User core. Aug 5 21:40:54.417414 sshd[2096]: pam_unix(sshd:session): session closed for user core Aug 5 21:40:54.420370 systemd[1]: sshd@3-10.200.20.29:22-10.200.16.10:39000.service: Deactivated successfully. Aug 5 21:40:54.422099 systemd[1]: session-6.scope: Deactivated successfully. Aug 5 21:40:54.423256 systemd-logind[1630]: Session 6 logged out. Waiting for processes to exit. Aug 5 21:40:54.424176 systemd-logind[1630]: Removed session 6. Aug 5 21:40:54.504417 systemd[1]: Started sshd@4-10.200.20.29:22-10.200.16.10:39004.service - OpenSSH per-connection server daemon (10.200.16.10:39004). Aug 5 21:40:54.970753 sshd[2103]: Accepted publickey for core from 10.200.16.10 port 39004 ssh2: RSA SHA256:2YfCcJx2I76XU6FoJZeks0f26dkMePQ1H4MTp8bVOeI Aug 5 21:40:54.971997 sshd[2103]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Aug 5 21:40:54.976015 systemd-logind[1630]: New session 7 of user core. Aug 5 21:40:54.984767 systemd[1]: Started session-7.scope - Session 7 of User core. Aug 5 21:40:55.384012 sudo[2106]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Aug 5 21:40:55.384264 sudo[2106]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Aug 5 21:40:55.412348 sudo[2106]: pam_unix(sudo:session): session closed for user root Aug 5 21:40:55.485476 sshd[2103]: pam_unix(sshd:session): session closed for user core Aug 5 21:40:55.488919 systemd[1]: sshd@4-10.200.20.29:22-10.200.16.10:39004.service: Deactivated successfully. Aug 5 21:40:55.490398 systemd[1]: session-7.scope: Deactivated successfully. Aug 5 21:40:55.491557 systemd-logind[1630]: Session 7 logged out. Waiting for processes to exit. Aug 5 21:40:55.492739 systemd-logind[1630]: Removed session 7. Aug 5 21:40:55.572175 systemd[1]: Started sshd@5-10.200.20.29:22-10.200.16.10:39006.service - OpenSSH per-connection server daemon (10.200.16.10:39006). Aug 5 21:40:56.033360 sshd[2111]: Accepted publickey for core from 10.200.16.10 port 39006 ssh2: RSA SHA256:2YfCcJx2I76XU6FoJZeks0f26dkMePQ1H4MTp8bVOeI Aug 5 21:40:56.034665 sshd[2111]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Aug 5 21:40:56.039220 systemd-logind[1630]: New session 8 of user core. Aug 5 21:40:56.044795 systemd[1]: Started session-8.scope - Session 8 of User core. Aug 5 21:40:56.295803 sudo[2115]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Aug 5 21:40:56.296039 sudo[2115]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Aug 5 21:40:56.298918 sudo[2115]: pam_unix(sudo:session): session closed for user root Aug 5 21:40:56.303106 sudo[2114]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/systemctl restart audit-rules Aug 5 21:40:56.303324 sudo[2114]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Aug 5 21:40:56.313852 systemd[1]: Stopping audit-rules.service - Load Security Auditing Rules... Aug 5 21:40:56.315849 auditctl[2118]: No rules Aug 5 21:40:56.316294 systemd[1]: audit-rules.service: Deactivated successfully. Aug 5 21:40:56.316440 systemd[1]: Stopped audit-rules.service - Load Security Auditing Rules. Aug 5 21:40:56.319103 systemd[1]: Starting audit-rules.service - Load Security Auditing Rules... Aug 5 21:40:56.339882 augenrules[2136]: No rules Aug 5 21:40:56.341697 systemd[1]: Finished audit-rules.service - Load Security Auditing Rules. Aug 5 21:40:56.342952 sudo[2114]: pam_unix(sudo:session): session closed for user root Aug 5 21:40:56.415880 sshd[2111]: pam_unix(sshd:session): session closed for user core Aug 5 21:40:56.418411 systemd[1]: sshd@5-10.200.20.29:22-10.200.16.10:39006.service: Deactivated successfully. Aug 5 21:40:56.420066 systemd[1]: session-8.scope: Deactivated successfully. Aug 5 21:40:56.421575 systemd-logind[1630]: Session 8 logged out. Waiting for processes to exit. Aug 5 21:40:56.422416 systemd-logind[1630]: Removed session 8. Aug 5 21:40:56.498891 systemd[1]: Started sshd@6-10.200.20.29:22-10.200.16.10:39022.service - OpenSSH per-connection server daemon (10.200.16.10:39022). Aug 5 21:40:56.960487 sshd[2144]: Accepted publickey for core from 10.200.16.10 port 39022 ssh2: RSA SHA256:2YfCcJx2I76XU6FoJZeks0f26dkMePQ1H4MTp8bVOeI Aug 5 21:40:56.961800 sshd[2144]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Aug 5 21:40:56.965367 systemd-logind[1630]: New session 9 of user core. Aug 5 21:40:56.973769 systemd[1]: Started session-9.scope - Session 9 of User core. Aug 5 21:40:57.222571 sudo[2147]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/blkid -s UUID -o value /dev/disk/by-label/ROOT Aug 5 21:40:57.222827 sudo[2147]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Aug 5 21:40:57.275562 sudo[2147]: pam_unix(sudo:session): session closed for user root Aug 5 21:40:57.350439 sshd[2144]: pam_unix(sshd:session): session closed for user core Aug 5 21:40:57.353447 systemd[1]: sshd@6-10.200.20.29:22-10.200.16.10:39022.service: Deactivated successfully. Aug 5 21:40:57.357097 systemd[1]: session-9.scope: Deactivated successfully. Aug 5 21:40:57.357796 systemd-logind[1630]: Session 9 logged out. Waiting for processes to exit. Aug 5 21:40:57.358571 systemd-logind[1630]: Removed session 9. Aug 5 21:40:57.429407 systemd[1]: Started sshd@7-10.200.20.29:22-10.200.16.10:39032.service - OpenSSH per-connection server daemon (10.200.16.10:39032). Aug 5 21:40:57.861626 sshd[2152]: Accepted publickey for core from 10.200.16.10 port 39032 ssh2: RSA SHA256:2YfCcJx2I76XU6FoJZeks0f26dkMePQ1H4MTp8bVOeI Aug 5 21:40:57.862885 sshd[2152]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Aug 5 21:40:57.866421 systemd-logind[1630]: New session 10 of user core. Aug 5 21:40:57.876809 systemd[1]: Started session-10.scope - Session 10 of User core. Aug 5 21:40:58.109608 sudo[2155]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/blkid -s TYPE -o value /dev/disk/by-label/ROOT Aug 5 21:40:58.109840 sudo[2155]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Aug 5 21:40:58.113058 sudo[2155]: pam_unix(sudo:session): session closed for user root Aug 5 21:40:58.182851 sshd[2152]: pam_unix(sshd:session): session closed for user core Aug 5 21:40:58.185900 systemd-logind[1630]: Session 10 logged out. Waiting for processes to exit. Aug 5 21:40:58.186428 systemd[1]: sshd@7-10.200.20.29:22-10.200.16.10:39032.service: Deactivated successfully. Aug 5 21:40:58.188166 systemd[1]: session-10.scope: Deactivated successfully. Aug 5 21:40:58.189186 systemd-logind[1630]: Removed session 10. Aug 5 21:40:58.265493 systemd[1]: Started sshd@8-10.200.20.29:22-10.200.16.10:39038.service - OpenSSH per-connection server daemon (10.200.16.10:39038). Aug 5 21:40:58.726079 sshd[2160]: Accepted publickey for core from 10.200.16.10 port 39038 ssh2: RSA SHA256:2YfCcJx2I76XU6FoJZeks0f26dkMePQ1H4MTp8bVOeI Aug 5 21:40:58.727253 sshd[2160]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Aug 5 21:40:58.730866 systemd-logind[1630]: New session 11 of user core. Aug 5 21:40:58.738779 systemd[1]: Started session-11.scope - Session 11 of User core. Aug 5 21:40:59.078417 sshd[2160]: pam_unix(sshd:session): session closed for user core Aug 5 21:40:59.081351 systemd[1]: sshd@8-10.200.20.29:22-10.200.16.10:39038.service: Deactivated successfully. Aug 5 21:40:59.082746 systemd[1]: session-11.scope: Deactivated successfully. Aug 5 21:40:59.083458 systemd-logind[1630]: Session 11 logged out. Waiting for processes to exit. Aug 5 21:40:59.084330 systemd-logind[1630]: Removed session 11.