Aug 5 21:39:34.310179 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Aug 5 21:39:34.310205 kernel: Linux version 6.6.43-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 13.2.1_p20240210 p14) 13.2.1 20240210, GNU ld (Gentoo 2.41 p5) 2.41.0) #1 SMP PREEMPT Mon Aug 5 20:24:20 -00 2024 Aug 5 21:39:34.310213 kernel: KASLR enabled Aug 5 21:39:34.310221 kernel: earlycon: pl11 at MMIO 0x00000000effec000 (options '') Aug 5 21:39:34.310227 kernel: printk: bootconsole [pl11] enabled Aug 5 21:39:34.310233 kernel: efi: EFI v2.7 by EDK II Aug 5 21:39:34.310242 kernel: efi: ACPI 2.0=0x3fd89018 SMBIOS=0x3fd66000 SMBIOS 3.0=0x3fd64000 MEMATTR=0x3ef3c198 RNG=0x3fd89998 MEMRESERVE=0x3e925e18 Aug 5 21:39:34.310249 kernel: random: crng init done Aug 5 21:39:34.310255 kernel: ACPI: Early table checksum verification disabled Aug 5 21:39:34.310262 kernel: ACPI: RSDP 0x000000003FD89018 000024 (v02 VRTUAL) Aug 5 21:39:34.310268 kernel: ACPI: XSDT 0x000000003FD89F18 00006C (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Aug 5 21:39:34.310274 kernel: ACPI: FACP 0x000000003FD89C18 000114 (v06 VRTUAL MICROSFT 00000001 MSFT 00000001) Aug 5 21:39:34.310282 kernel: ACPI: DSDT 0x000000003EBD2018 01DEC0 (v02 MSFTVM DSDT01 00000001 MSFT 05000000) Aug 5 21:39:34.310289 kernel: ACPI: DBG2 0x000000003FD89B18 000072 (v00 VRTUAL MICROSFT 00000001 MSFT 00000001) Aug 5 21:39:34.310296 kernel: ACPI: GTDT 0x000000003FD89D98 000060 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Aug 5 21:39:34.310304 kernel: ACPI: OEM0 0x000000003FD89098 000064 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Aug 5 21:39:34.310311 kernel: ACPI: SPCR 0x000000003FD89A98 000050 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Aug 5 21:39:34.312356 kernel: ACPI: APIC 0x000000003FD89818 0000FC (v04 VRTUAL MICROSFT 00000001 MSFT 00000001) Aug 5 21:39:34.312366 kernel: ACPI: SRAT 0x000000003FD89198 000234 (v03 VRTUAL MICROSFT 00000001 MSFT 00000001) Aug 5 21:39:34.312373 kernel: ACPI: PPTT 0x000000003FD89418 000120 (v01 VRTUAL MICROSFT 00000000 MSFT 00000000) Aug 5 21:39:34.312381 kernel: ACPI: BGRT 0x000000003FD89E98 000038 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Aug 5 21:39:34.312388 kernel: ACPI: SPCR: console: pl011,mmio32,0xeffec000,115200 Aug 5 21:39:34.312394 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x3fffffff] Aug 5 21:39:34.312400 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x1bfffffff] Aug 5 21:39:34.312408 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1c0000000-0xfbfffffff] Aug 5 21:39:34.312415 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1000000000-0xffffffffff] Aug 5 21:39:34.312422 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x10000000000-0x1ffffffffff] Aug 5 21:39:34.312429 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x20000000000-0x3ffffffffff] Aug 5 21:39:34.312439 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x40000000000-0x7ffffffffff] Aug 5 21:39:34.312446 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x80000000000-0xfffffffffff] Aug 5 21:39:34.312452 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000000-0x1fffffffffff] Aug 5 21:39:34.312459 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x200000000000-0x3fffffffffff] Aug 5 21:39:34.312466 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x400000000000-0x7fffffffffff] Aug 5 21:39:34.312474 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x800000000000-0xffffffffffff] Aug 5 21:39:34.312481 kernel: NUMA: NODE_DATA [mem 0x1bf7ed800-0x1bf7f2fff] Aug 5 21:39:34.312488 kernel: Zone ranges: Aug 5 21:39:34.312495 kernel: DMA [mem 0x0000000000000000-0x00000000ffffffff] Aug 5 21:39:34.312503 kernel: DMA32 empty Aug 5 21:39:34.312509 kernel: Normal [mem 0x0000000100000000-0x00000001bfffffff] Aug 5 21:39:34.312519 kernel: Movable zone start for each node Aug 5 21:39:34.312529 kernel: Early memory node ranges Aug 5 21:39:34.312536 kernel: node 0: [mem 0x0000000000000000-0x00000000007fffff] Aug 5 21:39:34.312544 kernel: node 0: [mem 0x0000000000824000-0x000000003ec80fff] Aug 5 21:39:34.312552 kernel: node 0: [mem 0x000000003ec81000-0x000000003eca9fff] Aug 5 21:39:34.312562 kernel: node 0: [mem 0x000000003ecaa000-0x000000003fd29fff] Aug 5 21:39:34.312569 kernel: node 0: [mem 0x000000003fd2a000-0x000000003fd7dfff] Aug 5 21:39:34.312575 kernel: node 0: [mem 0x000000003fd7e000-0x000000003fd89fff] Aug 5 21:39:34.312583 kernel: node 0: [mem 0x000000003fd8a000-0x000000003fd8dfff] Aug 5 21:39:34.312590 kernel: node 0: [mem 0x000000003fd8e000-0x000000003fffffff] Aug 5 21:39:34.312598 kernel: node 0: [mem 0x0000000100000000-0x00000001bfffffff] Aug 5 21:39:34.312606 kernel: Initmem setup node 0 [mem 0x0000000000000000-0x00000001bfffffff] Aug 5 21:39:34.312613 kernel: On node 0, zone DMA: 36 pages in unavailable ranges Aug 5 21:39:34.312620 kernel: psci: probing for conduit method from ACPI. Aug 5 21:39:34.312627 kernel: psci: PSCIv1.1 detected in firmware. Aug 5 21:39:34.312634 kernel: psci: Using standard PSCI v0.2 function IDs Aug 5 21:39:34.312642 kernel: psci: MIGRATE_INFO_TYPE not supported. Aug 5 21:39:34.312651 kernel: psci: SMC Calling Convention v1.4 Aug 5 21:39:34.312659 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x0 -> Node 0 Aug 5 21:39:34.312666 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x1 -> Node 0 Aug 5 21:39:34.312675 kernel: percpu: Embedded 31 pages/cpu s86632 r8192 d32152 u126976 Aug 5 21:39:34.312682 kernel: pcpu-alloc: s86632 r8192 d32152 u126976 alloc=31*4096 Aug 5 21:39:34.312689 kernel: pcpu-alloc: [0] 0 [0] 1 Aug 5 21:39:34.312696 kernel: Detected PIPT I-cache on CPU0 Aug 5 21:39:34.312703 kernel: CPU features: detected: GIC system register CPU interface Aug 5 21:39:34.312711 kernel: CPU features: detected: Hardware dirty bit management Aug 5 21:39:34.312718 kernel: CPU features: detected: Spectre-BHB Aug 5 21:39:34.312726 kernel: CPU features: kernel page table isolation forced ON by KASLR Aug 5 21:39:34.312734 kernel: CPU features: detected: Kernel page table isolation (KPTI) Aug 5 21:39:34.312744 kernel: CPU features: detected: ARM erratum 1418040 Aug 5 21:39:34.312750 kernel: CPU features: detected: ARM erratum 1542419 (kernel portion) Aug 5 21:39:34.312758 kernel: alternatives: applying boot alternatives Aug 5 21:39:34.312767 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 flatcar.first_boot=detected acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=bb6c4f94d40caa6d83ad7b7b3f8907e11ce677871c150228b9a5377ddab3341e Aug 5 21:39:34.312775 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Aug 5 21:39:34.312783 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Aug 5 21:39:34.312790 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Aug 5 21:39:34.312798 kernel: Fallback order for Node 0: 0 Aug 5 21:39:34.312805 kernel: Built 1 zonelists, mobility grouping on. Total pages: 1032156 Aug 5 21:39:34.312812 kernel: Policy zone: Normal Aug 5 21:39:34.312821 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Aug 5 21:39:34.312829 kernel: software IO TLB: area num 2. Aug 5 21:39:34.312836 kernel: software IO TLB: mapped [mem 0x000000003a925000-0x000000003e925000] (64MB) Aug 5 21:39:34.312844 kernel: Memory: 3986328K/4194160K available (10240K kernel code, 2182K rwdata, 8072K rodata, 39040K init, 897K bss, 207832K reserved, 0K cma-reserved) Aug 5 21:39:34.312852 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 Aug 5 21:39:34.312860 kernel: trace event string verifier disabled Aug 5 21:39:34.312867 kernel: rcu: Preemptible hierarchical RCU implementation. Aug 5 21:39:34.312875 kernel: rcu: RCU event tracing is enabled. Aug 5 21:39:34.312882 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. Aug 5 21:39:34.312890 kernel: Trampoline variant of Tasks RCU enabled. Aug 5 21:39:34.312898 kernel: Tracing variant of Tasks RCU enabled. Aug 5 21:39:34.312906 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Aug 5 21:39:34.312916 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 Aug 5 21:39:34.312924 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Aug 5 21:39:34.312930 kernel: GICv3: 960 SPIs implemented Aug 5 21:39:34.312937 kernel: GICv3: 0 Extended SPIs implemented Aug 5 21:39:34.312945 kernel: Root IRQ handler: gic_handle_irq Aug 5 21:39:34.312953 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Aug 5 21:39:34.312960 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000effee000 Aug 5 21:39:34.312968 kernel: ITS: No ITS available, not enabling LPIs Aug 5 21:39:34.312976 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Aug 5 21:39:34.312984 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Aug 5 21:39:34.312990 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Aug 5 21:39:34.313000 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Aug 5 21:39:34.313008 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Aug 5 21:39:34.313016 kernel: Console: colour dummy device 80x25 Aug 5 21:39:34.313025 kernel: printk: console [tty1] enabled Aug 5 21:39:34.313033 kernel: ACPI: Core revision 20230628 Aug 5 21:39:34.313041 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Aug 5 21:39:34.313049 kernel: pid_max: default: 32768 minimum: 301 Aug 5 21:39:34.313056 kernel: LSM: initializing lsm=lockdown,capability,selinux,integrity Aug 5 21:39:34.313064 kernel: SELinux: Initializing. Aug 5 21:39:34.313072 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Aug 5 21:39:34.313083 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Aug 5 21:39:34.313091 kernel: RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1. Aug 5 21:39:34.313099 kernel: RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1. Aug 5 21:39:34.313106 kernel: Hyper-V: privilege flags low 0x2e7f, high 0x3a8030, hints 0xe, misc 0x31e1 Aug 5 21:39:34.313114 kernel: Hyper-V: Host Build 10.0.22477.1369-1-0 Aug 5 21:39:34.313121 kernel: Hyper-V: enabling crash_kexec_post_notifiers Aug 5 21:39:34.313130 kernel: rcu: Hierarchical SRCU implementation. Aug 5 21:39:34.313145 kernel: rcu: Max phase no-delay instances is 400. Aug 5 21:39:34.313154 kernel: Remapping and enabling EFI services. Aug 5 21:39:34.313161 kernel: smp: Bringing up secondary CPUs ... Aug 5 21:39:34.313168 kernel: Detected PIPT I-cache on CPU1 Aug 5 21:39:34.313178 kernel: GICv3: CPU1: found redistributor 1 region 1:0x00000000f000e000 Aug 5 21:39:34.313187 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Aug 5 21:39:34.313195 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Aug 5 21:39:34.313204 kernel: smp: Brought up 1 node, 2 CPUs Aug 5 21:39:34.313212 kernel: SMP: Total of 2 processors activated. Aug 5 21:39:34.313221 kernel: CPU features: detected: 32-bit EL0 Support Aug 5 21:39:34.313229 kernel: CPU features: detected: Instruction cache invalidation not required for I/D coherence Aug 5 21:39:34.313238 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Aug 5 21:39:34.313247 kernel: CPU features: detected: CRC32 instructions Aug 5 21:39:34.313255 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Aug 5 21:39:34.313263 kernel: CPU features: detected: LSE atomic instructions Aug 5 21:39:34.313271 kernel: CPU features: detected: Privileged Access Never Aug 5 21:39:34.313279 kernel: CPU: All CPU(s) started at EL1 Aug 5 21:39:34.313286 kernel: alternatives: applying system-wide alternatives Aug 5 21:39:34.313296 kernel: devtmpfs: initialized Aug 5 21:39:34.313305 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Aug 5 21:39:34.313326 kernel: futex hash table entries: 512 (order: 3, 32768 bytes, linear) Aug 5 21:39:34.313336 kernel: pinctrl core: initialized pinctrl subsystem Aug 5 21:39:34.313343 kernel: SMBIOS 3.1.0 present. Aug 5 21:39:34.313351 kernel: DMI: Microsoft Corporation Virtual Machine/Virtual Machine, BIOS Hyper-V UEFI Release v4.1 11/28/2023 Aug 5 21:39:34.313360 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Aug 5 21:39:34.313369 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Aug 5 21:39:34.313377 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Aug 5 21:39:34.313389 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Aug 5 21:39:34.313396 kernel: audit: initializing netlink subsys (disabled) Aug 5 21:39:34.313404 kernel: audit: type=2000 audit(0.046:1): state=initialized audit_enabled=0 res=1 Aug 5 21:39:34.313412 kernel: thermal_sys: Registered thermal governor 'step_wise' Aug 5 21:39:34.313421 kernel: cpuidle: using governor menu Aug 5 21:39:34.313429 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Aug 5 21:39:34.313437 kernel: ASID allocator initialised with 32768 entries Aug 5 21:39:34.313445 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Aug 5 21:39:34.313453 kernel: Serial: AMBA PL011 UART driver Aug 5 21:39:34.313463 kernel: Modules: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Aug 5 21:39:34.313471 kernel: Modules: 0 pages in range for non-PLT usage Aug 5 21:39:34.313479 kernel: Modules: 509120 pages in range for PLT usage Aug 5 21:39:34.313487 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Aug 5 21:39:34.313495 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Aug 5 21:39:34.313504 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Aug 5 21:39:34.313511 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Aug 5 21:39:34.313519 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Aug 5 21:39:34.313527 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Aug 5 21:39:34.313538 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Aug 5 21:39:34.313546 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Aug 5 21:39:34.313555 kernel: ACPI: Added _OSI(Module Device) Aug 5 21:39:34.313562 kernel: ACPI: Added _OSI(Processor Device) Aug 5 21:39:34.313571 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Aug 5 21:39:34.313579 kernel: ACPI: Added _OSI(Processor Aggregator Device) Aug 5 21:39:34.313587 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Aug 5 21:39:34.313596 kernel: ACPI: Interpreter enabled Aug 5 21:39:34.313604 kernel: ACPI: Using GIC for interrupt routing Aug 5 21:39:34.313614 kernel: ARMH0011:00: ttyAMA0 at MMIO 0xeffec000 (irq = 12, base_baud = 0) is a SBSA Aug 5 21:39:34.313623 kernel: printk: console [ttyAMA0] enabled Aug 5 21:39:34.313630 kernel: printk: bootconsole [pl11] disabled Aug 5 21:39:34.313638 kernel: ARMH0011:01: ttyAMA1 at MMIO 0xeffeb000 (irq = 13, base_baud = 0) is a SBSA Aug 5 21:39:34.313646 kernel: iommu: Default domain type: Translated Aug 5 21:39:34.313655 kernel: iommu: DMA domain TLB invalidation policy: strict mode Aug 5 21:39:34.313663 kernel: efivars: Registered efivars operations Aug 5 21:39:34.313671 kernel: vgaarb: loaded Aug 5 21:39:34.313679 kernel: clocksource: Switched to clocksource arch_sys_counter Aug 5 21:39:34.313687 kernel: VFS: Disk quotas dquot_6.6.0 Aug 5 21:39:34.313696 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Aug 5 21:39:34.313704 kernel: pnp: PnP ACPI init Aug 5 21:39:34.313713 kernel: pnp: PnP ACPI: found 0 devices Aug 5 21:39:34.313721 kernel: NET: Registered PF_INET protocol family Aug 5 21:39:34.313729 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Aug 5 21:39:34.313738 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Aug 5 21:39:34.313746 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Aug 5 21:39:34.313754 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Aug 5 21:39:34.313763 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Aug 5 21:39:34.313772 kernel: TCP: Hash tables configured (established 32768 bind 32768) Aug 5 21:39:34.313780 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Aug 5 21:39:34.313788 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Aug 5 21:39:34.313797 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Aug 5 21:39:34.313805 kernel: PCI: CLS 0 bytes, default 64 Aug 5 21:39:34.313812 kernel: kvm [1]: HYP mode not available Aug 5 21:39:34.313820 kernel: Initialise system trusted keyrings Aug 5 21:39:34.313827 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Aug 5 21:39:34.313837 kernel: Key type asymmetric registered Aug 5 21:39:34.313846 kernel: Asymmetric key parser 'x509' registered Aug 5 21:39:34.313854 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250) Aug 5 21:39:34.313862 kernel: io scheduler mq-deadline registered Aug 5 21:39:34.313870 kernel: io scheduler kyber registered Aug 5 21:39:34.313877 kernel: io scheduler bfq registered Aug 5 21:39:34.313885 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Aug 5 21:39:34.313894 kernel: thunder_xcv, ver 1.0 Aug 5 21:39:34.313902 kernel: thunder_bgx, ver 1.0 Aug 5 21:39:34.313911 kernel: nicpf, ver 1.0 Aug 5 21:39:34.313921 kernel: nicvf, ver 1.0 Aug 5 21:39:34.314093 kernel: rtc-efi rtc-efi.0: registered as rtc0 Aug 5 21:39:34.314176 kernel: rtc-efi rtc-efi.0: setting system clock to 2024-08-05T21:39:33 UTC (1722893973) Aug 5 21:39:34.314188 kernel: efifb: probing for efifb Aug 5 21:39:34.314196 kernel: efifb: framebuffer at 0x40000000, using 3072k, total 3072k Aug 5 21:39:34.314206 kernel: efifb: mode is 1024x768x32, linelength=4096, pages=1 Aug 5 21:39:34.314213 kernel: efifb: scrolling: redraw Aug 5 21:39:34.314226 kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Aug 5 21:39:34.314233 kernel: Console: switching to colour frame buffer device 128x48 Aug 5 21:39:34.314240 kernel: fb0: EFI VGA frame buffer device Aug 5 21:39:34.314249 kernel: SMCCC: SOC_ID: ARCH_SOC_ID not implemented, skipping .... Aug 5 21:39:34.314257 kernel: hid: raw HID events driver (C) Jiri Kosina Aug 5 21:39:34.314265 kernel: No ACPI PMU IRQ for CPU0 Aug 5 21:39:34.314274 kernel: No ACPI PMU IRQ for CPU1 Aug 5 21:39:34.314282 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 1 counters available Aug 5 21:39:34.314291 kernel: watchdog: Delayed init of the lockup detector failed: -19 Aug 5 21:39:34.314299 kernel: watchdog: Hard watchdog permanently disabled Aug 5 21:39:34.314308 kernel: NET: Registered PF_INET6 protocol family Aug 5 21:39:34.316116 kernel: Segment Routing with IPv6 Aug 5 21:39:34.316135 kernel: In-situ OAM (IOAM) with IPv6 Aug 5 21:39:34.316144 kernel: NET: Registered PF_PACKET protocol family Aug 5 21:39:34.316154 kernel: Key type dns_resolver registered Aug 5 21:39:34.316161 kernel: registered taskstats version 1 Aug 5 21:39:34.316168 kernel: Loading compiled-in X.509 certificates Aug 5 21:39:34.316176 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.6.43-flatcar: 7b6de7a842f23ac7c1bb6bedfb9546933daaea09' Aug 5 21:39:34.316185 kernel: Key type .fscrypt registered Aug 5 21:39:34.316201 kernel: Key type fscrypt-provisioning registered Aug 5 21:39:34.316209 kernel: ima: No TPM chip found, activating TPM-bypass! Aug 5 21:39:34.316217 kernel: ima: Allocated hash algorithm: sha1 Aug 5 21:39:34.316224 kernel: ima: No architecture policies found Aug 5 21:39:34.316234 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Aug 5 21:39:34.316243 kernel: clk: Disabling unused clocks Aug 5 21:39:34.316251 kernel: Freeing unused kernel memory: 39040K Aug 5 21:39:34.316260 kernel: Run /init as init process Aug 5 21:39:34.316270 kernel: with arguments: Aug 5 21:39:34.316277 kernel: /init Aug 5 21:39:34.316285 kernel: with environment: Aug 5 21:39:34.316293 kernel: HOME=/ Aug 5 21:39:34.316302 kernel: TERM=linux Aug 5 21:39:34.316310 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Aug 5 21:39:34.316367 systemd[1]: systemd 255 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified) Aug 5 21:39:34.316379 systemd[1]: Detected virtualization microsoft. Aug 5 21:39:34.316391 systemd[1]: Detected architecture arm64. Aug 5 21:39:34.316399 systemd[1]: Running in initrd. Aug 5 21:39:34.316408 systemd[1]: No hostname configured, using default hostname. Aug 5 21:39:34.316416 systemd[1]: Hostname set to . Aug 5 21:39:34.316426 systemd[1]: Initializing machine ID from random generator. Aug 5 21:39:34.316435 systemd[1]: Queued start job for default target initrd.target. Aug 5 21:39:34.316444 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Aug 5 21:39:34.316452 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Aug 5 21:39:34.316465 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Aug 5 21:39:34.316474 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Aug 5 21:39:34.316483 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Aug 5 21:39:34.316493 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Aug 5 21:39:34.316515 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Aug 5 21:39:34.316524 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Aug 5 21:39:34.316532 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Aug 5 21:39:34.316545 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Aug 5 21:39:34.316554 systemd[1]: Reached target paths.target - Path Units. Aug 5 21:39:34.316564 systemd[1]: Reached target slices.target - Slice Units. Aug 5 21:39:34.316573 systemd[1]: Reached target swap.target - Swaps. Aug 5 21:39:34.316582 systemd[1]: Reached target timers.target - Timer Units. Aug 5 21:39:34.316591 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Aug 5 21:39:34.316600 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Aug 5 21:39:34.316608 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Aug 5 21:39:34.316620 systemd[1]: Listening on systemd-journald.socket - Journal Socket. Aug 5 21:39:34.316630 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Aug 5 21:39:34.316639 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Aug 5 21:39:34.316647 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Aug 5 21:39:34.316655 systemd[1]: Reached target sockets.target - Socket Units. Aug 5 21:39:34.316664 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Aug 5 21:39:34.316675 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Aug 5 21:39:34.316684 systemd[1]: Finished network-cleanup.service - Network Cleanup. Aug 5 21:39:34.316694 systemd[1]: Starting systemd-fsck-usr.service... Aug 5 21:39:34.316704 systemd[1]: Starting systemd-journald.service - Journal Service... Aug 5 21:39:34.316712 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Aug 5 21:39:34.316763 systemd-journald[217]: Collecting audit messages is disabled. Aug 5 21:39:34.316785 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Aug 5 21:39:34.316799 systemd-journald[217]: Journal started Aug 5 21:39:34.316820 systemd-journald[217]: Runtime Journal (/run/log/journal/29bf785a70514d8a89fc047e16e433bc) is 8.0M, max 78.6M, 70.6M free. Aug 5 21:39:34.317349 systemd-modules-load[218]: Inserted module 'overlay' Aug 5 21:39:34.344617 systemd[1]: Started systemd-journald.service - Journal Service. Aug 5 21:39:34.358999 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Aug 5 21:39:34.374961 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Aug 5 21:39:34.374984 kernel: Bridge firewalling registered Aug 5 21:39:34.365074 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Aug 5 21:39:34.381663 systemd-modules-load[218]: Inserted module 'br_netfilter' Aug 5 21:39:34.382831 systemd[1]: Finished systemd-fsck-usr.service. Aug 5 21:39:34.393679 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Aug 5 21:39:34.404354 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Aug 5 21:39:34.430641 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Aug 5 21:39:34.439510 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Aug 5 21:39:34.456519 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Aug 5 21:39:34.486486 systemd[1]: Starting systemd-tmpfiles-setup.service - Create Volatile Files and Directories... Aug 5 21:39:34.501086 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Aug 5 21:39:34.507620 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Aug 5 21:39:34.521677 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Aug 5 21:39:34.540593 systemd[1]: Finished systemd-tmpfiles-setup.service - Create Volatile Files and Directories. Aug 5 21:39:34.566609 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Aug 5 21:39:34.575534 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Aug 5 21:39:34.600964 dracut-cmdline[250]: dracut-dracut-053 Aug 5 21:39:34.606223 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Aug 5 21:39:34.634271 dracut-cmdline[250]: Using kernel command line parameters: rd.driver.pre=btrfs BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 flatcar.first_boot=detected acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=bb6c4f94d40caa6d83ad7b7b3f8907e11ce677871c150228b9a5377ddab3341e Aug 5 21:39:34.620425 systemd-resolved[252]: Positive Trust Anchors: Aug 5 21:39:34.620435 systemd-resolved[252]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Aug 5 21:39:34.620465 systemd-resolved[252]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa corp home internal intranet lan local private test Aug 5 21:39:34.622633 systemd-resolved[252]: Defaulting to hostname 'linux'. Aug 5 21:39:34.627178 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Aug 5 21:39:34.637722 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Aug 5 21:39:34.676010 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Aug 5 21:39:34.812350 kernel: SCSI subsystem initialized Aug 5 21:39:34.820332 kernel: Loading iSCSI transport class v2.0-870. Aug 5 21:39:34.831340 kernel: iscsi: registered transport (tcp) Aug 5 21:39:34.849024 kernel: iscsi: registered transport (qla4xxx) Aug 5 21:39:34.849047 kernel: QLogic iSCSI HBA Driver Aug 5 21:39:34.890515 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Aug 5 21:39:34.904651 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Aug 5 21:39:34.937335 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Aug 5 21:39:34.937409 kernel: device-mapper: uevent: version 1.0.3 Aug 5 21:39:34.943603 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@redhat.com Aug 5 21:39:34.993351 kernel: raid6: neonx8 gen() 15729 MB/s Aug 5 21:39:35.013329 kernel: raid6: neonx4 gen() 15676 MB/s Aug 5 21:39:35.033330 kernel: raid6: neonx2 gen() 13246 MB/s Aug 5 21:39:35.054333 kernel: raid6: neonx1 gen() 10453 MB/s Aug 5 21:39:35.074325 kernel: raid6: int64x8 gen() 6956 MB/s Aug 5 21:39:35.094325 kernel: raid6: int64x4 gen() 7353 MB/s Aug 5 21:39:35.115333 kernel: raid6: int64x2 gen() 6131 MB/s Aug 5 21:39:35.138446 kernel: raid6: int64x1 gen() 5059 MB/s Aug 5 21:39:35.138466 kernel: raid6: using algorithm neonx8 gen() 15729 MB/s Aug 5 21:39:35.163840 kernel: raid6: .... xor() 11916 MB/s, rmw enabled Aug 5 21:39:35.163854 kernel: raid6: using neon recovery algorithm Aug 5 21:39:35.172332 kernel: xor: measuring software checksum speed Aug 5 21:39:35.176338 kernel: 8regs : 19849 MB/sec Aug 5 21:39:35.176360 kernel: 32regs : 19635 MB/sec Aug 5 21:39:35.183101 kernel: arm64_neon : 27197 MB/sec Aug 5 21:39:35.187148 kernel: xor: using function: arm64_neon (27197 MB/sec) Aug 5 21:39:35.239340 kernel: Btrfs loaded, zoned=no, fsverity=no Aug 5 21:39:35.250670 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Aug 5 21:39:35.269479 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Aug 5 21:39:35.296523 systemd-udevd[437]: Using default interface naming scheme 'v255'. Aug 5 21:39:35.300255 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Aug 5 21:39:35.331477 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Aug 5 21:39:35.349510 dracut-pre-trigger[451]: rd.md=0: removing MD RAID activation Aug 5 21:39:35.378930 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Aug 5 21:39:35.397722 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Aug 5 21:39:35.435631 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Aug 5 21:39:35.460469 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Aug 5 21:39:35.487040 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Aug 5 21:39:35.501343 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Aug 5 21:39:35.517437 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Aug 5 21:39:35.532249 systemd[1]: Reached target remote-fs.target - Remote File Systems. Aug 5 21:39:35.553341 kernel: hv_vmbus: Vmbus version:5.3 Aug 5 21:39:35.553590 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Aug 5 21:39:35.570902 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Aug 5 21:39:35.592520 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Aug 5 21:39:35.619420 kernel: hv_vmbus: registering driver hid_hyperv Aug 5 21:39:35.619443 kernel: hv_vmbus: registering driver hyperv_keyboard Aug 5 21:39:35.619453 kernel: pps_core: LinuxPPS API ver. 1 registered Aug 5 21:39:35.619472 kernel: input: Microsoft Vmbus HID-compliant Mouse as /devices/0006:045E:0621.0001/input/input0 Aug 5 21:39:35.592682 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Aug 5 21:39:35.676194 kernel: hid-generic 0006:045E:0621.0001: input: VIRTUAL HID v0.01 Mouse [Microsoft Vmbus HID-compliant Mouse] on Aug 5 21:39:35.676363 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Aug 5 21:39:35.676377 kernel: hv_vmbus: registering driver hv_netvsc Aug 5 21:39:35.676387 kernel: input: AT Translated Set 2 keyboard as /devices/LNXSYSTM:00/LNXSYBUS:00/ACPI0004:00/VMBUS:00/d34b2567-b9b6-42b9-8778-0a4ec0b955bf/serio0/input/input1 Aug 5 21:39:35.676397 kernel: hv_vmbus: registering driver hv_storvsc Aug 5 21:39:35.676416 kernel: scsi host0: storvsc_host_t Aug 5 21:39:35.647857 systemd[1]: Stopping dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Aug 5 21:39:35.722688 kernel: scsi host1: storvsc_host_t Aug 5 21:39:35.722896 kernel: scsi 0:0:0:0: Direct-Access Msft Virtual Disk 1.0 PQ: 0 ANSI: 5 Aug 5 21:39:35.723023 kernel: scsi 0:0:0:2: CD-ROM Msft Virtual DVD-ROM 1.0 PQ: 0 ANSI: 0 Aug 5 21:39:35.706331 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Aug 5 21:39:35.706556 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Aug 5 21:39:35.730029 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Aug 5 21:39:35.782659 kernel: PTP clock support registered Aug 5 21:39:35.782718 kernel: hv_netvsc 0022487a-a68b-0022-487a-a68b0022487a eth0: VF slot 1 added Aug 5 21:39:35.782883 kernel: hv_vmbus: registering driver hv_pci Aug 5 21:39:35.782900 kernel: hv_utils: Registering HyperV Utility Driver Aug 5 21:39:35.782929 kernel: hv_vmbus: registering driver hv_utils Aug 5 21:39:35.782940 kernel: hv_utils: Shutdown IC version 3.2 Aug 5 21:39:35.782949 kernel: hv_utils: Heartbeat IC version 3.0 Aug 5 21:39:35.782958 kernel: hv_utils: TimeSync IC version 4.0 Aug 5 21:39:35.755697 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Aug 5 21:39:35.587838 kernel: sr 0:0:0:2: [sr0] scsi-1 drive Aug 5 21:39:35.597571 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Aug 5 21:39:35.597593 kernel: hv_pci 8e35f3ae-5380-484b-a441-cdf1d38d3b30: PCI VMBus probing: Using version 0x10004 Aug 5 21:39:35.680956 kernel: hv_pci 8e35f3ae-5380-484b-a441-cdf1d38d3b30: PCI host bridge to bus 5380:00 Aug 5 21:39:35.681085 kernel: sr 0:0:0:2: Attached scsi CD-ROM sr0 Aug 5 21:39:35.681188 kernel: pci_bus 5380:00: root bus resource [mem 0xfc0000000-0xfc00fffff window] Aug 5 21:39:35.681299 kernel: sd 0:0:0:0: [sda] 63737856 512-byte logical blocks: (32.6 GB/30.4 GiB) Aug 5 21:39:35.681398 kernel: pci_bus 5380:00: No busn resource found for root bus, will use [bus 00-ff] Aug 5 21:39:35.681480 systemd-journald[217]: Time jumped backwards, rotating. Aug 5 21:39:35.681526 kernel: sd 0:0:0:0: [sda] 4096-byte physical blocks Aug 5 21:39:35.681619 kernel: pci 5380:00:02.0: [15b3:1018] type 00 class 0x020000 Aug 5 21:39:35.681992 kernel: sd 0:0:0:0: [sda] Write Protect is off Aug 5 21:39:35.682344 kernel: pci 5380:00:02.0: reg 0x10: [mem 0xfc0000000-0xfc00fffff 64bit pref] Aug 5 21:39:35.682444 kernel: sd 0:0:0:0: [sda] Mode Sense: 0f 00 10 00 Aug 5 21:39:35.682536 kernel: pci 5380:00:02.0: enabling Extended Tags Aug 5 21:39:35.682622 kernel: sd 0:0:0:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Aug 5 21:39:35.682706 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Aug 5 21:39:35.682716 kernel: pci 5380:00:02.0: 0.000 Gb/s available PCIe bandwidth, limited by Unknown x0 link at 5380:00:02.0 (capable of 126.016 Gb/s with 8.0 GT/s PCIe x16 link) Aug 5 21:39:35.682823 kernel: sd 0:0:0:0: [sda] Attached SCSI disk Aug 5 21:39:35.687478 kernel: pci_bus 5380:00: busn_res: [bus 00-ff] end is updated to 00 Aug 5 21:39:35.687603 kernel: pci 5380:00:02.0: BAR 0: assigned [mem 0xfc0000000-0xfc00fffff 64bit pref] Aug 5 21:39:35.518577 systemd-resolved[252]: Clock change detected. Flushing caches. Aug 5 21:39:35.585646 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Aug 5 21:39:35.664564 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Aug 5 21:39:35.715766 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Aug 5 21:39:35.749270 kernel: mlx5_core 5380:00:02.0: enabling device (0000 -> 0002) Aug 5 21:39:35.967872 kernel: mlx5_core 5380:00:02.0: firmware version: 16.30.1284 Aug 5 21:39:35.968032 kernel: hv_netvsc 0022487a-a68b-0022-487a-a68b0022487a eth0: VF registering: eth1 Aug 5 21:39:35.968156 kernel: mlx5_core 5380:00:02.0 eth1: joined to eth0 Aug 5 21:39:35.968259 kernel: mlx5_core 5380:00:02.0: MLX5E: StrdRq(1) RqSz(8) StrdSz(2048) RxCqeCmprss(0 basic) Aug 5 21:39:35.977739 kernel: mlx5_core 5380:00:02.0 enP21376s1: renamed from eth1 Aug 5 21:39:36.273204 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - Virtual_Disk EFI-SYSTEM. Aug 5 21:39:36.377259 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - Virtual_Disk ROOT. Aug 5 21:39:36.417127 kernel: BTRFS: device label OEM devid 1 transid 13 /dev/sda6 scanned by (udev-worker) (495) Aug 5 21:39:36.436210 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Virtual_Disk OEM. Aug 5 21:39:36.451471 kernel: BTRFS: device fsid 8a9ab799-ab52-4671-9234-72d7c6e57b99 devid 1 transid 38 /dev/sda3 scanned by (udev-worker) (505) Aug 5 21:39:36.462677 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - Virtual_Disk USR-A. Aug 5 21:39:36.469423 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - Virtual_Disk USR-A. Aug 5 21:39:36.498004 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Aug 5 21:39:36.526753 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Aug 5 21:39:36.540838 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Aug 5 21:39:36.548757 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Aug 5 21:39:37.550742 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Aug 5 21:39:37.551074 disk-uuid[602]: The operation has completed successfully. Aug 5 21:39:37.612786 systemd[1]: disk-uuid.service: Deactivated successfully. Aug 5 21:39:37.614743 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Aug 5 21:39:37.640887 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Aug 5 21:39:37.653855 sh[715]: Success Aug 5 21:39:37.686923 kernel: device-mapper: verity: sha256 using implementation "sha256-ce" Aug 5 21:39:37.882143 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Aug 5 21:39:37.900911 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Aug 5 21:39:37.910491 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Aug 5 21:39:37.945234 kernel: BTRFS info (device dm-0): first mount of filesystem 8a9ab799-ab52-4671-9234-72d7c6e57b99 Aug 5 21:39:37.945285 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Aug 5 21:39:37.952134 kernel: BTRFS warning (device dm-0): 'nologreplay' is deprecated, use 'rescue=nologreplay' instead Aug 5 21:39:37.957154 kernel: BTRFS info (device dm-0): disabling log replay at mount time Aug 5 21:39:37.961551 kernel: BTRFS info (device dm-0): using free space tree Aug 5 21:39:38.304425 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Aug 5 21:39:38.310209 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Aug 5 21:39:38.329056 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Aug 5 21:39:38.359260 kernel: BTRFS info (device sda6): first mount of filesystem 2fbfcd26-f9be-477f-9b31-7e91608e027d Aug 5 21:39:38.359323 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Aug 5 21:39:38.352033 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Aug 5 21:39:38.379503 kernel: BTRFS info (device sda6): using free space tree Aug 5 21:39:38.399818 kernel: BTRFS info (device sda6): auto enabling async discard Aug 5 21:39:38.410380 systemd[1]: mnt-oem.mount: Deactivated successfully. Aug 5 21:39:38.426150 kernel: BTRFS info (device sda6): last unmount of filesystem 2fbfcd26-f9be-477f-9b31-7e91608e027d Aug 5 21:39:38.433326 systemd[1]: Finished ignition-setup.service - Ignition (setup). Aug 5 21:39:38.454964 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Aug 5 21:39:38.506789 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Aug 5 21:39:38.526924 systemd[1]: Starting systemd-networkd.service - Network Configuration... Aug 5 21:39:38.563540 systemd-networkd[899]: lo: Link UP Aug 5 21:39:38.563554 systemd-networkd[899]: lo: Gained carrier Aug 5 21:39:38.565180 systemd-networkd[899]: Enumeration completed Aug 5 21:39:38.568785 systemd[1]: Started systemd-networkd.service - Network Configuration. Aug 5 21:39:38.569308 systemd-networkd[899]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Aug 5 21:39:38.569312 systemd-networkd[899]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Aug 5 21:39:38.576002 systemd[1]: Reached target network.target - Network. Aug 5 21:39:38.669754 kernel: mlx5_core 5380:00:02.0 enP21376s1: Link up Aug 5 21:39:38.708752 kernel: hv_netvsc 0022487a-a68b-0022-487a-a68b0022487a eth0: Data path switched to VF: enP21376s1 Aug 5 21:39:38.709175 systemd-networkd[899]: enP21376s1: Link UP Aug 5 21:39:38.709268 systemd-networkd[899]: eth0: Link UP Aug 5 21:39:38.709368 systemd-networkd[899]: eth0: Gained carrier Aug 5 21:39:38.709377 systemd-networkd[899]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Aug 5 21:39:38.722008 systemd-networkd[899]: enP21376s1: Gained carrier Aug 5 21:39:38.741784 systemd-networkd[899]: eth0: DHCPv4 address 10.200.20.28/24, gateway 10.200.20.1 acquired from 168.63.129.16 Aug 5 21:39:39.338180 ignition[846]: Ignition 2.19.0 Aug 5 21:39:39.338191 ignition[846]: Stage: fetch-offline Aug 5 21:39:39.342252 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Aug 5 21:39:39.338232 ignition[846]: no configs at "/usr/lib/ignition/base.d" Aug 5 21:39:39.338241 ignition[846]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Aug 5 21:39:39.338342 ignition[846]: parsed url from cmdline: "" Aug 5 21:39:39.364034 systemd[1]: Starting ignition-fetch.service - Ignition (fetch)... Aug 5 21:39:39.338345 ignition[846]: no config URL provided Aug 5 21:39:39.338349 ignition[846]: reading system config file "/usr/lib/ignition/user.ign" Aug 5 21:39:39.338356 ignition[846]: no config at "/usr/lib/ignition/user.ign" Aug 5 21:39:39.338361 ignition[846]: failed to fetch config: resource requires networking Aug 5 21:39:39.338542 ignition[846]: Ignition finished successfully Aug 5 21:39:39.391223 ignition[908]: Ignition 2.19.0 Aug 5 21:39:39.391230 ignition[908]: Stage: fetch Aug 5 21:39:39.391406 ignition[908]: no configs at "/usr/lib/ignition/base.d" Aug 5 21:39:39.391415 ignition[908]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Aug 5 21:39:39.391496 ignition[908]: parsed url from cmdline: "" Aug 5 21:39:39.391500 ignition[908]: no config URL provided Aug 5 21:39:39.391504 ignition[908]: reading system config file "/usr/lib/ignition/user.ign" Aug 5 21:39:39.391511 ignition[908]: no config at "/usr/lib/ignition/user.ign" Aug 5 21:39:39.391532 ignition[908]: GET http://169.254.169.254/metadata/instance/compute/userData?api-version=2021-01-01&format=text: attempt #1 Aug 5 21:39:39.495997 ignition[908]: GET result: OK Aug 5 21:39:39.496038 ignition[908]: config has been read from IMDS userdata Aug 5 21:39:39.499177 unknown[908]: fetched base config from "system" Aug 5 21:39:39.496047 ignition[908]: parsing config with SHA512: 6685a926c32b6c2c2248008e109889b9f18971f6172da1a89516235532d949a8a39b34749259a8bfa8aac09e6d8c6ae1ae82bf4b8531d7c907f9bd6730b08234 Aug 5 21:39:39.499193 unknown[908]: fetched base config from "system" Aug 5 21:39:39.499367 ignition[908]: fetch: fetch complete Aug 5 21:39:39.499199 unknown[908]: fetched user config from "azure" Aug 5 21:39:39.499373 ignition[908]: fetch: fetch passed Aug 5 21:39:39.505926 systemd[1]: Finished ignition-fetch.service - Ignition (fetch). Aug 5 21:39:39.499424 ignition[908]: Ignition finished successfully Aug 5 21:39:39.527907 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Aug 5 21:39:39.549805 ignition[915]: Ignition 2.19.0 Aug 5 21:39:39.557694 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Aug 5 21:39:39.549813 ignition[915]: Stage: kargs Aug 5 21:39:39.550033 ignition[915]: no configs at "/usr/lib/ignition/base.d" Aug 5 21:39:39.550043 ignition[915]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Aug 5 21:39:39.582883 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Aug 5 21:39:39.550734 ignition[915]: kargs: kargs passed Aug 5 21:39:39.550809 ignition[915]: Ignition finished successfully Aug 5 21:39:39.603469 systemd[1]: Finished ignition-disks.service - Ignition (disks). Aug 5 21:39:39.600255 ignition[923]: Ignition 2.19.0 Aug 5 21:39:39.611180 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Aug 5 21:39:39.600262 ignition[923]: Stage: disks Aug 5 21:39:39.621801 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Aug 5 21:39:39.600488 ignition[923]: no configs at "/usr/lib/ignition/base.d" Aug 5 21:39:39.634390 systemd[1]: Reached target local-fs.target - Local File Systems. Aug 5 21:39:39.600498 ignition[923]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Aug 5 21:39:39.643280 systemd[1]: Reached target sysinit.target - System Initialization. Aug 5 21:39:39.601134 ignition[923]: disks: disks passed Aug 5 21:39:39.655905 systemd[1]: Reached target basic.target - Basic System. Aug 5 21:39:39.601186 ignition[923]: Ignition finished successfully Aug 5 21:39:39.677007 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Aug 5 21:39:39.745095 systemd-fsck[932]: ROOT: clean, 14/7326000 files, 477710/7359488 blocks Aug 5 21:39:39.750901 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Aug 5 21:39:39.771397 systemd[1]: Mounting sysroot.mount - /sysroot... Aug 5 21:39:39.793896 systemd-networkd[899]: enP21376s1: Gained IPv6LL Aug 5 21:39:39.842608 kernel: EXT4-fs (sda9): mounted filesystem ec701988-3dff-4e7d-a2a2-79d78965de5d r/w with ordered data mode. Quota mode: none. Aug 5 21:39:39.838154 systemd[1]: Mounted sysroot.mount - /sysroot. Aug 5 21:39:39.843507 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Aug 5 21:39:39.900805 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Aug 5 21:39:39.912225 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Aug 5 21:39:39.922974 systemd[1]: Starting flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent... Aug 5 21:39:39.945163 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/sda6 scanned by mount (943) Aug 5 21:39:39.945187 kernel: BTRFS info (device sda6): first mount of filesystem 2fbfcd26-f9be-477f-9b31-7e91608e027d Aug 5 21:39:39.938604 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Aug 5 21:39:39.975054 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Aug 5 21:39:39.975092 kernel: BTRFS info (device sda6): using free space tree Aug 5 21:39:39.938644 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Aug 5 21:39:39.992637 kernel: BTRFS info (device sda6): auto enabling async discard Aug 5 21:39:40.000941 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Aug 5 21:39:40.010406 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Aug 5 21:39:40.032039 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Aug 5 21:39:40.113829 systemd-networkd[899]: eth0: Gained IPv6LL Aug 5 21:39:40.586604 coreos-metadata[945]: Aug 05 21:39:40.586 INFO Fetching http://168.63.129.16/?comp=versions: Attempt #1 Aug 5 21:39:40.598442 coreos-metadata[945]: Aug 05 21:39:40.598 INFO Fetch successful Aug 5 21:39:40.598442 coreos-metadata[945]: Aug 05 21:39:40.598 INFO Fetching http://169.254.169.254/metadata/instance/compute/name?api-version=2017-08-01&format=text: Attempt #1 Aug 5 21:39:40.615580 coreos-metadata[945]: Aug 05 21:39:40.609 INFO Fetch successful Aug 5 21:39:40.615580 coreos-metadata[945]: Aug 05 21:39:40.611 INFO wrote hostname ci-4012.1.0-a-a86e76d3a9 to /sysroot/etc/hostname Aug 5 21:39:40.616286 systemd[1]: Finished flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent. Aug 5 21:39:40.863096 initrd-setup-root[972]: cut: /sysroot/etc/passwd: No such file or directory Aug 5 21:39:40.955747 initrd-setup-root[979]: cut: /sysroot/etc/group: No such file or directory Aug 5 21:39:40.982481 initrd-setup-root[986]: cut: /sysroot/etc/shadow: No such file or directory Aug 5 21:39:41.007402 initrd-setup-root[993]: cut: /sysroot/etc/gshadow: No such file or directory Aug 5 21:39:41.838374 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Aug 5 21:39:41.854940 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Aug 5 21:39:41.864955 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Aug 5 21:39:41.888825 kernel: BTRFS info (device sda6): last unmount of filesystem 2fbfcd26-f9be-477f-9b31-7e91608e027d Aug 5 21:39:41.887857 systemd[1]: sysroot-oem.mount: Deactivated successfully. Aug 5 21:39:41.914833 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Aug 5 21:39:41.921775 ignition[1060]: INFO : Ignition 2.19.0 Aug 5 21:39:41.921775 ignition[1060]: INFO : Stage: mount Aug 5 21:39:41.921775 ignition[1060]: INFO : no configs at "/usr/lib/ignition/base.d" Aug 5 21:39:41.921775 ignition[1060]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Aug 5 21:39:41.921775 ignition[1060]: INFO : mount: mount passed Aug 5 21:39:41.921775 ignition[1060]: INFO : Ignition finished successfully Aug 5 21:39:41.927606 systemd[1]: Finished ignition-mount.service - Ignition (mount). Aug 5 21:39:41.957838 systemd[1]: Starting ignition-files.service - Ignition (files)... Aug 5 21:39:41.971909 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Aug 5 21:39:42.018632 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/sda6 scanned by mount (1074) Aug 5 21:39:42.018701 kernel: BTRFS info (device sda6): first mount of filesystem 2fbfcd26-f9be-477f-9b31-7e91608e027d Aug 5 21:39:42.025369 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Aug 5 21:39:42.030088 kernel: BTRFS info (device sda6): using free space tree Aug 5 21:39:42.037748 kernel: BTRFS info (device sda6): auto enabling async discard Aug 5 21:39:42.039259 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Aug 5 21:39:42.069136 ignition[1091]: INFO : Ignition 2.19.0 Aug 5 21:39:42.069136 ignition[1091]: INFO : Stage: files Aug 5 21:39:42.079098 ignition[1091]: INFO : no configs at "/usr/lib/ignition/base.d" Aug 5 21:39:42.079098 ignition[1091]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Aug 5 21:39:42.079098 ignition[1091]: DEBUG : files: compiled without relabeling support, skipping Aug 5 21:39:42.079098 ignition[1091]: INFO : files: createFilesystemsFiles: createFiles: op(1): [started] writing file "/sysroot/etc/flatcar/update.conf" Aug 5 21:39:42.079098 ignition[1091]: INFO : files: createFilesystemsFiles: createFiles: op(1): [finished] writing file "/sysroot/etc/flatcar/update.conf" Aug 5 21:39:42.079098 ignition[1091]: INFO : files: createResultFile: createFiles: op(2): [started] writing file "/sysroot/etc/.ignition-result.json" Aug 5 21:39:42.079098 ignition[1091]: INFO : files: createResultFile: createFiles: op(2): [finished] writing file "/sysroot/etc/.ignition-result.json" Aug 5 21:39:42.079098 ignition[1091]: INFO : files: files passed Aug 5 21:39:42.079098 ignition[1091]: INFO : Ignition finished successfully Aug 5 21:39:42.079459 systemd[1]: Finished ignition-files.service - Ignition (files). Aug 5 21:39:42.117038 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Aug 5 21:39:42.135951 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Aug 5 21:39:42.159826 systemd[1]: ignition-quench.service: Deactivated successfully. Aug 5 21:39:42.216793 initrd-setup-root-after-ignition[1111]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Aug 5 21:39:42.216793 initrd-setup-root-after-ignition[1111]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Aug 5 21:39:42.160219 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Aug 5 21:39:42.248896 initrd-setup-root-after-ignition[1115]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Aug 5 21:39:42.190325 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Aug 5 21:39:42.198614 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Aug 5 21:39:42.226011 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Aug 5 21:39:42.274333 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Aug 5 21:39:42.274450 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Aug 5 21:39:42.287184 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Aug 5 21:39:42.293616 systemd[1]: Reached target initrd.target - Initrd Default Target. Aug 5 21:39:42.306252 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Aug 5 21:39:42.336072 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Aug 5 21:39:42.357298 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Aug 5 21:39:42.377007 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Aug 5 21:39:42.393660 systemd[1]: initrd-cleanup.service: Deactivated successfully. Aug 5 21:39:42.393798 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Aug 5 21:39:42.407576 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Aug 5 21:39:42.421180 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Aug 5 21:39:42.435265 systemd[1]: Stopped target timers.target - Timer Units. Aug 5 21:39:42.447832 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Aug 5 21:39:42.447899 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Aug 5 21:39:42.465987 systemd[1]: Stopped target initrd.target - Initrd Default Target. Aug 5 21:39:42.472580 systemd[1]: Stopped target basic.target - Basic System. Aug 5 21:39:42.484961 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Aug 5 21:39:42.497508 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Aug 5 21:39:42.510365 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Aug 5 21:39:42.523659 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Aug 5 21:39:42.537238 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Aug 5 21:39:42.551834 systemd[1]: Stopped target sysinit.target - System Initialization. Aug 5 21:39:42.565007 systemd[1]: Stopped target local-fs.target - Local File Systems. Aug 5 21:39:42.579197 systemd[1]: Stopped target swap.target - Swaps. Aug 5 21:39:42.590311 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Aug 5 21:39:42.590391 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Aug 5 21:39:42.607098 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Aug 5 21:39:42.614219 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Aug 5 21:39:42.626509 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Aug 5 21:39:42.631877 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Aug 5 21:39:42.639004 systemd[1]: dracut-initqueue.service: Deactivated successfully. Aug 5 21:39:42.639079 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Aug 5 21:39:42.657063 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Aug 5 21:39:42.657123 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Aug 5 21:39:42.664291 systemd[1]: ignition-files.service: Deactivated successfully. Aug 5 21:39:42.664339 systemd[1]: Stopped ignition-files.service - Ignition (files). Aug 5 21:39:42.741225 ignition[1137]: INFO : Ignition 2.19.0 Aug 5 21:39:42.741225 ignition[1137]: INFO : Stage: umount Aug 5 21:39:42.741225 ignition[1137]: INFO : no configs at "/usr/lib/ignition/base.d" Aug 5 21:39:42.741225 ignition[1137]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Aug 5 21:39:42.741225 ignition[1137]: INFO : umount: umount passed Aug 5 21:39:42.741225 ignition[1137]: INFO : Ignition finished successfully Aug 5 21:39:42.675090 systemd[1]: flatcar-metadata-hostname.service: Deactivated successfully. Aug 5 21:39:42.675137 systemd[1]: Stopped flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent. Aug 5 21:39:42.707916 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Aug 5 21:39:42.721717 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Aug 5 21:39:42.721831 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Aug 5 21:39:42.743841 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Aug 5 21:39:42.753036 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Aug 5 21:39:42.753115 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Aug 5 21:39:42.770661 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Aug 5 21:39:42.770749 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Aug 5 21:39:42.785881 systemd[1]: ignition-mount.service: Deactivated successfully. Aug 5 21:39:42.785974 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Aug 5 21:39:42.793983 systemd[1]: ignition-disks.service: Deactivated successfully. Aug 5 21:39:42.794043 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Aug 5 21:39:42.803607 systemd[1]: ignition-kargs.service: Deactivated successfully. Aug 5 21:39:42.803659 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Aug 5 21:39:42.815170 systemd[1]: ignition-fetch.service: Deactivated successfully. Aug 5 21:39:42.815221 systemd[1]: Stopped ignition-fetch.service - Ignition (fetch). Aug 5 21:39:42.827710 systemd[1]: Stopped target network.target - Network. Aug 5 21:39:42.840354 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Aug 5 21:39:42.840419 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Aug 5 21:39:42.853759 systemd[1]: Stopped target paths.target - Path Units. Aug 5 21:39:42.866039 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Aug 5 21:39:42.872897 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Aug 5 21:39:42.880923 systemd[1]: Stopped target slices.target - Slice Units. Aug 5 21:39:42.892222 systemd[1]: Stopped target sockets.target - Socket Units. Aug 5 21:39:42.904073 systemd[1]: iscsid.socket: Deactivated successfully. Aug 5 21:39:42.904128 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Aug 5 21:39:42.916792 systemd[1]: iscsiuio.socket: Deactivated successfully. Aug 5 21:39:42.916836 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Aug 5 21:39:42.928666 systemd[1]: ignition-setup.service: Deactivated successfully. Aug 5 21:39:42.928739 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Aug 5 21:39:42.940884 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Aug 5 21:39:42.940932 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Aug 5 21:39:42.953142 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Aug 5 21:39:42.964866 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Aug 5 21:39:42.982771 systemd-networkd[899]: eth0: DHCPv6 lease lost Aug 5 21:39:42.985525 systemd[1]: systemd-networkd.service: Deactivated successfully. Aug 5 21:39:43.248139 kernel: hv_netvsc 0022487a-a68b-0022-487a-a68b0022487a eth0: Data path switched from VF: enP21376s1 Aug 5 21:39:42.985690 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Aug 5 21:39:42.998907 systemd[1]: systemd-resolved.service: Deactivated successfully. Aug 5 21:39:43.001081 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Aug 5 21:39:43.011518 systemd[1]: systemd-networkd.socket: Deactivated successfully. Aug 5 21:39:43.011579 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Aug 5 21:39:43.040968 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Aug 5 21:39:43.053815 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Aug 5 21:39:43.053891 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Aug 5 21:39:43.067317 systemd[1]: systemd-sysctl.service: Deactivated successfully. Aug 5 21:39:43.067384 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Aug 5 21:39:43.080890 systemd[1]: systemd-modules-load.service: Deactivated successfully. Aug 5 21:39:43.080945 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Aug 5 21:39:43.097013 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Aug 5 21:39:43.097085 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create Volatile Files and Directories. Aug 5 21:39:43.110663 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Aug 5 21:39:43.131229 systemd[1]: sysroot-boot.mount: Deactivated successfully. Aug 5 21:39:43.131878 systemd[1]: sysroot-boot.service: Deactivated successfully. Aug 5 21:39:43.134035 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Aug 5 21:39:43.159139 systemd[1]: systemd-udevd.service: Deactivated successfully. Aug 5 21:39:43.159267 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Aug 5 21:39:43.173313 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Aug 5 21:39:43.173388 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Aug 5 21:39:43.184640 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Aug 5 21:39:43.184683 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Aug 5 21:39:43.196871 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Aug 5 21:39:43.196929 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Aug 5 21:39:43.488543 systemd-journald[217]: Received SIGTERM from PID 1 (systemd). Aug 5 21:39:43.215760 systemd[1]: dracut-cmdline.service: Deactivated successfully. Aug 5 21:39:43.215816 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Aug 5 21:39:43.242340 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Aug 5 21:39:43.242414 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Aug 5 21:39:43.261841 systemd[1]: initrd-setup-root.service: Deactivated successfully. Aug 5 21:39:43.261904 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Aug 5 21:39:43.293777 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Aug 5 21:39:43.312800 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Aug 5 21:39:43.312903 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Aug 5 21:39:43.321352 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Aug 5 21:39:43.321410 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Aug 5 21:39:43.337243 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Aug 5 21:39:43.337351 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Aug 5 21:39:43.357215 systemd[1]: network-cleanup.service: Deactivated successfully. Aug 5 21:39:43.357347 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Aug 5 21:39:43.369183 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Aug 5 21:39:43.404989 systemd[1]: Starting initrd-switch-root.service - Switch Root... Aug 5 21:39:43.424748 systemd[1]: Switching root. Aug 5 21:39:43.543154 systemd-journald[217]: Journal stopped Aug 5 21:39:34.310179 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Aug 5 21:39:34.310205 kernel: Linux version 6.6.43-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 13.2.1_p20240210 p14) 13.2.1 20240210, GNU ld (Gentoo 2.41 p5) 2.41.0) #1 SMP PREEMPT Mon Aug 5 20:24:20 -00 2024 Aug 5 21:39:34.310213 kernel: KASLR enabled Aug 5 21:39:34.310221 kernel: earlycon: pl11 at MMIO 0x00000000effec000 (options '') Aug 5 21:39:34.310227 kernel: printk: bootconsole [pl11] enabled Aug 5 21:39:34.310233 kernel: efi: EFI v2.7 by EDK II Aug 5 21:39:34.310242 kernel: efi: ACPI 2.0=0x3fd89018 SMBIOS=0x3fd66000 SMBIOS 3.0=0x3fd64000 MEMATTR=0x3ef3c198 RNG=0x3fd89998 MEMRESERVE=0x3e925e18 Aug 5 21:39:34.310249 kernel: random: crng init done Aug 5 21:39:34.310255 kernel: ACPI: Early table checksum verification disabled Aug 5 21:39:34.310262 kernel: ACPI: RSDP 0x000000003FD89018 000024 (v02 VRTUAL) Aug 5 21:39:34.310268 kernel: ACPI: XSDT 0x000000003FD89F18 00006C (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Aug 5 21:39:34.310274 kernel: ACPI: FACP 0x000000003FD89C18 000114 (v06 VRTUAL MICROSFT 00000001 MSFT 00000001) Aug 5 21:39:34.310282 kernel: ACPI: DSDT 0x000000003EBD2018 01DEC0 (v02 MSFTVM DSDT01 00000001 MSFT 05000000) Aug 5 21:39:34.310289 kernel: ACPI: DBG2 0x000000003FD89B18 000072 (v00 VRTUAL MICROSFT 00000001 MSFT 00000001) Aug 5 21:39:34.310296 kernel: ACPI: GTDT 0x000000003FD89D98 000060 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Aug 5 21:39:34.310304 kernel: ACPI: OEM0 0x000000003FD89098 000064 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Aug 5 21:39:34.310311 kernel: ACPI: SPCR 0x000000003FD89A98 000050 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Aug 5 21:39:34.312356 kernel: ACPI: APIC 0x000000003FD89818 0000FC (v04 VRTUAL MICROSFT 00000001 MSFT 00000001) Aug 5 21:39:34.312366 kernel: ACPI: SRAT 0x000000003FD89198 000234 (v03 VRTUAL MICROSFT 00000001 MSFT 00000001) Aug 5 21:39:34.312373 kernel: ACPI: PPTT 0x000000003FD89418 000120 (v01 VRTUAL MICROSFT 00000000 MSFT 00000000) Aug 5 21:39:34.312381 kernel: ACPI: BGRT 0x000000003FD89E98 000038 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Aug 5 21:39:34.312388 kernel: ACPI: SPCR: console: pl011,mmio32,0xeffec000,115200 Aug 5 21:39:34.312394 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x3fffffff] Aug 5 21:39:34.312400 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x1bfffffff] Aug 5 21:39:34.312408 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1c0000000-0xfbfffffff] Aug 5 21:39:34.312415 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1000000000-0xffffffffff] Aug 5 21:39:34.312422 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x10000000000-0x1ffffffffff] Aug 5 21:39:34.312429 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x20000000000-0x3ffffffffff] Aug 5 21:39:34.312439 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x40000000000-0x7ffffffffff] Aug 5 21:39:34.312446 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x80000000000-0xfffffffffff] Aug 5 21:39:34.312452 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000000-0x1fffffffffff] Aug 5 21:39:34.312459 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x200000000000-0x3fffffffffff] Aug 5 21:39:34.312466 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x400000000000-0x7fffffffffff] Aug 5 21:39:34.312474 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x800000000000-0xffffffffffff] Aug 5 21:39:34.312481 kernel: NUMA: NODE_DATA [mem 0x1bf7ed800-0x1bf7f2fff] Aug 5 21:39:34.312488 kernel: Zone ranges: Aug 5 21:39:34.312495 kernel: DMA [mem 0x0000000000000000-0x00000000ffffffff] Aug 5 21:39:34.312503 kernel: DMA32 empty Aug 5 21:39:34.312509 kernel: Normal [mem 0x0000000100000000-0x00000001bfffffff] Aug 5 21:39:34.312519 kernel: Movable zone start for each node Aug 5 21:39:34.312529 kernel: Early memory node ranges Aug 5 21:39:34.312536 kernel: node 0: [mem 0x0000000000000000-0x00000000007fffff] Aug 5 21:39:34.312544 kernel: node 0: [mem 0x0000000000824000-0x000000003ec80fff] Aug 5 21:39:34.312552 kernel: node 0: [mem 0x000000003ec81000-0x000000003eca9fff] Aug 5 21:39:34.312562 kernel: node 0: [mem 0x000000003ecaa000-0x000000003fd29fff] Aug 5 21:39:34.312569 kernel: node 0: [mem 0x000000003fd2a000-0x000000003fd7dfff] Aug 5 21:39:34.312575 kernel: node 0: [mem 0x000000003fd7e000-0x000000003fd89fff] Aug 5 21:39:34.312583 kernel: node 0: [mem 0x000000003fd8a000-0x000000003fd8dfff] Aug 5 21:39:34.312590 kernel: node 0: [mem 0x000000003fd8e000-0x000000003fffffff] Aug 5 21:39:34.312598 kernel: node 0: [mem 0x0000000100000000-0x00000001bfffffff] Aug 5 21:39:34.312606 kernel: Initmem setup node 0 [mem 0x0000000000000000-0x00000001bfffffff] Aug 5 21:39:34.312613 kernel: On node 0, zone DMA: 36 pages in unavailable ranges Aug 5 21:39:34.312620 kernel: psci: probing for conduit method from ACPI. Aug 5 21:39:34.312627 kernel: psci: PSCIv1.1 detected in firmware. Aug 5 21:39:34.312634 kernel: psci: Using standard PSCI v0.2 function IDs Aug 5 21:39:34.312642 kernel: psci: MIGRATE_INFO_TYPE not supported. Aug 5 21:39:34.312651 kernel: psci: SMC Calling Convention v1.4 Aug 5 21:39:34.312659 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x0 -> Node 0 Aug 5 21:39:34.312666 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x1 -> Node 0 Aug 5 21:39:34.312675 kernel: percpu: Embedded 31 pages/cpu s86632 r8192 d32152 u126976 Aug 5 21:39:34.312682 kernel: pcpu-alloc: s86632 r8192 d32152 u126976 alloc=31*4096 Aug 5 21:39:34.312689 kernel: pcpu-alloc: [0] 0 [0] 1 Aug 5 21:39:34.312696 kernel: Detected PIPT I-cache on CPU0 Aug 5 21:39:34.312703 kernel: CPU features: detected: GIC system register CPU interface Aug 5 21:39:34.312711 kernel: CPU features: detected: Hardware dirty bit management Aug 5 21:39:34.312718 kernel: CPU features: detected: Spectre-BHB Aug 5 21:39:34.312726 kernel: CPU features: kernel page table isolation forced ON by KASLR Aug 5 21:39:34.312734 kernel: CPU features: detected: Kernel page table isolation (KPTI) Aug 5 21:39:34.312744 kernel: CPU features: detected: ARM erratum 1418040 Aug 5 21:39:34.312750 kernel: CPU features: detected: ARM erratum 1542419 (kernel portion) Aug 5 21:39:34.312758 kernel: alternatives: applying boot alternatives Aug 5 21:39:34.312767 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 flatcar.first_boot=detected acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=bb6c4f94d40caa6d83ad7b7b3f8907e11ce677871c150228b9a5377ddab3341e Aug 5 21:39:34.312775 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Aug 5 21:39:34.312783 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Aug 5 21:39:34.312790 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Aug 5 21:39:34.312798 kernel: Fallback order for Node 0: 0 Aug 5 21:39:34.312805 kernel: Built 1 zonelists, mobility grouping on. Total pages: 1032156 Aug 5 21:39:34.312812 kernel: Policy zone: Normal Aug 5 21:39:34.312821 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Aug 5 21:39:34.312829 kernel: software IO TLB: area num 2. Aug 5 21:39:34.312836 kernel: software IO TLB: mapped [mem 0x000000003a925000-0x000000003e925000] (64MB) Aug 5 21:39:34.312844 kernel: Memory: 3986328K/4194160K available (10240K kernel code, 2182K rwdata, 8072K rodata, 39040K init, 897K bss, 207832K reserved, 0K cma-reserved) Aug 5 21:39:34.312852 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 Aug 5 21:39:34.312860 kernel: trace event string verifier disabled Aug 5 21:39:34.312867 kernel: rcu: Preemptible hierarchical RCU implementation. Aug 5 21:39:34.312875 kernel: rcu: RCU event tracing is enabled. Aug 5 21:39:34.312882 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. Aug 5 21:39:34.312890 kernel: Trampoline variant of Tasks RCU enabled. Aug 5 21:39:34.312898 kernel: Tracing variant of Tasks RCU enabled. Aug 5 21:39:34.312906 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Aug 5 21:39:34.312916 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 Aug 5 21:39:34.312924 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Aug 5 21:39:34.312930 kernel: GICv3: 960 SPIs implemented Aug 5 21:39:34.312937 kernel: GICv3: 0 Extended SPIs implemented Aug 5 21:39:34.312945 kernel: Root IRQ handler: gic_handle_irq Aug 5 21:39:34.312953 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Aug 5 21:39:34.312960 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000effee000 Aug 5 21:39:34.312968 kernel: ITS: No ITS available, not enabling LPIs Aug 5 21:39:34.312976 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Aug 5 21:39:34.312984 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Aug 5 21:39:34.312990 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Aug 5 21:39:34.313000 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Aug 5 21:39:34.313008 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Aug 5 21:39:34.313016 kernel: Console: colour dummy device 80x25 Aug 5 21:39:34.313025 kernel: printk: console [tty1] enabled Aug 5 21:39:34.313033 kernel: ACPI: Core revision 20230628 Aug 5 21:39:34.313041 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Aug 5 21:39:34.313049 kernel: pid_max: default: 32768 minimum: 301 Aug 5 21:39:34.313056 kernel: LSM: initializing lsm=lockdown,capability,selinux,integrity Aug 5 21:39:34.313064 kernel: SELinux: Initializing. Aug 5 21:39:34.313072 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Aug 5 21:39:34.313083 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Aug 5 21:39:34.313091 kernel: RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1. Aug 5 21:39:34.313099 kernel: RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1. Aug 5 21:39:34.313106 kernel: Hyper-V: privilege flags low 0x2e7f, high 0x3a8030, hints 0xe, misc 0x31e1 Aug 5 21:39:34.313114 kernel: Hyper-V: Host Build 10.0.22477.1369-1-0 Aug 5 21:39:34.313121 kernel: Hyper-V: enabling crash_kexec_post_notifiers Aug 5 21:39:34.313130 kernel: rcu: Hierarchical SRCU implementation. Aug 5 21:39:34.313145 kernel: rcu: Max phase no-delay instances is 400. Aug 5 21:39:34.313154 kernel: Remapping and enabling EFI services. Aug 5 21:39:34.313161 kernel: smp: Bringing up secondary CPUs ... Aug 5 21:39:34.313168 kernel: Detected PIPT I-cache on CPU1 Aug 5 21:39:34.313178 kernel: GICv3: CPU1: found redistributor 1 region 1:0x00000000f000e000 Aug 5 21:39:34.313187 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Aug 5 21:39:34.313195 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Aug 5 21:39:34.313204 kernel: smp: Brought up 1 node, 2 CPUs Aug 5 21:39:34.313212 kernel: SMP: Total of 2 processors activated. Aug 5 21:39:34.313221 kernel: CPU features: detected: 32-bit EL0 Support Aug 5 21:39:34.313229 kernel: CPU features: detected: Instruction cache invalidation not required for I/D coherence Aug 5 21:39:34.313238 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Aug 5 21:39:34.313247 kernel: CPU features: detected: CRC32 instructions Aug 5 21:39:34.313255 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Aug 5 21:39:34.313263 kernel: CPU features: detected: LSE atomic instructions Aug 5 21:39:34.313271 kernel: CPU features: detected: Privileged Access Never Aug 5 21:39:34.313279 kernel: CPU: All CPU(s) started at EL1 Aug 5 21:39:34.313286 kernel: alternatives: applying system-wide alternatives Aug 5 21:39:34.313296 kernel: devtmpfs: initialized Aug 5 21:39:34.313305 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Aug 5 21:39:34.313326 kernel: futex hash table entries: 512 (order: 3, 32768 bytes, linear) Aug 5 21:39:34.313336 kernel: pinctrl core: initialized pinctrl subsystem Aug 5 21:39:34.313343 kernel: SMBIOS 3.1.0 present. Aug 5 21:39:34.313351 kernel: DMI: Microsoft Corporation Virtual Machine/Virtual Machine, BIOS Hyper-V UEFI Release v4.1 11/28/2023 Aug 5 21:39:34.313360 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Aug 5 21:39:34.313369 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Aug 5 21:39:34.313377 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Aug 5 21:39:34.313389 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Aug 5 21:39:34.313396 kernel: audit: initializing netlink subsys (disabled) Aug 5 21:39:34.313404 kernel: audit: type=2000 audit(0.046:1): state=initialized audit_enabled=0 res=1 Aug 5 21:39:34.313412 kernel: thermal_sys: Registered thermal governor 'step_wise' Aug 5 21:39:34.313421 kernel: cpuidle: using governor menu Aug 5 21:39:34.313429 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Aug 5 21:39:34.313437 kernel: ASID allocator initialised with 32768 entries Aug 5 21:39:34.313445 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Aug 5 21:39:34.313453 kernel: Serial: AMBA PL011 UART driver Aug 5 21:39:34.313463 kernel: Modules: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Aug 5 21:39:34.313471 kernel: Modules: 0 pages in range for non-PLT usage Aug 5 21:39:34.313479 kernel: Modules: 509120 pages in range for PLT usage Aug 5 21:39:34.313487 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Aug 5 21:39:34.313495 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Aug 5 21:39:34.313504 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Aug 5 21:39:34.313511 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Aug 5 21:39:34.313519 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Aug 5 21:39:34.313527 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Aug 5 21:39:34.313538 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Aug 5 21:39:34.313546 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Aug 5 21:39:34.313555 kernel: ACPI: Added _OSI(Module Device) Aug 5 21:39:34.313562 kernel: ACPI: Added _OSI(Processor Device) Aug 5 21:39:34.313571 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Aug 5 21:39:34.313579 kernel: ACPI: Added _OSI(Processor Aggregator Device) Aug 5 21:39:34.313587 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Aug 5 21:39:34.313596 kernel: ACPI: Interpreter enabled Aug 5 21:39:34.313604 kernel: ACPI: Using GIC for interrupt routing Aug 5 21:39:34.313614 kernel: ARMH0011:00: ttyAMA0 at MMIO 0xeffec000 (irq = 12, base_baud = 0) is a SBSA Aug 5 21:39:34.313623 kernel: printk: console [ttyAMA0] enabled Aug 5 21:39:34.313630 kernel: printk: bootconsole [pl11] disabled Aug 5 21:39:34.313638 kernel: ARMH0011:01: ttyAMA1 at MMIO 0xeffeb000 (irq = 13, base_baud = 0) is a SBSA Aug 5 21:39:34.313646 kernel: iommu: Default domain type: Translated Aug 5 21:39:34.313655 kernel: iommu: DMA domain TLB invalidation policy: strict mode Aug 5 21:39:34.313663 kernel: efivars: Registered efivars operations Aug 5 21:39:34.313671 kernel: vgaarb: loaded Aug 5 21:39:34.313679 kernel: clocksource: Switched to clocksource arch_sys_counter Aug 5 21:39:34.313687 kernel: VFS: Disk quotas dquot_6.6.0 Aug 5 21:39:34.313696 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Aug 5 21:39:34.313704 kernel: pnp: PnP ACPI init Aug 5 21:39:34.313713 kernel: pnp: PnP ACPI: found 0 devices Aug 5 21:39:34.313721 kernel: NET: Registered PF_INET protocol family Aug 5 21:39:34.313729 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Aug 5 21:39:34.313738 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Aug 5 21:39:34.313746 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Aug 5 21:39:34.313754 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Aug 5 21:39:34.313763 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Aug 5 21:39:34.313772 kernel: TCP: Hash tables configured (established 32768 bind 32768) Aug 5 21:39:34.313780 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Aug 5 21:39:34.313788 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Aug 5 21:39:34.313797 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Aug 5 21:39:34.313805 kernel: PCI: CLS 0 bytes, default 64 Aug 5 21:39:34.313812 kernel: kvm [1]: HYP mode not available Aug 5 21:39:34.313820 kernel: Initialise system trusted keyrings Aug 5 21:39:34.313827 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Aug 5 21:39:34.313837 kernel: Key type asymmetric registered Aug 5 21:39:34.313846 kernel: Asymmetric key parser 'x509' registered Aug 5 21:39:34.313854 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250) Aug 5 21:39:34.313862 kernel: io scheduler mq-deadline registered Aug 5 21:39:34.313870 kernel: io scheduler kyber registered Aug 5 21:39:34.313877 kernel: io scheduler bfq registered Aug 5 21:39:34.313885 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Aug 5 21:39:34.313894 kernel: thunder_xcv, ver 1.0 Aug 5 21:39:34.313902 kernel: thunder_bgx, ver 1.0 Aug 5 21:39:34.313911 kernel: nicpf, ver 1.0 Aug 5 21:39:34.313921 kernel: nicvf, ver 1.0 Aug 5 21:39:34.314093 kernel: rtc-efi rtc-efi.0: registered as rtc0 Aug 5 21:39:34.314176 kernel: rtc-efi rtc-efi.0: setting system clock to 2024-08-05T21:39:33 UTC (1722893973) Aug 5 21:39:34.314188 kernel: efifb: probing for efifb Aug 5 21:39:34.314196 kernel: efifb: framebuffer at 0x40000000, using 3072k, total 3072k Aug 5 21:39:34.314206 kernel: efifb: mode is 1024x768x32, linelength=4096, pages=1 Aug 5 21:39:34.314213 kernel: efifb: scrolling: redraw Aug 5 21:39:34.314226 kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Aug 5 21:39:34.314233 kernel: Console: switching to colour frame buffer device 128x48 Aug 5 21:39:34.314240 kernel: fb0: EFI VGA frame buffer device Aug 5 21:39:34.314249 kernel: SMCCC: SOC_ID: ARCH_SOC_ID not implemented, skipping .... Aug 5 21:39:34.314257 kernel: hid: raw HID events driver (C) Jiri Kosina Aug 5 21:39:34.314265 kernel: No ACPI PMU IRQ for CPU0 Aug 5 21:39:34.314274 kernel: No ACPI PMU IRQ for CPU1 Aug 5 21:39:34.314282 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 1 counters available Aug 5 21:39:34.314291 kernel: watchdog: Delayed init of the lockup detector failed: -19 Aug 5 21:39:34.314299 kernel: watchdog: Hard watchdog permanently disabled Aug 5 21:39:34.314308 kernel: NET: Registered PF_INET6 protocol family Aug 5 21:39:34.316116 kernel: Segment Routing with IPv6 Aug 5 21:39:34.316135 kernel: In-situ OAM (IOAM) with IPv6 Aug 5 21:39:34.316144 kernel: NET: Registered PF_PACKET protocol family Aug 5 21:39:34.316154 kernel: Key type dns_resolver registered Aug 5 21:39:34.316161 kernel: registered taskstats version 1 Aug 5 21:39:34.316168 kernel: Loading compiled-in X.509 certificates Aug 5 21:39:34.316176 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.6.43-flatcar: 7b6de7a842f23ac7c1bb6bedfb9546933daaea09' Aug 5 21:39:34.316185 kernel: Key type .fscrypt registered Aug 5 21:39:34.316201 kernel: Key type fscrypt-provisioning registered Aug 5 21:39:34.316209 kernel: ima: No TPM chip found, activating TPM-bypass! Aug 5 21:39:34.316217 kernel: ima: Allocated hash algorithm: sha1 Aug 5 21:39:34.316224 kernel: ima: No architecture policies found Aug 5 21:39:34.316234 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Aug 5 21:39:34.316243 kernel: clk: Disabling unused clocks Aug 5 21:39:34.316251 kernel: Freeing unused kernel memory: 39040K Aug 5 21:39:34.316260 kernel: Run /init as init process Aug 5 21:39:34.316270 kernel: with arguments: Aug 5 21:39:34.316277 kernel: /init Aug 5 21:39:34.316285 kernel: with environment: Aug 5 21:39:34.316293 kernel: HOME=/ Aug 5 21:39:34.316302 kernel: TERM=linux Aug 5 21:39:34.316310 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Aug 5 21:39:34.316367 systemd[1]: systemd 255 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified) Aug 5 21:39:34.316379 systemd[1]: Detected virtualization microsoft. Aug 5 21:39:34.316391 systemd[1]: Detected architecture arm64. Aug 5 21:39:34.316399 systemd[1]: Running in initrd. Aug 5 21:39:34.316408 systemd[1]: No hostname configured, using default hostname. Aug 5 21:39:34.316416 systemd[1]: Hostname set to . Aug 5 21:39:34.316426 systemd[1]: Initializing machine ID from random generator. Aug 5 21:39:34.316435 systemd[1]: Queued start job for default target initrd.target. Aug 5 21:39:34.316444 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Aug 5 21:39:34.316452 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Aug 5 21:39:34.316465 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Aug 5 21:39:34.316474 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Aug 5 21:39:34.316483 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Aug 5 21:39:34.316493 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Aug 5 21:39:34.316515 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Aug 5 21:39:34.316524 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Aug 5 21:39:34.316532 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Aug 5 21:39:34.316545 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Aug 5 21:39:34.316554 systemd[1]: Reached target paths.target - Path Units. Aug 5 21:39:34.316564 systemd[1]: Reached target slices.target - Slice Units. Aug 5 21:39:34.316573 systemd[1]: Reached target swap.target - Swaps. Aug 5 21:39:34.316582 systemd[1]: Reached target timers.target - Timer Units. Aug 5 21:39:34.316591 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Aug 5 21:39:34.316600 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Aug 5 21:39:34.316608 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Aug 5 21:39:34.316620 systemd[1]: Listening on systemd-journald.socket - Journal Socket. Aug 5 21:39:34.316630 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Aug 5 21:39:34.316639 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Aug 5 21:39:34.316647 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Aug 5 21:39:34.316655 systemd[1]: Reached target sockets.target - Socket Units. Aug 5 21:39:34.316664 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Aug 5 21:39:34.316675 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Aug 5 21:39:34.316684 systemd[1]: Finished network-cleanup.service - Network Cleanup. Aug 5 21:39:34.316694 systemd[1]: Starting systemd-fsck-usr.service... Aug 5 21:39:34.316704 systemd[1]: Starting systemd-journald.service - Journal Service... Aug 5 21:39:34.316712 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Aug 5 21:39:34.316763 systemd-journald[217]: Collecting audit messages is disabled. Aug 5 21:39:34.316785 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Aug 5 21:39:34.316799 systemd-journald[217]: Journal started Aug 5 21:39:34.316820 systemd-journald[217]: Runtime Journal (/run/log/journal/29bf785a70514d8a89fc047e16e433bc) is 8.0M, max 78.6M, 70.6M free. Aug 5 21:39:34.317349 systemd-modules-load[218]: Inserted module 'overlay' Aug 5 21:39:34.344617 systemd[1]: Started systemd-journald.service - Journal Service. Aug 5 21:39:34.358999 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Aug 5 21:39:34.374961 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Aug 5 21:39:34.374984 kernel: Bridge firewalling registered Aug 5 21:39:34.365074 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Aug 5 21:39:34.381663 systemd-modules-load[218]: Inserted module 'br_netfilter' Aug 5 21:39:34.382831 systemd[1]: Finished systemd-fsck-usr.service. Aug 5 21:39:34.393679 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Aug 5 21:39:34.404354 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Aug 5 21:39:34.430641 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Aug 5 21:39:34.439510 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Aug 5 21:39:34.456519 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Aug 5 21:39:34.486486 systemd[1]: Starting systemd-tmpfiles-setup.service - Create Volatile Files and Directories... Aug 5 21:39:34.501086 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Aug 5 21:39:34.507620 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Aug 5 21:39:34.521677 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Aug 5 21:39:34.540593 systemd[1]: Finished systemd-tmpfiles-setup.service - Create Volatile Files and Directories. Aug 5 21:39:34.566609 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Aug 5 21:39:34.575534 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Aug 5 21:39:34.600964 dracut-cmdline[250]: dracut-dracut-053 Aug 5 21:39:34.606223 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Aug 5 21:39:34.634271 dracut-cmdline[250]: Using kernel command line parameters: rd.driver.pre=btrfs BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 flatcar.first_boot=detected acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=bb6c4f94d40caa6d83ad7b7b3f8907e11ce677871c150228b9a5377ddab3341e Aug 5 21:39:34.620425 systemd-resolved[252]: Positive Trust Anchors: Aug 5 21:39:34.620435 systemd-resolved[252]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Aug 5 21:39:34.620465 systemd-resolved[252]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa corp home internal intranet lan local private test Aug 5 21:39:34.622633 systemd-resolved[252]: Defaulting to hostname 'linux'. Aug 5 21:39:34.627178 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Aug 5 21:39:34.637722 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Aug 5 21:39:34.676010 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Aug 5 21:39:34.812350 kernel: SCSI subsystem initialized Aug 5 21:39:34.820332 kernel: Loading iSCSI transport class v2.0-870. Aug 5 21:39:34.831340 kernel: iscsi: registered transport (tcp) Aug 5 21:39:34.849024 kernel: iscsi: registered transport (qla4xxx) Aug 5 21:39:34.849047 kernel: QLogic iSCSI HBA Driver Aug 5 21:39:34.890515 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Aug 5 21:39:34.904651 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Aug 5 21:39:34.937335 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Aug 5 21:39:34.937409 kernel: device-mapper: uevent: version 1.0.3 Aug 5 21:39:34.943603 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@redhat.com Aug 5 21:39:34.993351 kernel: raid6: neonx8 gen() 15729 MB/s Aug 5 21:39:35.013329 kernel: raid6: neonx4 gen() 15676 MB/s Aug 5 21:39:35.033330 kernel: raid6: neonx2 gen() 13246 MB/s Aug 5 21:39:35.054333 kernel: raid6: neonx1 gen() 10453 MB/s Aug 5 21:39:35.074325 kernel: raid6: int64x8 gen() 6956 MB/s Aug 5 21:39:35.094325 kernel: raid6: int64x4 gen() 7353 MB/s Aug 5 21:39:35.115333 kernel: raid6: int64x2 gen() 6131 MB/s Aug 5 21:39:35.138446 kernel: raid6: int64x1 gen() 5059 MB/s Aug 5 21:39:35.138466 kernel: raid6: using algorithm neonx8 gen() 15729 MB/s Aug 5 21:39:35.163840 kernel: raid6: .... xor() 11916 MB/s, rmw enabled Aug 5 21:39:35.163854 kernel: raid6: using neon recovery algorithm Aug 5 21:39:35.172332 kernel: xor: measuring software checksum speed Aug 5 21:39:35.176338 kernel: 8regs : 19849 MB/sec Aug 5 21:39:35.176360 kernel: 32regs : 19635 MB/sec Aug 5 21:39:35.183101 kernel: arm64_neon : 27197 MB/sec Aug 5 21:39:35.187148 kernel: xor: using function: arm64_neon (27197 MB/sec) Aug 5 21:39:35.239340 kernel: Btrfs loaded, zoned=no, fsverity=no Aug 5 21:39:35.250670 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Aug 5 21:39:35.269479 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Aug 5 21:39:35.296523 systemd-udevd[437]: Using default interface naming scheme 'v255'. Aug 5 21:39:35.300255 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Aug 5 21:39:35.331477 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Aug 5 21:39:35.349510 dracut-pre-trigger[451]: rd.md=0: removing MD RAID activation Aug 5 21:39:35.378930 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Aug 5 21:39:35.397722 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Aug 5 21:39:35.435631 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Aug 5 21:39:35.460469 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Aug 5 21:39:35.487040 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Aug 5 21:39:35.501343 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Aug 5 21:39:35.517437 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Aug 5 21:39:35.532249 systemd[1]: Reached target remote-fs.target - Remote File Systems. Aug 5 21:39:35.553341 kernel: hv_vmbus: Vmbus version:5.3 Aug 5 21:39:35.553590 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Aug 5 21:39:35.570902 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Aug 5 21:39:35.592520 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Aug 5 21:39:35.619420 kernel: hv_vmbus: registering driver hid_hyperv Aug 5 21:39:35.619443 kernel: hv_vmbus: registering driver hyperv_keyboard Aug 5 21:39:35.619453 kernel: pps_core: LinuxPPS API ver. 1 registered Aug 5 21:39:35.619472 kernel: input: Microsoft Vmbus HID-compliant Mouse as /devices/0006:045E:0621.0001/input/input0 Aug 5 21:39:35.592682 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Aug 5 21:39:35.676194 kernel: hid-generic 0006:045E:0621.0001: input: VIRTUAL HID v0.01 Mouse [Microsoft Vmbus HID-compliant Mouse] on Aug 5 21:39:35.676363 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Aug 5 21:39:35.676377 kernel: hv_vmbus: registering driver hv_netvsc Aug 5 21:39:35.676387 kernel: input: AT Translated Set 2 keyboard as /devices/LNXSYSTM:00/LNXSYBUS:00/ACPI0004:00/VMBUS:00/d34b2567-b9b6-42b9-8778-0a4ec0b955bf/serio0/input/input1 Aug 5 21:39:35.676397 kernel: hv_vmbus: registering driver hv_storvsc Aug 5 21:39:35.676416 kernel: scsi host0: storvsc_host_t Aug 5 21:39:35.647857 systemd[1]: Stopping dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Aug 5 21:39:35.722688 kernel: scsi host1: storvsc_host_t Aug 5 21:39:35.722896 kernel: scsi 0:0:0:0: Direct-Access Msft Virtual Disk 1.0 PQ: 0 ANSI: 5 Aug 5 21:39:35.723023 kernel: scsi 0:0:0:2: CD-ROM Msft Virtual DVD-ROM 1.0 PQ: 0 ANSI: 0 Aug 5 21:39:35.706331 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Aug 5 21:39:35.706556 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Aug 5 21:39:35.730029 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Aug 5 21:39:35.782659 kernel: PTP clock support registered Aug 5 21:39:35.782718 kernel: hv_netvsc 0022487a-a68b-0022-487a-a68b0022487a eth0: VF slot 1 added Aug 5 21:39:35.782883 kernel: hv_vmbus: registering driver hv_pci Aug 5 21:39:35.782900 kernel: hv_utils: Registering HyperV Utility Driver Aug 5 21:39:35.782929 kernel: hv_vmbus: registering driver hv_utils Aug 5 21:39:35.782940 kernel: hv_utils: Shutdown IC version 3.2 Aug 5 21:39:35.782949 kernel: hv_utils: Heartbeat IC version 3.0 Aug 5 21:39:35.782958 kernel: hv_utils: TimeSync IC version 4.0 Aug 5 21:39:35.755697 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Aug 5 21:39:35.587838 kernel: sr 0:0:0:2: [sr0] scsi-1 drive Aug 5 21:39:35.597571 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Aug 5 21:39:35.597593 kernel: hv_pci 8e35f3ae-5380-484b-a441-cdf1d38d3b30: PCI VMBus probing: Using version 0x10004 Aug 5 21:39:35.680956 kernel: hv_pci 8e35f3ae-5380-484b-a441-cdf1d38d3b30: PCI host bridge to bus 5380:00 Aug 5 21:39:35.681085 kernel: sr 0:0:0:2: Attached scsi CD-ROM sr0 Aug 5 21:39:35.681188 kernel: pci_bus 5380:00: root bus resource [mem 0xfc0000000-0xfc00fffff window] Aug 5 21:39:35.681299 kernel: sd 0:0:0:0: [sda] 63737856 512-byte logical blocks: (32.6 GB/30.4 GiB) Aug 5 21:39:35.681398 kernel: pci_bus 5380:00: No busn resource found for root bus, will use [bus 00-ff] Aug 5 21:39:35.681480 systemd-journald[217]: Time jumped backwards, rotating. Aug 5 21:39:35.681526 kernel: sd 0:0:0:0: [sda] 4096-byte physical blocks Aug 5 21:39:35.681619 kernel: pci 5380:00:02.0: [15b3:1018] type 00 class 0x020000 Aug 5 21:39:35.681992 kernel: sd 0:0:0:0: [sda] Write Protect is off Aug 5 21:39:35.682344 kernel: pci 5380:00:02.0: reg 0x10: [mem 0xfc0000000-0xfc00fffff 64bit pref] Aug 5 21:39:35.682444 kernel: sd 0:0:0:0: [sda] Mode Sense: 0f 00 10 00 Aug 5 21:39:35.682536 kernel: pci 5380:00:02.0: enabling Extended Tags Aug 5 21:39:35.682622 kernel: sd 0:0:0:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Aug 5 21:39:35.682706 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Aug 5 21:39:35.682716 kernel: pci 5380:00:02.0: 0.000 Gb/s available PCIe bandwidth, limited by Unknown x0 link at 5380:00:02.0 (capable of 126.016 Gb/s with 8.0 GT/s PCIe x16 link) Aug 5 21:39:35.682823 kernel: sd 0:0:0:0: [sda] Attached SCSI disk Aug 5 21:39:35.687478 kernel: pci_bus 5380:00: busn_res: [bus 00-ff] end is updated to 00 Aug 5 21:39:35.687603 kernel: pci 5380:00:02.0: BAR 0: assigned [mem 0xfc0000000-0xfc00fffff 64bit pref] Aug 5 21:39:35.518577 systemd-resolved[252]: Clock change detected. Flushing caches. Aug 5 21:39:35.585646 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Aug 5 21:39:35.664564 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Aug 5 21:39:35.715766 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Aug 5 21:39:35.749270 kernel: mlx5_core 5380:00:02.0: enabling device (0000 -> 0002) Aug 5 21:39:35.967872 kernel: mlx5_core 5380:00:02.0: firmware version: 16.30.1284 Aug 5 21:39:35.968032 kernel: hv_netvsc 0022487a-a68b-0022-487a-a68b0022487a eth0: VF registering: eth1 Aug 5 21:39:35.968156 kernel: mlx5_core 5380:00:02.0 eth1: joined to eth0 Aug 5 21:39:35.968259 kernel: mlx5_core 5380:00:02.0: MLX5E: StrdRq(1) RqSz(8) StrdSz(2048) RxCqeCmprss(0 basic) Aug 5 21:39:35.977739 kernel: mlx5_core 5380:00:02.0 enP21376s1: renamed from eth1 Aug 5 21:39:36.273204 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - Virtual_Disk EFI-SYSTEM. Aug 5 21:39:36.377259 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - Virtual_Disk ROOT. Aug 5 21:39:36.417127 kernel: BTRFS: device label OEM devid 1 transid 13 /dev/sda6 scanned by (udev-worker) (495) Aug 5 21:39:36.436210 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Virtual_Disk OEM. Aug 5 21:39:36.451471 kernel: BTRFS: device fsid 8a9ab799-ab52-4671-9234-72d7c6e57b99 devid 1 transid 38 /dev/sda3 scanned by (udev-worker) (505) Aug 5 21:39:36.462677 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - Virtual_Disk USR-A. Aug 5 21:39:36.469423 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - Virtual_Disk USR-A. Aug 5 21:39:36.498004 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Aug 5 21:39:36.526753 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Aug 5 21:39:36.540838 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Aug 5 21:39:36.548757 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Aug 5 21:39:37.550742 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Aug 5 21:39:37.551074 disk-uuid[602]: The operation has completed successfully. Aug 5 21:39:37.612786 systemd[1]: disk-uuid.service: Deactivated successfully. Aug 5 21:39:37.614743 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Aug 5 21:39:37.640887 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Aug 5 21:39:37.653855 sh[715]: Success Aug 5 21:39:37.686923 kernel: device-mapper: verity: sha256 using implementation "sha256-ce" Aug 5 21:39:37.882143 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Aug 5 21:39:37.900911 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Aug 5 21:39:37.910491 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Aug 5 21:39:37.945234 kernel: BTRFS info (device dm-0): first mount of filesystem 8a9ab799-ab52-4671-9234-72d7c6e57b99 Aug 5 21:39:37.945285 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Aug 5 21:39:37.952134 kernel: BTRFS warning (device dm-0): 'nologreplay' is deprecated, use 'rescue=nologreplay' instead Aug 5 21:39:37.957154 kernel: BTRFS info (device dm-0): disabling log replay at mount time Aug 5 21:39:37.961551 kernel: BTRFS info (device dm-0): using free space tree Aug 5 21:39:38.304425 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Aug 5 21:39:38.310209 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Aug 5 21:39:38.329056 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Aug 5 21:39:38.359260 kernel: BTRFS info (device sda6): first mount of filesystem 2fbfcd26-f9be-477f-9b31-7e91608e027d Aug 5 21:39:38.359323 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Aug 5 21:39:38.352033 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Aug 5 21:39:38.379503 kernel: BTRFS info (device sda6): using free space tree Aug 5 21:39:38.399818 kernel: BTRFS info (device sda6): auto enabling async discard Aug 5 21:39:38.410380 systemd[1]: mnt-oem.mount: Deactivated successfully. Aug 5 21:39:38.426150 kernel: BTRFS info (device sda6): last unmount of filesystem 2fbfcd26-f9be-477f-9b31-7e91608e027d Aug 5 21:39:38.433326 systemd[1]: Finished ignition-setup.service - Ignition (setup). Aug 5 21:39:38.454964 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Aug 5 21:39:38.506789 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Aug 5 21:39:38.526924 systemd[1]: Starting systemd-networkd.service - Network Configuration... Aug 5 21:39:38.563540 systemd-networkd[899]: lo: Link UP Aug 5 21:39:38.563554 systemd-networkd[899]: lo: Gained carrier Aug 5 21:39:38.565180 systemd-networkd[899]: Enumeration completed Aug 5 21:39:38.568785 systemd[1]: Started systemd-networkd.service - Network Configuration. Aug 5 21:39:38.569308 systemd-networkd[899]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Aug 5 21:39:38.569312 systemd-networkd[899]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Aug 5 21:39:38.576002 systemd[1]: Reached target network.target - Network. Aug 5 21:39:38.669754 kernel: mlx5_core 5380:00:02.0 enP21376s1: Link up Aug 5 21:39:38.708752 kernel: hv_netvsc 0022487a-a68b-0022-487a-a68b0022487a eth0: Data path switched to VF: enP21376s1 Aug 5 21:39:38.709175 systemd-networkd[899]: enP21376s1: Link UP Aug 5 21:39:38.709268 systemd-networkd[899]: eth0: Link UP Aug 5 21:39:38.709368 systemd-networkd[899]: eth0: Gained carrier Aug 5 21:39:38.709377 systemd-networkd[899]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Aug 5 21:39:38.722008 systemd-networkd[899]: enP21376s1: Gained carrier Aug 5 21:39:38.741784 systemd-networkd[899]: eth0: DHCPv4 address 10.200.20.28/24, gateway 10.200.20.1 acquired from 168.63.129.16 Aug 5 21:39:39.338180 ignition[846]: Ignition 2.19.0 Aug 5 21:39:39.338191 ignition[846]: Stage: fetch-offline Aug 5 21:39:39.342252 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Aug 5 21:39:39.338232 ignition[846]: no configs at "/usr/lib/ignition/base.d" Aug 5 21:39:39.338241 ignition[846]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Aug 5 21:39:39.338342 ignition[846]: parsed url from cmdline: "" Aug 5 21:39:39.364034 systemd[1]: Starting ignition-fetch.service - Ignition (fetch)... Aug 5 21:39:39.338345 ignition[846]: no config URL provided Aug 5 21:39:39.338349 ignition[846]: reading system config file "/usr/lib/ignition/user.ign" Aug 5 21:39:39.338356 ignition[846]: no config at "/usr/lib/ignition/user.ign" Aug 5 21:39:39.338361 ignition[846]: failed to fetch config: resource requires networking Aug 5 21:39:39.338542 ignition[846]: Ignition finished successfully Aug 5 21:39:39.391223 ignition[908]: Ignition 2.19.0 Aug 5 21:39:39.391230 ignition[908]: Stage: fetch Aug 5 21:39:39.391406 ignition[908]: no configs at "/usr/lib/ignition/base.d" Aug 5 21:39:39.391415 ignition[908]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Aug 5 21:39:39.391496 ignition[908]: parsed url from cmdline: "" Aug 5 21:39:39.391500 ignition[908]: no config URL provided Aug 5 21:39:39.391504 ignition[908]: reading system config file "/usr/lib/ignition/user.ign" Aug 5 21:39:39.391511 ignition[908]: no config at "/usr/lib/ignition/user.ign" Aug 5 21:39:39.391532 ignition[908]: GET http://169.254.169.254/metadata/instance/compute/userData?api-version=2021-01-01&format=text: attempt #1 Aug 5 21:39:39.495997 ignition[908]: GET result: OK Aug 5 21:39:39.496038 ignition[908]: config has been read from IMDS userdata Aug 5 21:39:39.499177 unknown[908]: fetched base config from "system" Aug 5 21:39:39.496047 ignition[908]: parsing config with SHA512: 6685a926c32b6c2c2248008e109889b9f18971f6172da1a89516235532d949a8a39b34749259a8bfa8aac09e6d8c6ae1ae82bf4b8531d7c907f9bd6730b08234 Aug 5 21:39:39.499193 unknown[908]: fetched base config from "system" Aug 5 21:39:39.499367 ignition[908]: fetch: fetch complete Aug 5 21:39:39.499199 unknown[908]: fetched user config from "azure" Aug 5 21:39:39.499373 ignition[908]: fetch: fetch passed Aug 5 21:39:39.505926 systemd[1]: Finished ignition-fetch.service - Ignition (fetch). Aug 5 21:39:39.499424 ignition[908]: Ignition finished successfully Aug 5 21:39:39.527907 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Aug 5 21:39:39.549805 ignition[915]: Ignition 2.19.0 Aug 5 21:39:39.557694 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Aug 5 21:39:39.549813 ignition[915]: Stage: kargs Aug 5 21:39:39.550033 ignition[915]: no configs at "/usr/lib/ignition/base.d" Aug 5 21:39:39.550043 ignition[915]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Aug 5 21:39:39.582883 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Aug 5 21:39:39.550734 ignition[915]: kargs: kargs passed Aug 5 21:39:39.550809 ignition[915]: Ignition finished successfully Aug 5 21:39:39.603469 systemd[1]: Finished ignition-disks.service - Ignition (disks). Aug 5 21:39:39.600255 ignition[923]: Ignition 2.19.0 Aug 5 21:39:39.611180 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Aug 5 21:39:39.600262 ignition[923]: Stage: disks Aug 5 21:39:39.621801 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Aug 5 21:39:39.600488 ignition[923]: no configs at "/usr/lib/ignition/base.d" Aug 5 21:39:39.634390 systemd[1]: Reached target local-fs.target - Local File Systems. Aug 5 21:39:39.600498 ignition[923]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Aug 5 21:39:39.643280 systemd[1]: Reached target sysinit.target - System Initialization. Aug 5 21:39:39.601134 ignition[923]: disks: disks passed Aug 5 21:39:39.655905 systemd[1]: Reached target basic.target - Basic System. Aug 5 21:39:39.601186 ignition[923]: Ignition finished successfully Aug 5 21:39:39.677007 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Aug 5 21:39:39.745095 systemd-fsck[932]: ROOT: clean, 14/7326000 files, 477710/7359488 blocks Aug 5 21:39:39.750901 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Aug 5 21:39:39.771397 systemd[1]: Mounting sysroot.mount - /sysroot... Aug 5 21:39:39.793896 systemd-networkd[899]: enP21376s1: Gained IPv6LL Aug 5 21:39:39.842608 kernel: EXT4-fs (sda9): mounted filesystem ec701988-3dff-4e7d-a2a2-79d78965de5d r/w with ordered data mode. Quota mode: none. Aug 5 21:39:39.838154 systemd[1]: Mounted sysroot.mount - /sysroot. Aug 5 21:39:39.843507 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Aug 5 21:39:39.900805 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Aug 5 21:39:39.912225 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Aug 5 21:39:39.922974 systemd[1]: Starting flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent... Aug 5 21:39:39.945163 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/sda6 scanned by mount (943) Aug 5 21:39:39.945187 kernel: BTRFS info (device sda6): first mount of filesystem 2fbfcd26-f9be-477f-9b31-7e91608e027d Aug 5 21:39:39.938604 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Aug 5 21:39:39.975054 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Aug 5 21:39:39.975092 kernel: BTRFS info (device sda6): using free space tree Aug 5 21:39:39.938644 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Aug 5 21:39:39.992637 kernel: BTRFS info (device sda6): auto enabling async discard Aug 5 21:39:40.000941 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Aug 5 21:39:40.010406 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Aug 5 21:39:40.032039 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Aug 5 21:39:40.113829 systemd-networkd[899]: eth0: Gained IPv6LL Aug 5 21:39:40.586604 coreos-metadata[945]: Aug 05 21:39:40.586 INFO Fetching http://168.63.129.16/?comp=versions: Attempt #1 Aug 5 21:39:40.598442 coreos-metadata[945]: Aug 05 21:39:40.598 INFO Fetch successful Aug 5 21:39:40.598442 coreos-metadata[945]: Aug 05 21:39:40.598 INFO Fetching http://169.254.169.254/metadata/instance/compute/name?api-version=2017-08-01&format=text: Attempt #1 Aug 5 21:39:40.615580 coreos-metadata[945]: Aug 05 21:39:40.609 INFO Fetch successful Aug 5 21:39:40.615580 coreos-metadata[945]: Aug 05 21:39:40.611 INFO wrote hostname ci-4012.1.0-a-a86e76d3a9 to /sysroot/etc/hostname Aug 5 21:39:40.616286 systemd[1]: Finished flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent. Aug 5 21:39:40.863096 initrd-setup-root[972]: cut: /sysroot/etc/passwd: No such file or directory Aug 5 21:39:40.955747 initrd-setup-root[979]: cut: /sysroot/etc/group: No such file or directory Aug 5 21:39:40.982481 initrd-setup-root[986]: cut: /sysroot/etc/shadow: No such file or directory Aug 5 21:39:41.007402 initrd-setup-root[993]: cut: /sysroot/etc/gshadow: No such file or directory Aug 5 21:39:41.838374 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Aug 5 21:39:41.854940 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Aug 5 21:39:41.864955 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Aug 5 21:39:41.888825 kernel: BTRFS info (device sda6): last unmount of filesystem 2fbfcd26-f9be-477f-9b31-7e91608e027d Aug 5 21:39:41.887857 systemd[1]: sysroot-oem.mount: Deactivated successfully. Aug 5 21:39:41.914833 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Aug 5 21:39:41.921775 ignition[1060]: INFO : Ignition 2.19.0 Aug 5 21:39:41.921775 ignition[1060]: INFO : Stage: mount Aug 5 21:39:41.921775 ignition[1060]: INFO : no configs at "/usr/lib/ignition/base.d" Aug 5 21:39:41.921775 ignition[1060]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Aug 5 21:39:41.921775 ignition[1060]: INFO : mount: mount passed Aug 5 21:39:41.921775 ignition[1060]: INFO : Ignition finished successfully Aug 5 21:39:41.927606 systemd[1]: Finished ignition-mount.service - Ignition (mount). Aug 5 21:39:41.957838 systemd[1]: Starting ignition-files.service - Ignition (files)... Aug 5 21:39:41.971909 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Aug 5 21:39:42.018632 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/sda6 scanned by mount (1074) Aug 5 21:39:42.018701 kernel: BTRFS info (device sda6): first mount of filesystem 2fbfcd26-f9be-477f-9b31-7e91608e027d Aug 5 21:39:42.025369 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Aug 5 21:39:42.030088 kernel: BTRFS info (device sda6): using free space tree Aug 5 21:39:42.037748 kernel: BTRFS info (device sda6): auto enabling async discard Aug 5 21:39:42.039259 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Aug 5 21:39:42.069136 ignition[1091]: INFO : Ignition 2.19.0 Aug 5 21:39:42.069136 ignition[1091]: INFO : Stage: files Aug 5 21:39:42.079098 ignition[1091]: INFO : no configs at "/usr/lib/ignition/base.d" Aug 5 21:39:42.079098 ignition[1091]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Aug 5 21:39:42.079098 ignition[1091]: DEBUG : files: compiled without relabeling support, skipping Aug 5 21:39:42.079098 ignition[1091]: INFO : files: createFilesystemsFiles: createFiles: op(1): [started] writing file "/sysroot/etc/flatcar/update.conf" Aug 5 21:39:42.079098 ignition[1091]: INFO : files: createFilesystemsFiles: createFiles: op(1): [finished] writing file "/sysroot/etc/flatcar/update.conf" Aug 5 21:39:42.079098 ignition[1091]: INFO : files: createResultFile: createFiles: op(2): [started] writing file "/sysroot/etc/.ignition-result.json" Aug 5 21:39:42.079098 ignition[1091]: INFO : files: createResultFile: createFiles: op(2): [finished] writing file "/sysroot/etc/.ignition-result.json" Aug 5 21:39:42.079098 ignition[1091]: INFO : files: files passed Aug 5 21:39:42.079098 ignition[1091]: INFO : Ignition finished successfully Aug 5 21:39:42.079459 systemd[1]: Finished ignition-files.service - Ignition (files). Aug 5 21:39:42.117038 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Aug 5 21:39:42.135951 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Aug 5 21:39:42.159826 systemd[1]: ignition-quench.service: Deactivated successfully. Aug 5 21:39:42.216793 initrd-setup-root-after-ignition[1111]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Aug 5 21:39:42.216793 initrd-setup-root-after-ignition[1111]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Aug 5 21:39:42.160219 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Aug 5 21:39:42.248896 initrd-setup-root-after-ignition[1115]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Aug 5 21:39:42.190325 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Aug 5 21:39:42.198614 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Aug 5 21:39:42.226011 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Aug 5 21:39:42.274333 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Aug 5 21:39:42.274450 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Aug 5 21:39:42.287184 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Aug 5 21:39:42.293616 systemd[1]: Reached target initrd.target - Initrd Default Target. Aug 5 21:39:42.306252 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Aug 5 21:39:42.336072 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Aug 5 21:39:42.357298 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Aug 5 21:39:42.377007 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Aug 5 21:39:42.393660 systemd[1]: initrd-cleanup.service: Deactivated successfully. Aug 5 21:39:42.393798 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Aug 5 21:39:42.407576 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Aug 5 21:39:42.421180 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Aug 5 21:39:42.435265 systemd[1]: Stopped target timers.target - Timer Units. Aug 5 21:39:42.447832 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Aug 5 21:39:42.447899 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Aug 5 21:39:42.465987 systemd[1]: Stopped target initrd.target - Initrd Default Target. Aug 5 21:39:42.472580 systemd[1]: Stopped target basic.target - Basic System. Aug 5 21:39:42.484961 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Aug 5 21:39:42.497508 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Aug 5 21:39:42.510365 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Aug 5 21:39:42.523659 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Aug 5 21:39:42.537238 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Aug 5 21:39:42.551834 systemd[1]: Stopped target sysinit.target - System Initialization. Aug 5 21:39:42.565007 systemd[1]: Stopped target local-fs.target - Local File Systems. Aug 5 21:39:42.579197 systemd[1]: Stopped target swap.target - Swaps. Aug 5 21:39:42.590311 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Aug 5 21:39:42.590391 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Aug 5 21:39:42.607098 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Aug 5 21:39:42.614219 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Aug 5 21:39:42.626509 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Aug 5 21:39:42.631877 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Aug 5 21:39:42.639004 systemd[1]: dracut-initqueue.service: Deactivated successfully. Aug 5 21:39:42.639079 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Aug 5 21:39:42.657063 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Aug 5 21:39:42.657123 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Aug 5 21:39:42.664291 systemd[1]: ignition-files.service: Deactivated successfully. Aug 5 21:39:42.664339 systemd[1]: Stopped ignition-files.service - Ignition (files). Aug 5 21:39:42.741225 ignition[1137]: INFO : Ignition 2.19.0 Aug 5 21:39:42.741225 ignition[1137]: INFO : Stage: umount Aug 5 21:39:42.741225 ignition[1137]: INFO : no configs at "/usr/lib/ignition/base.d" Aug 5 21:39:42.741225 ignition[1137]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Aug 5 21:39:42.741225 ignition[1137]: INFO : umount: umount passed Aug 5 21:39:42.741225 ignition[1137]: INFO : Ignition finished successfully Aug 5 21:39:42.675090 systemd[1]: flatcar-metadata-hostname.service: Deactivated successfully. Aug 5 21:39:42.675137 systemd[1]: Stopped flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent. Aug 5 21:39:42.707916 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Aug 5 21:39:42.721717 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Aug 5 21:39:42.721831 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Aug 5 21:39:42.743841 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Aug 5 21:39:42.753036 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Aug 5 21:39:42.753115 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Aug 5 21:39:42.770661 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Aug 5 21:39:42.770749 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Aug 5 21:39:42.785881 systemd[1]: ignition-mount.service: Deactivated successfully. Aug 5 21:39:42.785974 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Aug 5 21:39:42.793983 systemd[1]: ignition-disks.service: Deactivated successfully. Aug 5 21:39:42.794043 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Aug 5 21:39:42.803607 systemd[1]: ignition-kargs.service: Deactivated successfully. Aug 5 21:39:42.803659 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Aug 5 21:39:42.815170 systemd[1]: ignition-fetch.service: Deactivated successfully. Aug 5 21:39:42.815221 systemd[1]: Stopped ignition-fetch.service - Ignition (fetch). Aug 5 21:39:42.827710 systemd[1]: Stopped target network.target - Network. Aug 5 21:39:42.840354 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Aug 5 21:39:42.840419 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Aug 5 21:39:42.853759 systemd[1]: Stopped target paths.target - Path Units. Aug 5 21:39:42.866039 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Aug 5 21:39:42.872897 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Aug 5 21:39:42.880923 systemd[1]: Stopped target slices.target - Slice Units. Aug 5 21:39:42.892222 systemd[1]: Stopped target sockets.target - Socket Units. Aug 5 21:39:42.904073 systemd[1]: iscsid.socket: Deactivated successfully. Aug 5 21:39:42.904128 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Aug 5 21:39:42.916792 systemd[1]: iscsiuio.socket: Deactivated successfully. Aug 5 21:39:42.916836 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Aug 5 21:39:42.928666 systemd[1]: ignition-setup.service: Deactivated successfully. Aug 5 21:39:42.928739 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Aug 5 21:39:42.940884 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Aug 5 21:39:42.940932 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Aug 5 21:39:42.953142 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Aug 5 21:39:42.964866 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Aug 5 21:39:42.982771 systemd-networkd[899]: eth0: DHCPv6 lease lost Aug 5 21:39:42.985525 systemd[1]: systemd-networkd.service: Deactivated successfully. Aug 5 21:39:43.248139 kernel: hv_netvsc 0022487a-a68b-0022-487a-a68b0022487a eth0: Data path switched from VF: enP21376s1 Aug 5 21:39:42.985690 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Aug 5 21:39:42.998907 systemd[1]: systemd-resolved.service: Deactivated successfully. Aug 5 21:39:43.001081 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Aug 5 21:39:43.011518 systemd[1]: systemd-networkd.socket: Deactivated successfully. Aug 5 21:39:43.011579 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Aug 5 21:39:43.040968 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Aug 5 21:39:43.053815 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Aug 5 21:39:43.053891 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Aug 5 21:39:43.067317 systemd[1]: systemd-sysctl.service: Deactivated successfully. Aug 5 21:39:43.067384 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Aug 5 21:39:43.080890 systemd[1]: systemd-modules-load.service: Deactivated successfully. Aug 5 21:39:43.080945 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Aug 5 21:39:43.097013 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Aug 5 21:39:43.097085 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create Volatile Files and Directories. Aug 5 21:39:43.110663 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Aug 5 21:39:43.131229 systemd[1]: sysroot-boot.mount: Deactivated successfully. Aug 5 21:39:43.131878 systemd[1]: sysroot-boot.service: Deactivated successfully. Aug 5 21:39:43.134035 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Aug 5 21:39:43.159139 systemd[1]: systemd-udevd.service: Deactivated successfully. Aug 5 21:39:43.159267 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Aug 5 21:39:43.173313 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Aug 5 21:39:43.173388 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Aug 5 21:39:43.184640 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Aug 5 21:39:43.184683 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Aug 5 21:39:43.196871 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Aug 5 21:39:43.196929 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Aug 5 21:39:43.488543 systemd-journald[217]: Received SIGTERM from PID 1 (systemd). Aug 5 21:39:43.215760 systemd[1]: dracut-cmdline.service: Deactivated successfully. Aug 5 21:39:43.215816 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Aug 5 21:39:43.242340 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Aug 5 21:39:43.242414 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Aug 5 21:39:43.261841 systemd[1]: initrd-setup-root.service: Deactivated successfully. Aug 5 21:39:43.261904 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Aug 5 21:39:43.293777 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Aug 5 21:39:43.312800 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Aug 5 21:39:43.312903 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Aug 5 21:39:43.321352 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Aug 5 21:39:43.321410 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Aug 5 21:39:43.337243 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Aug 5 21:39:43.337351 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Aug 5 21:39:43.357215 systemd[1]: network-cleanup.service: Deactivated successfully. Aug 5 21:39:43.357347 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Aug 5 21:39:43.369183 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Aug 5 21:39:43.404989 systemd[1]: Starting initrd-switch-root.service - Switch Root... Aug 5 21:39:43.424748 systemd[1]: Switching root. Aug 5 21:39:43.543154 systemd-journald[217]: Journal stopped Aug 5 21:39:49.095465 kernel: SELinux: policy capability network_peer_controls=1 Aug 5 21:39:49.095489 kernel: SELinux: policy capability open_perms=1 Aug 5 21:39:49.095499 kernel: SELinux: policy capability extended_socket_class=1 Aug 5 21:39:49.095509 kernel: SELinux: policy capability always_check_network=0 Aug 5 21:39:49.095516 kernel: SELinux: policy capability cgroup_seclabel=1 Aug 5 21:39:49.095524 kernel: SELinux: policy capability nnp_nosuid_transition=1 Aug 5 21:39:49.095533 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Aug 5 21:39:49.095541 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Aug 5 21:39:49.095549 kernel: audit: type=1403 audit(1722893984.836:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Aug 5 21:39:49.095559 systemd[1]: Successfully loaded SELinux policy in 217.164ms. Aug 5 21:39:49.095571 systemd[1]: Relabeled /dev, /dev/shm, /run, /sys/fs/cgroup in 10.262ms. Aug 5 21:39:49.095581 systemd[1]: systemd 255 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified) Aug 5 21:39:49.095591 systemd[1]: Detected virtualization microsoft. Aug 5 21:39:49.095600 systemd[1]: Detected architecture arm64. Aug 5 21:39:49.095609 systemd[1]: Detected first boot. Aug 5 21:39:49.095621 systemd[1]: Hostname set to . Aug 5 21:39:49.095630 systemd[1]: Initializing machine ID from random generator. Aug 5 21:39:49.095639 zram_generator::config[1177]: No configuration found. Aug 5 21:39:49.095649 systemd[1]: Populated /etc with preset unit settings. Aug 5 21:39:49.095658 systemd[1]: initrd-switch-root.service: Deactivated successfully. Aug 5 21:39:49.095667 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Aug 5 21:39:49.095677 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Aug 5 21:39:49.095687 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Aug 5 21:39:49.095696 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Aug 5 21:39:49.095706 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Aug 5 21:39:49.095715 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Aug 5 21:39:49.095739 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Aug 5 21:39:49.095749 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Aug 5 21:39:49.095760 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Aug 5 21:39:49.095770 systemd[1]: Created slice user.slice - User and Session Slice. Aug 5 21:39:49.095779 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Aug 5 21:39:49.095788 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Aug 5 21:39:49.095798 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Aug 5 21:39:49.095808 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Aug 5 21:39:49.095817 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Aug 5 21:39:49.095827 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Aug 5 21:39:49.095836 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Aug 5 21:39:49.095847 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Aug 5 21:39:49.095856 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Aug 5 21:39:49.095865 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Aug 5 21:39:49.095877 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Aug 5 21:39:49.095886 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Aug 5 21:39:49.095896 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Aug 5 21:39:49.095905 systemd[1]: Reached target remote-fs.target - Remote File Systems. Aug 5 21:39:49.095916 systemd[1]: Reached target slices.target - Slice Units. Aug 5 21:39:49.095925 systemd[1]: Reached target swap.target - Swaps. Aug 5 21:39:49.095935 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Aug 5 21:39:49.095944 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Aug 5 21:39:49.095954 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Aug 5 21:39:49.095963 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Aug 5 21:39:49.095974 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Aug 5 21:39:49.095984 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Aug 5 21:39:49.095994 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Aug 5 21:39:49.096003 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Aug 5 21:39:49.096015 systemd[1]: Mounting media.mount - External Media Directory... Aug 5 21:39:49.096024 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Aug 5 21:39:49.096034 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Aug 5 21:39:49.096045 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Aug 5 21:39:49.096055 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Aug 5 21:39:49.096065 systemd[1]: Reached target machines.target - Containers. Aug 5 21:39:49.096074 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Aug 5 21:39:49.096084 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Aug 5 21:39:49.096094 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Aug 5 21:39:49.096104 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Aug 5 21:39:49.096114 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Aug 5 21:39:49.096123 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Aug 5 21:39:49.096135 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Aug 5 21:39:49.096145 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Aug 5 21:39:49.096154 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Aug 5 21:39:49.096164 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Aug 5 21:39:49.096174 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Aug 5 21:39:49.096184 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Aug 5 21:39:49.096193 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Aug 5 21:39:49.096203 systemd[1]: Stopped systemd-fsck-usr.service. Aug 5 21:39:49.096214 systemd[1]: Starting systemd-journald.service - Journal Service... Aug 5 21:39:49.096228 kernel: loop: module loaded Aug 5 21:39:49.096239 kernel: fuse: init (API version 7.39) Aug 5 21:39:49.096248 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Aug 5 21:39:49.096257 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Aug 5 21:39:49.096267 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Aug 5 21:39:49.096276 kernel: ACPI: bus type drm_connector registered Aug 5 21:39:49.096285 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Aug 5 21:39:49.096295 systemd[1]: verity-setup.service: Deactivated successfully. Aug 5 21:39:49.096306 systemd[1]: Stopped verity-setup.service. Aug 5 21:39:49.096316 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Aug 5 21:39:49.096325 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Aug 5 21:39:49.096352 systemd-journald[1265]: Collecting audit messages is disabled. Aug 5 21:39:49.096374 systemd[1]: Mounted media.mount - External Media Directory. Aug 5 21:39:49.096384 systemd-journald[1265]: Journal started Aug 5 21:39:49.096405 systemd-journald[1265]: Runtime Journal (/run/log/journal/5f53aa7e9b424c2fb425d2593050aae8) is 8.0M, max 78.6M, 70.6M free. Aug 5 21:39:48.005630 systemd[1]: Queued start job for default target multi-user.target. Aug 5 21:39:48.138656 systemd[1]: Unnecessary job was removed for dev-sda6.device - /dev/sda6. Aug 5 21:39:48.139043 systemd[1]: systemd-journald.service: Deactivated successfully. Aug 5 21:39:48.139372 systemd[1]: systemd-journald.service: Consumed 2.944s CPU time. Aug 5 21:39:49.114826 systemd[1]: Started systemd-journald.service - Journal Service. Aug 5 21:39:49.114577 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Aug 5 21:39:49.120834 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Aug 5 21:39:49.127465 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Aug 5 21:39:49.133074 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Aug 5 21:39:49.139757 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Aug 5 21:39:49.147212 systemd[1]: modprobe@configfs.service: Deactivated successfully. Aug 5 21:39:49.147358 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Aug 5 21:39:49.154315 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Aug 5 21:39:49.154445 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Aug 5 21:39:49.161360 systemd[1]: modprobe@drm.service: Deactivated successfully. Aug 5 21:39:49.161510 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Aug 5 21:39:49.167959 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Aug 5 21:39:49.168095 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Aug 5 21:39:49.175805 systemd[1]: modprobe@fuse.service: Deactivated successfully. Aug 5 21:39:49.175948 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Aug 5 21:39:49.182292 systemd[1]: modprobe@loop.service: Deactivated successfully. Aug 5 21:39:49.182427 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Aug 5 21:39:49.189834 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Aug 5 21:39:49.197060 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Aug 5 21:39:49.205161 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Aug 5 21:39:49.212610 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Aug 5 21:39:49.231103 systemd[1]: Reached target network-pre.target - Preparation for Network. Aug 5 21:39:49.242824 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Aug 5 21:39:49.252917 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Aug 5 21:39:49.259223 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Aug 5 21:39:49.259270 systemd[1]: Reached target local-fs.target - Local File Systems. Aug 5 21:39:49.265980 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management (Varlink). Aug 5 21:39:49.274560 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Aug 5 21:39:49.282099 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Aug 5 21:39:49.287788 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Aug 5 21:39:49.325893 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Aug 5 21:39:49.334761 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Aug 5 21:39:49.341202 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Aug 5 21:39:49.343967 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Aug 5 21:39:49.350306 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Aug 5 21:39:49.351949 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Aug 5 21:39:49.359842 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Aug 5 21:39:49.370031 systemd[1]: Starting systemd-sysusers.service - Create System Users... Aug 5 21:39:49.377900 systemd[1]: Starting systemd-udev-settle.service - Wait for udev To Complete Device Initialization... Aug 5 21:39:49.388576 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Aug 5 21:39:49.396619 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Aug 5 21:39:49.412291 systemd-journald[1265]: Time spent on flushing to /var/log/journal/5f53aa7e9b424c2fb425d2593050aae8 is 184.661ms for 868 entries. Aug 5 21:39:49.412291 systemd-journald[1265]: System Journal (/var/log/journal/5f53aa7e9b424c2fb425d2593050aae8) is 11.8M, max 2.6G, 2.6G free. Aug 5 21:39:49.686027 systemd-journald[1265]: Received client request to flush runtime journal. Aug 5 21:39:49.686099 kernel: loop0: detected capacity change from 0 to 62152 Aug 5 21:39:49.686119 systemd-journald[1265]: /var/log/journal/5f53aa7e9b424c2fb425d2593050aae8/system.journal: Realtime clock jumped backwards relative to last journal entry, rotating. Aug 5 21:39:49.686143 systemd-journald[1265]: Rotating system journal. Aug 5 21:39:49.686164 kernel: block loop0: the capability attribute has been deprecated. Aug 5 21:39:49.405542 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Aug 5 21:39:49.422397 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Aug 5 21:39:49.435290 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Aug 5 21:39:49.448025 systemd[1]: Starting systemd-machine-id-commit.service - Commit a transient machine-id on disk... Aug 5 21:39:49.460469 udevadm[1313]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation.service, lvm2-activation-early.service not to pull it in. Aug 5 21:39:49.533586 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Aug 5 21:39:49.635126 systemd[1]: Finished systemd-sysusers.service - Create System Users. Aug 5 21:39:49.649101 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Aug 5 21:39:49.688110 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Aug 5 21:39:49.727629 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Aug 5 21:39:49.729605 systemd[1]: Finished systemd-machine-id-commit.service - Commit a transient machine-id on disk. Aug 5 21:39:49.741056 systemd-tmpfiles[1326]: ACLs are not supported, ignoring. Aug 5 21:39:49.741073 systemd-tmpfiles[1326]: ACLs are not supported, ignoring. Aug 5 21:39:49.746871 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Aug 5 21:39:50.008750 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Aug 5 21:39:50.125757 kernel: loop1: detected capacity change from 0 to 113712 Aug 5 21:39:50.494749 kernel: loop2: detected capacity change from 0 to 59688 Aug 5 21:39:50.675233 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Aug 5 21:39:50.687975 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Aug 5 21:39:50.719213 systemd-udevd[1335]: Using default interface naming scheme 'v255'. Aug 5 21:39:50.944770 kernel: loop3: detected capacity change from 0 to 62152 Aug 5 21:39:50.953762 kernel: loop4: detected capacity change from 0 to 113712 Aug 5 21:39:50.962752 kernel: loop5: detected capacity change from 0 to 59688 Aug 5 21:39:50.965757 (sd-merge)[1337]: Using extensions 'containerd-flatcar', 'docker-flatcar', 'oem-azure'. Aug 5 21:39:50.966145 (sd-merge)[1337]: Merged extensions into '/usr'. Aug 5 21:39:50.969661 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Aug 5 21:39:50.982950 systemd[1]: Starting ensure-sysext.service... Aug 5 21:39:50.988911 systemd[1]: Starting systemd-tmpfiles-setup.service - Create Volatile Files and Directories... Aug 5 21:39:51.019358 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Aug 5 21:39:51.046767 systemd[1]: Reloading requested from client PID 1339 ('systemctl') (unit ensure-sysext.service)... Aug 5 21:39:51.046790 systemd[1]: Reloading... Aug 5 21:39:51.075908 systemd-tmpfiles[1340]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Aug 5 21:39:51.076194 systemd-tmpfiles[1340]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Aug 5 21:39:51.080992 systemd-tmpfiles[1340]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Aug 5 21:39:51.081289 systemd-tmpfiles[1340]: ACLs are not supported, ignoring. Aug 5 21:39:51.081337 systemd-tmpfiles[1340]: ACLs are not supported, ignoring. Aug 5 21:39:51.088199 systemd-tmpfiles[1340]: Detected autofs mount point /boot during canonicalization of boot. Aug 5 21:39:51.088214 systemd-tmpfiles[1340]: Skipping /boot Aug 5 21:39:51.109558 systemd-tmpfiles[1340]: Detected autofs mount point /boot during canonicalization of boot. Aug 5 21:39:51.109577 systemd-tmpfiles[1340]: Skipping /boot Aug 5 21:39:51.111904 zram_generator::config[1384]: No configuration found. Aug 5 21:39:51.208160 kernel: BTRFS info: devid 1 device path /dev/mapper/usr changed to /dev/dm-0 scanned by (udev-worker) (1350) Aug 5 21:39:51.271822 kernel: mousedev: PS/2 mouse device common for all mice Aug 5 21:39:51.346858 kernel: hv_vmbus: registering driver hv_balloon Aug 5 21:39:51.360192 kernel: hv_balloon: Using Dynamic Memory protocol version 2.0 Aug 5 21:39:51.360410 kernel: hv_balloon: Memory hot add disabled on ARM64 Aug 5 21:39:51.399799 kernel: BTRFS warning: duplicate device /dev/sda3 devid 1 generation 38 scanned by (udev-worker) (1345) Aug 5 21:39:51.399872 kernel: hv_vmbus: registering driver hyperv_fb Aug 5 21:39:51.399917 kernel: hyperv_fb: Synthvid Version major 3, minor 5 Aug 5 21:39:51.398862 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Aug 5 21:39:51.409941 kernel: hyperv_fb: Screen resolution: 1024x768, Color depth: 32, Frame buffer size: 8388608 Aug 5 21:39:51.421558 kernel: Console: switching to colour dummy device 80x25 Aug 5 21:39:51.432333 kernel: Console: switching to colour frame buffer device 128x48 Aug 5 21:39:51.478685 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Aug 5 21:39:51.478830 systemd[1]: Reloading finished in 431 ms. Aug 5 21:39:51.506177 systemd[1]: Finished systemd-tmpfiles-setup.service - Create Volatile Files and Directories. Aug 5 21:39:51.535238 systemd[1]: Finished ensure-sysext.service. Aug 5 21:39:51.556803 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Virtual_Disk OEM. Aug 5 21:39:51.577972 systemd[1]: Starting audit-rules.service - Load Security Auditing Rules... Aug 5 21:39:51.601968 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Aug 5 21:39:51.611779 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Aug 5 21:39:51.614931 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Aug 5 21:39:51.623738 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Aug 5 21:39:51.631666 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Aug 5 21:39:51.639926 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Aug 5 21:39:51.646152 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Aug 5 21:39:51.648021 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Aug 5 21:39:51.657950 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Aug 5 21:39:51.666999 systemd[1]: Starting systemd-networkd.service - Network Configuration... Aug 5 21:39:51.689107 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Aug 5 21:39:51.695200 systemd[1]: Reached target time-set.target - System Time Set. Aug 5 21:39:51.705896 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Aug 5 21:39:51.715966 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Aug 5 21:39:51.722673 systemd[1]: Finished systemd-udev-settle.service - Wait for udev To Complete Device Initialization. Aug 5 21:39:51.732060 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Aug 5 21:39:51.733807 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Aug 5 21:39:51.743512 systemd[1]: modprobe@drm.service: Deactivated successfully. Aug 5 21:39:51.743972 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Aug 5 21:39:51.751081 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Aug 5 21:39:51.751838 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Aug 5 21:39:51.760235 systemd[1]: modprobe@loop.service: Deactivated successfully. Aug 5 21:39:51.760417 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Aug 5 21:39:51.780987 systemd[1]: Starting lvm2-activation-early.service - Activation of LVM2 logical volumes... Aug 5 21:39:51.788120 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Aug 5 21:39:51.788199 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Aug 5 21:39:51.790825 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Aug 5 21:39:51.798781 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Aug 5 21:39:51.814338 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Aug 5 21:39:51.834448 systemd[1]: Started systemd-userdbd.service - User Database Manager. Aug 5 21:39:51.845816 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Aug 5 21:39:51.910742 augenrules[1544]: No rules Aug 5 21:39:51.906106 systemd[1]: Finished audit-rules.service - Load Security Auditing Rules. Aug 5 21:39:51.928115 lvm[1530]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Aug 5 21:39:51.961924 systemd[1]: Finished lvm2-activation-early.service - Activation of LVM2 logical volumes. Aug 5 21:39:51.970937 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Aug 5 21:39:51.978679 systemd-resolved[1514]: Positive Trust Anchors: Aug 5 21:39:51.978693 systemd-resolved[1514]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Aug 5 21:39:51.978740 systemd-resolved[1514]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa corp home internal intranet lan local private test Aug 5 21:39:51.984083 systemd[1]: Starting lvm2-activation.service - Activation of LVM2 logical volumes... Aug 5 21:39:51.996073 lvm[1554]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Aug 5 21:39:52.009478 systemd-networkd[1513]: lo: Link UP Aug 5 21:39:52.009485 systemd-networkd[1513]: lo: Gained carrier Aug 5 21:39:52.011764 systemd-networkd[1513]: Enumeration completed Aug 5 21:39:52.011971 systemd[1]: Started systemd-networkd.service - Network Configuration. Aug 5 21:39:52.012215 systemd-networkd[1513]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Aug 5 21:39:52.012220 systemd-networkd[1513]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Aug 5 21:39:52.026965 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Aug 5 21:39:52.035248 systemd[1]: Finished lvm2-activation.service - Activation of LVM2 logical volumes. Aug 5 21:39:52.081739 kernel: mlx5_core 5380:00:02.0 enP21376s1: Link up Aug 5 21:39:52.082228 systemd-resolved[1514]: Using system hostname 'ci-4012.1.0-a-a86e76d3a9'. Aug 5 21:39:52.108793 kernel: hv_netvsc 0022487a-a68b-0022-487a-a68b0022487a eth0: Data path switched to VF: enP21376s1 Aug 5 21:39:52.109970 systemd-networkd[1513]: enP21376s1: Link UP Aug 5 21:39:52.110065 systemd-networkd[1513]: eth0: Link UP Aug 5 21:39:52.110068 systemd-networkd[1513]: eth0: Gained carrier Aug 5 21:39:52.110086 systemd-networkd[1513]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Aug 5 21:39:52.110884 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Aug 5 21:39:52.117365 systemd[1]: Reached target network.target - Network. Aug 5 21:39:52.122545 systemd-networkd[1513]: enP21376s1: Gained carrier Aug 5 21:39:52.123235 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Aug 5 21:39:52.141807 systemd-networkd[1513]: eth0: DHCPv4 address 10.200.20.28/24, gateway 10.200.20.1 acquired from 168.63.129.16 Aug 5 21:39:52.333841 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Aug 5 21:39:52.599387 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Aug 5 21:39:52.606987 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Aug 5 21:39:53.169991 systemd-networkd[1513]: eth0: Gained IPv6LL Aug 5 21:39:53.172820 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Aug 5 21:39:53.181448 systemd[1]: Reached target network-online.target - Network is Online. Aug 5 21:39:53.425920 systemd-networkd[1513]: enP21376s1: Gained IPv6LL Aug 5 21:39:55.420031 ldconfig[1305]: /sbin/ldconfig: /lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Aug 5 21:39:55.436170 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Aug 5 21:39:55.451880 systemd[1]: Starting systemd-update-done.service - Update is Completed... Aug 5 21:39:55.467260 systemd[1]: Finished systemd-update-done.service - Update is Completed. Aug 5 21:39:55.474038 systemd[1]: Reached target sysinit.target - System Initialization. Aug 5 21:39:55.480301 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Aug 5 21:39:55.487545 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Aug 5 21:39:55.495324 systemd[1]: Started logrotate.timer - Daily rotation of log files. Aug 5 21:39:55.501243 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Aug 5 21:39:55.508098 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Aug 5 21:39:55.515342 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Aug 5 21:39:55.515391 systemd[1]: Reached target paths.target - Path Units. Aug 5 21:39:55.520481 systemd[1]: Reached target timers.target - Timer Units. Aug 5 21:39:55.526653 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Aug 5 21:39:55.534612 systemd[1]: Starting docker.socket - Docker Socket for the API... Aug 5 21:39:55.544422 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Aug 5 21:39:55.550828 systemd[1]: Listening on docker.socket - Docker Socket for the API. Aug 5 21:39:55.557172 systemd[1]: Reached target sockets.target - Socket Units. Aug 5 21:39:55.563526 systemd[1]: Reached target basic.target - Basic System. Aug 5 21:39:55.569045 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Aug 5 21:39:55.569074 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Aug 5 21:39:55.576831 systemd[1]: Starting chronyd.service - NTP client/server... Aug 5 21:39:55.584916 systemd[1]: Starting containerd.service - containerd container runtime... Aug 5 21:39:55.599021 systemd[1]: Starting coreos-metadata.service - Flatcar Metadata Agent... Aug 5 21:39:55.606126 (chronyd)[1567]: chronyd.service: Referenced but unset environment variable evaluates to an empty string: OPTIONS Aug 5 21:39:55.608424 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Aug 5 21:39:55.616899 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Aug 5 21:39:55.638210 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Aug 5 21:39:55.646801 jq[1571]: false Aug 5 21:39:55.646829 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Aug 5 21:39:55.649088 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Aug 5 21:39:55.656928 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Aug 5 21:39:55.661967 chronyd[1579]: chronyd version 4.5 starting (+CMDMON +NTP +REFCLOCK +RTC +PRIVDROP +SCFILTER -SIGND +ASYNCDNS +NTS +SECHASH +IPV6 -DEBUG) Aug 5 21:39:55.666035 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Aug 5 21:39:55.680626 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Aug 5 21:39:55.703034 systemd[1]: Starting systemd-logind.service - User Login Management... Aug 5 21:39:55.712238 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Aug 5 21:39:55.712240 chronyd[1579]: Timezone right/UTC failed leap second check, ignoring Aug 5 21:39:55.712863 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Aug 5 21:39:55.712446 chronyd[1579]: Loaded seccomp filter (level 2) Aug 5 21:39:55.713803 systemd[1]: Starting update-engine.service - Update Engine... Aug 5 21:39:55.724980 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Aug 5 21:39:55.729361 extend-filesystems[1574]: Found loop3 Aug 5 21:39:55.749119 extend-filesystems[1574]: Found loop4 Aug 5 21:39:55.749119 extend-filesystems[1574]: Found loop5 Aug 5 21:39:55.749119 extend-filesystems[1574]: Found sda Aug 5 21:39:55.749119 extend-filesystems[1574]: Found sda1 Aug 5 21:39:55.749119 extend-filesystems[1574]: Found sda2 Aug 5 21:39:55.749119 extend-filesystems[1574]: Found sda3 Aug 5 21:39:55.749119 extend-filesystems[1574]: Found usr Aug 5 21:39:55.749119 extend-filesystems[1574]: Found sda4 Aug 5 21:39:55.749119 extend-filesystems[1574]: Found sda6 Aug 5 21:39:55.749119 extend-filesystems[1574]: Found sda7 Aug 5 21:39:55.749119 extend-filesystems[1574]: Found sda9 Aug 5 21:39:55.749119 extend-filesystems[1574]: Checking size of /dev/sda9 Aug 5 21:39:55.741178 systemd[1]: Started chronyd.service - NTP client/server. Aug 5 21:39:55.880664 dbus-daemon[1570]: [system] SELinux support is enabled Aug 5 21:39:55.914623 extend-filesystems[1574]: Old size kept for /dev/sda9 Aug 5 21:39:55.914623 extend-filesystems[1574]: Found sr0 Aug 5 21:39:55.959392 update_engine[1587]: I0805 21:39:55.836825 1587 main.cc:92] Flatcar Update Engine starting Aug 5 21:39:55.959392 update_engine[1587]: I0805 21:39:55.888931 1587 update_check_scheduler.cc:74] Next update check in 4m53s Aug 5 21:39:55.959632 jq[1589]: true Aug 5 21:39:55.760153 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Aug 5 21:39:55.924787 dbus-daemon[1570]: [system] Successfully activated service 'org.freedesktop.systemd1' Aug 5 21:39:55.760896 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Aug 5 21:39:55.960064 jq[1599]: true Aug 5 21:39:55.761231 systemd[1]: motdgen.service: Deactivated successfully. Aug 5 21:39:55.763470 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Aug 5 21:39:55.777178 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Aug 5 21:39:55.777398 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Aug 5 21:39:55.804317 systemd[1]: extend-filesystems.service: Deactivated successfully. Aug 5 21:39:55.804506 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Aug 5 21:39:55.835099 (ntainerd)[1603]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Aug 5 21:39:55.837696 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Aug 5 21:39:55.846826 systemd-logind[1585]: Watching system buttons on /dev/input/event1 (AT Translated Set 2 keyboard) Aug 5 21:39:55.847040 systemd-logind[1585]: New seat seat0. Aug 5 21:39:55.851208 systemd[1]: Started systemd-logind.service - User Login Management. Aug 5 21:39:55.889770 systemd[1]: Started dbus.service - D-Bus System Message Bus. Aug 5 21:39:55.923950 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Aug 5 21:39:55.923985 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Aug 5 21:39:55.935773 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Aug 5 21:39:55.935799 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Aug 5 21:39:55.947404 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Aug 5 21:39:55.964629 systemd[1]: Started update-engine.service - Update Engine. Aug 5 21:39:55.975031 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Aug 5 21:39:55.991371 coreos-metadata[1569]: Aug 05 21:39:55.991 INFO Fetching http://168.63.129.16/?comp=versions: Attempt #1 Aug 5 21:39:56.001695 coreos-metadata[1569]: Aug 05 21:39:56.000 INFO Fetch successful Aug 5 21:39:56.001695 coreos-metadata[1569]: Aug 05 21:39:56.000 INFO Fetching http://168.63.129.16/machine/?comp=goalstate: Attempt #1 Aug 5 21:39:55.994103 systemd[1]: Started locksmithd.service - Cluster reboot manager. Aug 5 21:39:56.008821 coreos-metadata[1569]: Aug 05 21:39:56.007 INFO Fetch successful Aug 5 21:39:56.008998 coreos-metadata[1569]: Aug 05 21:39:56.008 INFO Fetching http://168.63.129.16/machine/4118efb2-c635-4798-8d69-633afb83a3c3/f7f7645c%2Db4f6%2D475f%2Db9f4%2Df4127595f399.%5Fci%2D4012.1.0%2Da%2Da86e76d3a9?comp=config&type=sharedConfig&incarnation=1: Attempt #1 Aug 5 21:39:56.010988 coreos-metadata[1569]: Aug 05 21:39:56.010 INFO Fetch successful Aug 5 21:39:56.011935 coreos-metadata[1569]: Aug 05 21:39:56.011 INFO Fetching http://169.254.169.254/metadata/instance/compute/vmSize?api-version=2017-08-01&format=text: Attempt #1 Aug 5 21:39:56.020912 kernel: BTRFS warning: duplicate device /dev/sda3 devid 1 generation 38 scanned by (udev-worker) (1611) Aug 5 21:39:56.032776 coreos-metadata[1569]: Aug 05 21:39:56.031 INFO Fetch successful Aug 5 21:39:56.089036 systemd[1]: Finished coreos-metadata.service - Flatcar Metadata Agent. Aug 5 21:39:56.110655 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Aug 5 21:39:56.155372 locksmithd[1649]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Aug 5 21:39:56.437794 containerd[1603]: time="2024-08-05T21:39:56.437658780Z" level=info msg="starting containerd" revision=cd7148ac666309abf41fd4a49a8a5895b905e7f3 version=v1.7.18 Aug 5 21:39:56.468601 containerd[1603]: time="2024-08-05T21:39:56.468089060Z" level=info msg="loading plugin \"io.containerd.warning.v1.deprecations\"..." type=io.containerd.warning.v1 Aug 5 21:39:56.468601 containerd[1603]: time="2024-08-05T21:39:56.468427180Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 Aug 5 21:39:56.474243 containerd[1603]: time="2024-08-05T21:39:56.474199740Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/6.6.43-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 Aug 5 21:39:56.474455 containerd[1603]: time="2024-08-05T21:39:56.474322300Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 Aug 5 21:39:56.474661 containerd[1603]: time="2024-08-05T21:39:56.474641620Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Aug 5 21:39:56.474717 containerd[1603]: time="2024-08-05T21:39:56.474705060Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 Aug 5 21:39:56.475230 containerd[1603]: time="2024-08-05T21:39:56.474866780Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.blockfile\"..." type=io.containerd.snapshotter.v1 Aug 5 21:39:56.475230 containerd[1603]: time="2024-08-05T21:39:56.474919740Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.blockfile\"..." error="no scratch file generator: skip plugin" type=io.containerd.snapshotter.v1 Aug 5 21:39:56.475230 containerd[1603]: time="2024-08-05T21:39:56.474932260Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 Aug 5 21:39:56.475230 containerd[1603]: time="2024-08-05T21:39:56.474991980Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 Aug 5 21:39:56.475230 containerd[1603]: time="2024-08-05T21:39:56.475178580Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 Aug 5 21:39:56.475230 containerd[1603]: time="2024-08-05T21:39:56.475195060Z" level=warning msg="failed to load plugin io.containerd.snapshotter.v1.devmapper" error="devmapper not configured" Aug 5 21:39:56.475230 containerd[1603]: time="2024-08-05T21:39:56.475204460Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 Aug 5 21:39:56.475524 containerd[1603]: time="2024-08-05T21:39:56.475504180Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Aug 5 21:39:56.475584 containerd[1603]: time="2024-08-05T21:39:56.475571100Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 Aug 5 21:39:56.475690 containerd[1603]: time="2024-08-05T21:39:56.475674580Z" level=warning msg="could not use snapshotter devmapper in metadata plugin" error="devmapper not configured" Aug 5 21:39:56.475772 containerd[1603]: time="2024-08-05T21:39:56.475752220Z" level=info msg="metadata content store policy set" policy=shared Aug 5 21:39:56.488189 containerd[1603]: time="2024-08-05T21:39:56.488155900Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 Aug 5 21:39:56.488288 containerd[1603]: time="2024-08-05T21:39:56.488275820Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 Aug 5 21:39:56.488364 containerd[1603]: time="2024-08-05T21:39:56.488351500Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 Aug 5 21:39:56.491590 containerd[1603]: time="2024-08-05T21:39:56.491564220Z" level=info msg="loading plugin \"io.containerd.lease.v1.manager\"..." type=io.containerd.lease.v1 Aug 5 21:39:56.492175 containerd[1603]: time="2024-08-05T21:39:56.491660060Z" level=info msg="loading plugin \"io.containerd.nri.v1.nri\"..." type=io.containerd.nri.v1 Aug 5 21:39:56.492175 containerd[1603]: time="2024-08-05T21:39:56.491677060Z" level=info msg="NRI interface is disabled by configuration." Aug 5 21:39:56.492175 containerd[1603]: time="2024-08-05T21:39:56.491693620Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 Aug 5 21:39:56.492175 containerd[1603]: time="2024-08-05T21:39:56.491869660Z" level=info msg="loading plugin \"io.containerd.runtime.v2.shim\"..." type=io.containerd.runtime.v2 Aug 5 21:39:56.492175 containerd[1603]: time="2024-08-05T21:39:56.491888140Z" level=info msg="loading plugin \"io.containerd.sandbox.store.v1.local\"..." type=io.containerd.sandbox.store.v1 Aug 5 21:39:56.492175 containerd[1603]: time="2024-08-05T21:39:56.491902380Z" level=info msg="loading plugin \"io.containerd.sandbox.controller.v1.local\"..." type=io.containerd.sandbox.controller.v1 Aug 5 21:39:56.492175 containerd[1603]: time="2024-08-05T21:39:56.491916940Z" level=info msg="loading plugin \"io.containerd.streaming.v1.manager\"..." type=io.containerd.streaming.v1 Aug 5 21:39:56.492175 containerd[1603]: time="2024-08-05T21:39:56.491931340Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 Aug 5 21:39:56.492175 containerd[1603]: time="2024-08-05T21:39:56.491949460Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 Aug 5 21:39:56.492175 containerd[1603]: time="2024-08-05T21:39:56.491961740Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 Aug 5 21:39:56.492175 containerd[1603]: time="2024-08-05T21:39:56.491973860Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 Aug 5 21:39:56.492175 containerd[1603]: time="2024-08-05T21:39:56.491987500Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 Aug 5 21:39:56.492175 containerd[1603]: time="2024-08-05T21:39:56.492002180Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 Aug 5 21:39:56.492175 containerd[1603]: time="2024-08-05T21:39:56.492016300Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 Aug 5 21:39:56.492435 containerd[1603]: time="2024-08-05T21:39:56.492028900Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 Aug 5 21:39:56.492435 containerd[1603]: time="2024-08-05T21:39:56.492124140Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 Aug 5 21:39:56.492746 containerd[1603]: time="2024-08-05T21:39:56.492709780Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 Aug 5 21:39:56.492834 containerd[1603]: time="2024-08-05T21:39:56.492820140Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 Aug 5 21:39:56.492895 containerd[1603]: time="2024-08-05T21:39:56.492882940Z" level=info msg="loading plugin \"io.containerd.transfer.v1.local\"..." type=io.containerd.transfer.v1 Aug 5 21:39:56.492963 containerd[1603]: time="2024-08-05T21:39:56.492950620Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 Aug 5 21:39:56.493612 containerd[1603]: time="2024-08-05T21:39:56.493589020Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 Aug 5 21:39:56.493784 containerd[1603]: time="2024-08-05T21:39:56.493766340Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 Aug 5 21:39:56.493841 containerd[1603]: time="2024-08-05T21:39:56.493829780Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 Aug 5 21:39:56.493894 containerd[1603]: time="2024-08-05T21:39:56.493883220Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 Aug 5 21:39:56.493960 containerd[1603]: time="2024-08-05T21:39:56.493948140Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 Aug 5 21:39:56.495189 containerd[1603]: time="2024-08-05T21:39:56.494000660Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 Aug 5 21:39:56.495189 containerd[1603]: time="2024-08-05T21:39:56.494020340Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 Aug 5 21:39:56.495189 containerd[1603]: time="2024-08-05T21:39:56.494033860Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 Aug 5 21:39:56.495189 containerd[1603]: time="2024-08-05T21:39:56.494047460Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 Aug 5 21:39:56.495189 containerd[1603]: time="2024-08-05T21:39:56.494196140Z" level=info msg="loading plugin \"io.containerd.grpc.v1.sandbox-controllers\"..." type=io.containerd.grpc.v1 Aug 5 21:39:56.495189 containerd[1603]: time="2024-08-05T21:39:56.494212860Z" level=info msg="loading plugin \"io.containerd.grpc.v1.sandboxes\"..." type=io.containerd.grpc.v1 Aug 5 21:39:56.495189 containerd[1603]: time="2024-08-05T21:39:56.494225580Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 Aug 5 21:39:56.495189 containerd[1603]: time="2024-08-05T21:39:56.494237780Z" level=info msg="loading plugin \"io.containerd.grpc.v1.streaming\"..." type=io.containerd.grpc.v1 Aug 5 21:39:56.495189 containerd[1603]: time="2024-08-05T21:39:56.494253860Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 Aug 5 21:39:56.495189 containerd[1603]: time="2024-08-05T21:39:56.494267580Z" level=info msg="loading plugin \"io.containerd.grpc.v1.transfer\"..." type=io.containerd.grpc.v1 Aug 5 21:39:56.495189 containerd[1603]: time="2024-08-05T21:39:56.494279540Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 Aug 5 21:39:56.495189 containerd[1603]: time="2024-08-05T21:39:56.494293380Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 Aug 5 21:39:56.495433 containerd[1603]: time="2024-08-05T21:39:56.494551900Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:podsandbox}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreBlockIONotEnabledErrors:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginSetupSerially:false NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.8 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false EnableCDI:false CDISpecDirs:[/etc/cdi /var/run/cdi] ImagePullProgressTimeout:5m0s DrainExecSyncIOTimeout:0s ImagePullWithSyncFs:false IgnoreDeprecationWarnings:[]} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" Aug 5 21:39:56.495433 containerd[1603]: time="2024-08-05T21:39:56.494608420Z" level=info msg="Connect containerd service" Aug 5 21:39:56.495433 containerd[1603]: time="2024-08-05T21:39:56.494640220Z" level=info msg="using legacy CRI server" Aug 5 21:39:56.495433 containerd[1603]: time="2024-08-05T21:39:56.494646460Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Aug 5 21:39:56.495433 containerd[1603]: time="2024-08-05T21:39:56.494750740Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" Aug 5 21:39:56.495875 containerd[1603]: time="2024-08-05T21:39:56.495848260Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Aug 5 21:39:56.495983 containerd[1603]: time="2024-08-05T21:39:56.495969500Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 Aug 5 21:39:56.496100 containerd[1603]: time="2024-08-05T21:39:56.496084020Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="skip plugin: tracing endpoint not configured" type=io.containerd.tracing.processor.v1 Aug 5 21:39:56.496164 containerd[1603]: time="2024-08-05T21:39:56.496152860Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 Aug 5 21:39:56.496242 containerd[1603]: time="2024-08-05T21:39:56.496054140Z" level=info msg="Start subscribing containerd event" Aug 5 21:39:56.496321 containerd[1603]: time="2024-08-05T21:39:56.496310980Z" level=info msg="Start recovering state" Aug 5 21:39:56.496444 containerd[1603]: time="2024-08-05T21:39:56.496282100Z" level=info msg="skip loading plugin \"io.containerd.internal.v1.tracing\"..." error="skip plugin: tracing endpoint not configured" type=io.containerd.internal.v1 Aug 5 21:39:56.496706 containerd[1603]: time="2024-08-05T21:39:56.496690060Z" level=info msg="Start event monitor" Aug 5 21:39:56.496777 containerd[1603]: time="2024-08-05T21:39:56.496765980Z" level=info msg="Start snapshots syncer" Aug 5 21:39:56.496835 containerd[1603]: time="2024-08-05T21:39:56.496823780Z" level=info msg="Start cni network conf syncer for default" Aug 5 21:39:56.496881 containerd[1603]: time="2024-08-05T21:39:56.496870420Z" level=info msg="Start streaming server" Aug 5 21:39:56.497127 containerd[1603]: time="2024-08-05T21:39:56.497111580Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Aug 5 21:39:56.497273 containerd[1603]: time="2024-08-05T21:39:56.497260860Z" level=info msg=serving... address=/run/containerd/containerd.sock Aug 5 21:39:56.497499 systemd[1]: Started containerd.service - containerd container runtime. Aug 5 21:39:56.504841 containerd[1603]: time="2024-08-05T21:39:56.504797100Z" level=info msg="containerd successfully booted in 0.068654s" Aug 5 21:39:56.971491 sshd_keygen[1597]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Aug 5 21:39:56.990823 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Aug 5 21:39:57.003015 systemd[1]: Starting issuegen.service - Generate /run/issue... Aug 5 21:39:57.014491 systemd[1]: Starting waagent.service - Microsoft Azure Linux Agent... Aug 5 21:39:57.021199 systemd[1]: issuegen.service: Deactivated successfully. Aug 5 21:39:57.022773 systemd[1]: Finished issuegen.service - Generate /run/issue. Aug 5 21:39:57.039126 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Aug 5 21:39:57.052503 systemd[1]: Started waagent.service - Microsoft Azure Linux Agent. Aug 5 21:39:57.060323 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Aug 5 21:39:57.079060 systemd[1]: Started getty@tty1.service - Getty on tty1. Aug 5 21:39:57.086173 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Aug 5 21:39:57.093631 systemd[1]: Reached target getty.target - Login Prompts. Aug 5 21:39:57.099316 systemd[1]: Reached target multi-user.target - Multi-User System. Aug 5 21:39:57.109815 systemd[1]: Startup finished in 692ms (kernel) + 11.142s (initrd) + 12.488s (userspace) = 24.323s. Aug 5 21:39:57.609657 login[1711]: pam_lastlog(login:session): file /var/log/lastlog is locked/write Aug 5 21:39:57.655261 login[1712]: pam_unix(login:session): session opened for user core(uid=500) by LOGIN(uid=0) Aug 5 21:39:57.663108 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Aug 5 21:39:57.672993 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Aug 5 21:39:57.676241 systemd-logind[1585]: New session 1 of user core. Aug 5 21:39:57.684583 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Aug 5 21:39:57.692649 systemd[1]: Starting user@500.service - User Manager for UID 500... Aug 5 21:39:57.695644 (systemd)[1719]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Aug 5 21:39:57.857758 systemd[1719]: Queued start job for default target default.target. Aug 5 21:39:57.868663 systemd[1719]: Created slice app.slice - User Application Slice. Aug 5 21:39:57.868696 systemd[1719]: Reached target paths.target - Paths. Aug 5 21:39:57.868708 systemd[1719]: Reached target timers.target - Timers. Aug 5 21:39:57.870052 systemd[1719]: Starting dbus.socket - D-Bus User Message Bus Socket... Aug 5 21:39:57.881376 systemd[1719]: Listening on dbus.socket - D-Bus User Message Bus Socket. Aug 5 21:39:57.881590 systemd[1719]: Reached target sockets.target - Sockets. Aug 5 21:39:57.881672 systemd[1719]: Reached target basic.target - Basic System. Aug 5 21:39:57.881811 systemd[1719]: Reached target default.target - Main User Target. Aug 5 21:39:57.881903 systemd[1719]: Startup finished in 179ms. Aug 5 21:39:57.881942 systemd[1]: Started user@500.service - User Manager for UID 500. Aug 5 21:39:57.888941 systemd[1]: Started session-1.scope - Session 1 of User core. Aug 5 21:39:58.610048 login[1711]: pam_unix(login:session): session opened for user core(uid=500) by LOGIN(uid=0) Aug 5 21:39:58.616671 systemd-logind[1585]: New session 2 of user core. Aug 5 21:39:58.619928 systemd[1]: Started session-2.scope - Session 2 of User core. Aug 5 21:39:59.006999 waagent[1708]: 2024-08-05T21:39:59.006843Z INFO Daemon Daemon Azure Linux Agent Version: 2.9.1.1 Aug 5 21:39:59.012848 waagent[1708]: 2024-08-05T21:39:59.012765Z INFO Daemon Daemon OS: flatcar 4012.1.0 Aug 5 21:39:59.017460 waagent[1708]: 2024-08-05T21:39:59.017388Z INFO Daemon Daemon Python: 3.11.9 Aug 5 21:39:59.021826 waagent[1708]: 2024-08-05T21:39:59.021701Z INFO Daemon Daemon Run daemon Aug 5 21:39:59.025771 waagent[1708]: 2024-08-05T21:39:59.025700Z INFO Daemon Daemon No RDMA handler exists for distro='Flatcar Container Linux by Kinvolk' version='4012.1.0' Aug 5 21:39:59.035156 waagent[1708]: 2024-08-05T21:39:59.034975Z INFO Daemon Daemon Using waagent for provisioning Aug 5 21:39:59.040638 waagent[1708]: 2024-08-05T21:39:59.040576Z INFO Daemon Daemon Activate resource disk Aug 5 21:39:59.045543 waagent[1708]: 2024-08-05T21:39:59.045467Z INFO Daemon Daemon Searching gen1 prefix 00000000-0001 or gen2 f8b3781a-1e82-4818-a1c3-63d806ec15bb Aug 5 21:39:59.057371 waagent[1708]: 2024-08-05T21:39:59.057292Z INFO Daemon Daemon Found device: None Aug 5 21:39:59.061992 waagent[1708]: 2024-08-05T21:39:59.061929Z ERROR Daemon Daemon Failed to mount resource disk [ResourceDiskError] unable to detect disk topology Aug 5 21:39:59.070707 waagent[1708]: 2024-08-05T21:39:59.070638Z ERROR Daemon Daemon Event: name=WALinuxAgent, op=ActivateResourceDisk, message=[ResourceDiskError] unable to detect disk topology, duration=0 Aug 5 21:39:59.084396 waagent[1708]: 2024-08-05T21:39:59.084319Z INFO Daemon Daemon Clean protocol and wireserver endpoint Aug 5 21:39:59.090205 waagent[1708]: 2024-08-05T21:39:59.090140Z INFO Daemon Daemon Running default provisioning handler Aug 5 21:39:59.102763 waagent[1708]: 2024-08-05T21:39:59.102225Z INFO Daemon Daemon Unable to get cloud-init enabled status from systemctl: Command '['systemctl', 'is-enabled', 'cloud-init-local.service']' returned non-zero exit status 4. Aug 5 21:39:59.116593 waagent[1708]: 2024-08-05T21:39:59.116509Z INFO Daemon Daemon Unable to get cloud-init enabled status from service: [Errno 2] No such file or directory: 'service' Aug 5 21:39:59.126467 waagent[1708]: 2024-08-05T21:39:59.126395Z INFO Daemon Daemon cloud-init is enabled: False Aug 5 21:39:59.131928 waagent[1708]: 2024-08-05T21:39:59.131863Z INFO Daemon Daemon Copying ovf-env.xml Aug 5 21:39:59.219373 waagent[1708]: 2024-08-05T21:39:59.218482Z INFO Daemon Daemon Successfully mounted dvd Aug 5 21:39:59.250944 systemd[1]: mnt-cdrom-secure.mount: Deactivated successfully. Aug 5 21:39:59.256760 waagent[1708]: 2024-08-05T21:39:59.253877Z INFO Daemon Daemon Detect protocol endpoint Aug 5 21:39:59.259017 waagent[1708]: 2024-08-05T21:39:59.258892Z INFO Daemon Daemon Clean protocol and wireserver endpoint Aug 5 21:39:59.264788 waagent[1708]: 2024-08-05T21:39:59.264702Z INFO Daemon Daemon WireServer endpoint is not found. Rerun dhcp handler Aug 5 21:39:59.271508 waagent[1708]: 2024-08-05T21:39:59.271439Z INFO Daemon Daemon Test for route to 168.63.129.16 Aug 5 21:39:59.276993 waagent[1708]: 2024-08-05T21:39:59.276920Z INFO Daemon Daemon Route to 168.63.129.16 exists Aug 5 21:39:59.282203 waagent[1708]: 2024-08-05T21:39:59.282135Z INFO Daemon Daemon Wire server endpoint:168.63.129.16 Aug 5 21:39:59.316397 waagent[1708]: 2024-08-05T21:39:59.316340Z INFO Daemon Daemon Fabric preferred wire protocol version:2015-04-05 Aug 5 21:39:59.323465 waagent[1708]: 2024-08-05T21:39:59.323426Z INFO Daemon Daemon Wire protocol version:2012-11-30 Aug 5 21:39:59.329004 waagent[1708]: 2024-08-05T21:39:59.328938Z INFO Daemon Daemon Server preferred version:2015-04-05 Aug 5 21:39:59.649762 waagent[1708]: 2024-08-05T21:39:59.649048Z INFO Daemon Daemon Initializing goal state during protocol detection Aug 5 21:39:59.656166 waagent[1708]: 2024-08-05T21:39:59.656081Z INFO Daemon Daemon Forcing an update of the goal state. Aug 5 21:39:59.665763 waagent[1708]: 2024-08-05T21:39:59.665673Z INFO Daemon Fetched a new incarnation for the WireServer goal state [incarnation 1] Aug 5 21:39:59.679276 waagent[1708]: 2024-08-05T21:39:59.679223Z INFO Daemon Daemon HostGAPlugin version: 1.0.8.151 Aug 5 21:39:59.685281 waagent[1708]: 2024-08-05T21:39:59.685222Z INFO Daemon Aug 5 21:39:59.688229 waagent[1708]: 2024-08-05T21:39:59.688165Z INFO Daemon Fetched new vmSettings [HostGAPlugin correlation ID: 6707ef9a-2c17-4520-b7fa-f5262d3eb8a6 eTag: 7545548010398404118 source: Fabric] Aug 5 21:39:59.699808 waagent[1708]: 2024-08-05T21:39:59.699755Z INFO Daemon The vmSettings originated via Fabric; will ignore them. Aug 5 21:39:59.706679 waagent[1708]: 2024-08-05T21:39:59.706624Z INFO Daemon Aug 5 21:39:59.709671 waagent[1708]: 2024-08-05T21:39:59.709610Z INFO Daemon Fetching full goal state from the WireServer [incarnation 1] Aug 5 21:39:59.720802 waagent[1708]: 2024-08-05T21:39:59.720745Z INFO Daemon Daemon Downloading artifacts profile blob Aug 5 21:39:59.813917 waagent[1708]: 2024-08-05T21:39:59.813820Z INFO Daemon Downloaded certificate {'thumbprint': '91C58978284651C388531609D2A54A382DC81FB9', 'hasPrivateKey': False} Aug 5 21:39:59.824389 waagent[1708]: 2024-08-05T21:39:59.824329Z INFO Daemon Downloaded certificate {'thumbprint': '3FDC9BE6C155119891B16D0763E8FA4A8D470F4D', 'hasPrivateKey': True} Aug 5 21:39:59.834470 waagent[1708]: 2024-08-05T21:39:59.834411Z INFO Daemon Fetch goal state completed Aug 5 21:39:59.847422 waagent[1708]: 2024-08-05T21:39:59.847342Z INFO Daemon Daemon Starting provisioning Aug 5 21:39:59.852869 waagent[1708]: 2024-08-05T21:39:59.852796Z INFO Daemon Daemon Handle ovf-env.xml. Aug 5 21:39:59.857633 waagent[1708]: 2024-08-05T21:39:59.857569Z INFO Daemon Daemon Set hostname [ci-4012.1.0-a-a86e76d3a9] Aug 5 21:39:59.895816 waagent[1708]: 2024-08-05T21:39:59.895707Z INFO Daemon Daemon Publish hostname [ci-4012.1.0-a-a86e76d3a9] Aug 5 21:39:59.902366 waagent[1708]: 2024-08-05T21:39:59.902253Z INFO Daemon Daemon Examine /proc/net/route for primary interface Aug 5 21:39:59.908518 waagent[1708]: 2024-08-05T21:39:59.908449Z INFO Daemon Daemon Primary interface is [eth0] Aug 5 21:39:59.966375 systemd-networkd[1513]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Aug 5 21:39:59.966389 systemd-networkd[1513]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Aug 5 21:39:59.966453 systemd-networkd[1513]: eth0: DHCP lease lost Aug 5 21:39:59.966889 waagent[1708]: 2024-08-05T21:39:59.966794Z INFO Daemon Daemon Create user account if not exists Aug 5 21:39:59.972537 waagent[1708]: 2024-08-05T21:39:59.972462Z INFO Daemon Daemon User core already exists, skip useradd Aug 5 21:39:59.978321 waagent[1708]: 2024-08-05T21:39:59.978256Z INFO Daemon Daemon Configure sudoer Aug 5 21:39:59.983188 waagent[1708]: 2024-08-05T21:39:59.983119Z INFO Daemon Daemon Configure sshd Aug 5 21:39:59.987647 waagent[1708]: 2024-08-05T21:39:59.987584Z INFO Daemon Daemon Added a configuration snippet disabling SSH password-based authentication methods. It also configures SSH client probing to keep connections alive. Aug 5 21:40:00.000332 waagent[1708]: 2024-08-05T21:40:00.000257Z INFO Daemon Daemon Deploy ssh public key. Aug 5 21:40:00.008844 systemd-networkd[1513]: eth0: DHCPv6 lease lost Aug 5 21:40:00.023793 systemd-networkd[1513]: eth0: DHCPv4 address 10.200.20.28/24, gateway 10.200.20.1 acquired from 168.63.129.16 Aug 5 21:40:01.270024 waagent[1708]: 2024-08-05T21:40:01.269951Z INFO Daemon Daemon Provisioning complete Aug 5 21:40:01.288272 waagent[1708]: 2024-08-05T21:40:01.288219Z INFO Daemon Daemon RDMA capabilities are not enabled, skipping Aug 5 21:40:01.294638 waagent[1708]: 2024-08-05T21:40:01.294572Z INFO Daemon Daemon End of log to /dev/console. The agent will now check for updates and then will process extensions. Aug 5 21:40:01.304917 waagent[1708]: 2024-08-05T21:40:01.304852Z INFO Daemon Daemon Installed Agent WALinuxAgent-2.9.1.1 is the most current agent Aug 5 21:40:01.446267 waagent[1768]: 2024-08-05T21:40:01.445689Z INFO ExtHandler ExtHandler Azure Linux Agent (Goal State Agent version 2.9.1.1) Aug 5 21:40:01.446267 waagent[1768]: 2024-08-05T21:40:01.445870Z INFO ExtHandler ExtHandler OS: flatcar 4012.1.0 Aug 5 21:40:01.446267 waagent[1768]: 2024-08-05T21:40:01.445926Z INFO ExtHandler ExtHandler Python: 3.11.9 Aug 5 21:40:01.517975 waagent[1768]: 2024-08-05T21:40:01.517889Z INFO ExtHandler ExtHandler Distro: flatcar-4012.1.0; OSUtil: FlatcarUtil; AgentService: waagent; Python: 3.11.9; systemd: True; LISDrivers: Absent; logrotate: logrotate 3.20.1; Aug 5 21:40:01.521806 waagent[1768]: 2024-08-05T21:40:01.521621Z INFO ExtHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Aug 5 21:40:01.522023 waagent[1768]: 2024-08-05T21:40:01.521979Z INFO ExtHandler ExtHandler Wire server endpoint:168.63.129.16 Aug 5 21:40:01.532114 waagent[1768]: 2024-08-05T21:40:01.532024Z INFO ExtHandler Fetched a new incarnation for the WireServer goal state [incarnation 1] Aug 5 21:40:01.538221 waagent[1768]: 2024-08-05T21:40:01.538166Z INFO ExtHandler ExtHandler HostGAPlugin version: 1.0.8.151 Aug 5 21:40:01.539770 waagent[1768]: 2024-08-05T21:40:01.538918Z INFO ExtHandler Aug 5 21:40:01.539770 waagent[1768]: 2024-08-05T21:40:01.539004Z INFO ExtHandler Fetched new vmSettings [HostGAPlugin correlation ID: c721edeb-2aac-4ff7-bab4-b41724d2d2d9 eTag: 7545548010398404118 source: Fabric] Aug 5 21:40:01.539770 waagent[1768]: 2024-08-05T21:40:01.539284Z INFO ExtHandler The vmSettings originated via Fabric; will ignore them. Aug 5 21:40:01.539946 waagent[1768]: 2024-08-05T21:40:01.539883Z INFO ExtHandler Aug 5 21:40:01.540009 waagent[1768]: 2024-08-05T21:40:01.539980Z INFO ExtHandler Fetching full goal state from the WireServer [incarnation 1] Aug 5 21:40:01.544226 waagent[1768]: 2024-08-05T21:40:01.544186Z INFO ExtHandler ExtHandler Downloading artifacts profile blob Aug 5 21:40:01.633241 waagent[1768]: 2024-08-05T21:40:01.633134Z INFO ExtHandler Downloaded certificate {'thumbprint': '91C58978284651C388531609D2A54A382DC81FB9', 'hasPrivateKey': False} Aug 5 21:40:01.633688 waagent[1768]: 2024-08-05T21:40:01.633641Z INFO ExtHandler Downloaded certificate {'thumbprint': '3FDC9BE6C155119891B16D0763E8FA4A8D470F4D', 'hasPrivateKey': True} Aug 5 21:40:01.634147 waagent[1768]: 2024-08-05T21:40:01.634101Z INFO ExtHandler Fetch goal state completed Aug 5 21:40:01.648867 waagent[1768]: 2024-08-05T21:40:01.648802Z INFO ExtHandler ExtHandler WALinuxAgent-2.9.1.1 running as process 1768 Aug 5 21:40:01.649033 waagent[1768]: 2024-08-05T21:40:01.648997Z INFO ExtHandler ExtHandler ******** AutoUpdate.Enabled is set to False, not processing the operation ******** Aug 5 21:40:01.650886 waagent[1768]: 2024-08-05T21:40:01.650823Z INFO ExtHandler ExtHandler Cgroup monitoring is not supported on ['flatcar', '4012.1.0', '', 'Flatcar Container Linux by Kinvolk'] Aug 5 21:40:01.651346 waagent[1768]: 2024-08-05T21:40:01.651300Z INFO ExtHandler ExtHandler Starting setup for Persistent firewall rules Aug 5 21:40:01.668785 waagent[1768]: 2024-08-05T21:40:01.668738Z INFO ExtHandler ExtHandler Firewalld service not running/unavailable, trying to set up waagent-network-setup.service Aug 5 21:40:01.668979 waagent[1768]: 2024-08-05T21:40:01.668939Z INFO ExtHandler ExtHandler Successfully updated the Binary file /var/lib/waagent/waagent-network-setup.py for firewall setup Aug 5 21:40:01.675200 waagent[1768]: 2024-08-05T21:40:01.675143Z INFO ExtHandler ExtHandler Service: waagent-network-setup.service not enabled. Adding it now Aug 5 21:40:01.682470 systemd[1]: Reloading requested from client PID 1783 ('systemctl') (unit waagent.service)... Aug 5 21:40:01.682492 systemd[1]: Reloading... Aug 5 21:40:01.776497 zram_generator::config[1817]: No configuration found. Aug 5 21:40:01.879310 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Aug 5 21:40:01.958471 systemd[1]: Reloading finished in 275 ms. Aug 5 21:40:01.985093 waagent[1768]: 2024-08-05T21:40:01.984970Z INFO ExtHandler ExtHandler Executing systemctl daemon-reload for setting up waagent-network-setup.service Aug 5 21:40:01.991554 systemd[1]: Reloading requested from client PID 1868 ('systemctl') (unit waagent.service)... Aug 5 21:40:01.991571 systemd[1]: Reloading... Aug 5 21:40:02.070763 zram_generator::config[1899]: No configuration found. Aug 5 21:40:02.175810 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Aug 5 21:40:02.254448 systemd[1]: Reloading finished in 262 ms. Aug 5 21:40:02.277794 waagent[1768]: 2024-08-05T21:40:02.276964Z INFO ExtHandler ExtHandler Successfully added and enabled the waagent-network-setup.service Aug 5 21:40:02.277794 waagent[1768]: 2024-08-05T21:40:02.277141Z INFO ExtHandler ExtHandler Persistent firewall rules setup successfully Aug 5 21:40:02.723710 waagent[1768]: 2024-08-05T21:40:02.722428Z INFO ExtHandler ExtHandler DROP rule is not available which implies no firewall rules are set yet. Environment thread will set it up. Aug 5 21:40:02.723710 waagent[1768]: 2024-08-05T21:40:02.723084Z INFO ExtHandler ExtHandler Checking if log collection is allowed at this time [False]. All three conditions must be met: configuration enabled [True], cgroups enabled [False], python supported: [True] Aug 5 21:40:02.724079 waagent[1768]: 2024-08-05T21:40:02.723941Z INFO MonitorHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Aug 5 21:40:02.724079 waagent[1768]: 2024-08-05T21:40:02.724028Z INFO MonitorHandler ExtHandler Wire server endpoint:168.63.129.16 Aug 5 21:40:02.724304 waagent[1768]: 2024-08-05T21:40:02.724252Z INFO MonitorHandler ExtHandler Monitor.NetworkConfigurationChanges is disabled. Aug 5 21:40:02.724428 waagent[1768]: 2024-08-05T21:40:02.724372Z INFO ExtHandler ExtHandler Starting env monitor service. Aug 5 21:40:02.724946 waagent[1768]: 2024-08-05T21:40:02.724882Z INFO MonitorHandler ExtHandler Routing table from /proc/net/route: Aug 5 21:40:02.724946 waagent[1768]: Iface Destination Gateway Flags RefCnt Use Metric Mask MTU Window IRTT Aug 5 21:40:02.724946 waagent[1768]: eth0 00000000 0114C80A 0003 0 0 1024 00000000 0 0 0 Aug 5 21:40:02.724946 waagent[1768]: eth0 0014C80A 00000000 0001 0 0 1024 00FFFFFF 0 0 0 Aug 5 21:40:02.724946 waagent[1768]: eth0 0114C80A 00000000 0005 0 0 1024 FFFFFFFF 0 0 0 Aug 5 21:40:02.724946 waagent[1768]: eth0 10813FA8 0114C80A 0007 0 0 1024 FFFFFFFF 0 0 0 Aug 5 21:40:02.724946 waagent[1768]: eth0 FEA9FEA9 0114C80A 0007 0 0 1024 FFFFFFFF 0 0 0 Aug 5 21:40:02.725178 waagent[1768]: 2024-08-05T21:40:02.725124Z INFO ExtHandler ExtHandler Start SendTelemetryHandler service. Aug 5 21:40:02.725739 waagent[1768]: 2024-08-05T21:40:02.725657Z INFO SendTelemetryHandler ExtHandler Successfully started the SendTelemetryHandler thread Aug 5 21:40:02.726258 waagent[1768]: 2024-08-05T21:40:02.726181Z INFO ExtHandler ExtHandler Start Extension Telemetry service. Aug 5 21:40:02.726461 waagent[1768]: 2024-08-05T21:40:02.726346Z INFO EnvHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Aug 5 21:40:02.726531 waagent[1768]: 2024-08-05T21:40:02.726493Z INFO EnvHandler ExtHandler Wire server endpoint:168.63.129.16 Aug 5 21:40:02.726696 waagent[1768]: 2024-08-05T21:40:02.726652Z INFO EnvHandler ExtHandler Configure routes Aug 5 21:40:02.727282 waagent[1768]: 2024-08-05T21:40:02.727176Z INFO TelemetryEventsCollector ExtHandler Extension Telemetry pipeline enabled: True Aug 5 21:40:02.727352 waagent[1768]: 2024-08-05T21:40:02.727318Z INFO TelemetryEventsCollector ExtHandler Successfully started the TelemetryEventsCollector thread Aug 5 21:40:02.727689 waagent[1768]: 2024-08-05T21:40:02.727458Z INFO ExtHandler ExtHandler Goal State Period: 6 sec. This indicates how often the agent checks for new goal states and reports status. Aug 5 21:40:02.727861 waagent[1768]: 2024-08-05T21:40:02.727801Z INFO EnvHandler ExtHandler Gateway:None Aug 5 21:40:02.728899 waagent[1768]: 2024-08-05T21:40:02.728835Z INFO EnvHandler ExtHandler Routes:None Aug 5 21:40:02.734328 waagent[1768]: 2024-08-05T21:40:02.734273Z INFO ExtHandler ExtHandler Aug 5 21:40:02.734710 waagent[1768]: 2024-08-05T21:40:02.734662Z INFO ExtHandler ExtHandler ProcessExtensionsGoalState started [incarnation_1 channel: WireServer source: Fabric activity: d1c1577c-1836-4506-a0f4-41b0a896e39f correlation ea0a20af-e7d6-48bb-99a3-aa6ed656b6b0 created: 2024-08-05T21:38:43.302017Z] Aug 5 21:40:02.735966 waagent[1768]: 2024-08-05T21:40:02.735912Z INFO ExtHandler ExtHandler No extension handlers found, not processing anything. Aug 5 21:40:02.736967 waagent[1768]: 2024-08-05T21:40:02.736928Z INFO ExtHandler ExtHandler ProcessExtensionsGoalState completed [incarnation_1 2 ms] Aug 5 21:40:02.774965 waagent[1768]: 2024-08-05T21:40:02.774889Z INFO ExtHandler ExtHandler [HEARTBEAT] Agent WALinuxAgent-2.9.1.1 is running as the goal state agent [DEBUG HeartbeatCounter: 0;HeartbeatId: F35BC411-6D88-44B2-BB37-8C235FAECCD1;DroppedPackets: 0;UpdateGSErrors: 0;AutoUpdate: 0] Aug 5 21:40:02.784520 waagent[1768]: 2024-08-05T21:40:02.784424Z INFO MonitorHandler ExtHandler Network interfaces: Aug 5 21:40:02.784520 waagent[1768]: Executing ['ip', '-a', '-o', 'link']: Aug 5 21:40:02.784520 waagent[1768]: 1: lo: mtu 65536 qdisc noqueue state UNKNOWN mode DEFAULT group default qlen 1000\ link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00 Aug 5 21:40:02.784520 waagent[1768]: 2: eth0: mtu 1500 qdisc mq state UP mode DEFAULT group default qlen 1000\ link/ether 00:22:48:7a:a6:8b brd ff:ff:ff:ff:ff:ff Aug 5 21:40:02.784520 waagent[1768]: 3: enP21376s1: mtu 1500 qdisc mq master eth0 state UP mode DEFAULT group default qlen 1000\ link/ether 00:22:48:7a:a6:8b brd ff:ff:ff:ff:ff:ff\ altname enP21376p0s2 Aug 5 21:40:02.784520 waagent[1768]: Executing ['ip', '-4', '-a', '-o', 'address']: Aug 5 21:40:02.784520 waagent[1768]: 1: lo inet 127.0.0.1/8 scope host lo\ valid_lft forever preferred_lft forever Aug 5 21:40:02.784520 waagent[1768]: 2: eth0 inet 10.200.20.28/24 metric 1024 brd 10.200.20.255 scope global eth0\ valid_lft forever preferred_lft forever Aug 5 21:40:02.784520 waagent[1768]: Executing ['ip', '-6', '-a', '-o', 'address']: Aug 5 21:40:02.784520 waagent[1768]: 1: lo inet6 ::1/128 scope host noprefixroute \ valid_lft forever preferred_lft forever Aug 5 21:40:02.784520 waagent[1768]: 2: eth0 inet6 fe80::222:48ff:fe7a:a68b/64 scope link proto kernel_ll \ valid_lft forever preferred_lft forever Aug 5 21:40:02.784520 waagent[1768]: 3: enP21376s1 inet6 fe80::222:48ff:fe7a:a68b/64 scope link proto kernel_ll \ valid_lft forever preferred_lft forever Aug 5 21:40:02.808702 waagent[1768]: 2024-08-05T21:40:02.808617Z INFO EnvHandler ExtHandler Successfully added Azure fabric firewall rules. Current Firewall rules: Aug 5 21:40:02.808702 waagent[1768]: Chain INPUT (policy ACCEPT 0 packets, 0 bytes) Aug 5 21:40:02.808702 waagent[1768]: pkts bytes target prot opt in out source destination Aug 5 21:40:02.808702 waagent[1768]: Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) Aug 5 21:40:02.808702 waagent[1768]: pkts bytes target prot opt in out source destination Aug 5 21:40:02.808702 waagent[1768]: Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) Aug 5 21:40:02.808702 waagent[1768]: pkts bytes target prot opt in out source destination Aug 5 21:40:02.808702 waagent[1768]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 tcp dpt:53 Aug 5 21:40:02.808702 waagent[1768]: 7 881 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 owner UID match 0 Aug 5 21:40:02.808702 waagent[1768]: 0 0 DROP tcp -- * * 0.0.0.0/0 168.63.129.16 ctstate INVALID,NEW Aug 5 21:40:02.811939 waagent[1768]: 2024-08-05T21:40:02.811874Z INFO EnvHandler ExtHandler Current Firewall rules: Aug 5 21:40:02.811939 waagent[1768]: Chain INPUT (policy ACCEPT 0 packets, 0 bytes) Aug 5 21:40:02.811939 waagent[1768]: pkts bytes target prot opt in out source destination Aug 5 21:40:02.811939 waagent[1768]: Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) Aug 5 21:40:02.811939 waagent[1768]: pkts bytes target prot opt in out source destination Aug 5 21:40:02.811939 waagent[1768]: Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) Aug 5 21:40:02.811939 waagent[1768]: pkts bytes target prot opt in out source destination Aug 5 21:40:02.811939 waagent[1768]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 tcp dpt:53 Aug 5 21:40:02.811939 waagent[1768]: 7 881 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 owner UID match 0 Aug 5 21:40:02.811939 waagent[1768]: 0 0 DROP tcp -- * * 0.0.0.0/0 168.63.129.16 ctstate INVALID,NEW Aug 5 21:40:02.812274 waagent[1768]: 2024-08-05T21:40:02.812233Z INFO EnvHandler ExtHandler Set block dev timeout: sda with timeout: 300 Aug 5 21:40:19.497691 chronyd[1579]: Selected source PHC0 Aug 5 21:40:39.493329 kernel: hv_balloon: Max. dynamic memory size: 4096 MB Aug 5 21:40:40.805800 update_engine[1587]: I0805 21:40:40.805756 1587 update_attempter.cc:509] Updating boot flags... Aug 5 21:40:40.885869 kernel: BTRFS warning: duplicate device /dev/sda3 devid 1 generation 38 scanned by (udev-worker) (2002) Aug 5 21:40:40.960967 kernel: BTRFS warning: duplicate device /dev/sda3 devid 1 generation 38 scanned by (udev-worker) (2004) Aug 5 21:40:50.663438 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Aug 5 21:40:50.668004 systemd[1]: Started sshd@0-10.200.20.28:22-10.200.16.10:53588.service - OpenSSH per-connection server daemon (10.200.16.10:53588). Aug 5 21:40:51.146749 sshd[2057]: Accepted publickey for core from 10.200.16.10 port 53588 ssh2: RSA SHA256:2YfCcJx2I76XU6FoJZeks0f26dkMePQ1H4MTp8bVOeI Aug 5 21:40:51.148126 sshd[2057]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Aug 5 21:40:51.152154 systemd-logind[1585]: New session 3 of user core. Aug 5 21:40:51.159879 systemd[1]: Started session-3.scope - Session 3 of User core. Aug 5 21:40:51.535493 systemd[1]: Started sshd@1-10.200.20.28:22-10.200.16.10:53594.service - OpenSSH per-connection server daemon (10.200.16.10:53594). Aug 5 21:40:51.971631 sshd[2062]: Accepted publickey for core from 10.200.16.10 port 53594 ssh2: RSA SHA256:2YfCcJx2I76XU6FoJZeks0f26dkMePQ1H4MTp8bVOeI Aug 5 21:40:51.973030 sshd[2062]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Aug 5 21:40:51.977355 systemd-logind[1585]: New session 4 of user core. Aug 5 21:40:51.989941 systemd[1]: Started session-4.scope - Session 4 of User core. Aug 5 21:40:52.291371 sshd[2062]: pam_unix(sshd:session): session closed for user core Aug 5 21:40:52.295473 systemd[1]: sshd@1-10.200.20.28:22-10.200.16.10:53594.service: Deactivated successfully. Aug 5 21:40:52.297369 systemd[1]: session-4.scope: Deactivated successfully. Aug 5 21:40:52.298144 systemd-logind[1585]: Session 4 logged out. Waiting for processes to exit. Aug 5 21:40:52.299079 systemd-logind[1585]: Removed session 4. Aug 5 21:40:52.376259 systemd[1]: Started sshd@2-10.200.20.28:22-10.200.16.10:53610.service - OpenSSH per-connection server daemon (10.200.16.10:53610). Aug 5 21:40:52.845496 sshd[2069]: Accepted publickey for core from 10.200.16.10 port 53610 ssh2: RSA SHA256:2YfCcJx2I76XU6FoJZeks0f26dkMePQ1H4MTp8bVOeI Aug 5 21:40:52.846869 sshd[2069]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Aug 5 21:40:52.850652 systemd-logind[1585]: New session 5 of user core. Aug 5 21:40:52.857894 systemd[1]: Started session-5.scope - Session 5 of User core. Aug 5 21:40:53.178581 sshd[2069]: pam_unix(sshd:session): session closed for user core Aug 5 21:40:53.182272 systemd[1]: sshd@2-10.200.20.28:22-10.200.16.10:53610.service: Deactivated successfully. Aug 5 21:40:53.184297 systemd[1]: session-5.scope: Deactivated successfully. Aug 5 21:40:53.185145 systemd-logind[1585]: Session 5 logged out. Waiting for processes to exit. Aug 5 21:40:53.185957 systemd-logind[1585]: Removed session 5. Aug 5 21:40:53.267988 systemd[1]: Started sshd@3-10.200.20.28:22-10.200.16.10:53620.service - OpenSSH per-connection server daemon (10.200.16.10:53620). Aug 5 21:40:53.732853 sshd[2076]: Accepted publickey for core from 10.200.16.10 port 53620 ssh2: RSA SHA256:2YfCcJx2I76XU6FoJZeks0f26dkMePQ1H4MTp8bVOeI Aug 5 21:40:53.734150 sshd[2076]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Aug 5 21:40:53.738900 systemd-logind[1585]: New session 6 of user core. Aug 5 21:40:53.744943 systemd[1]: Started session-6.scope - Session 6 of User core. Aug 5 21:40:54.075545 sshd[2076]: pam_unix(sshd:session): session closed for user core Aug 5 21:40:54.079016 systemd[1]: sshd@3-10.200.20.28:22-10.200.16.10:53620.service: Deactivated successfully. Aug 5 21:40:54.080584 systemd[1]: session-6.scope: Deactivated successfully. Aug 5 21:40:54.081231 systemd-logind[1585]: Session 6 logged out. Waiting for processes to exit. Aug 5 21:40:54.082323 systemd-logind[1585]: Removed session 6. Aug 5 21:40:54.155280 systemd[1]: Started sshd@4-10.200.20.28:22-10.200.16.10:53632.service - OpenSSH per-connection server daemon (10.200.16.10:53632). Aug 5 21:40:54.585161 sshd[2083]: Accepted publickey for core from 10.200.16.10 port 53632 ssh2: RSA SHA256:2YfCcJx2I76XU6FoJZeks0f26dkMePQ1H4MTp8bVOeI Aug 5 21:40:54.586502 sshd[2083]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Aug 5 21:40:54.590437 systemd-logind[1585]: New session 7 of user core. Aug 5 21:40:54.597962 systemd[1]: Started session-7.scope - Session 7 of User core. Aug 5 21:40:54.955277 sudo[2086]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Aug 5 21:40:54.955513 sudo[2086]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Aug 5 21:40:54.988515 sudo[2086]: pam_unix(sudo:session): session closed for user root Aug 5 21:40:55.058160 sshd[2083]: pam_unix(sshd:session): session closed for user core Aug 5 21:40:55.061381 systemd[1]: sshd@4-10.200.20.28:22-10.200.16.10:53632.service: Deactivated successfully. Aug 5 21:40:55.064487 systemd[1]: session-7.scope: Deactivated successfully. Aug 5 21:40:55.066194 systemd-logind[1585]: Session 7 logged out. Waiting for processes to exit. Aug 5 21:40:55.067533 systemd-logind[1585]: Removed session 7. Aug 5 21:40:55.139560 systemd[1]: Started sshd@5-10.200.20.28:22-10.200.16.10:53648.service - OpenSSH per-connection server daemon (10.200.16.10:53648). Aug 5 21:40:55.569766 sshd[2091]: Accepted publickey for core from 10.200.16.10 port 53648 ssh2: RSA SHA256:2YfCcJx2I76XU6FoJZeks0f26dkMePQ1H4MTp8bVOeI Aug 5 21:40:55.571219 sshd[2091]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Aug 5 21:40:55.575130 systemd-logind[1585]: New session 8 of user core. Aug 5 21:40:55.583946 systemd[1]: Started session-8.scope - Session 8 of User core. Aug 5 21:40:55.816771 sudo[2095]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Aug 5 21:40:55.817028 sudo[2095]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Aug 5 21:40:55.820134 sudo[2095]: pam_unix(sudo:session): session closed for user root Aug 5 21:40:55.825389 sudo[2094]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/systemctl restart audit-rules Aug 5 21:40:55.825614 sudo[2094]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Aug 5 21:40:55.838998 systemd[1]: Stopping audit-rules.service - Load Security Auditing Rules... Aug 5 21:40:55.840699 auditctl[2098]: No rules Aug 5 21:40:55.841039 systemd[1]: audit-rules.service: Deactivated successfully. Aug 5 21:40:55.841213 systemd[1]: Stopped audit-rules.service - Load Security Auditing Rules. Aug 5 21:40:55.844153 systemd[1]: Starting audit-rules.service - Load Security Auditing Rules... Aug 5 21:40:55.875400 augenrules[2116]: No rules Aug 5 21:40:55.877825 systemd[1]: Finished audit-rules.service - Load Security Auditing Rules. Aug 5 21:40:55.879252 sudo[2094]: pam_unix(sudo:session): session closed for user root Aug 5 21:40:55.948995 sshd[2091]: pam_unix(sshd:session): session closed for user core Aug 5 21:40:55.951489 systemd[1]: sshd@5-10.200.20.28:22-10.200.16.10:53648.service: Deactivated successfully. Aug 5 21:40:55.954156 systemd[1]: session-8.scope: Deactivated successfully. Aug 5 21:40:55.955781 systemd-logind[1585]: Session 8 logged out. Waiting for processes to exit. Aug 5 21:40:55.957151 systemd-logind[1585]: Removed session 8. Aug 5 21:40:56.032962 systemd[1]: Started sshd@6-10.200.20.28:22-10.200.16.10:53654.service - OpenSSH per-connection server daemon (10.200.16.10:53654). Aug 5 21:40:56.503547 sshd[2124]: Accepted publickey for core from 10.200.16.10 port 53654 ssh2: RSA SHA256:2YfCcJx2I76XU6FoJZeks0f26dkMePQ1H4MTp8bVOeI Aug 5 21:40:56.504975 sshd[2124]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Aug 5 21:40:56.508935 systemd-logind[1585]: New session 9 of user core. Aug 5 21:40:56.515915 systemd[1]: Started session-9.scope - Session 9 of User core. Aug 5 21:40:56.768580 sudo[2129]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/tee /etc/flatcar/update.conf Aug 5 21:40:56.768898 sudo[2129]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Aug 5 21:40:56.788921 sudo[2129]: pam_unix(sudo:session): session closed for user root Aug 5 21:40:56.796008 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Aug 5 21:40:56.806390 systemd[1]: motdgen.service: Deactivated successfully. Aug 5 21:40:56.807769 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Aug 5 21:40:56.864940 sshd[2124]: pam_unix(sshd:session): session closed for user core Aug 5 21:40:56.869480 systemd[1]: sshd@6-10.200.20.28:22-10.200.16.10:53654.service: Deactivated successfully. Aug 5 21:40:56.871275 systemd[1]: session-9.scope: Deactivated successfully. Aug 5 21:40:56.872090 systemd-logind[1585]: Session 9 logged out. Waiting for processes to exit. Aug 5 21:40:56.872930 systemd-logind[1585]: Removed session 9.